Is the Agent.btz malware the link between Snake and Red October?

The agent.btz malware may have served as starting point for malware Turla and the malicious code used in the Red October campaign.

In the last weeks we have discussed about the Snake platform used in a large-scale cyber espionage campaign that targeted highly secured systems belonging to Governments and Military all over the world. Experts at BAE Systems Applied Intelligence, who discovered the Snake campaign, have linked the platform to the Uroburos rootkit, another malware used for the same purpose and discovered by the German firm G Data. Researchers at BAE also discovered another piece of malware named Turla, their opinion is that the malicious code was developed by a Russian cyber specialists, probably all these instances are part of a cyber weapon program of the Government of Moscow.

The Snake cyber espionage campaign remained undetected for a log time, at least for eight years, the researchers also found a link to older pieces of malware Agent.btz, a worm which infected US military networks several years ago. According Kaspersky, Lab the Agent.btz was discovered on nearly 13,800 systems across 100 countries in 2013.

Turla seems to have been designed by Russian-speaking authors, exactly like the predecessor Agent.btz and the malicious code used for the Red October cyber espionage campaign. Researchers discovered that Turla uses the same XOR key and log file names as Agent.btz, but we have to consider that it could be a diversionary strategy of the malware authors.

The details of the Agent.btz agent have been known publicly for a long ago, many reports provide information regarding the name of the files used, including the specific log file names, and even the XOR key.

“The connection between Turla and Agent.btz is more direct, although not sufficiently so to conclude that the two programs have the same origin. Turla uses the same file names as Agent.btz – “mswmpdat.tlb”, “winview.ocx” and “wmcache.nld” for its log files stored on infected systems.”  said Aleks Gostev, Chief Security Expert at Kaspersky Lab

Resuming both Turla and Agent.btz have files with identical names, but the surprise is the presence of a file called “thumb.dd” present in both Turla and Red October malware.

“We cannot make such a conclusion based only on the listed facts”,“All the information used by developers was publicly known – at least by the time of Red October and Gauss/Flame creation. First of all, it wasn’t a secret that Agent.btz used ‘thumb.dd’ as a container file to collect information about infected systems. ” “Secondly, the XOR key used by developers of Turla and Agent.btz to encrypt their log files was also published in 2008. It’s unknown since when this key was first used in Turla, but we see it for sure in the latest samples of the malware (created in 2013-2014). At the same time, there is some data that Turla’s development started in 2006 – before any known sample of Agent.btz. Which leaves the question open.” has written Gostev.

According researchers at Kaspersky Lab, who uncovered the Red October, it’s possible the malicious code used for the campaign was designed to scan for the “thumb.dd” file on the victim in order to steal the data contained in the file.

Gostev remarked that there also are some similarities between the Flame, Gauss and the Agent. btz, but this circumstance could be a consequence of the fact that the authors of Flame and Gauss have had access to the analysis of Agent.btz.

“Summarizing all the above, it is possible to regard Agent.btz as a certain starting point in the chain of creation of several different cyber-espionage projects. The well-publicized story of how US military networks were infected could have served as the model for new espionage programs having similar objectives, while its technologies were clearly studied in great detail by all interested parties. Were the people behind all these programs all the same? It’s possible, but the facts can’t prove it,” Gostev reported in the analysis he conducted.

Let me suggest the reading of an interesting report on the Agent.btz published by Sergey Shevchenko.

Pierluigi Paganini

(Security Affairs – Agent.btz, Red October malware)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco warns of password-spraying attacks targeting Secure Firewall devices

Cisco warns customers of password-spraying attacks that have been targeting Remote Access VPN (RAVPN) services…

2 hours ago

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

6 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

20 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 day ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

2 days ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

This website uses cookies.