Snake

Cybersecurity and intelligence agencies from all Five Eyes member nations took down the infrastructure used by the Snake cyber-espionage malware operated by Russia's Federal Security Service (FSB).

The development of the Snake malware started under the name "Uroburos" in late 2003, while the first versions of the implant were seemingly finalized by early 2004, with Russian state hackers deploying the malware in attacks immediately after.

The malware is linked to a unit within Center 16 of the FSB, the notorious Russian Turla hacking group, and was disrupted following a coordinated effort named Operation MEDUSA.

Among the computers ensnared in the Snake peer-to-peer botnet, the FBI also found devices belonging to NATO member governments.

"The Justice Department, together with our international partners, has dismantled a global network of malware-infected computers that the Russian government has used for nearly two decades to conduct cyber-espionage, including against our NATO allies," said Attorney General Garland in a press release issued today.

According to court documents unsealed today (affidavit and search warrant), the U.S. government kept a close eye on Snake and Snake-linked malware tools for almost 20 years while also monitoring Russian Turla hackers using Snake from an FSB facility in Ryazan, Russia. 

Described as "the FSB's most sophisticated long-term cyberespionage malware implant," Snake allowed its operators to remotely install malware on compromised devices, steal sensitive documents and information (e.g., authentication credentials), maintain persistence, and hide their malicious activities when using this "covert peer-to-peer network."

Five Eyes cybersecurity and intel agencies have also issued a joint advisory with details to help defenders detect and remove Snake malware on their networks.

NSA Snake tweet

​Disabled via self-destruct command

The FBI took down all infected devices within the United States while, outside the U.S., the agency "is engaging with local authorities to provide both notice of Snake infections within those authorities' countries and remediation guidance."

"As described in court documents, through analysis of the Snake malware and the Snake network, the FBI developed the capability to decrypt and decode Snake communications," the U.S. Justice Department said.

"With information gleaned from monitoring the Snake network and analyzing Snake malware, the FBI developed a tool, named PERSEUS, that establishes communication sessions with the Snake malware implant on a particular computer, and issues commands that causes the Snake implant to disable itself without affecting the host computer or legitimate applications on the computer."

After decrypting network traffic between NATO and U.S. devices compromised by Snake malware, the FBI also found that Turla operators used the implant in attempts to steal what looked like confidential United Nations and NATO documents.

The search warrant obtained by the FBI allowed the agency to access the infected devices, overwrite the malware without affecting legitimate apps and files, and terminate the malware running on the compromised computers.

The FBI is now notifying all owners or operators of computers remotely accessed to remove the Snake malware and informing them that they might have to remove other malicious tools or malware planted by the attackers, including keyloggers that Turla often also deployed on infected systems.

Until it was disrupted, the Snake malware infrastructure, which has been detected in more than 50 countries, has been used by the Russian FSB hackers to gather and steal sensitive data from a wide range of targets, including government networks, research organizations, and journalists.

Turla (also tracked as Waterbug and Venomous Bear) has been orchestrating cyber-espionage campaigns targeting governments, embassies, and research facilities worldwide since at least 1996.

They are the suspects behind attacks targeting the U.S. Central Commandthe Pentagon and NASA, several Eastern European Ministries of Foreign Affairs, as well as the Finnish Foreign Ministry.

Related Articles:

Russian hackers shift to cloud attacks, US and allies warn

Moldovan charged for operating botnet used to push ransomware

Russian Sandworm hackers pose as hacktivists in water utility breaches

CISA makes its "Malware Next-Gen" analysis system publicly available

Multiple botnets exploiting one-year-old TP-Link flaw to hack routers