{ads}

Vice Society Ransomware Attackers Adopt Robust Encryption Methods



December 23, 2022 at 03:35PM

The Vice Society ransomware actors have switched to yet another custom ransomware payload in their recent attacks aimed at a variety of sectors. "This ransomware variant, dubbed 'PolyVice,' implements a robust encryption scheme, using NTRUEncrypt and ChaCha20-Poly1305 algorithms," SentinelOne researcher Antonio Cocomazzi said in an analysis. Vice Society, which is tracked by Microsoft under the

from The Hacker News https://ift.tt/edNLtxB

0 Response to "Vice Society Ransomware Attackers Adopt Robust Encryption Methods"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads