New ransomware tactic: partial encryption

New ransomware tactic: partial encryption

Share post

There is a new trend in ransomware: In order to be faster and avoid detection, attackers rely on partial (intermittent) encryption of the files. As the SentinelLabs blog reports, security functions can also be outwitted in this way. A new danger! 

SentinelOne experts are observing a new trend in the ransomware scene – intermittent encryption or partial encryption of victims' files. This encryption method helps ransomware operators bypass detection systems and encrypt victims' files faster. Instead of encrypting an entire file, the process only takes place for all 16 bytes of a file. SentinelOne observes that ransomware developers are increasingly adopting the feature and heavily promoting intermittent encryption to attract buyers or partners.

Dangerous: Intermittent encryption

The new ransomware feature makes upcoming attacks particularly dangerous because they happen very quickly. But that's just one danger point. Here are the other dangers:

Speed

Encryption can be a time-consuming process, and time is of the essence for ransomware operators - the faster they encrypt victims' files, the less likely they are to be detected and stopped in the process. Intermittent encryption causes irreparable damage in a very short time.

bypass detection

Ransomware detection systems may use statistical analysis to detect ransomware operation. Such analysis can assess the intensity of file I/O operations or the similarity between a known version of a file that was not affected by ransomware and a suspected modified, encrypted version of the file. In contrast to full encryption, intermittent encryption helps to circumvent such analysis by having significantly lower intensity of file IO operations and much higher similarity between unencrypted and encrypted versions of a given file.

Not new, but unfortunately effective

In mid-2021, LockFile ransomware was one of the first major ransomware families to use intermittent encryption to bypass detection mechanisms by encrypting every other 16 bytes of a file. Since then, more and more ransomware operations have joined this trend.

In its blog post, SentinelOne reviews several recent ransomware families that use intermittent encryption to evade detection and prevention: Qyick, Agenda, BlackCat (ALPHV), PLAY, and Black Basta.

More at SentinelOne.com

 


About SentinelOne

SentinelOne provides autonomous endpoint protection through a single agent that successfully prevents, detects, and responds to attacks across all major vectors. Designed to be extremely easy to use, the Singularity platform saves customers time by using AI to automatically remediate threats in real-time for both on-premises and cloud environments.


 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more