Snowflake Customers Focused for Information Theft and Extortion – Uplaza

A brand new report from Mandiant, a part of Google Cloud, reveals {that a} financially motivated menace actor named UNC5537 collected and exfiltrated knowledge from about 165 organizations’ Snowflake buyer situations. Snowflake is a cloud knowledge platform used for storing and analyzing massive volumes of knowledge.

The menace actor managed to get entry to those knowledge by triggering credentials that have been beforehand stolen by infostealer malware or bought from different cybercriminals.

In keeping with Mandiant, the menace actor UNC5537 advertises sufferer knowledge on the market on cybercrime boards and makes an attempt to extort most of the victims. When the info is bought, any cybercriminal may purchase this data for various functions similar to cyber espionage, aggressive intelligence or extra financially-oriented fraud.

How have been some Snowflake customers focused for this knowledge theft and extortion?

A joint assertion offered by Snowflake, Mandiant and cybersecurity firm CrowdStrike signifies there is no such thing as a proof suggesting the fraudulent exercise can be attributable to a vulnerability, misconfiguration or breach of Snowflake’s platform. There may be additionally no proof the exercise would have been attributable to compromised credentials from present or previous Snowflake staff.

As a substitute, proof reveals the attackers obtained credentials from a number of infostealer malware campaigns that contaminated non-Snowflake owned methods. The menace actor then gained entry to the affected accounts, which allowed the exfiltration of a major quantity of buyer knowledge from the respective Snowflake buyer situations.

Assault path diagram. Picture: Mandiant

Mandiant researchers said nearly all of the credentials utilized by UNC5537 have been out there from historic infostealer malware; a few of these credentials date again to November 2020 however have been nonetheless usable. Completely different infostealer malware households have been chargeable for the credentials theft  — essentially the most used ones being Vidar, Risepro, Redline, Racoon Stealer, Lumma and Metastealer.

In keeping with Mandiant and Snowflake, no less than 79.7% of the accounts leveraged by the menace actor had prior credential publicity.

Mandiant additionally reported the preliminary compromise of infostealer malware occurred on contractor methods that have been additionally used for private actions, together with gaming and downloads of pirated software program, which is a powerful vector for spreading infostealers.

How did UNC5537 receive the stolen credentials?

As reported, the menace actor obtained credentials from quite a lot of infostealer malware, but UNC5537 additionally leveraged credentials that have been beforehand bought.

Whereas no further data is offered by Mandiant, it’s cheap to assume these credentials have been purchased in a single or a number of cybercriminal underground marketplaces on to so-called Preliminary Entry Brokers, that are a class of cybercriminals who promote stolen company entry to different fraudsters.

As written by Mandiant in its report, “the underground infostealer economy is also extremely robust, and large lists of stolen credentials exist both for free and for purchase inside and outside of the dark web.” Mandiant additionally reported that, in 2023, 10% of general intrusions started with stolen credentials, representing the fourth most notable preliminary intrusion vector.

What was the preliminary entry and knowledge exfiltration strategies on this Snowflake assault?

On this assault marketing campaign, the preliminary entry to Snowflake buyer situations usually occurred by way of the native consumer interface accessible from the online (Snowflake SnowSight) or from the command-line interface software offered by Snowflake (SnowSQL). An extra attacker-named software known as “rapeflake” and tracked underneath FROSTBITE by Mandiant has been used to carry out reconnaissance in opposition to Snowflake situations.

FROSTBITE exists in no less than two variations: one utilizing .NET to work together with the Snowflake .NET driver, and one model utilizing Java to work together with the Snowflake JDBC driver. The software permits the attackers to carry out SQL actions similar to itemizing customers, present roles, present IP addresses, session IDs and organizations’ names.

A public software for managing databases, DBeaver Final, has additionally been utilized by the menace actor to run queries on the Snowflake situations.

Utilizing SQL queries, the menace actor was in a position to exfiltrate data from databases. As soon as fascinating knowledge was discovered, it was compressed as GZIP utilizing the “COPY INTO” command to scale back the scale of the info to be exfiltrated.

The attacker primarily used Mullvad and Non-public Web Entry VPN providers to entry the victims’ Snowflake situations. A moldovan VPS supplier, ALEXHOST SRL, was additionally used for knowledge exfiltration. The menace actor saved sufferer knowledge on a number of worldwide VPS suppliers, in addition to on the cloud storage supplier MEGA.

What organizations are in danger?

The assault marketing campaign seems to be a focused marketing campaign geared toward Snowflake customers with single-factor authentication. All customers with multifactor authentication are secure from this assault marketing campaign and weren’t focused.

As well as, the impacted Snowflake buyer situations didn’t have enable lists in place to solely enable connections from trusted areas.

Suggestions from Snowflake on how you can defend your enterprise from this cybersecurity menace

Snowflake revealed data on detecting and stopping unauthorized consumer entry.

The corporate offered a listing of virtually 300 suspicious IP addresses utilized by the menace actor and shared a question to establish entry from the suspect IP addresses. The corporate additionally offered a question to establish the utilization of the “rapeflake” and “DBeaver Ultimate” instruments. Any consumer account returning outcomes from these queries should instantly be disabled.

Safety hardening is very advisable by Snowflake:

  • Implement MFA for customers.
  • Arrange account-level and user-level community insurance policies for extremely credentialed customers/providers accounts.
  • Evaluation account parameters to limit knowledge exportation from Snowflake accounts.
  • Monitor Snowflake accounts for unauthorized privilege escalation or configuration modifications and examine any of these occasions.

Moreover, it’s strongly advisable to have all software program and working methods updated and patched to keep away from being compromised by a standard vulnerability, which could result in credentials leak.

Safety options should be deployed on each endpoint to stop infostealer an infection.

It’s also suggested to lift consciousness on laptop safety and practice workers to detect and report suspicious cybersecurity occasions.

Disclosure: I work for Pattern Micro, however the views expressed on this article are mine.

Share This Article
Leave a comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Exit mobile version