lightbasin (1)

9727389264?profile=RESIZE_400xActivity Summary - Week Ending 22 October 2021:

  • Red Sky Alliance identified 22,569 connections from new IP’s checking in with our Sinkholes
  • Analysts identified 594 new IP addresses participating in various Botnets
  • Sality remains the top Malware Variant at 20279 times seen
  • FontOnLake Malware
  • Tanglebot
  • Harvester APT
  • LightBasin - China
  • Missouri Teacher’s Pension System
  • Sinclair Broadcast Group
  • “Huawei on Wings”
  • Rising Hackers in Vietnam and Turkey

Link to full report: IR-21-295-001_weekly_295.pdf