PanamaTimes

Friday, Jul 26, 2024

Snake - Russia's Most Advanced Cyber Espionage Tool And Why It's So Dangerous

Snake - Russia's Most Advanced Cyber Espionage Tool And Why It's So Dangerous

The malware in question is Snake, a cyber espionage tool deployed by Russia's Federal Security Service that has been around for about 20 years.

Like most people I check my emails in the morning, wading through a combination of work requests, spam and news alerts peppering my inbox.

But yesterday brought something different and deeply disturbing. I noticed an alert from the American Cybersecurity and Infrastructure Security Agency (CISA) about some very devious malware that had infected a network of computers.

The malware in question is Snake, a cyber espionage tool deployed by Russia's Federal Security Service that has been around for about 20 years.

According to CISA, the Snake implant is the “most sophisticated cyber espionage tool designed and used by Center 16 of Russia's Federal Security Service for long-term intelligence collection on sensitive targets”.


The stealthy Snake


The Russian Federal Security Service developed the Snake network in 2003 to conduct global cyber espionage operations against NATO, companies, research institutions, media organisations, financial services, government agencies and more.

So far, it has been detected on Windows, Linux and macOS computers in more than 50 countries, including Australia.

Elite Russian cyber espionage teams put the malware on a target's computer, copy sensitive information of interest and then send it to Russia. It's a simple concept, cloaked in masterful technical design.

Since its creation, Russian cyber spies have regularly upgraded the Snake malware to avoid detection. The current version is cunning in how it persistently evades detection and protects itself.

Moreover, the Snake network can disrupt critical industrial control systems that manage our buildings, hospitals, energy systems, water and wastewater systems, among others – so the risks went beyond just intelligence collection.

There are warnings that in a couple of years bad actors may gain the capability to hijack critical Australian infrastructure and cause unprecedented harm by interfering with physical operations.

Snake hunting


On May 9, the US Department of Justice announced the Federal Bureau of Investigation had finally disrupted the global Snake peer-to-peer network of infected computers.

The covert network allowed infected computers to collect sensitive information. The Snake malware then disguised the sensitive information through sophisticated encryption, and sent it to the spy masters.

Since the Snake malware used custom communication protocols, its covert operations remained undetected for decades. You can think of custom protocols as a way to transmit information so it can go undetected.

However, with Russia's war in Ukraine and the rise in cybersecurity activity over the past few years, the FBI has increased its monitoring of Russian cyber threats.

While the Snake malware is an elegantly designed piece of code, it is complex and needs to be precisely deployed to avoid detection. According to the Department of Justice's press release, Russian cyber spies were careless in more than a few instances and did not deploy it as designed.

As a result, the Americans discovered Snake, and crafted a response.


Snake bites


The FBI received a court order to dismantle Snake as part of an operation code-named MEDUSA.

They developed a tool called PERSEUS that causes the Snake malware to disable itself and stop further infection of other computers. The PERSEUS tool and instructions are freely available to guide detection, patching and remediation.

The Department of Justice advises that PERSEUS only stops this malware on computers that are already infected; it does not patch vulnerabilities on other computers, or search for and remove other malware.

Even though the Snake network has been disrupted, the department warned vulnerabilities may still exist for users, and they should follow safe cybersecurity hygiene practices.


Snake bite treatment


Fortunately, effective cybersecurity hygiene isn't overly complicated. Microsoft has identified five activities that protect against 98% of cybersecurity attacks, whether you're at home or work.

1. Enable multi-factor authentication across all your online accounts and apps. This login process requires multiple steps such as entering your password, followed by a code received through a SMS message – or even a biometric fingerprint or secret question (favourite drummer? Ringo!).

2. Apply “zero trust” principles. It's best practice to authenticate, authorise and continuously validate all system users (internal and external) to ensure they have the right to use the systems. The zero trust approach should be applied whether you're using computer systems at work or home.

3. Use modern anti-malware programs. Anti-malware, also known as antivirus software, protects and removes malware from our systems, big and small.

4. Keep up to date. Regular system and software updates not only help keep new applications secure, but also patch vulnerable areas of your system.

5. Protect your data. Make a copy of your important data, whether it's a physical printout or on an external device disconnected from your network, such as an external drive or USB.

Like most Australians, I have been a victim of a cyberattack. And between the recent Optus data breach and the Woolworths MyDeal and Medibank attacks, people are catching on to just how dire the consequences of these events can be.

We can expect malicious cyberattacks to increase in the future, and their impact will only become more severe. The Snake malware is a sophisticated piece of software that raises yet another concern. But in this case, we have the antidote and can protect ourselves by proactively following the above steps.

If you have concerns about the Snake malware you can read more here, or speak to the fine folks at your IT service desk.The Conversation

Newsletter

Related Articles

PanamaTimes
0:00
0:00
Close
Mexican Drug Lords El Mayo and El Chapo's Son Arrested in Texas
World's Hottest Day Recorded on July 21
Joe Biden Withdraws from 2024 US Presidential Race
A Week of Turmoil: Key Moments in US Politics
Global IT Outage Sparks Major Concerns
Global IT Outage Unveils Digital Vulnerabilities
Secret Service Criticized for Lack of Sniper Protection During Trump Shooting
Colombian Court Annuls Amazon Tribes’ Carbon Credit Deal
Sunita Williams Safe on ISS, to Address Earth on July 10
Biden Affirms Commitment To Presidential Race
Boeing Pleads Guilty Over 737 MAX Crashes
Beryl Storm Hits Texas, Killing 2 and Causing Major Power Outages
2024 Predicted to Be World's Hottest Year
Macron Faces New Political Challenges Despite Election Relief
Florida Man Arrested Over Attempt to Withdraw One Cent
Anger mounts at Biden’s top team after disastrous debate
Bolivian President Luis Arce Denies 'Self-Coup' Allegations
Steve Bannon Begins 4-Month Prison Sentence
Biden Warns of 'Dangerous Precedent' After Supreme Court Immunity Ruling in Trump Case
Elon Musk Accuses Kamala Harris of Misleading Post on Trump's Abortion Stance
Hunter Biden Sues Fox News Over 'Revenge Porn' Allegations
New York Times Editorial Board Urges Biden to Exit Presidential Race
US Supreme Court Overturns Obstruction Charges Against January 6 Rioters
US Voters Prefer Biden's Democracy Approach, Trump's Economy Plan: Report
Attempted Coup in Bolivia: President Urges Public Mobilization
Top-Secret US Underwater Drone 'Manta Ray' Revealed on Google Maps
United States Bans Kaspersky Antivirus
Inside El Salvador’s 40,000 Inmate Mega-Prison
Toyota, Mazda, Honda, and Suzuki have committed fraud; falsified safety test results
El Salvador's Bitcoin Holdings Reach $350 Million
Teens Forming Friendships with AI Chatbots
WhatsApp Rolls Out Major Redesign
Neuralink's First Brain Implant Experiences Issue
Apple Unveils New iPad Pro with M4 Chip, Misleading AI Claims
OpenAI to Announce Google Search Competitor
Apple Apologizes for Controversial iPad Pro Ad Featuring Instrument Destruction
German politician of the AFD party, Marie-Thérèse Kaiser was just convicted & fined $6,000+
Changpeng Zhao Sentenced to Four Months in Jail
Biden Administration to Relax Marijuana Regulations
101-Year-Old Woman Mistaken for a Baby by American Airlines: Comical Mix-Up during Flight Check-in
King Charles and Camilla enjoying the Inuit voice singing performance in Canada.
New Study: Vaping May Lower Fertility in Women Trying to Get Pregnant
U.S. DOJ Seeks Three-Year Sentence for Binance Founder Changpeng Zhao
Headlines - Thursday, 23 April 2024
Illinois Woman Wins $45M Lawsuit Against Johnson & Johnson and Kenvue for Mesothelioma Linked to Baby Powder
Panama's lates news for Friday, April 19
Creative menu of a Pizza restaurant..
You can be a very successful player, but a player with character is another level!
Experience the Future of Dining: My Visit to an AI-Powered Burger Joint
Stabbing rampage terror attack in Sydney, at least four people killed, early reports that a baby was among those stabbed.
×