Port 22

LockFile Ransomware Bypasses Protection Using Intermittent File Encryption

A new ransomware family that emerged last month comes with its own bag of tricks to bypass ransomware protection by leveraging a novel technique called “intermittent encryption.” CalledLockFile, the operators of the ransomware have been found exploiting recently disclosed flaws such asProxyShellandPetitPotamto compromise Windows servers and deploy file-encrypting malware that scrambles only