Snowflake Customers Focused for Knowledge Theft and Extortion


A brand new report from Mandiant, a part of Google Cloud, reveals {that a} financially motivated risk actor named UNC5537 collected and exfiltrated information from about 165 organizations’ Snowflake buyer situations. Snowflake is a cloud information platform used for storing and analyzing giant volumes of information.

The risk actor managed to get entry to those information by triggering credentials that have been beforehand stolen by infostealer malware or bought from different cybercriminals.

In keeping with Mandiant, the risk actor UNC5537 advertises sufferer information on the market on cybercrime boards and makes an attempt to extort most of the victims. When the info is bought, any cybercriminal would possibly purchase this info for various functions corresponding to cyber espionage, aggressive intelligence or extra financially-oriented fraud.

How have been some Snowflake customers focused for this information theft and extortion?

A joint assertion offered by Snowflake, Mandiant and cybersecurity firm CrowdStrike signifies there is no such thing as a proof suggesting the fraudulent exercise could be attributable to a vulnerability, misconfiguration or breach of Snowflake’s platform. There’s additionally no proof the exercise would have been attributable to compromised credentials from present or previous Snowflake workers.

As a substitute, proof reveals the attackers obtained credentials from a number of infostealer malware campaigns that contaminated non-Snowflake owned programs. The risk actor then gained entry to the affected accounts, which allowed the exfiltration of a big quantity of buyer information from the respective Snowflake buyer situations.

Attack path diagram.
Assault path diagram. Picture: Mandiant

Mandiant researchers said nearly all of the credentials utilized by UNC5537 have been accessible from historic infostealer malware; a few of these credentials date again to November 2020 however have been nonetheless usable. Completely different infostealer malware households have been accountable for the credentials theft  — probably the most used ones being Vidar, Risepro, Redline, Racoon Stealer, Lumma and Metastealer.

In keeping with Mandiant and Snowflake, at the very least 79.7% of the accounts leveraged by the risk actor had prior credential publicity.

Mandiant additionally reported the preliminary compromise of infostealer malware occurred on contractor programs that have been additionally used for private actions, together with gaming and downloads of pirated software program, which is a sturdy vector for spreading infostealers.

How did UNC5537 acquire the stolen credentials?

As reported, the risk actor obtained credentials from a wide range of infostealer malware, but UNC5537 additionally leveraged credentials that have been beforehand bought.

Whereas no further info is offered by Mandiant, it’s affordable to assume these credentials have been purchased in a single or a number of cybercriminal underground marketplaces on to so-called Preliminary Entry Brokers, that are a class of cybercriminals who promote stolen company entry to different fraudsters.

As written by Mandiant in its report, “the underground infostealer economic system can also be extraordinarily strong, and huge lists of stolen credentials exist each without cost and for buy inside and out of doors of the darkish internet.” Mandiant additionally reported that, in 2023, 10% of general intrusions started with stolen credentials, representing the fourth most notable preliminary intrusion vector.

What was the preliminary entry and information exfiltration strategies on this Snowflake assault?

On this assault marketing campaign, the preliminary entry to Snowflake buyer situations usually occurred through the native person interface accessible from the online (Snowflake SnowSight) or from the command-line interface software offered by Snowflake (SnowSQL). A further attacker-named software known as “rapeflake” and tracked beneath FROSTBITE by Mandiant has been used to carry out reconnaissance in opposition to Snowflake situations.

FROSTBITE exists in at the very least two variations: one utilizing .NET to work together with the Snowflake .NET driver, and one model utilizing Java to work together with the Snowflake JDBC driver. The software permits the attackers to carry out SQL actions corresponding to itemizing customers, present roles, present IP addresses, session IDs and organizations’ names.

A public software for managing databases, DBeaver Final, has additionally been utilized by the risk actor to run queries on the Snowflake situations.

Utilizing SQL queries, the risk actor was in a position to exfiltrate info from databases. As soon as attention-grabbing information was discovered, it was compressed as GZIP utilizing the “COPY INTO” command to cut back the dimensions of the info to be exfiltrated.

The attacker primarily used Mullvad and Personal Web Entry VPN companies to entry the victims’ Snowflake situations. A moldovan VPS supplier, ALEXHOST SRL, was additionally used for information exfiltration. The risk actor saved sufferer information on a number of worldwide VPS suppliers, in addition to on the cloud storage supplier MEGA.

What organizations are in danger?

The assault marketing campaign seems to be a focused marketing campaign aimed toward Snowflake customers with single-factor authentication. All customers with multifactor authentication are protected from this assault marketing campaign and weren’t focused.

As well as, the impacted Snowflake buyer situations didn’t have enable lists in place to solely enable connections from trusted places.

Suggestions from Snowflake on methods to shield what you are promoting from this cybersecurity risk

Snowflake printed info on detecting and stopping unauthorized person entry.

The corporate offered an inventory of just about 300 suspicious IP addresses utilized by the risk actor and shared a question to determine entry from the suspect IP addresses. The corporate additionally offered a question to determine the utilization of the “rapeflake” and “DBeaver Final” instruments. Any person account returning outcomes from these queries should instantly be disabled.

Safety hardening is very really useful by Snowflake:

  • Implement MFA for customers.
  • Arrange account-level and user-level community insurance policies for extremely credentialed customers/companies accounts.
  • Evaluate account parameters to limit information exportation from Snowflake accounts.
  • Monitor Snowflake accounts for unauthorized privilege escalation or configuration adjustments and examine any of these occasions.

Moreover, it’s strongly really useful to have all software program and working programs updated and patched to keep away from being compromised by a typical vulnerability, which could result in credentials leak.

Safety options have to be deployed on each endpoint to forestall infostealer an infection.

Additionally it is suggested to boost consciousness on laptop safety and prepare workers to detect and report suspicious cybersecurity occasions.

Disclosure: I work for Development Micro, however the views expressed on this article are mine.

Recent Articles

Related Stories

Leave A Reply

Please enter your comment!
Please enter your name here

Stay on op - Ge the daily news in your inbox