Solomon Klappholz reports:
Snowflake has pinned the blame on a series of high-profile data breaches in recent days on customers failing to adequately secure production environments by using two-factor authentication.
In a statement on 2 June 2024, Snowflake CISO Brad Jones pushed back on claims that major data breaches involving Ticketmaster and Santander were caused by a vulnerability or misconfiguration in Snowflake’s platform.
[…]
Cyber crime intelligence firm Hudson Rock published a report last week claiming the attacks stemmed from a hacker who had broken into an employee account at Snowflake, using stolen credentials to bypass Okta’s secure authentication system.
This report has since been taken down, however, further fueling speculation over the source of the breach.
Read more at ITPro.
“Trolling Researchers”
When the HudsonRock article first appeared on May 31, DataBreaches contacted ShinyHunters to ask about the report. ShinyHunters claimed responsibility for both the Santander and Ticketmaster breaches. “ShinyHunters” variously refers to the individual hacker who owns BreachForums (@shinycorp) or to individuals collaborating with @shinycorp on an attack.
ShinyHunters had previously declined to answer this site’s questions about how the Ticketmaster attack occurred, and it first appeared that HudsonRock (“HR”) had gotten a real scoop. HR described their source as a threat actor involved in the attack who shared information with them after they reached out to them after seeing their listing on exploit[.]in. The listing on the Russian-language forum, reproduced in their article, showed that the account was “whitewarlock.” That account was a new account that paid for registration on May 24, the same day the listing for Santander data was posted for sale.
[Note: Although the article has been removed from HR’s site, “Snowflake, Cloud Storage Giant, Suffers Massive Breach: Hacker Confirms to HudsonRock Access Through Infostealer Infection” is currently archived at archive.org.]
When questioned by DataBreaches about HR’s reported explanation for the breach, ShinyHunters said it wasn’t him who spoke with HR.
“And let me tell you something,” ShinyHunters added, “it’s disinformation.”
When DataBreaches quoted a statement from the article, “Further evidence of the hack includes a CSV file that the threat actor shared with Hudson Rock’s researchers, which shows the depth of their access to Snowflake servers,” ShinyHunters responded:
“Lot of fake still.” Referring to what their partner had done, ShinyHunters added,”He even wrote out the made up servicenow exploit for lift.snowflake.com, but they already knew about it before (https://www.mitiga.io/blog/tactical-guide-to-threat-hunting-in-snowflake-environments)
“The part that’s true,” ShinyHunters stated, “is we wanted Snowflake to send us 20M.”
ShinyHunters also commented that a .csv file reported by HR to be customer data that had been shared with them by whitewarlock was not customer data at all, but was data taken from an employee directory.
“Trolling researchers like HudsonRock… why??” DataBreaches asked.
“Why would I know? It’s not my troll. I’m glad they did though,” ShinyHunters responded.
So What Happened?
As Catalin Cimpanu reports on Risky Biz News:
An initial report from a cybersecurity vendor floated the idea that the threat actors may have gained access to a Snowflake employee’s account and then pivoted to customer infrastructure.
The report wasn’t wrong, but it wasn’t entirely right either, and it was taken down after Snowflake published a statement on the hack on Friday. In it, the company basically says the hacks took place after threat actors used credentials for Snowflake accounts that were “previously purchased or obtained through infostealing malware.”
While the company denied the report that the threat actor accessed an employee account and pivoted to its infrastructure, it did confirm that a former employee’s account and then accessed demo Snowflake accounts.