12 September 2022

Threat actors adopt new approach to ransomware encryption


Threat actors adopt new approach to ransomware encryption

Ransomware actors are increasingly using a new method called intermittent encryption, or partial encryption of victims’ files in their ransomware attacks to evade detection and encrypt victims’ files faster. SentinelLabs researchers said they observed ransomware developers increasingly adopting the new feature and advertising the technique to attract new customers.

The researchers explained that intermittent encryption is important for threat actors because it works faster and does irretrievable damage in a very short time frame, and it also helps to stay hidden from ransomware detection systems.

Lockbit was the first ransomware operation who utilized intermittent encryption (in mid-2021). Qyick, Agenda, BlackCat (ALPHV), PLAY, and Black Basta ransomware were also observed using this method. The detailed technical analysis of each ransomware family is available in a SentinelLabs report.

“Intermittent encryption is a very useful tool to ransomware operators. This encryption method helps to evade some ransomware detection mechanisms and encrypt victims’ files faster. Given the significant benefits to threat actors while also being practical to implement, we estimate that intermittent encryption will continue to be adopted by more ransomware families,” the researchers concluded.


Back to the list

Latest Posts

REvil hacker sentenced to 13 years for $700M ransomware spree

REvil hacker sentenced to 13 years for $700M ransomware spree

In addition to his prison sentence, Vasinskyi was ordered to pay over $16 million in restitution.
2 May 2024
Dropbox says hackers breached its Sign eSignature platform and stole sensitive data

Dropbox says hackers breached its Sign eSignature platform and stole sensitive data

The attackers accessed authentication tokens, MFA keys, hashed passwords, and customer info.
2 May 2024
New Cuttlefish malware steals credentials from SOHO routers

New Cuttlefish malware steals credentials from SOHO routers

Cuttlefish implements the functionality that allows it to execute HTTP and DNS hijacking.
1 May 2024