article thumbnail

Winnti uses a new PipeMon backdoor in attacks aimed at the gaming industry

Security Affairs

The Winnti hacking group continues to target gaming industry, recently it used a new malware named PipeMon and a new method to achieve persistence. The APT group targeted organizations in various industries, including the aviation, gaming, pharmaceuticals, technology, telecoms, and software development industries.

article thumbnail

Encryption – A Feasible Savior against Prevalent Privacy Issues in Business Communication

Security Affairs

Even though encryption should be taken seriously by businesses of all sizes, only a small fraction of the corporate sector puts their back on it. Why is Encryption a Feasible Option against Digital Threats? Encryption plays an integral role in securing the online data as well as its integrity. Final Thoughts.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: Why ‘basic research’ is so vital to bringing digital transformation to full fruition

The Last Watchdog

An estimated 60% of research and development in scientific and technical fields is carried out by private industry, with academic institutions and government accounting for 20% and 10%, respectively, according to the Organization for Economic Cooperation and Development. NTT Group, for instance, typically spends more than $3.6

article thumbnail

GwisinLocker ransomware exclusively targets South Korea

Security Affairs

Researchers spotted a new family of ransomware, named GwisinLocker, that encrypts Windows and Linux ESXi servers. Researchers warn of a new ransomware called GwisinLocker which is able to encrypt Windows and Linux ESXi servers.

article thumbnail

SILENTFADE a long-running malware campaign targeted Facebook AD platform

Security Affairs

The attackers primarily ran malicious ad campaigns, often in the form of advertising pharmaceutical pills and spam with fake celebrity endorsements.” The malware sends the data to the C2 servers in the form of an encrypted JSON blob through custom HTTP headers.

article thumbnail

Connecting the Bots – Hancitor fuels Cuba Ransomware Operations

Security Affairs

As of April 28, the site mentioned nine companies primarily from aviation, financial, education and manufacturing industries. Files are encrypted using ChaCha20 with 12-bytes length IV. The keys are encrypted with RSA-4096 algorithm. The RSA implementation is likely copied from the following repository: [link].

article thumbnail

Half of EDR Tools, Organizations Vulnerable to Clop Ransomware: Researchers

eSecurity Planet

The group has targeted pharmaceutical companies and other healthcare institutions during the COVID-19 pandemic. Their activities primarily target corporations in various industries in North America and Europe, with the goal of stealing data and deploying ransomware using Clop.