{"id":12101,"date":"2022-12-23T04:04:20","date_gmt":"2022-12-23T11:04:20","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?p=12101"},"modified":"2023-04-19T04:03:05","modified_gmt":"2023-04-19T11:03:05","slug":"all-about-vice-society-ransomware","status":"publish","type":"post","link":"https:\/\/10.42.32.162\/articles\/all-about-vice-society-ransomware\/","title":{"rendered":"All About Vice Society Ransomware"},"content":{"rendered":"

With a penchant for the susceptible education sector, Vice Society has been making headlines this year by hitting K-12 school districts, apart from healthcare and non-governmental organizations. As stated in an FBI advisory<\/a>, cybersecurity experts expect it to ramp up its attacks throughout the latter half of 2022 and into 2023.<\/p>\n

Being one of the most prolific ransomware groups in 2022, Vice Society ransomware quickly gained the interest of our cybersecurity analysts at Securin who took a deep dive into the secrets behind Vice Society.<\/p>\n

In this blog:<\/h3>\n