Knowledge (XXG)

Mariposa botnet

Source 📝

171:
for the first time, but released due to lack of evidence. He was arrested again in October 2011. In December 2013 Škorjanc was convicted in Slovenia of "creating a malicious computer program for hacking information systems, assisting in wrongdoings and money laundering." He was sentenced to 4 years
74:
program called "Butterfly bot", which was also sold to various individuals and organisations. The goal of this malware program was to install itself on an uninfected PC, monitoring activity for passwords, bank credentials and credit cards. After that the malware would attempt to self-propagate to
113:
Due to the size and nature of a botnet its total financial and social impact is difficult to calculate, but initial estimates calculated that the removal of the malware alone could cost "tens of millions of dollars". After the apprehension of the botnet's operators government officials also
159:
arrested Florencio Carro Ruiz (alias: Netkairo) as the suspected leader of the DDP Team. Two additional arrests were made on 24 February 2010. Jonathan Pazos Rivera (alias: Jonyloleante) and Juan José Ríos Bellido (alias: Ostiator) were arrested on the suspicion of being members of DDP.
403: 180:
On 5 June, 2019, US law enforcement opened a new case in the operations of the Mariposa (Butterfly Bot, BFBOT) malware gang. FBI has moved forward with new charges and arrest warrants against four suspects including
176:
3,000 ($ 3,000). The court also ordered the seizure of Škorjanc's property acquired with the proceeds of crime. After he appealed the verdict his fine was in February 2015 raised for additional 25,000 EUR.
699: 152:
on Defence Intelligence. The attack itself managed to knock out Internet connectivity for a large share of the ISP's customers, which included several Canadian universities and government agencies.
895: 2274: 632: 2294: 211: 352: 725: 102:
The operations executed by the botnet were diverse, in part because parts of the botnet could be rented by third party individuals and organizations. Confirmed activities include
815: 249: 141:, along with additional unnamed security researchers and law enforcement agencies. The goal of this group was the analysis and extermination of the Mariposa botnet itself. 576: 755: 1960: 1222: 2446: 1986: 1413: 1248: 689: 518: 785: 2264: 2208: 1343: 887: 1814: 1301: 3434: 94:
within the botnet. This command and control server could be used by the controllers of the botnet, in order to issue orders to the botnet itself.
35:. Before the botnet itself was dismantled on 23 December 2009, it consisted of up to 12 million unique IP addresses or up to 1 million individual 640: 148:
used by the botnet. The operational owners of the botnet eventually succeeded in regaining control over the botnet, and in response launched a
413: 201: 2254: 2023: 348: 276: 2378: 110:, theft of personal information, and changing the search results a browser would display in order to show advertisements and pop-up ads. 2792: 2259: 721: 2926: 2908: 2409: 2187: 1953: 1215: 807: 2932: 2458: 2419: 2054: 1425: 1353: 945: 239: 2233: 547: 609: 2992: 2938: 2513: 2404: 1685: 1524: 457: 322: 2340: 2177: 2079: 694: 568: 134: 2399: 2172: 317: 130: 144:
On 23 December 2009 the Mariposa Working Group managed to take control of the Mariposa Botnet, after seizing control of the
847: 2279: 1991: 1981: 1946: 1253: 1243: 1208: 487: 747: 3449: 3153: 2543: 2330: 2269: 2228: 2126: 1317: 2648: 2383: 2146: 374: 3429: 3337: 2678: 2533: 2325: 2218: 2162: 1440: 1420: 510: 2818: 2787: 2414: 1616: 777: 2956: 2523: 2441: 2347: 2320: 1690: 1450: 1189: 149: 103: 32: 724:[FBI Confirms the Arrest of the Styrian Hacker; He Is Already at Large] (in Slovenian). 28 July 2010. 163:
On 18 July 2010, Matjaž Škorjanc (alias: Iserdo), the creator of the "Butterfly bot" malware, was arrested in
869: 3112: 2776: 2249: 2182: 2028: 1757: 1716: 1465: 2986: 2842: 2673: 2335: 1783: 1778: 1369: 1348: 379: 76: 3127: 2962: 2746: 2110: 1773: 1747: 1488: 983: 938: 114:
discovered a list containing personal details on 800,000 individuals, which could be used or sold for
2890: 2771: 2483: 2192: 2141: 2136: 1809: 1322: 1184: 244: 3389: 3261: 2289: 2105: 1514: 206: 156: 1580: 3399: 3394: 3291: 2920: 2683: 2609: 2299: 2100: 1285: 1174: 286: 1606: 1601: 3439: 3404: 3286: 3256: 2860: 2716: 2074: 2038: 1638: 1596: 1498: 1408: 1338: 1164: 1123: 3444: 3332: 3184: 3107: 2756: 2693: 2568: 2017: 1493: 1374: 1179: 1144: 931: 168: 64: 57: 28: 1430: 3342: 3317: 3281: 3209: 3122: 3117: 2761: 2553: 2463: 2167: 1559: 1539: 1519: 1509: 1058: 993: 129:
In May 2009 the Mariposa Working Group (MWG) was formed as an informal group, composed of
36: 599: 543: 3081: 3076: 2766: 2751: 2741: 2736: 2668: 2643: 2638: 2633: 2578: 2033: 1923: 1866: 1830: 1626: 1445: 1149: 1128: 1118: 1073: 1063: 1028: 998: 888:"Eight years later, the case against the Mariposa malware gang moves forward in the US" 452: 408: 281: 138: 115: 447: 121:
The countries most infected by the botnet were India, Mexico, Brazil and South Korea.
3423: 3204: 2663: 2622: 2618: 2614: 1887: 1669: 1534: 1460: 1154: 1088: 1053: 1043: 1038: 1008: 978: 309: 3148: 3102: 2902: 2866: 2721: 2711: 2604: 2599: 2594: 2468: 2284: 2213: 1861: 1632: 1549: 1544: 1395: 1159: 1093: 1068: 1013: 662: 479: 80: 918: 837: 3384: 3374: 3322: 3230: 3174: 3086: 3035: 2896: 2726: 2453: 2084: 1871: 1835: 1732: 1554: 1483: 1403: 1018: 107: 3327: 3312: 3240: 3030: 2980: 2884: 2836: 2812: 2800: 2658: 2583: 2573: 2563: 2548: 2508: 2433: 2064: 1840: 1455: 1380: 1279: 690:"FBI, Slovenian and Spanish Police Arrest Mariposa Botnet Creator, Operators" 3358: 3235: 3199: 3189: 3061: 2878: 2628: 2558: 2498: 2059: 1913: 1892: 1113: 1003: 90:
After completing its initial infection routine the malware would contact a
3266: 3194: 3179: 2998: 2974: 2848: 2830: 2731: 2653: 2488: 2473: 2373: 2352: 2131: 1918: 1845: 1804: 1752: 1664: 1564: 1435: 1083: 1033: 988: 842: 182: 873: 349:"Accused Mariposa Botnet Operators Sought Jobs at Spanish Security Firm" 3296: 3169: 3132: 3066: 3045: 3015: 2968: 2950: 2872: 2806: 2588: 2503: 2493: 2478: 1938: 1737: 1649: 1200: 1169: 1023: 667: 604: 164: 71: 3379: 3271: 3225: 3040: 2854: 2824: 2703: 2688: 2518: 2357: 2069: 1788: 1529: 1475: 1103: 1078: 954: 145: 91: 24: 75:
other connectible systems using various supported methods, such as
3004: 2944: 2914: 2223: 1742: 1695: 1108: 1098: 973: 3276: 3071: 2315: 1700: 173: 1942: 1204: 927: 750:[Mariposa Affair: Škorjanc Refuses to Defend Himself]. 722:"FBI potrdil aretacijo štajerskega hekerja; ta že na prostosti" 968: 633:"Mariposa botnet – 12.7 million bots strong – knocked offline" 84: 43:
in Spanish) Bot", making it one of the largest known botnets.
778:"Creator of Mariposa Botnet Sentenced to 58 Months in Prison" 600:"UPDATE 1-Spain busts ring accused of infecting 13 mln PCs" 202:"FBI arrests 'mastermind' of Mariposa botnet computer code" 923: 870:"Mariposa Botnet Hacker Fails with Appeal at Higher Court" 2255:
Hollywood Presbyterian Medical Center ransomware incident
872:. Slovenian Press Agency. 5 February 2015. Archived from 544:"Spain busts ring accused of infecting 13 mln PCs" 3367: 3351: 3305: 3249: 3218: 3162: 3141: 3095: 3054: 3023: 3014: 2785: 2702: 2532: 2432: 2392: 2366: 2308: 2242: 2201: 2155: 2119: 2093: 2047: 2010: 2003: 1906: 1880: 1854: 1823: 1797: 1766: 1725: 1709: 1678: 1657: 1648: 1615: 1589: 1573: 1474: 1394: 1362: 1331: 1310: 1294: 1272: 1265: 1137: 961: 663:"Cyber mastermind arrested, questioned in Slovenia" 240:"Cyber mastermind arrested, questioned in Slovenia" 56:
The botnet was originally created by the DDP Team (
748:"Afera Mariposa: Škorjanc se ni želel zagovarjati" 838:"Mariposa botnet 'mastermind' jailed in Slovenia" 569:"13m users worldwide affected by Mariposa botnet" 233: 231: 229: 2295:Russian interference in the 2016 U.S. elections 511:"'Mariposa' Botnet Authors May Avoid Jail Time" 277:"Suspected 'Mariposa Botnet' creator arrested" 1954: 1216: 939: 8: 808:"Hacker sentenced for 'malicious' programme" 2265:Democratic National Committee cyber attacks 441: 439: 437: 435: 433: 431: 3020: 2209:Office of Personnel Management data breach 2007: 1961: 1947: 1939: 1654: 1269: 1223: 1209: 1201: 946: 932: 924: 538: 536: 1302:Sony BMG copy protection rootkit scandal 271: 269: 267: 135:Georgia Tech Information Security Center 193: 850:from the original on 27 December 2013 818:from the original on 27 December 2013 788:from the original on 27 December 2013 702:from the original on 27 December 2013 579:from the original on 2 September 2022 252:from the original on 20 February 2011 172:and 10 months imprisonment and fined 7: 355:from the original on 19 October 2014 2260:Commission on Elections data breach 480:"Massive Mariposa botnet shut down" 214:from the original on 8 October 2021 460:from the original on 1 August 2010 416:from the original on 3 August 2010 375:"FBI says cyber mastermind nabbed" 14: 2420:Jeff Bezos phone hacking incident 758:from the original on 2 April 2015 728:from the original on 2 April 2015 698:. Washington, D.C. 28 July 2010. 521:from the original on 31 July 2010 308:Thompson, Matt (7 October 2009). 23:, discovered December 2008, is a 2993:Microarchitectural Data Sampling 2229:Ukrainian Power Grid Cyberattack 2137:Cyberterrorism attack of June 25 612:from the original on 4 June 2010 490:from the original on 10 May 2010 404:"The Mariposa/Butterfly Bot Kit" 402:Coogan, Peter (7 October 2009). 328:from the original on 9 July 2011 2341:2017 Ukraine ransomware attacks 2178:2014 JPMorgan Chase data breach 919:Analysis of the Mariposa botnet 898:from the original on 2021-10-08 754:(in Slovenian). 6 August 2012. 598:Larraz, Teresa (3 March 2010). 550:from the original on 2021-10-08 3435:Distributed computing projects 2173:2014 celebrity nude photo leak 446:Corrons, Luis (3 March 2010). 285:. 28 July 2010. Archived from 39:infected with the "Butterfly ( 1: 2410:Bulgarian revenue agency hack 2188:Russian hacker password theft 631:Ragan, Steve (3 March 2010). 509:Krebs, Brian (4 March 2010). 185:'s operator Matjaž Škorjanc. 2544:Bangladesh Black Hat Hackers 2020:(publication of 2009 events) 1633:Kaminsky DNS cache poisoning 1377:(findings published in 2010) 238:Zerdin, Ali (28 July 2010). 2405:Baltimore ransomware attack 146:command-and-control servers 3466: 2679:Tailored Access Operations 2326:WannaCry ransomware attack 2219:Ashley Madison data breach 2163:Anthem medical data breach 2080:PlayStation network outage 310:"Mariposa Botnet Analysis" 92:command-and-control server 52:Origins and initial spread 2415:WhatsApp snooping scandal 2280:Indian Bank data breaches 1974: 1236: 695:FBI National Press Office 104:denial-of-service attacks 33:denial-of-service attacks 2957:Speculative Store Bypass 2524:Ukrainian Cyber Alliance 2321:2017 Macron e-mail leaks 210:. London. 28 July 2010. 155:On 3 February 2010, the 150:denial-of-service attack 2331:Westminster data breach 2250:Bangladesh Bank robbery 2193:2014 Yahoo! data breach 2183:2014 Sony Pictures hack 2142:2013 Yahoo! data breach 2127:South Korea cyberattack 2029:Operation Olympic Games 2024:Australian cyberattacks 1354:US military cyberattack 1344:Cyberattacks on Georgia 1318:Cyberattacks on Estonia 546:. Reuters. 2010-03-02. 157:Spanish national police 2674:Syrian Electronic Army 2384:SingHealth data breach 2147:Singapore cyberattacks 2085:RSA SecurID compromise 1349:Sarah Palin email hack 380:The New Zealand Herald 61:Días de Pesadilla Team 2963:Lazy FP state restore 2747:Kristoffer von Hassel 2400:Sri Lanka cyberattack 2270:Vietnam Airport Hacks 2111:Operation High Roller 1489:Jeanson James Ancheta 98:Operations and impact 2909:Silent Bob is Silent 1969:Hacking in the 2010s 1323:Operation: Bot Roast 1231:Hacking in the 2000s 1185:Operation: Bot Roast 846:. 24 December 2013. 814:. 24 December 2013. 784:. 23 December 2013. 245:The Washington Times 131:Defence Intelligence 3450:Cybercrime in India 2843:SS7 vulnerabilities 2379:Atlanta cyberattack 2348:Equifax data breach 2106:Stratfor email leak 2055:Canadian government 2034:Operation ShadowNet 248:. Washington, D.C. 207:The Daily Telegraph 68:Nightmare Days Team 27:mainly involved in 3292:Petya and NotPetya 2921:ROCA vulnerability 2684:The Shadow Brokers 2610:Iranian Cyber Army 2536:persistent threats 2336:Petya and NotPetya 2300:2016 Bitfinex hack 2275:DCCC cyber attacks 2234:SWIFT banking hack 1286:Operation Firewall 1175:Man-in-the-browser 3430:Internet security 3417: 3416: 3413: 3412: 3405:ZeroAccess botnet 2717:Mustafa Al-Bassam 2484:New World Hackers 2447:associated events 2428: 2427: 2224:VTech data breach 2075:Operation AntiSec 2039:Operation Payback 1998: 1997: 1936: 1935: 1932: 1931: 1414:associated events 1390: 1389: 1339:Project Chanology 1260: 1259: 1198: 1197: 1165:Internet security 575:. 10 March 2010. 573:Help Net Security 515:Krebs on Security 484:Help Net Security 448:"Mariposa botnet" 3457: 3021: 2694:Yemen Cyber Army 2018:Operation Aurora 2008: 1977: 1976: 1963: 1956: 1949: 1940: 1655: 1506:str0ke (milw0rm) 1375:Operation Aurora 1270: 1239: 1238: 1225: 1218: 1211: 1202: 1180:Network security 1145:Browser security 948: 941: 934: 925: 907: 906: 904: 903: 884: 878: 877: 866: 860: 859: 857: 855: 834: 828: 827: 825: 823: 804: 798: 797: 795: 793: 774: 768: 767: 765: 763: 744: 738: 737: 735: 733: 718: 712: 711: 709: 707: 686: 680: 679: 677: 675: 659: 653: 652: 650: 648: 639:. Archived from 628: 622: 621: 619: 617: 595: 589: 588: 586: 584: 565: 559: 558: 556: 555: 540: 531: 530: 528: 526: 506: 500: 499: 497: 495: 486:. 3 March 2010. 476: 470: 469: 467: 465: 443: 426: 425: 423: 421: 399: 393: 392: 390: 388: 371: 365: 364: 362: 360: 344: 338: 337: 335: 333: 327: 314: 305: 299: 298: 296: 294: 273: 262: 261: 259: 257: 235: 224: 223: 221: 219: 198: 169:Slovenian police 37:zombie computers 3465: 3464: 3460: 3459: 3458: 3456: 3455: 3454: 3420: 3419: 3418: 3409: 3363: 3347: 3301: 3245: 3214: 3158: 3137: 3091: 3050: 3010: 2790: 2788:vulnerabilities 2781: 2698: 2591:(confederation) 2554:Charming Kitten 2535: 2528: 2464:Goatse Security 2424: 2388: 2362: 2353:Deloitte breach 2304: 2290:Dyn cyberattack 2238: 2197: 2168:Operation Tovar 2151: 2115: 2089: 2043: 2004:Major incidents 1999: 1970: 1967: 1937: 1928: 1902: 1876: 1850: 1819: 1793: 1762: 1721: 1705: 1686:Anna Kournikova 1674: 1644: 1619: 1617:Vulnerabilities 1611: 1585: 1569: 1560:Dmitry Sklyarov 1540:Albert Gonzalez 1470: 1386: 1358: 1327: 1306: 1290: 1261: 1232: 1229: 1199: 1194: 1133: 962:Notable botnets 957: 952: 915: 910: 901: 899: 886: 885: 881: 868: 867: 863: 853: 851: 836: 835: 831: 821: 819: 806: 805: 801: 791: 789: 776: 775: 771: 761: 759: 746: 745: 741: 731: 729: 720: 719: 715: 705: 703: 688: 687: 683: 673: 671: 661: 660: 656: 646: 644: 643:on 25 July 2010 637:The Tech Herald 630: 629: 625: 615: 613: 597: 596: 592: 582: 580: 567: 566: 562: 553: 551: 542: 541: 534: 524: 522: 508: 507: 503: 493: 491: 478: 477: 473: 463: 461: 445: 444: 429: 419: 417: 401: 400: 396: 386: 384: 373: 372: 368: 358: 356: 346: 345: 341: 331: 329: 325: 312: 307: 306: 302: 292: 290: 289:on May 11, 2011 275: 274: 265: 255: 253: 237: 236: 227: 217: 215: 200: 199: 195: 191: 127: 100: 54: 49: 21:Mariposa botnet 17: 16:Computer botnet 12: 11: 5: 3463: 3461: 3453: 3452: 3447: 3442: 3437: 3432: 3422: 3421: 3415: 3414: 3411: 3410: 3408: 3407: 3402: 3397: 3392: 3387: 3382: 3377: 3371: 3369: 3365: 3364: 3362: 3361: 3355: 3353: 3349: 3348: 3346: 3345: 3340: 3335: 3330: 3325: 3320: 3315: 3309: 3307: 3303: 3302: 3300: 3299: 3294: 3289: 3284: 3279: 3274: 3269: 3264: 3259: 3253: 3251: 3247: 3246: 3244: 3243: 3238: 3233: 3228: 3222: 3220: 3216: 3215: 3213: 3212: 3207: 3202: 3197: 3192: 3187: 3182: 3177: 3175:Black Energy 3 3172: 3166: 3164: 3160: 3159: 3157: 3156: 3151: 3145: 3143: 3139: 3138: 3136: 3135: 3130: 3125: 3120: 3115: 3110: 3105: 3099: 3097: 3093: 3092: 3090: 3089: 3084: 3082:Metulji botnet 3079: 3074: 3069: 3064: 3058: 3056: 3052: 3051: 3049: 3048: 3043: 3038: 3036:Black Energy 2 3033: 3027: 3025: 3018: 3012: 3011: 3009: 3008: 3002: 2996: 2990: 2984: 2978: 2972: 2966: 2960: 2954: 2948: 2942: 2936: 2930: 2924: 2918: 2912: 2906: 2900: 2894: 2891:Broadcom Wi-Fi 2888: 2882: 2876: 2870: 2864: 2858: 2852: 2846: 2840: 2834: 2828: 2822: 2816: 2810: 2804: 2797: 2795: 2783: 2782: 2780: 2779: 2774: 2769: 2764: 2759: 2754: 2752:Junaid Hussain 2749: 2744: 2742:Jeremy Hammond 2739: 2737:Elliott Gunton 2734: 2729: 2724: 2719: 2714: 2708: 2706: 2700: 2699: 2697: 2696: 2691: 2686: 2681: 2676: 2671: 2669:Stealth Falcon 2666: 2661: 2656: 2651: 2646: 2644:PLA Unit 61486 2641: 2639:PLA Unit 61398 2636: 2634:Numbered Panda 2631: 2626: 2612: 2607: 2602: 2597: 2592: 2586: 2581: 2579:Equation Group 2576: 2571: 2566: 2561: 2556: 2551: 2546: 2540: 2538: 2530: 2529: 2527: 2526: 2521: 2516: 2511: 2506: 2501: 2496: 2491: 2486: 2481: 2476: 2471: 2466: 2461: 2456: 2451: 2450: 2449: 2438: 2436: 2430: 2429: 2426: 2425: 2423: 2422: 2417: 2412: 2407: 2402: 2396: 2394: 2390: 2389: 2387: 2386: 2381: 2376: 2370: 2368: 2364: 2363: 2361: 2360: 2355: 2350: 2345: 2344: 2343: 2333: 2328: 2323: 2318: 2312: 2310: 2306: 2305: 2303: 2302: 2297: 2292: 2287: 2282: 2277: 2272: 2267: 2262: 2257: 2252: 2246: 2244: 2240: 2239: 2237: 2236: 2231: 2226: 2221: 2216: 2211: 2205: 2203: 2199: 2198: 2196: 2195: 2190: 2185: 2180: 2175: 2170: 2165: 2159: 2157: 2153: 2152: 2150: 2149: 2144: 2139: 2134: 2129: 2123: 2121: 2117: 2116: 2114: 2113: 2108: 2103: 2097: 2095: 2091: 2090: 2088: 2087: 2082: 2077: 2072: 2070:HBGary Federal 2067: 2062: 2057: 2051: 2049: 2045: 2044: 2042: 2041: 2036: 2031: 2026: 2021: 2014: 2012: 2005: 2001: 2000: 1996: 1995: 1989: 1984: 1975: 1972: 1971: 1968: 1966: 1965: 1958: 1951: 1943: 1934: 1933: 1930: 1929: 1927: 1926: 1921: 1916: 1910: 1908: 1904: 1903: 1901: 1900: 1895: 1890: 1884: 1882: 1878: 1877: 1875: 1874: 1872:Black Energy 1 1869: 1864: 1858: 1856: 1852: 1851: 1849: 1848: 1843: 1838: 1833: 1827: 1825: 1821: 1820: 1818: 1817: 1812: 1807: 1801: 1799: 1795: 1794: 1792: 1791: 1786: 1781: 1776: 1770: 1768: 1764: 1763: 1761: 1760: 1755: 1750: 1745: 1740: 1735: 1729: 1727: 1723: 1722: 1720: 1719: 1713: 1711: 1707: 1706: 1704: 1703: 1698: 1693: 1688: 1682: 1680: 1676: 1675: 1673: 1672: 1667: 1661: 1659: 1652: 1646: 1645: 1643: 1642: 1636: 1630: 1627:Shatter attack 1623: 1621: 1613: 1612: 1610: 1609: 1604: 1599: 1593: 1591: 1590:Hacking forums 1587: 1586: 1584: 1583: 1577: 1575: 1571: 1570: 1568: 1567: 1562: 1557: 1552: 1547: 1542: 1537: 1532: 1527: 1522: 1517: 1512: 1507: 1504: 1501: 1496: 1491: 1486: 1480: 1478: 1472: 1471: 1469: 1468: 1463: 1458: 1453: 1448: 1446:PLA Unit 61398 1443: 1438: 1433: 1428: 1423: 1418: 1417: 1416: 1406: 1400: 1398: 1392: 1391: 1388: 1387: 1385: 1384: 1378: 1372: 1370:Operation Troy 1366: 1364: 1360: 1359: 1357: 1356: 1351: 1346: 1341: 1335: 1333: 1329: 1328: 1326: 1325: 1320: 1314: 1312: 1308: 1307: 1305: 1304: 1298: 1296: 1292: 1291: 1289: 1288: 1283: 1276: 1274: 1267: 1263: 1262: 1258: 1257: 1251: 1246: 1237: 1234: 1233: 1230: 1228: 1227: 1220: 1213: 1205: 1196: 1195: 1193: 1192: 1187: 1182: 1177: 1172: 1167: 1162: 1157: 1152: 1150:Computer virus 1147: 1141: 1139: 1135: 1134: 1132: 1131: 1126: 1121: 1116: 1111: 1106: 1101: 1096: 1091: 1086: 1081: 1076: 1071: 1066: 1061: 1056: 1051: 1046: 1041: 1036: 1031: 1026: 1021: 1016: 1011: 1006: 1001: 996: 991: 986: 981: 976: 971: 965: 963: 959: 958: 953: 951: 950: 943: 936: 928: 922: 921: 914: 913:External links 911: 909: 908: 894:. 2019-06-11. 879: 876:on 2015-03-08. 861: 829: 799: 769: 739: 713: 681: 654: 623: 590: 560: 532: 501: 471: 453:Panda Security 427: 394: 383:. 28 July 2010 366: 347:Krebs, Brian. 339: 300: 263: 225: 192: 190: 187: 139:Panda Security 126: 123: 116:Identity theft 99: 96: 53: 50: 48: 45: 15: 13: 10: 9: 6: 4: 3: 2: 3462: 3451: 3448: 3446: 3443: 3441: 3438: 3436: 3433: 3431: 3428: 3427: 3425: 3406: 3403: 3401: 3398: 3396: 3393: 3391: 3388: 3386: 3383: 3381: 3378: 3376: 3373: 3372: 3370: 3366: 3360: 3357: 3356: 3354: 3350: 3344: 3341: 3339: 3336: 3334: 3331: 3329: 3326: 3324: 3321: 3319: 3316: 3314: 3311: 3310: 3308: 3304: 3298: 3295: 3293: 3290: 3288: 3285: 3283: 3280: 3278: 3275: 3273: 3270: 3268: 3265: 3263: 3260: 3258: 3255: 3254: 3252: 3248: 3242: 3239: 3237: 3234: 3232: 3229: 3227: 3224: 3223: 3221: 3217: 3211: 3208: 3206: 3205:Gameover ZeuS 3203: 3201: 3198: 3196: 3193: 3191: 3188: 3186: 3183: 3181: 3178: 3176: 3173: 3171: 3168: 3167: 3165: 3161: 3155: 3152: 3150: 3147: 3146: 3144: 3140: 3134: 3131: 3129: 3126: 3124: 3121: 3119: 3116: 3114: 3111: 3109: 3106: 3104: 3101: 3100: 3098: 3094: 3088: 3085: 3083: 3080: 3078: 3075: 3073: 3070: 3068: 3065: 3063: 3060: 3059: 3057: 3053: 3047: 3044: 3042: 3039: 3037: 3034: 3032: 3029: 3028: 3026: 3022: 3019: 3017: 3013: 3006: 3003: 3000: 2997: 2994: 2991: 2988: 2985: 2982: 2979: 2976: 2973: 2970: 2967: 2964: 2961: 2958: 2955: 2952: 2949: 2946: 2943: 2940: 2937: 2934: 2931: 2928: 2925: 2922: 2919: 2916: 2913: 2910: 2907: 2904: 2901: 2898: 2895: 2892: 2889: 2886: 2883: 2880: 2877: 2874: 2871: 2868: 2865: 2862: 2859: 2856: 2853: 2850: 2847: 2844: 2841: 2838: 2835: 2832: 2829: 2826: 2823: 2820: 2817: 2814: 2811: 2808: 2805: 2802: 2799: 2798: 2796: 2794: 2789: 2784: 2778: 2775: 2773: 2770: 2768: 2765: 2763: 2760: 2758: 2755: 2753: 2750: 2748: 2745: 2743: 2740: 2738: 2735: 2733: 2730: 2728: 2725: 2723: 2720: 2718: 2715: 2713: 2710: 2709: 2707: 2705: 2701: 2695: 2692: 2690: 2687: 2685: 2682: 2680: 2677: 2675: 2672: 2670: 2667: 2665: 2664:Rocket Kitten 2662: 2660: 2657: 2655: 2652: 2650: 2647: 2645: 2642: 2640: 2637: 2635: 2632: 2630: 2627: 2624: 2620: 2616: 2615:Lazarus Group 2613: 2611: 2608: 2606: 2603: 2601: 2598: 2596: 2593: 2590: 2587: 2585: 2582: 2580: 2577: 2575: 2572: 2570: 2567: 2565: 2562: 2560: 2557: 2555: 2552: 2550: 2547: 2545: 2542: 2541: 2539: 2537: 2531: 2525: 2522: 2520: 2517: 2515: 2512: 2510: 2507: 2505: 2502: 2500: 2497: 2495: 2492: 2490: 2487: 2485: 2482: 2480: 2477: 2475: 2472: 2470: 2467: 2465: 2462: 2460: 2457: 2455: 2452: 2448: 2445: 2444: 2443: 2440: 2439: 2437: 2435: 2431: 2421: 2418: 2416: 2413: 2411: 2408: 2406: 2403: 2401: 2398: 2397: 2395: 2391: 2385: 2382: 2380: 2377: 2375: 2372: 2371: 2369: 2365: 2359: 2358:Disqus breach 2356: 2354: 2351: 2349: 2346: 2342: 2339: 2338: 2337: 2334: 2332: 2329: 2327: 2324: 2322: 2319: 2317: 2314: 2313: 2311: 2307: 2301: 2298: 2296: 2293: 2291: 2288: 2286: 2283: 2281: 2278: 2276: 2273: 2271: 2268: 2266: 2263: 2261: 2258: 2256: 2253: 2251: 2248: 2247: 2245: 2241: 2235: 2232: 2230: 2227: 2225: 2222: 2220: 2217: 2215: 2212: 2210: 2207: 2206: 2204: 2200: 2194: 2191: 2189: 2186: 2184: 2181: 2179: 2176: 2174: 2171: 2169: 2166: 2164: 2161: 2160: 2158: 2154: 2148: 2145: 2143: 2140: 2138: 2135: 2133: 2132:Snapchat hack 2130: 2128: 2125: 2124: 2122: 2118: 2112: 2109: 2107: 2104: 2102: 2101:LinkedIn hack 2099: 2098: 2096: 2092: 2086: 2083: 2081: 2078: 2076: 2073: 2071: 2068: 2066: 2063: 2061: 2058: 2056: 2053: 2052: 2050: 2046: 2040: 2037: 2035: 2032: 2030: 2027: 2025: 2022: 2019: 2016: 2015: 2013: 2009: 2006: 2002: 1994: → 1993: 1990: 1988: 1985: 1983: 1980:←  1979: 1978: 1973: 1964: 1959: 1957: 1952: 1950: 1945: 1944: 1941: 1925: 1922: 1920: 1917: 1915: 1912: 1911: 1909: 1905: 1899: 1896: 1894: 1891: 1889: 1886: 1885: 1883: 1879: 1873: 1870: 1868: 1865: 1863: 1860: 1859: 1857: 1853: 1847: 1844: 1842: 1839: 1837: 1834: 1832: 1829: 1828: 1826: 1822: 1816: 1813: 1811: 1808: 1806: 1803: 1802: 1800: 1796: 1790: 1787: 1785: 1782: 1780: 1777: 1775: 1772: 1771: 1769: 1765: 1759: 1756: 1754: 1751: 1749: 1746: 1744: 1741: 1739: 1736: 1734: 1731: 1730: 1728: 1724: 1718: 1715: 1714: 1712: 1708: 1702: 1699: 1697: 1694: 1692: 1689: 1687: 1684: 1683: 1681: 1677: 1671: 1668: 1666: 1663: 1662: 1660: 1656: 1653: 1651: 1647: 1640: 1637: 1634: 1631: 1628: 1625: 1624: 1622: 1618: 1614: 1608: 1605: 1603: 1600: 1598: 1595: 1594: 1592: 1588: 1582: 1579: 1578: 1576: 1572: 1566: 1563: 1561: 1558: 1556: 1553: 1551: 1548: 1546: 1543: 1541: 1538: 1536: 1533: 1531: 1528: 1526: 1523: 1521: 1518: 1516: 1513: 1511: 1508: 1505: 1502: 1500: 1497: 1495: 1492: 1490: 1487: 1485: 1482: 1481: 1479: 1477: 1473: 1467: 1464: 1462: 1461:World of Hell 1459: 1457: 1454: 1452: 1449: 1447: 1444: 1442: 1439: 1437: 1434: 1432: 1429: 1427: 1424: 1422: 1419: 1415: 1412: 1411: 1410: 1407: 1405: 1402: 1401: 1399: 1397: 1393: 1382: 1379: 1376: 1373: 1371: 1368: 1367: 1365: 1361: 1355: 1352: 1350: 1347: 1345: 1342: 1340: 1337: 1336: 1334: 1330: 1324: 1321: 1319: 1316: 1315: 1313: 1309: 1303: 1300: 1299: 1297: 1293: 1287: 1284: 1281: 1278: 1277: 1275: 1271: 1268: 1264: 1256: → 1255: 1252: 1250: 1247: 1245: 1242:←  1241: 1240: 1235: 1226: 1221: 1219: 1214: 1212: 1207: 1206: 1203: 1191: 1188: 1186: 1183: 1181: 1178: 1176: 1173: 1171: 1168: 1166: 1163: 1161: 1158: 1156: 1155:Computer worm 1153: 1151: 1148: 1146: 1143: 1142: 1140: 1138:Main articles 1136: 1130: 1127: 1125: 1122: 1120: 1117: 1115: 1112: 1110: 1107: 1105: 1102: 1100: 1097: 1095: 1092: 1090: 1087: 1085: 1082: 1080: 1077: 1075: 1072: 1070: 1067: 1065: 1062: 1060: 1057: 1055: 1052: 1050: 1047: 1045: 1042: 1040: 1037: 1035: 1032: 1030: 1027: 1025: 1022: 1020: 1017: 1015: 1012: 1010: 1007: 1005: 1002: 1000: 997: 995: 992: 990: 987: 985: 982: 980: 977: 975: 972: 970: 967: 966: 964: 960: 956: 949: 944: 942: 937: 935: 930: 929: 926: 920: 917: 916: 912: 897: 893: 889: 883: 880: 875: 871: 865: 862: 849: 845: 844: 839: 833: 830: 817: 813: 809: 803: 800: 787: 783: 782:Security Week 779: 773: 770: 757: 753: 749: 743: 740: 727: 723: 717: 714: 701: 697: 696: 691: 685: 682: 670: 669: 664: 658: 655: 642: 638: 634: 627: 624: 611: 607: 606: 601: 594: 591: 578: 574: 570: 564: 561: 549: 545: 539: 537: 533: 520: 516: 512: 505: 502: 489: 485: 481: 475: 472: 459: 455: 454: 449: 442: 440: 438: 436: 434: 432: 428: 415: 411: 410: 405: 398: 395: 382: 381: 376: 370: 367: 354: 350: 343: 340: 324: 320: 319: 311: 304: 301: 288: 284: 283: 278: 272: 270: 268: 264: 251: 247: 246: 241: 234: 232: 230: 226: 213: 209: 208: 203: 197: 194: 188: 186: 184: 178: 175: 170: 166: 161: 158: 153: 151: 147: 142: 140: 136: 132: 124: 122: 119: 117: 111: 109: 105: 97: 95: 93: 88: 86: 82: 78: 73: 69: 66: 62: 59: 51: 46: 44: 42: 38: 34: 30: 29:cyberscamming 26: 22: 3149:CryptoLocker 2903:DoublePulsar 2722:Cyber Anakin 2712:Ryan Ackroyd 2605:Helix Kitten 2600:Hacking Team 2595:Guccifer 2.0 2469:Lizard Squad 2285:Surkov leaks 2214:Hacking Team 1897: 1815:Sony rootkit 1581:Bluehell IRC 1550:Dan Kaminsky 1545:Sven Jaschan 1190:Trojan horse 1048: 900:. Retrieved 891: 882: 874:the original 864: 852:. Retrieved 841: 832: 820:. Retrieved 811: 802: 790:. Retrieved 781: 772: 760:. Retrieved 751: 742: 730:. Retrieved 716: 704:. Retrieved 693: 684: 672:. Retrieved 666: 657: 645:. Retrieved 641:the original 636: 626: 614:. Retrieved 603: 593: 581:. Retrieved 572: 563: 552:. Retrieved 523:. Retrieved 514: 504: 492:. Retrieved 483: 474: 462:. Retrieved 451: 418:. Retrieved 407: 397: 385:. Retrieved 378: 369: 357:. Retrieved 342: 330:. Retrieved 316: 303: 291:. Retrieved 287:the original 280: 254:. Retrieved 243: 216:. Retrieved 205: 196: 179: 162: 154: 143: 128: 120: 112: 101: 89: 67: 60: 55: 40: 20: 18: 3385:NetTraveler 3323:LogicLocker 3231:Hidden Tear 3128:Red October 2987:Dragonblood 2897:EternalBlue 2861:Stagefright 2727:George Hotz 2704:Individuals 2454:CyberBerkut 1733:SQL Slammer 1555:Samy Kamkar 1476:Individuals 1441:Level Seven 1404:Ac1db1tch3z 1383:(2008–2010) 1282:(2003–2006) 854:27 December 822:27 December 792:27 December 706:27 December 583:2 September 125:Dismantling 108:e-mail spam 70:), using a 3424:Categories 3328:Rensenware 3313:BrickerBot 3241:TeslaCrypt 3031:Bad Rabbit 2981:Foreshadow 2885:Cloudbleed 2837:Row hammer 2819:Shellshock 2813:Heartbleed 2801:Evercookie 2777:The Jester 2659:Red Apollo 2619:BlueNorOff 2589:GOSSIPGIRL 2584:Fancy Bear 2574:Elfin Team 2569:DarkMatter 2564:Dark Basin 2549:Bureau 121 2509:Teamp0ison 2434:Hacktivism 2065:DNSChanger 1620:discovered 1607:darksun.ws 1602:unkn0wn.eu 1510:Lil Hacker 1456:ShadowCrew 1381:WebcamGate 1280:Titan Rain 1124:ZeroAccess 902:2019-06-11 554:2010-07-29 359:14 October 282:canada.com 189:References 118:purposes. 3359:VPNFilter 3236:Rombertik 3200:FinFisher 3190:DarkHotel 3154:DarkSeoul 3062:Coreflood 2927:BlueBorne 2879:Dirty COW 2793:disclosed 2791:publicly 2629:NSO Group 2559:Cozy Bear 2499:PayPal 14 2442:Anonymous 2316:SHAttered 2060:DigiNotar 1914:Conficker 1893:Agent.btz 1421:Avalanche 1409:Anonymous 1266:Incidents 1114:Vulcanbot 1004:Conficker 3440:Spamming 3400:Titanium 3343:XafeCopy 3338:WannaCry 3267:KeRanger 3195:Duqu 2.0 3180:Carbanak 2999:BlueKeep 2975:SigSpoof 2933:Meltdown 2849:WinShock 2831:Rootpipe 2732:Guccifer 2654:Pranknet 2649:PLATINUM 2623:AndAriel 2534:Advanced 2489:NullCrew 2474:LulzRaft 2374:Trustico 1987:Timeline 1919:Koobface 1898:Mariposa 1846:Stration 1841:Clickbot 1805:PGPCoder 1753:Graybird 1691:Code Red 1665:ILOVEYOU 1639:sslstrip 1597:ryan1918 1574:Darknets 1565:Stakkato 1503:Digerati 1499:Dshocker 1466:Sandworm 1436:GhostNet 1249:Timeline 1084:Slenfbot 1049:Mariposa 1034:Koobface 994:Bredolab 989:BASHLITE 896:Archived 848:Archived 843:BBC News 816:Archived 786:Archived 756:Archived 726:Archived 700:Archived 610:Archived 577:Archived 548:Archived 519:Archived 488:Archived 458:Archived 414:Archived 409:Symantec 353:Archived 323:Archived 318:Defintel 250:Archived 212:Archived 183:NiceHash 65:English: 58:Spanish: 41:mariposa 3445:Botnets 3297:X-Agent 3287:Pegasus 3170:Brambul 3133:Shamoon 3077:Kelihos 3067:Alureon 3046:Stuxnet 3016:Malware 2969:TLBleed 2951:Exactis 2939:Spectre 2873:Badlock 2807:iSeeYou 2772:Topiary 2504:RedHack 2494:OurMine 2479:LulzSec 1924:Waledac 1831:Rustock 1758:Blaster 1738:Welchia 1670:Pikachu 1650:Malware 1520:camZero 1170:Malware 1119:Waledac 1074:Rustock 1064:Metulji 1029:Kelihos 1024:Gumblar 999:Cutwail 955:Botnets 762:2 March 752:Delo.si 732:2 March 674:29 July 668:WTOP-FM 647:29 July 616:29 July 605:Reuters 525:29 July 494:29 July 464:29 July 420:29 July 387:29 July 332:29 July 293:29 July 256:29 July 218:29 July 165:Maribor 72:malware 47:History 3380:Joanap 3333:Triton 3272:Necurs 3262:Jigsaw 3257:Hitler 3226:Dridex 3185:Careto 3108:Dexter 3041:SpyEye 3007:(2019) 3001:(2019) 2995:(2019) 2989:(2019) 2983:(2018) 2977:(2018) 2971:(2018) 2965:(2018) 2959:(2018) 2953:(2018) 2947:(2018) 2941:(2018) 2935:(2018) 2929:(2017) 2923:(2017) 2917:(2017) 2911:(2017) 2905:(2017) 2899:(2017) 2893:(2017) 2887:(2017) 2881:(2016) 2875:(2016) 2869:(2016) 2863:(2015) 2857:(2015) 2855:JASBUG 2851:(2014) 2845:(2014) 2839:(2014) 2833:(2014) 2827:(2014) 2825:POODLE 2821:(2014) 2815:(2014) 2809:(2013) 2803:(2010) 2786:Major 2767:Track2 2689:xDedic 2519:UGNazi 1888:Asprox 1789:Mydoom 1784:Sasser 1779:NetSky 1717:Simile 1641:(2009) 1635:(2008) 1629:(2002) 1535:diabl0 1530:Cyxymu 1525:Coolio 1494:SilenZ 1396:Groups 1160:Malbot 1104:Torpig 1089:Srizbi 1079:Sality 1054:Mega-D 1044:Lethic 1039:Kraken 1009:Donbot 979:Asprox 133:, the 25:botnet 3395:Tinba 3282:Mirai 3210:Regin 3123:Mahdi 3118:Flame 3103:Carna 3087:Stars 3005:Kr00k 2945:EFAIL 2915:KRACK 2867:DROWN 1992:2020s 1982:2000s 1862:Storm 1774:Bagle 1748:Gruel 1743:Sobig 1696:Nimda 1484:AKill 1431:0x1fe 1254:2010s 1244:1990s 1109:Virut 1099:TDL-4 1094:Storm 1069:Nitol 1059:Mirai 1014:Festi 984:Bagle 974:Akbot 892:ZDNet 326:(PDF) 313:(PDF) 3390:R2D2 3375:Grum 3368:2019 3352:2018 3318:Kirk 3306:2017 3277:MEMZ 3250:2016 3219:2015 3163:2014 3142:2013 3096:2012 3072:Duqu 3055:2011 3024:2010 2762:Sabu 2514:TDO 2459:GNAA 2393:2019 2367:2018 2309:2017 2243:2016 2202:2015 2156:2014 2120:2013 2094:2012 2048:2011 2011:2010 1907:2009 1881:2008 1867:ZeuS 1855:2007 1836:ZLOB 1824:2006 1810:Samy 1798:2005 1767:2004 1726:2003 1710:2002 1701:Klez 1679:2001 1658:2000 1515:BadB 1426:GNAA 1363:2009 1332:2008 1311:2007 1295:2005 1273:2004 1129:Zeus 1019:Grum 856:2013 824:2013 794:2013 764:2015 734:2015 708:2013 676:2010 649:2010 618:2010 585:2022 527:2010 496:2010 466:2010 422:2010 389:2010 361:2014 334:2010 295:2010 258:2010 220:2010 137:and 83:and 31:and 19:The 3113:FBI 2757:MLT 2621:) ( 1451:RBN 969:3ve 812:IOL 167:by 85:USB 81:P2P 77:MSN 3426:: 890:. 840:. 810:. 780:. 692:. 665:. 635:. 608:. 602:. 571:. 535:^ 517:. 513:. 482:. 456:. 450:. 430:^ 412:. 406:. 377:. 351:. 321:. 315:. 279:. 266:^ 242:. 228:^ 204:. 106:, 87:. 79:, 63:, 2625:) 2617:( 1962:e 1955:t 1948:v 1224:e 1217:t 1210:v 947:e 940:t 933:v 905:. 858:. 826:. 796:. 766:. 736:. 710:. 678:. 651:. 620:. 587:. 557:. 529:. 498:. 468:. 424:. 391:. 363:. 336:. 297:. 260:. 222:. 174:€

Index

botnet
cyberscamming
denial-of-service attacks
zombie computers
Spanish:
English:
malware
MSN
P2P
USB
command-and-control server
denial-of-service attacks
e-mail spam
Identity theft
Defence Intelligence
Georgia Tech Information Security Center
Panda Security
command-and-control servers
denial-of-service attack
Spanish national police
Maribor
Slovenian police

NiceHash
"FBI arrests 'mastermind' of Mariposa botnet computer code"
The Daily Telegraph
Archived


Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.