The Times Australia

The Times World News
The Times

It’s being called Russia's most sophisticated cyber espionage tool. What is Snake, and why is it so dangerous?

  • Written by Greg Skulmoski, Associate Professor, Project Management, Bond University
It’s being called Russia's most sophisticated cyber espionage tool. What is Snake, and why is it so dangerous?

Like most people I check my emails in the morning, wading through a combination of work requests, spam and news alerts peppering my inbox.

But yesterday brought something different and deeply disturbing. I noticed an alert from the American Cybersecurity and Infrastructure Security Agency (CISA[1]) about some very devious malware[2] that had infected a network of computers[3].

The malware in question is Snake, a cyber espionage tool deployed by Russia’s Federal Security Service that has been around for about 20 years.

According to CISA, the Snake implant is the “most sophisticated cyber espionage tool designed and used by Center 16 of Russia’s Federal Security Service for long-term intelligence collection on sensitive targets”.

The stealthy Snake

The Russian Federal Security Service developed the Snake network in 2003 to conduct global cyber espionage[4] operations against NATO, companies, research institutions, media organisations, financial services, government agencies and more.

So far, it has been detected on Windows, Linux and macOS computers in more than 50 countries, including Australia[5].

Elite Russian cyber espionage teams put the malware on a target’s computer, copy sensitive information of interest and then send it to Russia. It’s a simple concept, cloaked in masterful technical design.

Since its creation, Russian cyber spies have regularly upgraded the Snake malware[6] to avoid detection. The current version is cunning in how it persistently[7] evades detection and protects itself.

Moreover, the Snake network can disrupt critical industrial control systems[8] that manage our buildings, hospitals, energy systems, water and wastewater systems, among others – so the risks went beyond just intelligence collection.

There are warnings that in a couple of years bad actors may gain the capability to hijack critical Australian infrastructure and cause unprecedented harm by interfering with physical operations[9].

Snake hunting

On May 9, the US Department of Justice announced[10] the Federal Bureau of Investigation had finally disrupted the global Snake peer-to-peer network[11] of infected computers.

The covert network allowed infected computers to collect sensitive information. The Snake malware then disguised the sensitive information through sophisticated encryption[12], and sent it to the spy masters.

Since the Snake malware used custom communication protocols[13], its covert operations remained undetected for decades. You can think of custom protocols as a way to transmit information so it can go undetected.

However, with Russia’s war in Ukraine and the rise in cybersecurity activity over the past few years, the FBI has increased its monitoring of Russian cyber threats.

While the Snake malware is an elegantly designed piece of code, it is complex and needs to be precisely deployed to avoid detection. According to the Department of Justice’s press release, Russian cyber spies were careless in more than a few instances and did not deploy it as designed.

As a result, the Americans discovered Snake, and crafted a response.

Snake bites

The FBI received a court order to dismantle Snake[14] as part of an operation code-named MEDUSA.

They developed a tool called PERSEUS that causes the Snake malware to disable[15] itself and stop further infection of other computers. The PERSEUS[16] tool and instructions are freely available to guide detection, patching and remediation.

The Department of Justice advises[17] that PERSEUS only stops this malware on computers that are already infected; it does not patch[18] vulnerabilities on other computers, or search for and remove other malware.

Even though the Snake network has been disrupted, the department warned vulnerabilities[19] may still exist for users, and they should follow safe cybersecurity hygiene[20] practices.

Snake bite treatment

Fortunately, effective cybersecurity hygiene isn’t overly complicated. Microsoft[21] has identified five activities that protect against 98% of cybersecurity attacks, whether you’re at home or work.

  1. Enable multi-factor authentication[22] across all your online accounts and apps. This login process requires multiple steps such as entering your password, followed by a code received through a SMS message – or even a biometric fingerprint or secret question (favourite drummer? Ringo!).

  2. Apply “zero trust” principles[23]. It’s best practice to authenticate, authorise and continuously validate all system users (internal and external) to ensure they have the right to use the systems. The zero trust approach should be applied whether you’re using computer systems at work or home.

  3. Use modern anti-malware[24] programs. Anti-malware, also known as antivirus software, protects and removes malware from our systems, big and small.

  4. Keep up to date[25]. Regular system and software updates not only help keep new applications secure, but also patch vulnerable areas of your system.

  5. Protect your data[26]. Make a copy of your important data, whether it’s a physical printout or on an external device disconnected from your network, such as an external drive or USB.

Like most Australians, I have been a victim of a cyberattack. And between the recent Optus[27] data breach and the Woolworths MyDeal[28] and Medibank[29] attacks, people are catching on to just how dire the consequences of these events can be.

We can expect malicious cyberattacks to increase in the future, and their impact will only become more severe. The Snake malware is a sophisticated piece of software that raises yet another concern. But in this case, we have the antidote and can protect ourselves by proactively following the above steps.

If you have concerns about the Snake malware you can read more here[30], or speak to the fine folks at your IT service desk.

Read more: Holding the world to ransom: the top 5 most dangerous criminal organisations online right now[31]

References

  1. ^ CISA (www.cisa.gov)
  2. ^ malware (www.bing.com)
  3. ^ a network of computers (www.cisa.gov)
  4. ^ cyber espionage (www.techtarget.com)
  5. ^ Australia (www.cyber.gov.au)
  6. ^ upgraded the Snake malware (www.justice.gov)
  7. ^ persistently (www.justice.gov)
  8. ^ industrial control systems (www.cisa.gov)
  9. ^ with physical operations (ia.acs.org.au)
  10. ^ announced (www.justice.gov)
  11. ^ peer-to-peer network (www.digitalcitizen.life)
  12. ^ encryption (us.norton.com)
  13. ^ communication protocols (www.comptia.org)
  14. ^ dismantle Snake (www.justice.gov)
  15. ^ disable (www.justice.gov)
  16. ^ PERSEUS (www.cyber.gov.au)
  17. ^ advises (www.justice.gov)
  18. ^ patch (blogs.iuvotech.com)
  19. ^ vulnerabilities (www.splunk.com)
  20. ^ cybersecurity hygiene (www.digitalguardian.com)
  21. ^ Microsoft (www.microsoft.com)
  22. ^ Enable multi-factor authentication (www.onelogin.com)
  23. ^ Apply “zero trust” principles (www.csoonline.com)
  24. ^ Use modern anti-malware (www.cyber.gov.au)
  25. ^ Keep up to date (www.techtarget.com)
  26. ^ Protect your data (geekflare.com)
  27. ^ Optus (www.abc.net.au)
  28. ^ Woolworths MyDeal (www.abc.net.au)
  29. ^ Medibank (www.afr.com)
  30. ^ here (www.nsa.gov)
  31. ^ Holding the world to ransom: the top 5 most dangerous criminal organisations online right now (theconversation.com)

Read more https://theconversation.com/its-being-called-russias-most-sophisticated-cyber-espionage-tool-what-is-snake-and-why-is-it-so-dangerous-205405

How can we improve public health communication for the next pandemic? Tackling distrust and misinformation is key

There’s a common thread linking our experience of pandemics[1] over the past 700 years. From the...

Times Lifestyle

How to Ensure You Don’t Miss Out on a Ticket for the Next Huge Ev…

It can be a moment of huge excitement when a concert or huge event is announced to be coming to a nearby venue. There are l...

Coast of Gold Bursts into Australian Market with Award-Winning Sh…

An Australian brand centred on authentic West African flavours is making massive waves in the premium foods and condiment...

Kinder Joy & Harry Potter Sydney Pop-Up: Sunday 29 September

Kinder is bringing a touch of magic to Australian shores with its NEW Kinder Joy Harry Potter Funko POP! collection. To c...

Times Magazine

The Ethical Considerations of AI Chatbots: Balancing Innovation with Responsibility

The rise of AI chatbots has dramatically transformed how businesses interact with customers. These intelligent tools can handle inquiries, provide support, and even personalize user experiences. However, with this innovation comes a host of ethical c...

Segway ZT3 Pro All-Terrain Electric Scooter

Segway-Ninebot, the global leader in the micromobility transportation solutions and robotic service industries is announcing its brand-new ZT series of electric scooters with the ZT3 Pro in Australia. The Segway ZT3 Pro combines cutting-edge smar...

Elevate Your Off-Road Experience with Ozzytyres’ 4x4 Wheel and Tyre Packages

The right wheel and tyre package can make all the difference between a thrilling adventure and a frustrating experience. An extensive range of high-quality 4x4 wheel and tyre packages from Ozzytyres can help you. They are designed to elevate your v...