Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Coca-Cola Investigating Hack Claims Made by Pro-Russia Group

Coca-Cola has launched an investigation after a cybercrime group claimed to have breached the company’s systems, but the hackers’ previous claims have been called into question.

The beverage giant said it has notified law enforcement and is trying to “determine the validity of the claim.”

Coca-Cola has launched an investigation after a cybercrime group claimed to have breached the company’s systems, but the hackers’ previous claims have been called into question.

The beverage giant said it has notified law enforcement and is trying to “determine the validity of the claim.”

The hacker group, named Stormous, claims to have stolen more than 161 Gb of data from Coca-Cola, offering to sell it for $65,000 or 1.6 bitcoin.

The cybercrime gang, which in March announced its support for the Russian government following its invasion of Ukraine, apparently selected Coca-Cola as its next target based on a poll run on its Telegram channel. It claimed to have hacked Coca-Cola less than a week after publishing the poll.

Stormous hack Coca Cola

Coca-Cola is one of the many Western companies that has suspended operations in Russia as a result of the attack on Ukraine.

The “Stormous ransomware” Telegram channel was created in April 2021, but the first posts currently shown there are from January 2022. The hackers appear to have targeted a wide range of organizations, including ones in the education, healthcare, financial, gaming, and government sectors, using their Telegram channel and a Tor-based website to make public the data allegedly stolen from victims.

They claim to have stolen credentials, documents, source code and other types of information from victims. They also claim to be using a “ransom virus,” which suggests they are encrypting data on victim systems.

Many of their messages are posted in both English and Arabic, and ransom notes are written in Arabic. The group appears to be financially motivated, but some of their statements are political.

Advertisement. Scroll to continue reading.

The Stormous group’s claims were investigated in February and March by cybersecurity firms ZeroFox and SOCRadar, and both noted that none of Stormous’ claims had been verified. In addition, the cybersecurity companies pointed out that Stormous’ alleged victims are organizations which had previously been targeted by other threat actors that had already leaked data.

Stormous seems somewhat similar to the notorious Lapsus$ group, which has targeted major companies such as Microsoft, Okta, Ubisoft, Vodafone, Samsung, and NVIDIA in the past months. The Lapsus$ hacks have been confirmed, but most victims said impact was limited.

Several alleged Lapsus$ members, including its 17-year-old leader from the UK, have been identified by law enforcement. The group, which has mostly leveraged unsophisticated methods in its attacks, has not announced any new victims since late March.

Related: Lapsus$ Hackers Gained Access to T-Mobile Systems, Source Code

Related: The Chaos (and Cost) of the Lapsus$ Hacking Carnage

Related: Swissport Investigating Ransomware Group’s Data Leak Claims

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.