Media Coverage

Shadowserver in the news

Cops Knock Down Dridex Malware That Earned 'Evil Corp' Cybercriminals At Least $50 Million

Forbes, October 13, 2015

A strain of malware called Dridex has been making Eastern European cybercriminals a significant amount of money in recent years. But a spanner has been thrust into their machinations by a global law enforcement action announced today that saw one significant arrest and an attempt to dismantle the crook’s infrastructure.

Researchers discover many more Cisco routers infected with malicious firmware

PC World, September 21, 2015

Attackers have installed malicious firmware on nearly 200 Cisco routers used by businesses from over 30 countries, according to Internet scans performed by cybercrime fighters at the Shadowserver Foundation.

Attack on Cisco routers just got a lot bigger

Fortune Magazine, September 21, 2015

Previously, cyber security firm FireEye reported that only 14 Cisco routers of companies in India, Philippines, Mexico, and the Ukraine were infected with the malware. Monday’s report by the Shadowserver Foundation, however, shows that compromised routers can now be found in 31 countries, with 65 of the devices located in the United States.

AusCERT 2015 awards night

Computer World, May 15, 2015

SA government, Shadowserver Foundation and Let’s Encrypt recognised for contributions to cyber security

Bank of the Underworld

The Atlantic, May 15, 2015

Liberty Reserve was like PayPal for the unbanked. Was it also a global money-laundering operation?

Is your PC a part of botnet? Check it!

Kaspersky, April 13, 2015

Many people still think that malware is a software that completely disrupts normal functioning of PCs. If your computer is working tip-top, it means it’s not infected, right? Wrong. Malware creators are not your bored cyber-cowboys anymore. The main goal of cybercriminals is not to make a cyber-badaboom just for kicks, but to earn money. In many cases this goal dictates completely opposite behaviour of malware: the best one is the least visible to users.

Europol leads takedown of Beebone botnet

SC Magazine, April 10, 2015

A joint operation by crime agencies and computer security companies has successfully taken down the Beebone botnet.

Cybersquad takes down Beebone botnet

ZDNet, April 10, 2015

The Beebone botnet, used to deliver multiple malware payloads to compromised machines, has been shut down by US and European forces. On 8 April, Europol’s European Cybercrime Centre (EC3) and the Joint Cybercrime Action Taskforce (J-CAT) teamed up with Dutch law enforcement, the FBI and security firms including Intel, Kaspersky and Shadowserver to disrupt the botnet under the Joint Cybercrime Action Taskforce umbrella.

Takedown Stops Polymorphic Botnet

McAfee, April 9, 2015

The botnet takedown, known as Operation Source, was led by Europol’s European Cybercrime Centre (EC3) and the Joint Cybercrime Action Taskforce (J-CAT). Most EU member states and law enforcement partners around the world coordinated in the action. The Dutch High Tech Crime Unit led the J-CAT effort. The U.S. Federal Bureau of Investigation provided valuable support.

Principles of Malware Sinkholing

Dark Reading, April 6, 2015

The process of sinkholing is an important tool to have in your arsenal when dealing with emerging threats.