10519225676?profile=RESIZE_400xActivity Summary - Week Ending on 27 May 2022:

  • Red Sky Alliance identified 39,820 connections from new IP’s checking in with our Sinkholes
  • “Comment dire aide”
  • Analysts identified 1,254 new IP addresses participating in various Botnets
  • Sality remains our top Malware Variant
  • Conti’s last Stand in Costa Rica
  • Onyx Ransomware
  • ZxxZ and Bitter
  • Ransom DDoS Attacks
  • Zola Ripped Off
  • Battelle for Kids

Link to full report: IR-22-147-001_weekly147.pdf

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!