Saturday, July 27, 2024
HomeCyberworldCybernewsTODAY, ON THE BENCH 8th February 2024

TODAY, ON THE BENCH 8th February 2024


Celeste has fallen victim to the Akira ransomware group, resulting in the compromise of the company’s operational files, personal data, and client information. Celeste, an internet service provider specializing in various services such as MPLS VPN, Duo Solution for automatic backup, and High-Density Green Hosting, employs over 1000 individuals and generates a revenue of $16.5 million.

South Korea has become the latest target of Kimsuky’s new Golang Stealer, a backdoor malware that steals sensitive information including SSH credentials, FileZilla data, system files, and browser history. According to S2W, a South Korean cybersecurity firm, this malware poses a significant threat to compromised systems.

Transaxle, a New Jersey-based company specializing in the recovery and manufacturing of drive train components for heavy-duty trucks and off-highway vehicles, has fallen victim to an attack by the Abyss ransomware group. The breach resulted in the theft of 795GB of uncompressed data. With over 500 employees, Transaxle boasts a revenue of $60.5 million.

The founder of the HijackLoader malware has introduced a new defense evasion technique, making the malware increasingly popular among skilled threat actors for delivering additional payloads and tools. According to CrowdStrike researchers, this technique involves a standard process hollowing method and an additional trigger activated by the parent process writing to a pipe.

Akira ransomware group is preparing to expose 45GB of TERAGO’s company data on the dark web following an attack on TeraGo. TeraGo, a Canadian company specializing in secure and reliable wireless connectivity services, offers solutions such as managed services, AWS, 5G, and fixed wireless connections.

The U.S. government has acknowledged the presence of a Chinese state-sponsored hacking group, Volt Typhoon, within critical infrastructure networks for over five years. According to a comprehensive report, Volt Typhoon’s targeting patterns indicate intentions beyond traditional cyber espionage, with high confidence assessments suggesting preparations for disruptive actions targeting operational technology assets.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular