Sunday , September 8 2024

FBI Disables ‘Sophisticated’ Russian Snake Cyberspying Tool

U.S. officials announced on Tuesday that they had destroyed a worldwide network of compromised computers that Russian intelligence personnel had used to spy on the U.S. and its allies for over 20 years.

It has been reported that a branch of Russia’s Federal Security Service (FSB) stole classified material from hundreds of infiltrated computer networks in at least 50 countries by using malicious software known as Snake.

Cisco released security updates for two critical security flaws

CISCO released security updates for two critical security flaws impacting its smart Licensing Utility that could allow unauthenticated, remote attackers...
Read More
Cisco released security updates for two critical security flaws

OpenBAS: Cutting-edge breach and attack simulation platform

OpenBAS is a platform that helps organizations to plan, schedule, and conduct crisis exercises, adversary simulations, and breach simulations. OpenBAS...
Read More
OpenBAS: Cutting-edge breach and attack simulation platform

Critical Security Flaws Patched in Zyxel Networking Devices

Zyxel has released software updates to fix a serious security issue in certain access point (AP) and security router versions....
Read More
Critical Security Flaws Patched in Zyxel Networking Devices

CVE-2024-38811: CEV In VMware Fusion Unveiled

VMware released a security advisory for a major vulnerability in the VMware Fusion product. This vulnerability could be exploited by...
Read More
CVE-2024-38811: CEV In VMware Fusion Unveiled

CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

Indian Computer Emergency Response Team (CERT-IN) issued advisories about multiple vulnerabilities in various Palo Alto Networks applications. Attackers could exploit...
Read More
CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

How Malaysia’s Data Centre Industry Poised for Growth

Malaysia is quickly becoming a leading choice for investing in data centers. It aims to generate RM3.6 billion (US$781 million)...
Read More
How Malaysia’s Data Centre Industry Poised for Growth

RansomHub exfiltrated data over 210 victims: US alert

US authorities have issued a cybersecurity advisory about a ransomware group called RansomHub. The group is thought to have stolen data...
Read More
RansomHub exfiltrated data over 210 victims: US alert

Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

There is a new way to attack Atlassian Confluence using the vulnerability CVE-2023-22527. The Confluence Data Center and Server products...
Read More
Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

New Cicada ransomware targets VMware ESXi servers

The Cicada3301 ransomware is made in Rust and attacks Windows and Linux/ESXi hosts. Truesec researchers examined a version that targets...
Read More
New Cicada ransomware targets VMware ESXi servers

Monday hits two UK bank apps causes outages

Lloyds Bank and Virgin Money's internet banking services were down on Monday, causing trouble for users to access and view...
Read More
Monday hits two UK bank apps causes outages

According to the Russian government, the compromised computers belonged to NATO member governments, journalists, and other individuals of interest.

The information was sent back to Russia using hacked computers in the United States and elsewhere.

According to the Department of Justice, Snake is the “leading cyberespionage malware implant” used by the FSB.

“The Justice Department, together with our international partners, has dismantled a global network of malware-infected computers that the Russian government has used for nearly two decades to conduct cyber-espionage, including against our NATO allies,” said Attorney General Merrick Garland. In response to the Russian regime’s efforts to undermine U.S. and allied security, “continued strengthening of our collective defenses” will be implemented.”

The Justice Department announced that the FBI’s Operation MEDUSA successfully dissolved the Snake network with judicial approval. The operation used a tool developed by the FBI called PERSEUS to remove the Snake virus from infected machines.

Officials have stated that the department is collaborating with foreign governments in order to inform further people who have contracted the Snake sickness.

For more than twenty years, the FBI has monitored Snake and other malware programs, eventually creating the means to decrypt and decode communications involving Snake.

In a statement, Deputy Attorney General Lisa Monaco claimed that the takedown “has neutralized one of Russia’s most sophisticated cyber-espionage tools, used for two decades to advance Russia’s authoritarian objectives.”

“By combining this action with the release of the information victims need to protect themselves, the Justice Department continues to put victims at the center of our cybercrime work and take the fight to malicious cyber actors,” Monaco said.

The FSB Turla unit, according to court records unsealed on Tuesday, operated the Snake robot out of a known FSB base in the Russian city of Ryazan to carry out everyday espionage activities.

In order to maintain its status as “Turla’s most sophisticated long-term cyberespionage malware implant,” the unit has modified and changed the virus on multiple occasions, as stated by the Justice Department.

Conclusion

On Tuesday, the U.S. government disrupted a global network infected by Russia’s Federal Security Service (FSB) Snake virus. Snake, the “most sophisticated cyber espionage tool,” was created by Turla (aka Iron Hunter, Secret Blizzard, SUMMIT, Uroburos, Venomous Bear, and Waterbug), a Russian state-sponsored entity the U.S. government attributes to Center 16 of the FSB. The threat actor has previously focused on Europe, the Commonwealth of Independent States (CIS), and NATO countries.

Still, it has recently expanded to include Middle Eastern nations considered a threat to Russia-supported regional countries. “For nearly 20 years, this unit has used versions of the Snake malware to steal sensitive documents from hundreds of computer systems in at least 50 countries, which have belonged to North Atlantic Treaty Organization (NATO) member governments, journalists, and other targets of interest to the Russian Federation,” the Justice Department said. “After stealing these documents, Turla exfiltrated them through a covert network of unwitting Snake-compromised computers in the United States and worldwide.”

Check Also

bee

New Cicada ransomware targets VMware ESXi servers

The Cicada3301 ransomware is made in Rust and attacks Windows and Linux/ESXi hosts. Truesec researchers …

Leave a Reply

Your email address will not be published. Required fields are marked *