Blog

Shlayer Malware Continues To Attack Mac Systems

Feb 3, 2020 | Blog

If you’re a Mac user, you may have heard of the malware known as Shlayer. It first made headlines in the early part of 2018.

The malware is primarily used to install malicious adware on infected systems that spam an unreasonable number of popups. The popups generate ad revenue for the malware’s controllers.

The malicious code recently celebrated its second birthday, and the hackers who developed it have been busy in that time. According to statistics gathered by Kaspersky Lab, Shlayer has found its way onto one in ten Mac systems, making it the most widely spread MacOS malware threat.

Shlayer finds its way onto target machines via a staggering variety of roads. Researchers have uncovered more than 700 poisoned domains that host the code. The code is linked to a wide range of legitimate websites including YouTube and in the footnotes of a variety of Wikipedia articles.

The main method of distribution, however, is via fake Flash Player updates that have infiltrated literally thousands of websites. The malicious code is also often found on websites that illegally stream sporting events and television shows. The illegal websites conveniently often feature ads that inform site visitors that they need to download a Flash update in order to watch the content they’re interested in viewing.

One of the security researchers at Kaspersky Lab, Anton Ivanov, had this to say about the matter:

The macOS platform is a good source of revenue for cybercriminals, who are constantly looking for new ways to deceive users, and actively use social engineering techniques to spread their malware. This case demonstrates that such threats can be found even on legitimate sites.”

Indeed. Although the popular perception is that MacOS is much less prone to malware threats, as Shlayer demonstrates, it is by no means immune.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech