Sunday, June 30, 2024

Snowflake Customers Focused for Knowledge Theft and Extortion

A brand new report from Mandiant, a part of Google Cloud, reveals {that a} financially motivated risk actor named UNC5537 collected and exfiltrated knowledge from about 165 organizations’ Snowflake buyer cases. Snowflake is a cloud knowledge platform used for storing and analyzing massive volumes of information.

The risk actor managed to get entry to those knowledge by triggering credentials that had been beforehand stolen by infostealer malware or bought from different cybercriminals.

Based on Mandiant, the risk actor UNC5537 advertises sufferer knowledge on the market on cybercrime boards and makes an attempt to extort lots of the victims. When the info is offered, any cybercriminal may purchase this data for various functions comparable to cyber espionage, aggressive intelligence or extra financially-oriented fraud.

How had been some Snowflake customers focused for this knowledge theft and extortion?

A joint assertion offered by Snowflake, Mandiant and cybersecurity firm CrowdStrike signifies there is no such thing as a proof suggesting the fraudulent exercise can be attributable to a vulnerability, misconfiguration or breach of Snowflake’s platform. There may be additionally no proof the exercise would have been attributable to compromised credentials from present or previous Snowflake staff.

As a substitute, proof exhibits the attackers obtained credentials from a number of infostealer malware campaigns that contaminated non-Snowflake owned techniques. The risk actor then gained entry to the affected accounts, which allowed the exfiltration of a big quantity of buyer knowledge from the respective Snowflake buyer cases.

Attack path diagram.
Assault path diagram. Picture: Mandiant

Mandiant researchers acknowledged the vast majority of the credentials utilized by UNC5537 had been obtainable from historic infostealer malware; a few of these credentials date again to November 2020 however had been nonetheless usable. Totally different infostealer malware households had been answerable for the credentials theft  — essentially the most used ones being Vidar, Risepro, Redline, Racoon Stealer, Lumma and Metastealer.

Based on Mandiant and Snowflake, no less than 79.7% of the accounts leveraged by the risk actor had prior credential publicity.

Mandiant additionally reported the preliminary compromise of infostealer malware occurred on contractor techniques that had been additionally used for private actions, together with gaming and downloads of pirated software program, which is a sturdy vector for spreading infostealers.

How did UNC5537 acquire the stolen credentials?

As reported, the risk actor obtained credentials from a wide range of infostealer malware, but UNC5537 additionally leveraged credentials that had been beforehand bought.

Whereas no extra data is offered by Mandiant, it’s affordable to assume these credentials had been purchased in a single or a number of cybercriminal underground marketplaces on to so-called Preliminary Entry Brokers, that are a class of cybercriminals who promote stolen company entry to different fraudsters.

As written by Mandiant in its report, “the underground infostealer economic system can also be extraordinarily strong, and enormous lists of stolen credentials exist each totally free and for buy inside and out of doors of the darkish internet.” Mandiant additionally reported that, in 2023, 10% of general intrusions started with stolen credentials, representing the fourth most notable preliminary intrusion vector.

What was the preliminary entry and knowledge exfiltration strategies on this Snowflake assault?

On this assault marketing campaign, the preliminary entry to Snowflake buyer cases usually occurred through the native person interface accessible from the online (Snowflake SnowSight) or from the command-line interface device offered by Snowflake (SnowSQL). An extra attacker-named device referred to as “rapeflake” and tracked below FROSTBITE by Mandiant has been used to carry out reconnaissance in opposition to Snowflake cases.

FROSTBITE exists in no less than two variations: one utilizing .NET to work together with the Snowflake .NET driver, and one model utilizing Java to work together with the Snowflake JDBC driver. The device permits the attackers to carry out SQL actions comparable to itemizing customers, present roles, present IP addresses, session IDs and organizations’ names.

A public device for managing databases, DBeaver Final, has additionally been utilized by the risk actor to run queries on the Snowflake cases.

Utilizing SQL queries, the risk actor was in a position to exfiltrate data from databases. As soon as attention-grabbing knowledge was discovered, it was compressed as GZIP utilizing the “COPY INTO” command to cut back the dimensions of the info to be exfiltrated.

The attacker primarily used Mullvad and Personal Web Entry VPN companies to entry the victims’ Snowflake cases. A moldovan VPS supplier, ALEXHOST SRL, was additionally used for knowledge exfiltration. The risk actor saved sufferer knowledge on a number of worldwide VPS suppliers, in addition to on the cloud storage supplier MEGA.

What organizations are in danger?

The assault marketing campaign seems to be a focused marketing campaign geared toward Snowflake customers with single-factor authentication. All customers with multifactor authentication are protected from this assault marketing campaign and weren’t focused.

As well as, the impacted Snowflake buyer cases didn’t have enable lists in place to solely enable connections from trusted places.

Suggestions from Snowflake on easy methods to shield your corporation from this cybersecurity risk

Snowflake revealed data on detecting and stopping unauthorized person entry.

The corporate offered a listing of just about 300 suspicious IP addresses utilized by the risk actor and shared a question to establish entry from the suspect IP addresses. The corporate additionally offered a question to establish the utilization of the “rapeflake” and “DBeaver Final” instruments. Any person account returning outcomes from these queries should instantly be disabled.

Safety hardening is extremely beneficial by Snowflake:

  • Implement MFA for customers.
  • Arrange account-level and user-level community insurance policies for extremely credentialed customers/companies accounts.
  • Overview account parameters to limit knowledge exportation from Snowflake accounts.
  • Monitor Snowflake accounts for unauthorized privilege escalation or configuration adjustments and examine any of these occasions.

Moreover, it’s strongly beneficial to have all software program and working techniques updated and patched to keep away from being compromised by a standard vulnerability, which could result in credentials leak.

Safety options should be deployed on each endpoint to stop infostealer an infection.

Additionally it is suggested to lift consciousness on pc safety and practice employees to detect and report suspicious cybersecurity occasions.

Disclosure: I work for Development Micro, however the views expressed on this article are mine.

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles