Tag: adware
-
Check Point deckt Adware-Kampagne ‘GhostAd” in Google-Play auf
Die Sicherheitsforscher von Check Point Software Technologies haben kürzlich eine Adware-Kampagne im App-Store Google-Play aufgedeckt. Als Cleanup- und Emoji-Apps getarnt, trieben über 15 Applikationen dort ihr Unwesen und belasteten sowohl die Batterie als auch das Datenvolumen der Handys. Nach der Installation starteten sie dauerhafte Werbeschleifen im Hintergrund, die sich nicht beenden ließen und sogar nach…
-
Adware-Kampagne ‘GhostAd” im Google Play Store
Check Point Software hat eine umfangreiche Adware-Kampagne im Google Play Store entdeckt. Unter dem Tarnmantel von Cleanup- und Emoji-Apps verbreiteten mehr als 15 Anwendungen die Adware ‘GhostAd”. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/ghostad-google-play-store
-
Adware-Kampagne ‘GhostAd” im Google Play Store
Check Point Software hat eine umfangreiche Adware-Kampagne im Google Play Store entdeckt. Unter dem Tarnmantel von Cleanup- und Emoji-Apps verbreiteten mehr als 15 Anwendungen die Adware ‘GhostAd”. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/ghostad-google-play-store
-
Over 143,000 Malware Files Target Android and iOS Users in Q2 2025
In the second quarter of 2025, users of Android and iOS devices faced relentless cyberthreats, with Kaspersky Security Network reporting nearly 143,000 malicious installation packages detected across its mobile security products. Although the overall number of mobile attacks”, including malware, adware, and potentially unwanted software”, dropped to 10.71 million in Q2, Trojans remained the predominant…
-
77 bösartige Apps im Google-Play-Store mit über 19 Millionen Downloads entdeckt
Das Zscaler ThreatLabz-Team hat 77 bösartige Apps im Google-Play-Store identifiziert und an Google gemeldet, die zusammen über 19 Millionen Installationen verzeichnen. Im Rahmen der kontinuierlichen Analyse von Anwendungen mit Schadcode haben die Security-Researcher die folgenden Trends ausgemacht: Zu den entdeckten Bedrohungen zählen vorrangig Adware-Anwendungen, bekannte Malware-Varianten wie Joker und Harly aber auch fortschrittliche Banking-Trojaner wie…
-
Android-Adware: Was ist das und wie gefährlich ist sie?
Ihr Smartphone oder Tablet zeigt gefühlt nur noch Werbung an und das Gerät wird immer langsamer? Dann haben Sie sich wahrscheinlich eine Adware eingefangen. ESET zeigt, wie Sie nun vorgehen sollten. First seen on welivesecurity.com Jump to article: www.welivesecurity.com/de/tipps-ratgeber/android-adware-was-ist-das-und-wie-gefahrlich-ist-sie/
-
Malware Attacks on Android Devices Surge in Q2, Driven by Banking Trojans and Spyware
Dr.Web Security Space for mobile devices reported that malware activity on Android devices increased significantly in the second quarter of 2025. Adware trojans, particularly from the Android.HiddenAds family, remained the most prevalent threat, despite an 8.62% decrease in user encounters. These trojans often disguise themselves as harmless apps or hide within system directories, concealing their…
-
Malware Surge Hits Android: Adware, Trojans and Crypto Theft Lead Q2 Threats
Dr.Web reports Android malware surge in Q2 with adware, banking trojans and crypto theft hidden in fake apps, firmware and spyware targeting users. First seen on hackread.com Jump to article: hackread.com/android-malware-adware-trojan-crypto-theft-q2-threats/
-
Black Hat SEO Poisoning Search Engine Results For AI to Distribute Malware
IntroductionZscaler ThreatLabz researchers recently uncovered AI-themed websites designed to spread malware. The threat actors behind these attacks are exploiting the popularity of AI tools like ChatGPT and Luma AI. These websites are utilizing platforms such as WordPress and are designed to poison search engine rankings and increase the probability of unsuspecting users landing on these…
-
Malicious Android ‘Vapor’ apps on Google Play installed 60 million times
Over 300 malicious Android applications downloaded 60 million items from Google Play acted as adware or attempted to steal credentials and credit card information. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/malicious-android-vapor-apps-on-google-play-installed-60-million-times/
-
33.3 Million Cyber Attacks Targeted Mobile Devices in 2024 as Threats Surge
Kaspersky’s latest report on mobile malware evolution in 2024 reveals a significant increase in cyber threats targeting mobile devices. The security firm’s products blocked a staggering 33.3 million attacks involving malware, adware, or unwanted mobile software throughout the year. Mobile Malware Landscape Evolves with New Distribution Schemes Adware continued to dominate the mobile threat landscape,…
-
Microsofts Bing-Wallpaper als Adware? Teil I
Ich kippe mal einen Fundsplitter, der mir gerade untergekommen sind, in einen Beitrag ein zweiter Beitrag zu einem ähnlichen Thema folgt. Microsoft bietet im App-Store eine neue Bing-Wallpaper-App an, die wechselnde Bildschirmhintergründe zeigen soll. Mit der App holt man … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/11/21/windows-microsofts-bing-wallpaper-als-adware/
-
Microsofts Bing-Wallpaper als Adware?
Ich kippe mal einen Fundsplitter, der mir gerade untergekommen sind, in einen Beitrag ein zweiter Beitrag zu einem ähnlichen Thema folgt. Microsoft bietet im App-Store eine neue Bing-Wallpaper-App an, die wechselnde Bildschirmhintergründe zeigen soll. Mit der App holt man … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/11/21/windows-microsofts-bing-wallpaper-als-adware/
-
MacOS Safari ‘HM Surf’ Exploit Exposes Camera, Mic, Browser Data
Microsoft researchers toyed with app permissions to uncover CVE-2024-44133, using it to access sensitive user data. Adware merchants may have as well…. First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/macos-safari-exploit-camera-mic-browser-data
-
macOS Vulnerability Potentially Exploited in Adware Attacks
The Adload macOS adware potentially exploits a privacy bypass vulnerability resolved in Sequoia 15 last month. The post Microsoft: macOS Vulnerability… First seen on securityweek.com Jump to article: www.securityweek.com/microsoft-macos-vulnerability-potentially-exploited-in-adware-attacks/
-
Alert: HotPage Adware Disguised as Ad Blocker Installs Malicious Kernel Driver
Cybersecurity researchers have shed light on an adware module that purports to block ads and malicious websites, while stealthily offloading a kernel … First seen on thehackernews.com Jump to article: thehackernews.com/2024/07/alert-hotpage-adware-disguised-as-ad.html
-
Microsoft-Signed Chinese Adware Opens the Door to Kernel Privileges
An official stamp of approval might give the impression that a purported HotPage adtech tool is not, in fact, a dangerous kernel-level malware, but th… First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/microsoft-signed-chinese-adware-opens-the-door-to-kernel-privileges
-
Microsoft-Signed Driver Leveraged by HotPage Adware
First seen on scmagazine.com Jump to article: www.scmagazine.com/brief/microsoft-signed-driver-leveraged-by-hotpage-adware
-
ESET: Chinese Adware Opens Windows Systems to More Threats
Malware pretending to offer a safe web-browsing experience can alter what the users sees on the requested page or direct them to another one and also … First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/07/eset-chinese-adware-opens-windows-systems-to-more-threats/
-
Warning: New Adware Campaign Targets Meta Quest App Seekers
A new campaign is tricking users searching for the Meta Quest (formerly Oculus) application for Windows into downloading a new adware family called Ad… First seen on thehackernews.com Jump to article: thehackernews.com/2024/06/warning-new-adware-campaign-targets.html
-
AdsExhaust Adware Distributed in Fake Oculus Installer via Google Search
adware AdsExhaust disguises itself as an Oculus installer to steal screenshots, generate fake clicks, and drain resources. Learn how to protect yourse… First seen on hackread.com Jump to article: hackread.com/adsexhaust-adware-fake-oculus-installer-google-search/
-
Over 90 malicious Android apps with 5.5M installs found on Google Play
Over 90 malicious Android apps were found installed over 5.5 million times through Google Play to deliver malware and adware, with the Anatsa banking … First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/over-90-malicious-android-apps-with-55m-installs-found-on-google-play/
-
Android Adware Capability A Vulnerability, Claim Boffins
First seen on http: Jump to article: packetstormsecurity.org/news/view/21723/Android-Adware-Capability-A-Vulnerability-Claim-Boffins.html
-
Android adware capability a vulnerability, claim boffins: North Carolina State University researchers have revea…
First seen on http: Jump to article: bit.ly/VF4ICZ
-
Ubuntu pipes search queries to Amazon, worrying privacy experts
Revolution OS – or adware? An update to the popular Ubuntu Linux distribution will pass searches through Amazon.com’s search engine. Now the Electroni… First seen on http: Jump to article: feedproxy.google.com/~r/nakedsecurity/~3/6mv7NmfOZkg/
-
Android Adware abusing permissions, Collecting more than they need
So … First seen on http: Jump to article: thehackernews.com/2012/10/android-adware-abusing-permissions.html
-
Aggressive Adware und der Battery Doctor
Tags: adwareFirst seen on http: Jump to article: www.pcwelt.de/news/Android-Malware-Aggressive_Adware_und_der_Battery_Doctor-6952097.html

