One Article Review

Accueil - L'article:
Source Blog.webp AhnLab
Identifiant 6382842
Date de publication 2022-08-18 00:26:46 (vue: 2022-08-18 01:05:16)
Titre ASEC Weekly Malware Statistics (August 8th, 2022 – August 14th, 2022) (Recyclage)
Texte The ASEC analysis team is using the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from August 8th, 2022 (Monday) to August 14th, 2022 (Sunday). For the main category, info-stealer ranked top with 41.9%, followed by backdoor with 38.4%, downloader with 16.8%, ransomware with 2.2%, and CoinMiner with 0.6%. Top 1 – Agent Tesla AgentTesla is an infostealer that ranked first place with 23.1%. It is an info-stealer that leaks...
Envoyé Oui
Condensat – agent 14th 2022 8th agenttesla analysis asec august automatic backdoor categorize category coinminer collected downloader first followed from info infostealer known leaks list main malware monday place post ranked ransomware rapit respond statistics stealer sunday system team tesla top using weekly will
Tags Ransomware Malware
Stories
Notes
Move


Les reprises de l'article (1):
Source Blog.webp AhnLab
Identifiant 6362877
Date de publication 2022-08-17 01:43:10 (vue: 2022-08-17 02:05:17)
Titre ASEC Weekly Malware Statistics (August 1st, 2022 – August 7th, 2022) (Recyclage)
Texte The ASEC analysis team is using the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from August 1st, 2022 (Monday) to August 7th, 2022 (Sunday). For the main category, info-stealer ranked top with 47.4%, followed by backdoor with 22.6%, downloader with 20.0%, ransomware with 6.8%, banking with 2.6%, and CoinMiner with 0.5%. Top 1 – Agent Tesla AgentTesla is an infostealer that ranked first place with 25.8%. It is...
Envoyé Oui
Condensat 1st 2022 7th agent agenttesla analysis asec august automatic backdoor banking categorize category coinminer collected downloader first followed from info infostealer known list main malware monday place post ranked ransomware rapit respond statistics stealer sunday system team tesla top using weekly will
Tags Ransomware Malware
Stories
Notes
Move


L'article ressemble à 1 autre(s) article(s):
Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2022-09-01 09:47:35 (Déjà vu) ASEC Weekly Malware Statistics (August 15th, 2022 – August 21st, 2022) (lien direct) The ASEC analysis team is using the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from August 15th, 2022 (Monday) to August 21st, 2022 (Sunday). For the main category, info-stealer ranked top with 57.8%, followed by backdoor with 24.2%, downloader with 13.7%, ransomware with 3.7%, and CoinMiner with 0.6%. Top 1 –  Agent Tesla AgentTesla is an infostealer that ranked first place with 38.5%. It is an info-stealer that leaks... Ransomware Malware
My email: