LOADING

Type to search

Major Ransomware Attack Targets Snowflake Customers

Cybersecurity News

Major Ransomware Attack Targets Snowflake Customers

Share
Major Ransomware Attack Targets Snowflake Customers

Data Breach Leads to Extortion Attempts

A recent cyberattack targeting users of Snowflake, a cloud-based data analytics company, has entered a critical phase. Hackers are demanding ransom payments ranging from $300,000 to a staggering $5 million from affected companies. This information comes from a security firm, Mandiant, which is assisting Snowflake in its investigation.

Exploiting Weaknesses, Applying Pressure

The cybercriminals, believed to be a group called UNC5537, gained access to Snowflake accounts by exploiting weak security measures, specifically single-factor authentication. With stolen login credentials, they infiltrated the accounts of roughly 165 Snowflake customers and accessed valuable data. They’re now leveraging this stolen information to extort money, targeting at least five to ten companies. The identities of the affected businesses remain undisclosed.

Beyond Financial Gain: Malicious Tactics

Mandiant has identified UNC5537 as the culprit behind the attack. Disturbingly, the group is reported to have engaged in intimidation tactics against cybersecurity researchers investigating them. These tactics include death threats and the use of artificial intelligence to create deepfakes of compromising photos to harass investigators.

Collaboration and Market Manipulation

Mandiant is also investigating a potential connection between UNC5537 and another cybercriminal group known as Scattered Spider. The nature of this collaboration remains unclear, but it suggests a possible alliance or information sharing within the cybercrime landscape.

Adding another layer of pressure, the stolen data from Snowflake customers is now being offered for sale on illegal online marketplaces. The asking prices are reportedly higher than usual black-market rates, likely intended to coerce affected businesses into paying the ransom.

Remediation Efforts and Protecting Yourself

Snowflake has assured that their internal investigation is nearing completion. They haven’t detected any recent unauthorized access to their customers’ servers. However, the attack highlights the importance of robust security practices.

Following the initial breach disclosure by Snowflake, companies like Live Nation and Pure Storage have confirmed unauthorized access to their Snowflake-based data storage.

Mandiant has released security guidance to help organizations identify potential UNC5537 attacks based on their recent activities. They emphasize the importance of strong authentication protocols and staying vigilant against information-stealing malware.

This incident underscores the critical need for companies to prioritize cybersecurity measures, particularly by implementing multi-factor authentication and educating employees on cyber threats such as a ransomware attack.

 

Author

  • Prabhakar Pillai

    I am a computer engineer from Pune University. Have a passion for technical/software blogging. Wrote blogs in the past on SaaS, Microservices, Cloud Computing, DevOps, IoT, Big Data & AI. Currently, I am blogging on Cybersecurity as a hobby.

    View all posts
Tags:
Prabhakar Pillai

I am a computer engineer from Pune University. Have a passion for technical/software blogging. Wrote blogs in the past on SaaS, Microservices, Cloud Computing, DevOps, IoT, Big Data & AI. Currently, I am blogging on Cybersecurity as a hobby.

  • 1

You Might also Like

Leave a Comment

Your email address will not be published. Required fields are marked *