• Uncategorized

Hackers steal significant volume of data from hundreds of Snowflake customers

ATTACK OF THE INFOSTEALERS — Hackers steal significant volume of data from hundreds of Snowflake customers Given shortcomings of Snowflake and its customers, there’s plenty of blame to go around.

Dan Goodin – Jun 10, 2024 10:08 pm UTC EnlargeGetty Images reader comments 17

As many as 165 customers of cloud storage provider Snowflake have been compromised by a group that obtained login credentials through information-stealing malware, researchers said Monday.

On Friday, Lending Tree subsidiary QuoteWizard confirmed it was among the customers notified by Snowflake that it was affected in the incident. Lending Tree spokesperson Megan Greuling said the company is in the process of determining whether data stored on Snowflake has been stolen.

That investigation is ongoing, she wrote in an email. As of this time, it does not appear that consumer financial account information was impacted, nor information of the parent entity, Lending Tree.

Further ReadingTicketmaster hacked in whats believed to be a spree hitting Snowflake customersResearchers from Mandiant, a Google-owned security firm Snowflake retained to investigate the mass compromise, said Monday that the companies have so far identified 165 customers whose data may have been stolen in the spree. Live Nation confirmed 10 days ago that data its TicketMaster group stored on Snowflake had been stolen following a posting offering the sale of the full names, addresses, phone numbers, and partial credit card numbers for 560 million Ticketmaster customers.

Santander, Spains biggest bank, said recently that data belonging to some of its customers has also been stolen. The same group advertising the Ticketmaster data offered the sale of Santander data. Researchers from security firm Hudson Rock said that stolen data was also stored on Snowflake. Santander has neither confirmed nor denied the claim.

Mandiants Monday post said that all the compromises it has tracked so far were the result of login credentials for Snowflake accounts being stolen by infostealer malware and stored in vast logs, sometimes for years at a time. None of the affected accounts made use of multifactor authentication, which requires users to provide a one-time password or additional means of authentication besides a password. Advertisement

The group carrying out the attacks is financially motivated, with members principally located in North America. Mandiant is tracking it as UNC5537. Company researchers wrote: Based on our investigations to date, UNC5537 obtained access to multiple organizations Snowflake customer instances via stolen customer credentials. These credentials were primarily obtained from multiple infostealer malware campaigns that infected non-Snowflake owned systems. This allowed the threat actor to gain access to the affected customer accounts and led to the export of a significant volume of customer data from the respective Snowflake customer instances. The threat actor has subsequently begun to extort many of the victims directly and is actively attempting to sell the stolen customer data on recognized cybercriminal forums.

Mandiant identified that the majority of the credentials used by UNC5537 were available from historical infostealer infections, some of which dated as far back as 2020.

The threat campaign conducted by UNC5537 has resulted in numerous successful compromises due to three primary factors: The impacted accounts were not configured with multi-factor authentication enabled, meaning successful authentication only required a valid username and password. Credentials identified in infostealer malware output were still valid, in some cases years after they were stolen, and had not been rotated or updated. The impacted Snowflake customer instances did not have network allow lists in place to only allow access from trusted locations. Enlarge / Attack Path UNC5537 has used in attacks against as many as 165 Snowflake customers.Mandiant

Initial access to affected Snowflake accounts often occurred with the use of the companys native SnowSight or SnowSQL, which are a web-based user interface and a command-line interface respectively. The threat actors also used a custom utility that shows up as rapeflake in logs and that Mandiant tracks as FrostBite. Page: 1 2 Next → reader comments 17 Dan Goodin Dan Goodin is Senior Security Editor at Ars Technica, where he oversees coverage of malware, computer espionage, botnets, hardware hacking, encryption, and passwords. In his spare time, he enjoys gardening, cooking, and following the independent music scene. Advertisement Channel Ars Technica ← Previous story Next story → Related Stories Today on Ars

You may also like...