Espionage

Operation Medusa: Russia’s Snake Malware Disrupted By FBI

The was created and utilized by Russia's Federal Security Service (FSB) Center 16, aka Turla threat group, and is widely regarded as the most advanced of its kind

Snake malware, which is among Russia's most sophisticated tools used for cyberespionage, was overwritten by a global joint action codenamed Operation Medusa.

The Snake malware was created and utilized by Russia's Federal Security Service (FSB) Center 16, aka Turla threat group, and is widely regarded as the most advanced of its kind.

Its primary purpose is to gather intelligence from high-value targets over extended periods, making it a highly effective tool for espionage, said an announcement by CISA USA.

The operation to dismantle Snake malware was a collaborative effort of global agencies, from the US to Australia. The countries were able to identify the command and control servers used by the malware, which allowed them to disable the malware and prevent it from operating.

“Operation MEDUSA disabled Turla's Snake malware on compromised computers through the use of an FBI-created tool named PERSEUS, which issued commands that caused the Snake malware to overwrite its own vital components,” said a Department of Justice news release.

“The Justice Department, together with our international partners, has dismantled a global network of malware-infected computers that the Russian government has used for nearly two decades to conduct cyber-espionage, including against our NATO allies,” Attorney General Merrick B. Garland said of the operation disrupting the Snake malware.

Snake malware disruption

The Snake malware network was disrupted by the joint effort of the Federal Bureau of Investigation, the United States Attorney's Office for the Eastern District of New York, and international collaboration between government bodies.

Globally, the FSB has used Snake to collect sensitive intelligence from high-priority targets, such as government networks, research facilities, and journalists,” said the CISA announcement.

As one example, FSB actors used Snake to access and exfiltrate sensitive international relations documents, as well as other diplomatic communications, from a victim in a North Atlantic Treaty Organization (NATO) country.

For almost two decades, the US Government has been investigating Snake malware and related tools. Despite being subject to multiple reports from the cybersecurity industry, Russia's FSB Center 16 aka Turla has consistently updated and revised Snake maklware to ensure it remains their most sophisticated implant.

The Snake malware can persist on a compromised system indefinitely and is difficult to detect. It allows Turla operators to remotely deploy selected malware tools to steal sensitive information from targeted machines.

Additionally, the network of computers compromised by the Snake malware serves as a peer-to-peer network that routes exfiltrated data back to Turla operators in Russia, making it difficult to monitor or collect by Western signals intelligence services.

However, through analysis of the Snake malware and network, the FBI developed a tool called PERSEUS that can disable the malware without affecting the host computer or legitimate applications.

The FBI and its partners have also monitored the use of the Snake network to exfiltrate data from sensitive computer systems, including those operated by NATO member governments, by routing the transmission of stolen data through unwittingly Snake-compromised computers in the US.

Details about the Snake malware

The malware was developed by Ryazan-based FSB officers and its operations were launched from about 16 buildings in Moscow.

The FSB unit within Center 16 began developing Uroburos in 2003 which was completed in 2004. It was used to launch cyberattacks soon after all while it was upgraded for enhanced features.

The early versions of the code of Uroburos had its name used in it in unique strings including Ur0bUr()sGoTyOu#.

The image shown above was used by the developers of the malware which is a part of the historical illustration of an Uroboros by the German philosopher Jakob Böhme.

Uroboros is a circular symbol with a snake or a dragon at the rim that is shown swallowing its own tail. Uroburos turned to the present-day Snake malware. Snake is written in C programming languages alone.

Operation Medusa: How Snake malware was disrupted by the FBI

Joint Operation called Medusa to hunt the ‘Snake' malware (Photo: Jen Easterly/ Twitter)

“A tool like Snake requires more familiarity and expertise to use correctly, and in several instances Snake operators neglected to use it as designed,” an Internet Crime Complaint Center (IC3) news release said.

The Snake malware was disrupted mainly because of the ease of tracking it due to the excessive errors made in its development and operations.

The Diffie-Hellman key set made by the Snake malware was not secure because it was too short, the news release read.

Researchers found several function names, cleartext strings, and developer comments during the Medusa operation.

Turla used the Snake malware to steal sensitive data from targets belonging to over 50 NATO countries, and journalists among others. The stolen data was exfiltrated through a covert network of devices in the U.S. and other nations.

Although Operation MEDUSA disabled the Snake malware on compromised computers, victims should take additional steps to protect themselves from further harm,” the DoJ press released cautioned.

The operation to disable Snake did not patch any vulnerabilities or search for or remove any additional malware or hacking tools that hacking groups may have placed on victim.

“We strongly encourage organizations to read the technical information about Snake malware and implement the mitigations to help detect and defend against this advanced threat,” Paul Chichester Director of Operations at NCSC UK, said in a press release.

Source

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button