Vice Society Shifts to Inc Ransomware in Latest Healthcare Cyberattack

 

Ransomware incidents are increasing, with a recent attack targeting American healthcare institutions by a well-known cybercrime group.
Vice Society, also known as Vanilla Tempest by Microsoft, has been active since July 2022. This Russian-speaking group has utilized various ransomware strains in its double extortion tactics, including BlackCat, Hello Kitty, Quantum Locker, Rhysida, Zeppelin (including a custom version), and its own proprietary ransomware.
In a series of updates on X, the Microsoft Threat Intelligence Center (MSTIC) highlighted the group’s latest weapon: Inc ransomware.
“Vanilla Tempest is one of the most active ransomware operators that MSTIC monitors,” said Jeremy Dallman, MSTIC’s senior director of threat intelligence. “While they have been targeting healthcare for some time, their recent adoption of the Inc ransomware payload marks a significant shift as they increasingly engage with the broader ransomware-as-a-service (RaaS) ecosystem.”
Although Vice Society targets multiple industries, including IT and manufacturing, it is primarily known for its campaigns against education and healthcare. This aligns with broader cybersecurity trends. According to Check Point Research, healthcare remains the most frequently targeted sector by ransomware. In fact, healthcare organizations worldwide face an average of 2,018 attacks per week, representin

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

This article has been indexed from CySecurity News – Latest Information Security and Hacking Incidents

Read the original article: