Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
U.S. Agencies and Allies Partner to Identify Russian Snake Malware Infrastructure Wor
#1
https://www.nsa.gov/Press-Room/Press-Rel...structure/  National Security Agency/Central Security Service  PRESS RELEASE | May 9, 2023
U.S. Agencies and Allies Partner to Identify Russian Snake Malware Infrastructure Worldwide        FORT MEADE, Md. - The National Security Agency (NSA) and several partner agencies have identified infrastructure for Snake malware—a sophisticated Russian cyberespionage tool—in over 50 countries worldwide.

To assist network defenders in detecting Snake and any associated activity, the agencies are publicly releasing the joint Cybersecurity Advisory (CSA), “Hunting Russian Intelligence “Snake” Malware” today.

The agencies, which include the NSA, Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), Cyber National Mission Force (CNMF), Canadian Cyber Security Centre (CCCS), United Kingdom National Cyber Security Centre (NCSC-UK), Australian Cyber Security Centre (ACSC), and New Zealand National Cyber Security Centre (NCSC-NZ) attribute Snake operations to a known unit within Center 16 of Russia’s Federal Security Service (FSB). The international coalition has identified Snake malware infrastructure across North America, South America, Europe, Africa, Asia, and Australia, including the United States and Russia.

“Russian government actors have used this tool for years for intelligence collection,” said Rob Joyce, NSA Director of Cybersecurity. “Snake infrastructure has spread around the world. The technical details will help many organizations find and shut down the malware globally.”

Malicious cyber actors used Snake to access and exfiltrate sensitive international relations documents, as well as other diplomatic communications, through a victim in a North Atlantic Treaty Organization (NATO) country.

In the U.S., the FSB has victimized industries including education institutions, small businesses, and media organizations. Critical infrastructure sectors, such as local government, finance, manufacturing, and telecommunications, have also been impacted.

Typically, Snake malware is deployed to external-facing infrastructure nodes on a network. From there, it uses other tools, and techniques, tactics, and procedures (TTPs) on the internal network to conduct additional exploitation operations.

This CSA focuses on one of the more recent variants of Snake. It provides background on Snake’s attribution to the FSB and detailed technical information and mitigation recommendations to assist network defenders in protecting against Snake-associated malicious activity.

Read the full report here.
https://media.defense.gov/2023/May/09/20...230509.PDF
Visit our full library for more cybersecurity information and technical guidance.


NSA Media Relations
MediaRelations@nsa.gov
443-634-0721
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Chinese Hackers Targeting Russian Federal Agencies mrtrout 0 608 08-06-2021 , 03:31 AM
Last Post: mrtrout
  Avast researchers identify OnionCrypter, a key malware component since 2016 mrtrout 1 1,330 03-25-2021 , 09:51 AM
Last Post: Mohammad.Poorya
  Russian Hacking Group Deploys IronPython Malware Loader Bjyda 0 1,324 02-24-2021 , 11:38 PM
Last Post: Bjyda
  Security threat to critical infrastructure reaches record high Bjyda 0 788 02-21-2021 , 12:42 AM
Last Post: Bjyda
  New Zealand Reserve Bank suffers data breach via hacked storage partner mrtrout 0 855 01-10-2021 , 10:11 PM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 1 Guest(s)