Remove 2021 Remove Business Services Remove Encryption Remove Manufacturing
article thumbnail

LockFile Ransomware uses a new intermittent encryption technique

Security Affairs

Recently emerged LockFile ransomware family LockFile leverages a novel technique called intermittent encryption to speed up encryption. Sophos researchers discovered that the group is now leveraging a new technique called “intermittent encryption” to speed up the encryption process.

article thumbnail

New LockFile ransomware gang uses ProxyShell and PetitPotam exploits

Security Affairs

The three vulnerabilities used in ProxyShell attacks are: CVE-2021-34473 – Pre-auth Path Confusion leads to ACL Bypass (Patched in April by KB5001779 ) CVE-2021-34523 – Elevation of Privilege on Exchange PowerShell Backend (Patched in April by KB5001779 ) CVE-2021-31207 – Post-auth Arbitrary-File-Write leads to RCE (Patched in May by KB5003435 ).

article thumbnail

UK Suffers Third Highest Rate of Ransomware Attacks in the World

IT Governance

The other most vulnerable sectors were business services (23), construction (22), manufacturing (19) and transport (18). Small businesses are vulnerable to cyber attacks because they lack the resources to address cyber security. Across the UK, the education sector was the most frequently targeted, with 24 incidents.