One Article Review

Accueil - L'article:
Source Blog.webp AhnLab
Identifiant 5667584
Date de publication 2022-07-07 01:27:25 (vue: 2022-07-12 10:03:32)
Titre ASEC Weekly Malware Statistics (June 27th, 2022 – July 3rd, 2022) (Recyclage)
Texte The ASEC analysis team is using the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from June 27th, 2022 (Monday) to July 3rd, 2022 (Sunday). For the main category, info-stealer ranked top with 48.0%, followed by banking malware with 26.5%, RAT (Remote Administration Tool) with 12.5%, downloader with 8.2%, ransomware with 2.2%, coinminer with 1.8%, and backdoor with 0.7%. Top 1 – AgentTesla AgentTesla is an infostealer that ranked...
Envoyé Oui
Condensat 2022 27th 3rd administration agenttesla analysis asec automatic backdoor banking categorize category coinminer collected downloader followed from info infostealer july june known list main malware monday post ranked ransomware rapit rat remote respond statistics stealer sunday system team tool top using weekly will
Tags Ransomware Malware
Stories
Notes
Move


Les reprises de l'article (1):
Source Blog.webp AhnLab
Identifiant 5667589
Date de publication 2022-06-28 04:44:03 (vue: 2022-07-12 10:03:32)
Titre ASEC Weekly Malware Statistics (June 13th, 2022 – June 19th, 2022)
Texte The ASEC analysis team is using the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from June 13th, 2022 (Monday) to June 19th, 2022 (Sunday). For the main category, info-stealer ranked top with 63.8%, followed by backdoor with 17.8%, downloader with 8.9%, banking malware with 7.5%, and ransomware with 1.9%. Top 1 – AgentTesla AgentTesla is an infostealer that ranked first place with 29.1%. It is an info-stealer that...
Envoyé Oui
Condensat 13th 19th 2022 agenttesla analysis asec automatic backdoor banking categorize category collected downloader first followed from info infostealer june known list main malware monday place post ranked ransomware rapit respond statistics stealer sunday system team top using weekly will
Tags Ransomware Malware
Stories
Notes
Move


L'article ressemble à 1 autre(s) article(s):
Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2022-07-21 00:17:28 (Déjà vu) ASEC Weekly Malware Statistics (July 4th, 2022 – July 10th, 2022) (lien direct) The ASEC analysis team is using the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from July 4th, 2022 (Monday) to July 10th, 2022 (Sunday). For the main category, info-stealer ranked top with 43.9%, followed by downloader with 27.2%, backdoor with 21.1%, banking with 6.1%, ransomware with 1.1%, and coinminer with 0.6%. Top 1 – AgentTesla AgentTesla is an infostealer that ranked first place with 27.2%. It is an... Ransomware Malware
My email: