Please turn on your JavaScript for this page to function normally.
The resurrection of the Mariposa botnet

When the news that the Spanish police arrested the three individuals suspected of running the Mariposa botnet was made public back in March 2010, it was generally thought that …

Fake VirusTotal site serves malware

VirusTotal – the popular free file checking website – has been spoofed by malware peddlers, warns Kaspersky Lab. A simple visit to the site triggers the download …

Multiplatform Java botnet spotted in the wild

Cross-platform malware is still a rare occurrence, so when it’s detected, it usually attracts more attention than the malware engineered to affect only one particular …

FBI decimates Coreflood botnet, hints at unprecedented actions

Some two weeks have passed since the U.S. Department of Justice and the FBI have been granted by the federal court the permission to substitute the C&C servers of the …

Bredolab variant delivered by fake Facebook warning

There are over 600 millions of active Facebook users in the world, so it’s no wonder that they are often targets of a great variety of scams. The latest one is delivered …

Rise in ZIP file attachments in spam emails lead to Bredolab malware

On the 16th of March Rustock, the largest of the spamming botnets, was taken down. As you would expect, global spam levels started to drop, as can be seen when you look at the …

U.S. authorities hijack botnet by substituting C&C servers

The U.S. Department of Justice and the FBI have been granted by the federal court the permission to substitute the C&C servers of the massive Coreflood botnet with …

McAfee enhances its Network Security Platform

McAfee announced enhancements to its Network Security Platform which includes: Enhanced botnet control: File and network connection reputation feeds from cloud-based McAfee …

Email malware jumps 400% after Rustock takedown

Malware sent via email increased by 400% in the last week of March 2011, Commtouch reported today. The significant increase was detected two weeks after the takedown of the …

Vulnerabilities surge: 8,000 recorded in 2010

IBM today released results from its annual X-Force 2010 Trend and Risk Report, highlighting that public and private organizations around the world faced increasingly …

Global spam drops by a third as Rustock botnet is dismantled

Symantec analysis reveals that in March, prior to its takedown, the Rustock botnet had been sending as many as 13.82 billion spam emails daily, accounting for an average of …

Rustock’s demise linked to Harnig botnet switch off

Late last week, the Rustock botnet was downed by Microsoft and the US Marshals Service after they received permission from the US District Court for the Western District of …

Don't miss

Cybersecurity news