article thumbnail

New LockFile ransomware gang uses ProxyShell and PetitPotam exploits

Security Affairs

The three vulnerabilities used in ProxyShell attacks are: CVE-2021-34473 – Pre-auth Path Confusion leads to ACL Bypass (Patched in April by KB5001779 ) CVE-2021-34523 – Elevation of Privilege on Exchange PowerShell Backend (Patched in April by KB5001779 ) CVE-2021-31207 – Post-auth Arbitrary-File-Write leads to RCE (Patched in May by KB5003435 ).

article thumbnail

LockFile Ransomware uses a new intermittent encryption technique

Security Affairs

.” Sophos experts spotted the new technique while analyzing a LockFile sample (SHA-256 hash: bf315c9c064b887ee3276e1342d43637d8c0e067260946db45942f39b970d7ce) that was uploaded to VirusTotal on August 22, 2021. The HTA ransom note used by LockFile closely resembles the one used by LockBit 2.0