LockFile Ransomware Bypasses Protection Using Intermittent File Encryption

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
A new ransomware family that emerged last month comes with its own bag of tricks to bypass ransomware protection by leveraging a novel technique called “intermittent encryption.”
Called LockFile, the operators of the ransomware have been found exploiting recently disclosed flaws such as ProxyShell and PetitPotam to compromise Windows servers and deploy file-encrypting malware that scrambles only