2022-07-19

Vice Society Ransomware Group

Level: 
Tactical
  |  Source: 
Sekoia
Construction
Government
Hospitality
Manufacturing
Retail
Telecommunications
Share:

Vice Society Ransomware Group

SEKOIA has provided tracking of the Vice Society ransomware group. The double extortion group from its inception last year to mid-June 2022, has compromised at least 88 victims, as indicated on the group's data leak site. The threat group appears to target all industries with specific emphasis on academic institutions accounting for 26.1% of their target profile, with targets in the health sector at 11.4%. Threat actors associated with the group are not known to be highly advanced as shared by SEKOIA, "Vice Society group operators leverage very common pentesters skills, as described by Talos in one of their reports. Exploiting publicly available vulnerabilities (such as PrintNightmare) to perform remote code execution seems to be the most advanced technique the group has been observed using." HelloKitty ransomware was used to target Linux victims and Zeppelin ransomware to target Windows-based victims.

Get trending threats published weekly by the Anvilogic team.

Sign Up Now