Hacktivism

Anonymous hacked Nestlè and leaked 10 GB of sensitive

The popular Anonymous hacktivist collective announced to have hacked Nestlè and leaked 10 GB of sensitive data because the food and beverage giant continued to operate in Russia.

The popular Anonymous hacktivist collective recently declared war on all companies that decided to continue to operate in Russia by paying taxes to the Russian government.

Nestlè is one of the companies that is still operating in Russia after the invasion and Anonymous first threatened the company then hacked it.

Today the group of hacktivists announced to have hacked Nestlè and leaked 10 GB of sensitive data, including company emails, passwords, and data related to business customers.

At the time of this writing, the group only leaked a sample of data containing more than 50K Nestlé business customers.

Nestlé declared that it has decided to continue to operate in Russia because it will not profit from its operations there.

Ukrainian Prime Minister Denys Shmyhal spoke with Nestle CEO Mark Schneider “about the side effect of remaining in Russian market.”

“Unfortunately, he is deafeningly deafeningly deafeningly” Shmyhal stated. “Paying taxes to the budget of a terrorist country means killing defenseless children & mothers. I hope Nestle changes its mind soon.”

Anonymous announced other clamorous attacks, it threatened 40 international companies that are still operating in Russia despite the invasion of Ukraine. The hacker collective warned that they were giving companies 48 hours to stop cooperating with Russia. The list of potential targets is long and includes Hayatt, BBDO, Raiffeisen Bank, IPG, Cloudflare, Citrix Systems.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Anonymous)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

1 hour ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

15 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

22 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.