The Spamhaus Project
BETA

report

Malware Digest January 2024

January saw a 173% increase in new malware sites hosted in India, with a welcome 41% decrease in the US. Mirai is back as the most common malware with 851 samples shared, and there are now 19,292 YARA rules available for hunting on YARAify - find out more in January's malware report.

by The Spamhaus TeamFebruary 15, 2024null minutes
Malware
Threat Intelligence