Snowflake Customers Focused for Information Theft and Extortion


A brand new report from Mandiant, a part of Google Cloud, reveals {that a} financially motivated menace actor named UNC5537 collected and exfiltrated information from about 165 organizations’ Snowflake buyer cases. Snowflake is a cloud information platform used for storing and analyzing giant volumes of knowledge.

The menace actor managed to get entry to those information by triggering credentials that had been beforehand stolen by infostealer malware or bought from different cybercriminals.

In line with Mandiant, the menace actor UNC5537 advertises sufferer information on the market on cybercrime boards and makes an attempt to extort lots of the victims. When the information is offered, any cybercriminal may purchase this info for various functions corresponding to cyber espionage, aggressive intelligence or extra financially-oriented fraud.

How had been some Snowflake customers focused for this information theft and extortion?

A joint assertion supplied by Snowflake, Mandiant and cybersecurity firm CrowdStrike signifies there isn’t a proof suggesting the fraudulent exercise can be brought on by a vulnerability, misconfiguration or breach of Snowflake’s platform. There’s additionally no proof the exercise would have been brought on by compromised credentials from present or previous Snowflake staff.

As an alternative, proof reveals the attackers obtained credentials from a number of infostealer malware campaigns that contaminated non-Snowflake owned programs. The menace actor then gained entry to the affected accounts, which allowed the exfiltration of a big quantity of buyer information from the respective Snowflake buyer cases.

Attack path diagram.
Assault path diagram. Picture: Mandiant

Mandiant researchers acknowledged nearly all of the credentials utilized by UNC5537 had been out there from historic infostealer malware; a few of these credentials date again to November 2020 however had been nonetheless usable. Completely different infostealer malware households had been liable for the credentials theft  — probably the most used ones being Vidar, Risepro, Redline, Racoon Stealer, Lumma and Metastealer.

In line with Mandiant and Snowflake, a minimum of 79.7% of the accounts leveraged by the menace actor had prior credential publicity.

Mandiant additionally reported the preliminary compromise of infostealer malware occurred on contractor programs that had been additionally used for private actions, together with gaming and downloads of pirated software program, which is a sturdy vector for spreading infostealers.

How did UNC5537 get hold of the stolen credentials?

As reported, the menace actor obtained credentials from a wide range of infostealer malware, but UNC5537 additionally leveraged credentials that had been beforehand bought.

Whereas no further info is supplied by Mandiant, it’s affordable to assume these credentials had been purchased in a single or a number of cybercriminal underground marketplaces on to so-called Preliminary Entry Brokers, that are a class of cybercriminals who promote stolen company entry to different fraudsters.

As written by Mandiant in its report, “the underground infostealer economic system can also be extraordinarily strong, and huge lists of stolen credentials exist each totally free and for buy inside and out of doors of the darkish internet.” Mandiant additionally reported that, in 2023, 10% of general intrusions started with stolen credentials, representing the fourth most notable preliminary intrusion vector.

What was the preliminary entry and information exfiltration strategies on this Snowflake assault?

On this assault marketing campaign, the preliminary entry to Snowflake buyer cases typically occurred by way of the native consumer interface accessible from the net (Snowflake SnowSight) or from the command-line interface device supplied by Snowflake (SnowSQL). A further attacker-named device known as “rapeflake” and tracked below FROSTBITE by Mandiant has been used to carry out reconnaissance towards Snowflake cases.

FROSTBITE exists in a minimum of two variations: one utilizing .NET to work together with the Snowflake .NET driver, and one model utilizing Java to work together with the Snowflake JDBC driver. The device permits the attackers to carry out SQL actions corresponding to itemizing customers, present roles, present IP addresses, session IDs and organizations’ names.

A public device for managing databases, DBeaver Final, has additionally been utilized by the menace actor to run queries on the Snowflake cases.

Utilizing SQL queries, the menace actor was in a position to exfiltrate info from databases. As soon as attention-grabbing information was discovered, it was compressed as GZIP utilizing the “COPY INTO” command to cut back the scale of the information to be exfiltrated.

The attacker primarily used Mullvad and Non-public Web Entry VPN providers to entry the victims’ Snowflake cases. A moldovan VPS supplier, ALEXHOST SRL, was additionally used for information exfiltration. The menace actor saved sufferer information on a number of worldwide VPS suppliers, in addition to on the cloud storage supplier MEGA.

What organizations are in danger?

The assault marketing campaign seems to be a focused marketing campaign geared toward Snowflake customers with single-factor authentication. All customers with multifactor authentication are protected from this assault marketing campaign and weren’t focused.

As well as, the impacted Snowflake buyer cases didn’t have enable lists in place to solely enable connections from trusted places.

Suggestions from Snowflake on learn how to defend your corporation from this cybersecurity menace

Snowflake printed info on detecting and stopping unauthorized consumer entry.

The corporate supplied an inventory of virtually 300 suspicious IP addresses utilized by the menace actor and shared a question to determine entry from the suspect IP addresses. The corporate additionally supplied a question to determine the utilization of the “rapeflake” and “DBeaver Final” instruments. Any consumer account returning outcomes from these queries should instantly be disabled.

Safety hardening is very advisable by Snowflake:

  • Implement MFA for customers.
  • Arrange account-level and user-level community insurance policies for extremely credentialed customers/providers accounts.
  • Evaluate account parameters to limit information exportation from Snowflake accounts.
  • Monitor Snowflake accounts for unauthorized privilege escalation or configuration adjustments and examine any of these occasions.

Moreover, it’s strongly advisable to have all software program and working programs updated and patched to keep away from being compromised by a typical vulnerability, which could result in credentials leak.

Safety options should be deployed on each endpoint to stop infostealer an infection.

Additionally it is suggested to lift consciousness on pc safety and practice employees to detect and report suspicious cybersecurity occasions.

Disclosure: I work for Pattern Micro, however the views expressed on this article are mine.

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *