Free Flashback Trojan detection and removal tools introduced for Mac users as bot counts drop.

Dark Reading Staff, Dark Reading

April 11, 2012

2 Min Read

What may have been the largest known botnet made up of Apple Macintosh computers appears to be gradually waning in activity, and Kaspersky Lab has released a free detection and removal tool, available online, for Mac users to check whether they are infected by the so-called Flashback Trojan.

In addition, Tuesday night, Apple announced on its support website that it is developing software that will remove the Flashback Trojan and that it is "working with ISPs worldwide to disable this command and control network" for the Flashback botnet.

Kaspersky Lab, which counted up to 670,000 infected OS X machines in the botnet last week, Tuesday saw just 227,493, up from 208,301 Monday. Over the weekend, Kaspersky saw a major dip in the number of active infected Macs, from a head count Friday, April 6, of 650,748, down to 248,723 Saturday, and then 237,103 Sunday.

Alex Gostev, Kaspersky's chief security expert, says the number of bots counted here are active ones, and that the numbers don't reflect the total number of infected machines. Kaspersky's online detection and removal tool is available for download here.

"The drop in unique bots is most likely caused by efforts on the DNS [domain name system) levels. For example, a certain DNS could ban access to Flashback domains, which stops users from connecting to the malicious C&C servers, as well as our sinkhole," Gostev says.

But the floodgates have been opened for targeting Macs, and security experts say this is only the beginning. "With more than 100 million Mac OS X users globally, we expect future threats to arise--we've already seen them increase, with attacks such as DNSChanger, Fake AV/Scareware, and the most recent version of the Flashback Trojan/Flashfake botnet. The spike in attacks started in September 2011 and has reached its highest peak in March 2012," Gostev says. "Cybercriminals recognize Mac OS X is gaining market share, especially in developed countries, and we expect them to continue to create ways to infect users."

Read the rest of this article on Dark Reading.

When picking endpoint protection software, step one is to ask users what they think. Also in the new, all-digital Security Software: Listen Up! issue of InformationWeek: CIO Chad Fulgham gives us an exclusive look at the agency's new case management system, Sentinel; and a look at how LTE changes mobility. (Free registration required.)

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights