The Spamhaus Project

report

Malware Digest January 2024

January saw a 173% increase in new malware sites hosted in India, with a welcome 41% decrease in the US. Mirai is back as the most common malware with 851 samples shared, and there are now 19,292 YARA rules available for hunting on YARAify - find out more in January's malware report.

by The Spamhaus TeamFebruary 15, 20241 minutes reading time

Help and recommended content

See below for helpful articles and recommended content
Malware Digest December 2023

Malware Digest December 2023

Report • January 09, 2024 • The Spamhaus Team
Malware Digest November 2023

Malware Digest November 2023

Report • December 05, 2023 • The Spamhaus Team
Malware Digest October 2023

Malware Digest October 2023

Report • November 03, 2023 • The Spamhaus Team