Jannah Theme License is not validated, Go to the theme options page to validate the license, You need a single license for each domain name.
USA

FBI Shuts Down Russian Malware Network Known as ‘Snake’

Washington — The FBI has thwarted a 20-year-old sophisticated malware network used by the Russian government to collect sensitive information from hundreds of infected computers in 50 countries, the Justice Department announced Tuesday. bottom.

Dubbed “Operation Medusa,” the FBI says it has successfully neutralized the Kremlin-backed U.S. hackers, court-sanctioned. This is thanks to a digital tool called “Perseus” that turned the malware’s functions against itself, forcing the program to self-destruct. infected computer.

According to officials, the malicious software, known as “Snake,” is a secret that Russian intelligence agencies use to steal and transmit information from their targeted victim base, which includes governments of NATO member states, journalists, and the financial and technology sectors. It is said to have functioned as a means of Investigators said the Snake malware has been used since 2004 by a division of the Russian Federal Security Service (FSB) known as Turla to covertly steal documents of interest to the Russian government and evade detection. I claim.

“The FSB has used SNAKE in many operations, and the FSB has demonstrated the value assigned to SNAKE, and after repeated public disclosures and other mitigation measures, it has We have made many adjustments and fixes.If Turla is compromised, the Snake implant will remain on the system indefinitely and will generally go undetected by the machine owner or authorized user.”

According to a senior FBI official, Snake was the “best spy tool” for the Russian government. Because it allowed users to send stolen information around the world through the “hop points” of other infected computers, creating a highway that made foreign classified records nearly undetectable. Officials said it was in operation until the completion of the operation on Monday.

A senior FBI official who has worked with the private sector and victims for a decade said he hoped an international crackdown with foreign partners could deter Russia’s “very important campaign.” U.S. officials claim Operation Medusa disabled “massive virtual infrastructure” used by the FSB and Turla to deploy the Snake malware. This week’s neutralization measures could have a “cascading effect” on other malicious software systems used by the Russian government, making it very difficult to reimplement Snake, officials added. .

The FBI is working with partners around the world to ensure Snake’s international capabilities remain compromised. Intelligence and cybersecurity agencies, along with partners in Australia, Canada, New Zealand and the UK, issued a joint advisory on Tuesday outlining Snake’s technical capabilities and how to fix infected computers.

“The Department of Justice will use every weapon in our arsenal to counter Russian malicious cyber activity, including the neutralization of malware through high-tech operations, [innovative] We will use law enforcement agencies and work with international allies and private sector partners to expand our collective impact,” Assistant Attorney General Matt Olsen said in a statement Tuesday.

A senior Justice Department official stressed that Snake malware victims should cooperate with investigators and keep their systems up to date with patches and fixes.

Summarize this content to 100 words

Washington — The FBI has thwarted a 20-year-old sophisticated malware network used by the Russian government to collect sensitive information from hundreds of infected computers in 50 countries, the Justice Department announced Tuesday. bottom. Dubbed “Operation Medusa,” the FBI says it has successfully neutralized the Kremlin-backed U.S. hackers, court-sanctioned. This is thanks to a digital tool called “Perseus” that turned the malware’s functions against itself, forcing the program to self-destruct. infected computer. According to officials, the malicious software, known as “Snake,” is a secret that Russian intelligence agencies use to steal and transmit information from their targeted victim base, which includes governments of NATO member states, journalists, and the financial and technology sectors. It is said to have functioned as a means of Investigators said the Snake malware has been used since 2004 by a division of the Russian Federal Security Service (FSB) known as Turla to covertly steal documents of interest to the Russian government and evade detection. I claim.

“The FSB has used SNAKE in many operations, and the FSB has demonstrated the value assigned to SNAKE, and after repeated public disclosures and other mitigation measures, it has We have made many adjustments and fixes.If Turla is compromised, the Snake implant will remain on the system indefinitely and will generally go undetected by the machine owner or authorized user.” According to a senior FBI official, Snake was the “best spy tool” for the Russian government. Because it allowed users to send stolen information around the world through the “hop points” of other infected computers, creating a highway that made foreign classified records nearly undetectable. Officials said it was in operation until the completion of the operation on Monday.

A senior FBI official who has worked with the private sector and victims for a decade said he hoped an international crackdown with foreign partners could deter Russia’s “very important campaign.” U.S. officials claim Operation Medusa disabled “massive virtual infrastructure” used by the FSB and Turla to deploy the Snake malware. This week’s neutralization measures could have a “cascading effect” on other malicious software systems used by the Russian government, making it very difficult to reimplement Snake, officials added. . The FBI is working with partners around the world to ensure Snake’s international capabilities remain compromised. Intelligence and cybersecurity agencies, along with partners in Australia, Canada, New Zealand and the UK, issued a joint advisory on Tuesday outlining Snake’s technical capabilities and how to fix infected computers. “The Department of Justice will use every weapon in our arsenal to counter Russian malicious cyber activity, including the neutralization of malware through high-tech operations, [innovative] We will use law enforcement agencies and work with international allies and private sector partners to expand our collective impact,” Assistant Attorney General Matt Olsen said in a statement Tuesday. A senior Justice Department official stressed that Snake malware victims should cooperate with investigators and keep their systems up to date with patches and fixes.

hot news

https://www.cbsnews.com/news/fbi-takes-down-20-year-old-russian-malware-network/ FBI Shuts Down Russian Malware Network Known as ‘Snake’

Back to top button