Vice Society Pivots to Inc Ransomware in Healthcare Attack

Vice Society Pivots to Inc Ransomware in Healthcare Attack

September 19, 2024 at 04:39PM

Inc ransomware, linked to the group Vanilla Tempest, is increasingly targeting American healthcare organizations. Microsoft’s Threat Intelligence Center (MSTIC) raised concerns over the group’s use of Inc ransomware for double extortion attacks. Healthcare, due to its valuable data and vulnerability, remains a prime target for such cyber threats. The sophisticated nature of Inc affiliates’ operations heightens the challenge for targeted organizations.

Based on the meeting notes, the key takeaways are:

1. Inc ransomware, used by the Vice Society threat actor, has been targeting American healthcare organizations and is part of a larger trend of ransomware attacks on the healthcare sector.

2. The Vice Society group has been leveraging various families of ransomware, including Inc ransomware, for double extortion attacks on healthcare organizations.

3. The healthcare sector is particularly vulnerable to ransomware attacks due to its high value data and frequent targeting by cybercriminals.

4. Inc ransomware-as-a-service (RaaS) has made headlines for compromising large organizations and stands out for its structured negotiation process.

5. The release of information about data encryption by Inc ransomware may complicate remediation efforts, especially in the context of double extortion and sensitive data.

These takeaways highlight the growing threat of ransomware attacks on the healthcare sector and the specific tactics and impact of the Vice Society group’s activities using Inc ransomware.

Full Article