Threat Post - LockFile Ransomware Uses Never-Before Seen Encryption to Avoid Detection

Researchers from Sophos discovered the emerging threat in July, which exploits the ProxyShell vulnerabilities in Microsoft Exchange servers to attack systems.

from Threatpost https://threatpost.com/lockfile-ransomware-avoid-detection/169042/

Comments

Popular posts from this blog

KnowBe4 - Scam Of The Week: "When Users Add Their Names to a Wall of Shame"

Krebs - NY Charges First American Financial for Massive Data Leak

SBS CyberSecurity - In The Wild 166