Cyberwarfare

US Disrupts Russia’s Sophisticated ‘Snake’ Cyberespionage Malware 

The US government has announced the disruption of Snake, a sophisticated cyberespionage malware officially attributed to a unit of Russia’s FSB agency.

Russia's Snake malware disrupted by US

The US government announced on Tuesday that it has disrupted what it described as the most sophisticated cyberespionage malware used by a unit of Russia’s FSB security service to steal information from important targets. 

The malware, known as Snake, has been around for nearly two decades and it has been linked to various other tools and campaigns tied to the Russian government, including Uroboros, Turla, Venomous Bear and Waterbug. 

It has been used by threat actors to steal sensitive documents from hundreds of devices across at least 50 countries, according to the US government. Victims include the governments of NATO member countries, journalists, and research facilities. 

The malware has now been officially linked to a unit within Center 16 of the FSB.  

“The U.S. government has monitored FSB officers assigned to Turla conducting daily operations using Snake from a known FSB facility in Ryazan, Russia,” the US Justice Department said.

The DoJ announced on Tuesday that a court-authorized operation codenamed Medusa resulted in the disruption of a peer-to-peer (P2P) network of computers compromised by the Snake malware. 

Many systems in this P2P network served as relay nodes set up to route disguised operational traffic to and from instances of the Snake malware deployed on target systems. 

The FBI developed a tool named Perseus that issued commands to cause the Snake malware to disable itself by overwriting its own critical components. However, authorities warned victims that they should conduct their own analysis to find other tools that might enable hackers to regain access to their systems. 

Advertisement. Scroll to continue reading.

The US Cybersecurity and Infrastructure Security Agency (CISA) and various other agencies, including Five Eyes partners, have published a detailed technical advisory containing information that can be used to detect and prevent attacks involving the Snake malware, including a recent variant. 

The disruption of the malware was possible due to mistakes in development and operation, which allowed investigators to track Snake and manipulate its data. 

“The FSB used the OpenSSL library to handle its Diffie-Hellman key exchange. The Diffie-Hellman key-set created by Snake during the key exchange is too short to be secure. The FSB provided the function DH_generate_parameters with a prime length of only 128 bits, which is inadequate for asymmetric key systems,” the advisory explained. 

It added, “Also, in some instances of what appeared to be rushed deployments of Snake, the operators neglected to strip the Snake binary. This led to the discovery of numerous function names, cleartext strings, and developer comments.”

Related: Microsoft Announces Disruption of Russian Espionage APT

Related: Russia-Linked APT29 Uses New Malware in Embassy Attacks

Related: Russian Turla Cyberspies Leveraged Other Hackers’ USB-Delivered Malware

Related Content

Cybercrime

Germany recalled its ambassador to Russia for a week of consultations in Berlin following an alleged hacker attack on Chancellor Olaf Scholz’s party.

Cyberwarfare

Germany accused Russian military agents of hacking the top echelons of Chancellor Olaf Scholz’s party and other government and industrial targets.

Cybercrime

A botnet dismantled in January and used by Russia-linked APT28 consisted of more than just Ubiquiti Edge OS routers.

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

ICS/OT

A hack that caused a small Texas town’s water system to overflow in January has been linked to a shadowy Russian hacktivist group, the...

Nation-State

Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version