Browse > Article

블록암호 기반 랜섬웨어에 대한 분석 사례 동향  

Kim, Jun-Sub (한국인터넷진흥원 디지털보안산업본부 융합보안단 차세대암호융합팀)
Keywords
Citations & Related Records
연도 인용수 순위
  • Reference
1 Moncler group becomes the first victim of ALPH V (BlackCat) RaaS following the data leak, "https://www.secureblink.com/cyber-security-news/moncler-group-becomes-the-first-victim-of-alphv-(blackcat)-raas-following-the-data-leak/"
2 BlackCat (ALPHV) claims Swissport ransomware attack, leaks data, Bleeping Computer, "https://www.bleepingcomputr.com/news/security/blackcat-alphv-claims-swissport-ransomware-attack-leaks-data/"
3 ALPHV BlackCat This year's most sophisticated ransomware, Bleeping Computer, "https://www.bleepingcomput er.com/news/security/alphv-blackcat-this-years-most-sophisticated-ransomware/"
4 Deadbolt Ransomware is Back, "https://censys.io/deadbolt-ransomware-is-back/"
5 보안뉴스, "https://www.boannews.com/media/view.asp?idx=100516/"
6 AhnLab, "https://asec.ahnlab.com/ko/27025/"
7 Avast, "https://decoded.avast.io/threatintel/decryptor-for-atomsilo-and-lockfile-ransomware/"
8 Quick Heal Blog, "https://blogs.quickhel.com/activists-turn-hacktivists-new-ransomware-that-does-not-demand-money/"
9 KISA 암호이용활성화, "https://seed.kisa.or.kr/"
10 Alyac Blog, "https://blog.alyac.co.kr/3770"
11 네이버 지식백과, "https://terms.naver.com/entry.naver?docId=3581192&cid=59088&categoreyId=59096/"
12 KISA, "2021년 랜섬웨어 스페셜 리포트", 2021
13 KISA, "2021년 1분기 랜섬웨어 동향 보고서", 2021
14 KISA, "2021년 2분기 랜섬웨어 동향 보고서", 2021
15 KISA, "2021년 3분기 랜섬웨어 동향 보고서", 2021
16 Microsoft Security Response Center, "https://msrc-blog.microsoft.com/2021/03/15/one-click-microsoft-exchange-on-premises-mitigation-tool-march-2021/"
17 KISA, "2021년 4분기 랜섬웨어 동향 보고서", 2021
18 KISA, "2022년 1분기 랜섬웨어 동향 보고서", 2022
19 Alyac Blog, "https://blog.alyac.co.kr/3654"
20 Tesorion, "https://www.tesorion.nl/en/posts/lorenz-ransomware-analysis-and-a-free-decryptor/"
21 The Record, "https://therecord.media/free-decrypter-available-for-lorenz-ransomware/"
22 Bleeping Computer, "https://www.bleepingcomputer.com/news/security/lockfile-ransomware-uses-petitpotam-attack-to-hijack-windows-domains/"
23 SOPHOS, "https://news.sophos.com/en-us/2021/08/27/lockfile-ransomwares-box-of-tricks-intermittent-encryption-and-evasion/"
24 SOPHOS NEW, "https://news.sophos.com/en-us/2021/10/04/atom-silo-ransomware-actors-use-confluence-exploit-dll-side-load-for-stealthy-attack/"
25 Major German oil supplier confirms cyber-attack-"Oiltanking" says incident has crippled inland supply, The Stack, "https://thestack.technology/oiltanking-cyber-attack/?utm_source=rss&utm_medium=rss&utm_campaign=oiltanking-cyber-attack&mid=1#cid=452270/"
26 Zscaler, "https://www.zscaler.com/blogs/se-curity-research/atomsilo-ransomware-enters-league-double-extortion/"
27 BlackCat ransomware implicated in attack on Ger man oil companies, ZDNet, "https://www.zdnet.com/article/blackcat-ransomware-implicated-in-attack-on-german-oil-companies/"