Table of Contents
  • Home
  • /
  • Blog
  • /
  • Two Men Charged in Major Snowflake Data Breach and Extortion Scheme
November 13, 2024
|
4m

Two Men Charged in Major Snowflake Data Breach and Extortion Scheme


US Indicts Hackers in Massive Snowflake Data Breach

In a significant development in the realm of cybersecurity, the United States has unsealed an indictment against two individuals accused of orchestrating a sweeping data breach and extortion campaign targeting customers of Snowflake Inc. The charges, filed in a Seattle federal court, reveal a sophisticated operation that compromised over 165 organizations, leading to the theft of billions of sensitive records, extortion demands, and the sale of pilfered data on underground marketplaces.

Connor Riley Moucka, a Canadian resident, and John Erin Binns, an American living in Turkey, face a 20-count indictment including charges of conspiracy, computer fraud and abuse, wire fraud, and aggravated identity theft. The duo allegedly breached at least 10 organizations' cloud computing instances between November 2023 and October 2024, extracting critical information that ranged from call and text history records to social security numbers, banking details, and even Drug Enforcement Agency registration numbers.

The indictment does not name the affected companies directly but describes a scenario eerily similar to previous reports on the Snowflake breaches. A prominent US telecommunications company reportedly lost approximately 50 billion customer call and text records, while a major retailer, an entertainment company, a healthcare provider, and a European firm with US operations also fell victim to this extensive campaign.

The hackers, operating under aliases like "judische," "catist," "waifu," and "ellye18," are said to have used a tool they called "Rapeflake" to penetrate cloud environments, steal valuable information, and then extort their victims for a total of approximately $2.5 million in bitcoin from at least three of their targets. The stolen data was also advertised for sale on dark web forums like BreachForums, Exploit.in, and XSS.is, offering it in both fiat currency and cryptocurrency.

Moucka was apprehended in Canada on October 30, following a request from US authorities, while Binns was arrested in Turkey earlier this year and remains in custody pending potential extradition to the US. The arrests highlight the international scope of cybercrime and the challenges posed by extradition processes.

The breach at Snowflake, a cloud data warehousing platform, was a result of credential stuffing attacks, where compromised credentials from other platforms were used to access Snowflake's systems. The attackers notably exploited a former employee's compromised credentials and targeted demo accounts that lacked multi-factor authentication (MFA), leading to what cybersecurity experts have described as one of the year's most significant cyber attacks.

Snowflake Inc. responded, stating their cloud platform was not breached due to vulnerabilities in the system itself, but rather through these external credential thefts. The company has since enhanced its security measures, urging all customers to implement MFA to prevent similar incidents.

This breach has had a profound impact on the cybersecurity landscape, prompting companies like Google Cloud to announce plans to make MFA mandatory for all customers by 2025. The incident underscores the critical need for robust security practices, particularly in cloud computing environments where vast amounts of sensitive data are stored.

The legal proceedings against Moucka and Binns are expected to shed light on the inner workings of this cybercrime ring, potentially revealing connections to other notorious groups like Scattered Spider, known for the Las Vegas casino digital heists in 2023. However, details of the charges remain confidential due to the ongoing extradition process, leaving the public and the cybersecurity community eagerly awaiting further developments in this high-profile case.

The indictments serve as a stark reminder of the persistent and evolving threat of cybercrime, where attackers are increasingly sophisticated in their methods and bold in their demands. As this case unfolds, it will likely set precedents for international cooperation in combating cybercriminals and highlight the importance of proactive cybersecurity measures to protect critical data in the cloud.

Visit our website to get cybersecurity updates like this, thesecmaster.com, and our social media page on FacebookLinkedInTwitterTelegramTumblrMedium, and Instagram and subscribe to receive tips like this.  

You may also like these articles:

Anthony Denis

Anthony Denis a Security News Reporter with a Bachelor's in Business Computer Application. Drawing from a decade of digital media marketing experience and two years of freelance writing, he brings technical expertise to cybersecurity journalism. His background in IT, content creation, and social media management enables him to deliver complex security topics with clarity and insight.

Recently added

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe