threatpost.com: LockFile Ransomware Uses Never-Before Seen Encryption to Avoid Detection