APT

The Snake APT Group is preparing its offensive against high-profile Mac users

According to experts from the Fox-IT firm, the notorious Russian Snake APT group is ready to target also Mac users with a new variant of its malicious code.

The sophisticated Russian Snake APT group is back and is leveraging on new malware to target Mac users.The Snake APT group, also known as Turla or Uroburos, has ported its Windows backdoor to macOS.

The cyber espionage crew has been active since at least 2007, the hackers launched several high-profile attacks against targets worldwide, including the ones aimed at Swiss defense firm RUAG and the U.S. Central Command.

The hackers targeted government entities, embassies, military organizations, research and academic institutions, large corporations and also intelligence agencies.

“Researchers who have previously analyzed compromises where Snake was used have attributed the attacks to Russia. Compared to other prolific attackers with alleged ties to Russia, such as APT28 (Fancy Bear) and APT29 (Cozy Bear), Snake’s code is significantly more sophisticated, it’s infrastructure more complex and targets more carefully selected.” reads the analysis published by the security firm Fox-IT.

“The framework has traditionally focused on the Windows operating system, but in 2014 the first Linux variant was observed. Now, Fox-IT has identified a version of Snake targeting Mac OS X.”

According to the experts, the malicious code used by the Snake APT group is more sophisticated than the ones used by other Russian threat actors, including the notorious APT 28 and APT29.

“Compared to other prolific attackers with alleged ties to Russia, such as APT28 (Fancy Bear) and APT29 (Cozy Bear), Snake’s code is significantly more sophisticated, it’s infrastructure more complex and targets more carefully selected,” said the researchers.

The Snake malware was originally developed to target Windows systems, later in 2014, malware experts from Kaspersky Lab spotted a Linux variant of the malicious code.

The Fox-IT researchers recently spotted a macOS version of the Snake malware that still included artefacts referencing Microsoft’s Internet Explorer in the code, a circumstance that confirms it is a porting from the Windows version. The Russian hackers are improving their arsenal to target Apple users.

The researchers believe the malware is in a testing phase because they haven’t seen the macOS sample being distributed in the wild.

“Several strings found throughout the binary indicate that this version is in fact a debug build”

The Snake macOS sample discovered by the malware researchers at Fox-IT masquerades as a Flash Player installer and is signed with a legitimate Apple code signing certificate, likely stolen by the APT. It obtains persistence via Apple’s LaunchDaemon service.

“The Snake binary comes inside of a ZIP archive named Adobe Flash Player.app.zip which is a backdoored version of Adobe’s Flash Player installer.”  continues the analysis.

Fox-IT reported its discovery to the Apple security team.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – KONNI malware, North Korea)

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

8 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

12 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

17 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

20 hours ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

TheMoon bot infected 40,000 devices in January and February

A new variant of TheMoon malware infected thousands of outdated small office and home office…

1 day ago

This website uses cookies.