One Article Review

Accueil - L'article:
Source The_Hackers_News.webp The Hacker News
Identifiant 8294159
Date de publication 2022-12-23 15:35:00 (vue: 2022-12-23 11:05:36)
Titre Vice Society Ransomware Attackers Adopt Robust Encryption Methods
Texte The Vice Society ransomware actors have switched to yet another custom ransomware payload in their recent attacks aimed at a variety of sectors. "This ransomware variant, dubbed 'PolyVice,' implements a robust encryption scheme, using NTRUEncrypt and ChaCha20-Poly1305 algorithms," SentinelOne researcher Antonio Cocomazzi said in an analysis. Vice Society, which is tracked by Microsoft under the
Envoyé Oui
Condensat actors adopt aimed analysis another antonio attackers attacks cocomazzi said in custom dubbed encryption have implements methods microsoft payload poly1305 algorithms polyvice ransomware recent researcher robust scheme sectors sentinelone society switched tracked under using ntruencrypt and chacha20 variant variety vice which yet
Tags Ransomware
Stories
Notes ★★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: