[MART] - Daily Diary #408 - Malware Types - Adware

CTAS-MAT ctas-mat at appgate.com
Thu Dec 9 21:13:39 UTC 2021


Hello,

I hope everyone is doing well!

Below is the entry for today.

12/09/2021 - Diary entry #408:

Today we will continue our thread on Malware Types, started on Daily Diary #328, talking about Adware.

Adware is a very specific category of malware, which goal is to display a huge amount of ads to the user and profit when the user clicks on it. Especially in the mobile world, adwares are very popular. Sometimes adware can be found embedded in trusted applications and display ads in random moments, making it harder for the user to detect which application is acting as an Adware.

Also when it comes to mobile, there is a very popular technique used to increase profit, Clickjacking. In that scenario, the malware monitors the user behavior and redirects their clicks into the ads, for instance quickly displaying the ad before a user clicks on a button, or doing it in the background so the user doesn't even realize the ads are being accessed. This is used with ad feeds like Google Adsense, where the app owner is paid proportionally to how many users interact with the ads.

Although it may seem almost harmless, adware frequently uses collected data without user consent. Adwares are also often used to promote other malicious applications, disguised as trusted services, making them a relevant entry point.

Kind Regards,

[https://d3aafpijpsak2t.cloudfront.net/images/Signature/logo@2x.png]<https://www.appgate.com/>

[https://d3aafpijpsak2t.cloudfront.net/images/Signature/likedin@2x.png]<https://www.linkedin.com/company/appgate-security/>     [https://d3aafpijpsak2t.cloudfront.net/images/Signature/twitter@2x.png] <https://twitter.com/AppgateSecurity>   [https://d3aafpijpsak2t.cloudfront.net/images/Signature/youtube@2x.png] <https://www.youtube.com/channel/UC-8GvxcZbm-R3EJNl8jYjiQ>



Felipe Tarijon de Almeida
Malware Analyst
Appgate

E: felipe.tarijon at appgate.com<mailto:felipe.tarijon at appgate.com>
O: +55 11 97467 9549

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.immunityinc.com/pipermail/mart/attachments/20211209/84a8a9ab/attachment.htm>


More information about the MART mailing list