cognitive cybersecurity intelligence

News and Analysis

Search

Vice Society Uses Inc Ransomware in Healthcare Attack

Threat actor Vice Society, known by Microsoft as Vanilla Tempest, is increasingly utilising Inc ransomware in its attacks on American healthcare organisations. The group, which has been active since July 2022, uses a variety of ransomware types to facilitate its double extortion attacks. It initially gains access to victims with the Gootloader backdoor-loader, before manipulating other programs to drop the Inc ransomware. Healthcare is reportedly the industry most likely to be targeted by ransomware attacks, experiencing an average of 2,018 attacks globally per week.

Source: www.darkreading.com –

Subscribe to newsletter

Subscribe to HEAL Security Dispatch for the latest healthcare cybersecurity news and analysis.

More Posts