LockFile Ransomware Bypasses Protection Using Intermittent File EncryptionThe Hacker News

Torna a Articoli

LockFile Ransomware Bypasses Protection Using Intermittent File EncryptionThe Hacker News

A new ransomware family that emerged last month comes with its own bag of tricks to bypass ransomware protection by leveraging a novel technique called “intermittent encryption.”
Called LockFile, the operators of the ransomware have been found exploiting recently disclosed flaws such as ProxyShell and PetitPotam to compromise Windows servers and deploy file-encrypting malware that scrambles onlyRead More

Condividi questo post

Torna a Articoli