Tuesday 9 February 2016

McAfee Labs has released an updated Threat Advisory for W32/Pinkslipbot.

The W32/Pinkslipbot worm is capable of spreading over network shares, downloading files, and updating its software. Additionally, it is capable of receiving back door command from its IRC command and control center. It attempts to steal user information and upload it to FTP sites.

Detailed information about the threat, its propagation, characteristics and mitigation can be viewed in the Threat Advisory.

This notification was initially communicated through the McAfee SNS service, to receive Threat Advisories directly from Intel Security please visit the SNS Centre and sign up to "Malware and Threat Reports"

No comments:

Post a Comment