Home / malwarePDF  

Shlayer Trojan


First posted on 31 May 2020.
Source: SecurityHome

Aliases :

There are no other names known for Shlayer Trojan.

Explanation :

Shlayer is a downloader that masquerades as an installation tool for a supposedly necessary application update; Adobe Flash Player is a frequent alias for the malware. Once the button to begin the installation is clicked, Shlayer uses a variety of simple tactics to disguise system security warnings and trick users into giving the application permission to proceed.

Once on the victim's system, Shlayer has typically fetched a combination of adware programs that insert browser helpers and DNS redirection tools. It's important to note, though, that there's no technological reason Shlayer couldn't also be used to download far more destructive malware, especially since its ubiquity doesn't seem likely to diminish anytime soon.

Last update 31 May 2020

 

TOP