TT Malware Log

マルウェア / サイバー攻撃 / 解析技術 に関する「個人」の調査・研究・参照ログ

The Week in Ransomware - December 24th 2021 - No rest for the weary

【ニュース】

◆The Week in Ransomware - December 24th 2021 - No rest for the weary (BleepingComputer, 2021/12/24 16:34)
https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-24th-2021-no-rest-for-the-weary/


【詳細】

■2021年12月18日 (土)

◆New Dharma Ransomware variant (Jakub Kroustek(Twitter), 2021/12/18)

Ransomware: Dharma
拡張子: .ver

https://twitter.com/JakubKroustek/status/1472315799075536902


■2021年12月20日 (月)

◆New STOP Ransomware variant (PCrisk(Twitter), 2021/12/20)

Ransomware: STOP
拡張子: .nnqp

https://twitter.com/pcrisk/status/1472827650095951874

◆New Dharma Ransomware variant (PCrisk(Twitter), 2021/12/20)

Ransomware: Dharma
拡張子: .C1024

https://twitter.com/pcrisk/status/1472827798905667584


■2021年12月21日 (火)

◆FreeBSD SFile ransomware encryptor (ESET(Twitter), 2021/12/21)
[FreeBSD SFile ランサムウェア エンクリプター]

Ransomware: SFile

https://twitter.com/ESETresearch/status/1473282562420269056

◆PYSA ransomware behind most double extortion attacks in November BleepingComputer, 2021/12/21 17:37)
[11月の二重恐喝攻撃の大半はランサムウェア「PYSA」が原因]

Ransomware: PYSA

https://www.bleepingcomputer.com/news/security/pysa-ransomware-behind-most-double-extortion-attacks-in-november/


■2021年12月22日 (水)

◆New Dharma Ransomware variant (Jakub Kroustek(Twitter), 2021/12/22)

Ransomware: Dharma
拡張子: .RED

https://twitter.com/JakubKroustek/status/1473799152110813188

◆New Phobos Ransomware variant (PCrisk(Twitter), 2021/12/22)

Ransomware: Phobos
拡張子: .health

https://twitter.com/pcrisk/status/1473575728746799105


■2021年12月23日 (木)

◆AvosLocker ransomware reboots in Safe Mode to bypass security tools (BleepingComputer, 2021/12/23 12:47)

Ransomware: AvosLocker

https://www.bleepingcomputer.com/news/security/avoslocker-ransomware-reboots-in-safe-mode-to-bypass-security-tools/

◆New Surtr ransomware (S!Ri(Twitter), 2021/12/23)

Ransomware: Surtr
拡張子: .surtr

https://twitter.com/siri_urz/status/1473969924745969669

f:id:tanigawa:20220108192101p:plain


■2021年12月24日 (金)

◆Rook ransomware is yet another spawn of the leaked Babuk code (BleepingComputer, 2021/12/24 11:26)

Ransomware: Rook

https://www.bleepingcomputer.com/news/security/rook-ransomware-is-yet-another-spawn-of-the-leaked-babuk-code/

◆Global IT services provider Inetum hit by ransomware attack (BleepingComputer, 2021/12/24 11:00)

Ransomware: BlackCat

https://www.bleepingcomputer.com/news/security/global-it-services-provider-inetum-hit-by-ransomware-attack/

◆Noberus/ALPHV/BlackCat attacking during Christmas (BlackCat(Twitter), 2021/12/24)

Ransomware: BlackCat

https://twitter.com/th3_protoCOL/status/1474447626971930628


Copyright (C) 谷川哲司 (Tetsuji Tanigawa) 1997 - 2023