Heimdal
article featured image

Contents:

Stormous has been engaging in ransomware attacks against western companies. The gang made its first public appearance in January 2022 with an assault on a French corporation. Following that incident, the organization launched an attack on the American corporation Serta Inc., followed by an attack on the Spanish healthcare institution Fatima Hospital.

The organization employs the strategy of double extortion, which involves both encryption and data theft; if the victim does not pay the ransom, the stolen files are released into the public domain. The gang has been exposing the data of the firms that have been assaulted.

What Happened?

It has been acknowledged by Coca-Cola, the world’s biggest soft drinks manufacturer, in a statement to BleepingComputer that the company is aware of rumors of a cyberattack on its network and that it is actively examining the allegations.

We are aware of this matter and are investigating to determine the validity of the claim.

Source

The Stormous gang claimed to have successfully accessed part of the company’s systems and stolen 161GB of data, prompting the American beverage giant to launch an investigation into their activities.

Source

On their leak site, the threat actors advertised a cache of the data for sale for $1.65 Bitcoin, which is about $64,000 at the time of publication.

There are a variety of items included, like compressed documents, text files containing administrative information, emails, and passwords, account and payment ZIP archives, and other types of sensitive data.

This is the first time Stormous has made a data collection available for download after stealing it. The group encouraged its fans to vote on who they thought should be their next victim, which they did last week.

The assault promised a denial-of-service attack, hacking, and the leakage of software source code and customer data, among other things. Coca-Cola was declared the winner of the survey with 72 percent of the votes. The gang claimed that it only took them a few days to get access to the company’s network.

Image

Source

Coca-Cola and the other victims chosen by Stormous in his survey demonstrate an anti-Western view on the subject. Previously, the organization claimed that Epic Games was the victim of their actions.

Hackers claimed to have stolen 200 terabytes of data as well as the personal information of 33 million users of the Epic store and games. Due to the lack of evidence on the reliability of the data, Stormous’ reputation regarding these claims is still in the early stages of development.

If you liked this article, follow us on LinkedInTwitterFacebookYoutube, and Instagram for more cybersecurity news and topics.

Author Profile

Dora Tudor

Cyber Security Enthusiast

linkedin icon

Dora is a digital marketing specialist within Heimdal™ Security. She is a content creator at heart - always curious about technology and passionate about finding out everything there is to know about cybersecurity.

Leave a Reply

Your email address will not be published. Required fields are marked *

CHECK OUR SUITE OF 11 CYBERSECURITY SOLUTIONS

SEE MORE