TT Malware Log

マルウェア / サイバー攻撃 / 解析技術 に関する「個人」の調査・研究・参照ログ

The Week in Ransomware - December 2nd 2022 - Disrupting Health Care

【ニュース】

◆The Week in Ransomware - December 2nd 2022 - Disrupting Health Care (BleepingComputer, 2022/12/02 17:51)
https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-2nd-2022-disrupting-health-care/


【詳細】

■2022年11月26日 (土)

◆Ransomware gang targets Belgian municipality, hits police instead (BleepingComputer, 2022/11/26 10:06)
[ベルギーの自治体を狙ったランサムウェア集団が、代わりに警察を襲撃]
https://www.bleepingcomputer.com/news/security/ransomware-gang-targets-belgian-municipality-hits-police-instead/
https://malware-log.hatenablog.com/entry/2022/11/26/000000_1


■2022年11月28日 (月)

◆New Dharma ransomware variants (PCrisk(Twitter), 2022/11/28)

Ransomware: Dharma
拡張子: .just / .CRASH

https://twitter.com/pcrisk/status/1597098633484472320

◆New Xorist ransomware variants (PCrisk(Twitter), 2022/11/28)

Ransomware: Xorist
拡張子: .ety / .lUUUUUUUUU

https://twitter.com/pcrisk/status/1597113873341231105

◆New Chaos ransomware variant (PCrisk(Twitter), 2022/11/28)

Ransomware: Chaos
拡張子: .NULL, Ransomnote: read_it.txt

https://twitter.com/pcrisk/status/1597152136508637184


■2022年11月29日 (火)

Trigona ransomware spotted in increasing attacks worldwide (BleepingComputer, 2022/11/29 17:57)
[世界中で増加するランサムウェア「Trigona」が発見される]
https://www.bleepingcomputer.com/news/security/trigona-ransomware-spotted-in-increasing-attacks-worldwide/
https://malware-log.hatenablog.com/entry/2022/11/29/000000_4


■2022年11月30日 (水)

◆Keralty ransomware attack impacts Colombia's health care system (BleepingComputer, 2022/11/30 18:25)
[ランサムウェア「Keralty」攻撃、コロンビアの医療システムに影響]
https://www.bleepingcomputer.com/news/security/keralty-ransomware-attack-impacts-colombias-health-care-system/
https://malware-log.hatenablog.com/entry/2022/11/30/000000

◆New STOP ransomware variants (PCrist(Twitter), 2022/11/30)

Ransomware: STOP
拡張子: .uyro / .uyit

https://twitter.com/pcrisk/status/1597926413403049984

◆New MedusaLocker ransomware variant (PCrist(Twitter), 2022/11/30)

Ransomware: MedusaLocker
拡張子: .cipher, Ransomnote: !-Recovery_Instructions-!.html

https://twitter.com/pcrisk/status/1597854045070594049

◆New DATAF Locker ransomware (PCrist(Twitter), 2022/11/30)

Ransomware: DATAF Locker
拡張子: .dataf, Ransomnote: How To Restore Your Files.txt

https://twitter.com/pcrisk/status/1597854148921556992


■2022年12月1日 (木)

◆FBI: Cuba ransomware raked in $60 million from over 100 victims (BleepingComputer, 2022/12/01 15:09)
[FBI: キューバのランサムウェア、100人以上の被害者から6000万ドルを荒稼ぎ]
https://www.bleepingcomputer.com/news/security/fbi-cuba-ransomware-raked-in-60-million-from-over-100-victims/
https://malware-log.hatenablog.com/entry/2022/12/01/000000_1

◆Back in Black... Basta (ZScaler, 2022/12/01)

Technical Analysis of BlackBasta Ransomware 2.0
[BlackBasta Ransomware 2.0の技術的分析]

https://www.zscaler.com/blogs/security-research/back-black-basta
https://malware-log.hatenablog.com/entry/2022/12/01/000000_5


■2022年12月2日 (金)

◆New CryWiper data wiper targets Russian courts, mayor’s offices (BleepingComputer, 2022/12/02 12:29)
[新型データ・ワイパー「CryWiper」がロシアの裁判所や市長を標的に]
https://www.bleepingcomputer.com/news/security/new-crywiper-data-wiper-targets-russian-courts-mayor-s-offices/
https://malware-log.hatenablog.com/entry/2022/12/02/000000_4

◆Seattle-area debt collector allegedly compromised data of 3.7 million people (The Dairy News, 2022/12/02)
[シアトル地域の債権回収会社、370万人分のデータ漏洩の疑い]
https://tdn.com/ap/business/seattle-area-debt-collector-allegedly-compromised-data-of-3-7-million-people/article_63d97c76-68d7-5b7b-bb18-b37c81984e37.html
https://malware-log.hatenablog.com/entry/2022/12/02/000000_5


【関連まとめ記事】

全体まとめ
 ◆資料・報告書 (まとめ)

◆The Week in Ransomware (まとめ)
https://malware-log.hatenablog.com/entry/The_Week_in_Ransomware


Copyright (C) 谷川哲司 (Tetsuji Tanigawa) 1997 - 2023