Daily Tech News, Interviews, Reviews and Updates

Cyber security alerts about the Vice Society, which does ransomware attacks!

The CISA, FBI and the Multi-State Information Sharing and Analysis Center (MS ISAC) has released the guidelines to publicize and indicate the Vice Society threat actors and their ransomware campaigns.

Accordingly, the CISA, FBI and the MS-ISAC have lately noticed the Vice Society threat actors maliciously targeting the education sector with such attacks.

From the past several years, the education sector have been a constant target of the these attacks. Due to this attacks the access to networks is restricted, has delayed exams, canceled school days and has stolen the personal information of students and staff.

Vice Society is an extortion hacking collective which first arrived in the year 2021. The specialty of this collective is that they do not use a ransomware variant of other origin. Instead, they have their own deployed versions of Hello Kitty, Five Hands and Zeppelin ransomware. Before injecting the ransomware, the threat actors firstly explore the network, finds opportunities to increase accesses and then exfiltrating data for double extortion.

 

 



Readers like you help support The Tech Outlook. When you make a purchase using links on our site, we may earn an affiliate commission. We cannot guarantee the Product information shown is 100% accurate and we advise you to check the product listing on the original manufacturer website. Thetechoutlook is not responsible for price changes carried out by retailers. The discounted price or deal mentioned in this item was available at the time of writing and may be subject to time restrictions and/or limited unit availability. Amazon and the Amazon logo are trademarks of Amazon.com, Inc. or its affiliates Read More
You might also like

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More