article thumbnail

Cactus RANSOMWARE gang hit the Swedish retail and grocery provider Coop

Security Affairs

The Cactus ransomware group claims to have hacked Coop, one of the largest retail and grocery providers in Sweden. Coop is one of the largest retail and grocery providers in Sweden, with approximately 800 stores across the country. The Cactus ransomware group added Coop to the list of victims on its Tor leak site.

Retail 124
article thumbnail

Arrests in $400M SIM-Swap Tied to Heist at FTX?

Krebs on Security

“R,” “R$” and “ElSwapo1,” was the ringleader of a SIM-swapping group called the “Powell SIM Swapping Crew.” ” Colorado resident Emily “Em” Hernandez allegedly helped the group gain access to victim devices in service of SIM-swapping attacks between March 2021 and April 2023.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cactus ransomware gang claims the theft of 1.5TB of data from Energy management and industrial automation firm Schneider Electric

Security Affairs

The Cactus ransomware group claims responsibility for pilfering 1.5TB of data from the Energy management and industrial automation giant Schneider Electric. The ransomware identifies user accounts by viewing successful logins in Windows Event Viewer, it also uses a modified variant of the open-source PSnmap Tool.

article thumbnail

Cactus ransomware gang claims the Schneider Electric hack

Security Affairs

The ransomware identifies user accounts by viewing successful logins in Windows Event Viewer, it also uses a modified variant of the open-source PSnmap Tool. In early January, the Cactus ransomware group claimed to have hacked Coop, one of the largest retail and grocery providers in Sweden.

article thumbnail

OmniVision disclosed a data breach after the 2023 Cactus ransomware attack

Security Affairs

In October, 2023, the Cactus ransomware group added OmniVision to the list of victims on its Tor leak site. As proof of the data breach, the extortion group published data samples, including passport images, NDAs, contracts, and other documents. ” At this time is unclear the number of the impacted individuals.

article thumbnail

QakBot Big Game Hunting continues: the operators drop ProLock ransomware for Egregor

Security Affairs

Group-IB, a global threat hunting and intelligence company headquartered in Singapore, has discovered that QakBot (aka Qbot) operators have abandoned ProLock for Egregor ransomware. The biggest ransom demand detected by Group-IB team has been at $4 million worth of BTC. of victims) and Retail (14.5%). ProLock = Egregor.

article thumbnail

April in Paris: OpenText World Europe 2024

OpenText Information Management

The event brings together global thought leaders and regional experts for an unforgettable, event-packed experience that demonstrates how AI can be a force multiplier for human potential. Experience digital magic Finish the event with the exclusive opportunity to witness the extraordinary performance and magic of Moulla live.

IoT 67