SentinelOne VS LockFile Ransomware – Mitigation and Rollback
Watch how SentinelOne mitigates LockFile Ransomware –Associated with PetitPotam and ProxyShell exploitation, the LockFile ransomware family was seen in the wild starting June of 2021. Since then, LockFile ransomware has targeted entities in multiple countries across various industries.
A common LockFile ransomware infection would end with a “ransom note” similar to the LockBit 2.0 ransomware. Before the note, LockFile ransomware will scan the local disks and drives and terminate processes that may interfere with the encryption process.
Watch how SentinelOne Protect and Remediate from LockFile Ransomware