1.5 TB at stake: Schneider Electric Battles Cactus Hackers for Customer Safety

Teacher

Professional
Messages
2,673
Reputation
9
Reaction score
688
Points
113
Another ransomware broke into the system of a well-known technology company.

The hacker group Cactus Ransomware announced the theft of 1.5 terabytes of data from the well — known giant in the field of energy management and automation-Schneider Electric.

The criminals published 25 megabytes of stolen information on their website as evidence. The compromised materials include passport scans of American citizens and documents on non-disclosure of internal information, and this is a serious and dangerous leak for the company's image .

It is known that the problem affected the systems of the department for sustainable development, Sustainability Business — other resources were not affected. The incident occurred on January 17 of this year. All networks have already been restored, but now hackers are demanding a ransom, threatening to publish the stolen information.

What other data fell into the hands of intruders is still unknown. However, Sustainability Business serves a number of well-known companies around the world, including Allegiant Travel Company, Clorox, DHL, DuPont, Hilton, Lexmark, PepsiCo, and Walmart. This means that Cactus can have data related to the energy infrastructure of industrial facilities, as well as information on compliance with environmental regulations.

Schneider Electric, a multinational organization headquartered in France, has more than 150,000 employees. Its profit in 2023 was $ 28.5 billion. Previously, Schneider Electric has already faced attacks of the Clop ransomware virus, which affected more than 2,700 organizations.

Cactus Ransomware, which entered the cybercrime arena in March 2023, specializes in so-called double ransomware attacks, where hackers encrypt all valuable information before threats and ransom demands.

To get into the networks of Cactus companies, they use different methods : they use purchased credentials, establish partnerships with malware distributors, conduct phishing attacks, or exploit vulnerabilities. During the short period of its existence, the group managed to add data from more than 100 organizations to the leak site.
 
Top