chaos ransomware (1)

9795700079?profile=RESIZE_400xActivity Summary - Week Ending on 12 November 2021:

  • Red Sky Alliance identified 27,845 connections from new IP’s checking in with our Sinkholes
  • Analysts identified 3,224 new IP addresses participating in various Botnets
  • Sality remains the top Malware Variant at 24,282 Observation
  • Chaos Ransomware
  • Fake Ecommerce and Black Friday
  • Robinhood Hit (Again)
  • CISA 22-01
  • Ukraine & Gamaredon SSU Arrests
  • Pakistan and Russia
  • Cyber Attack US Federal Indictments
  • FIN7 still Kicking Around

 

 

Link to full repo