Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

Food Giant Kraft Heinz Targeted by Ransomware Group

A ransomware group claims to have breached the systems of Kraft Heinz, but the food giant says it’s unable to verify the claims. 

Ransomware Report

A known ransomware group claims to have breached the systems of Kraft Heinz, but the food giant says it’s unable to verify the cybercriminals’ allegations.

The ransomware group named Snatch publicly named Kraft Heinz on its website on December 14, but the post appears to have been created on August 16, which indicates that the attack occurred months ago. 

Indeed, in a statement issued on Thursday, Kraft Heinz said it’s investigating claims of a cyberattack that occurred several months ago. The company said the target appeared to be a decommissioned marketing site hosted on an external platform, but it’s currently unable to verify the hackers’ claims.

“Our internal systems are operating normally, and we currently see no evidence of a broader attack,” Kraft Heinz said. 

The cybercriminals have yet to publish any files as proof of their claims. 

Kraft Heinz is one of the world’s biggest food and beverage companies, with roughly 37,000 employees worldwide. The company owns more than 20 brands, including Kraft, Heinz, Boca Burger, Gevalia, Grey Poupon, Oscar Mayer, Philadelphia Cream Cheese, Primal Kitchen, and Wattie’s.

The Snatch ransomware operation has been around since mid-2021, targeting various types of organizations in countries such as the United States, United Kingdom, France and India, including in critical infrastructure sectors.

However, the US government said in a recent report that the individuals behind the operation may have been active since at least 2018, with evidence pointing to links to other well-known ransomware operations. 

The group typically encrypts files on the targeted organization’s systems, and also steals data that it threatens to leak in order to increase the chances of getting paid. Its leak website currently names more than 120 alleged victims. 

Advertisement. Scroll to continue reading.

It was discovered a few months ago that Snatch’s site had been leaking data related to its internal operations, as well as the IPs of visitors. 

Related: Mozilla Warns of Fake Thunderbird Downloads Delivering Ransomware 

Related: Johnson Controls Ransomware Attack Could Impact DHS

Related: Cybersecurity Companies Report Surge in Ransomware Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.