Snake cyberespionage malware is ready to bite Mac users

One of the most sophisticated cyberespionage groups have ported its malware framework to macOS

A sophisticated Russian cyberespionage group is readying attacks against Mac users and has recently ported its Windows backdoor program to macOS.

The group, known in the security industry as Snake, Turla or Uroburos, has been active since at least 2007 and has been responsible for some of the most complex cyberespionage attacks. It targets government entities, intelligence agencies, embassies, military organizations, research and academic institutions and large corporations.

"Compared to other prolific attackers with alleged ties to Russia, such as APT28 (Fancy Bear) and APT29 (Cozy Bear), Snake’s code is significantly more sophisticated, it’s infrastructure more complex and targets more carefully selected," researchers from Dutch cybsersecurity firm Fox-IT said in a blog post Wednesday.

Snake's attacks have traditionally focused on Windows and it's malware framework was originally designed for that platform. However, in 2014, researchers from Kaspersky Lab found a Linux component linked to the Snake toolkit, suggesting that the group was expanding its activities to other platforms as well.

It seems that Snake has now taken an interest in Mac users: The Fox-IT researchers recently found a macOS variant of the group's malware tool that appears to be a direct port of its Windows version, because it still has artefacts referencing Microsoft's Internet Explorer in the code.

Fox-IT has not seen the macOS sample being distributed in the wild and believes that it's still in the development or testing stages. However, it clearly indicates that Snake is preparing attacks against Apple users, which is not very surprising since MacBooks are popular among high-level executives who are valuable targets for cyberespionage.

The Snake macOS sample found by Fox-IT masquerades as a Flash Player installer and is signed with an Apple-approved developer certificate that was most likely stolen. Such code-signing certificates are issued by Apple to members of its developer program and are needed to publish applications in the official Mac App Store.

More importantly, applications signed with valid Apple developer certificates don't trigger security alerts during installation and are not blocked by the macOS Gatekeeper security feature. Last week, researchers from Check Point Software Technologies found a different malware program for macOS that was signed with a stolen certificate.

Fox-IT has informed Apple’s security team about the Snake macOS variant and the certificate used to sign it will likely be revoked. However, given its resources, the cyberespionage group will probably have little trouble finding another certificate to abuse.

Show Comments