www.bleepingcomputer.com
Open in
urlscan Pro
104.20.60.209
Public Scan
URL:
https://www.bleepingcomputer.com/news/security/snake-ransomware-is-the-next-threat-targeting-business-networks/
Submission: On December 16 via api from US — Scanned from DE
Submission: On December 16 via api from US — Scanned from DE
Form analysis
6 forms found in the DOMhttps://www.bleepingcomputer.com/search/
<form title="Search site" action="https://www.bleepingcomputer.com/search/">
<input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
<input type="hidden" name="cof" value="FORID:10">
<input type="hidden" name="ie" value="UTF-8">
<input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>
https://www.bleepingcomputer.com/search/
<form action="https://www.bleepingcomputer.com/search/">
<input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
<input type="hidden" name="cof" value="FORID:10">
<input type="hidden" name="ie" value="UTF-8">
<input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>
POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e
<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e" method="post" target="_blank" novalidate="">
<input type="email" name="EMAIL" aria-label="Enter email address" placeholder="Email Address...">
<div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
<input type="submit" value="Submit" class="bc_sub_btn">
</form>
POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e
<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e" method="post" target="_blank" novalidate="">
<input type="email" aria-label="Enter email address" name="EMAIL" placeholder="Email Address...">
<div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
<input type="submit" value="Submit" class="bc_sub_btn">
</form>
POST https://www.bleepingcomputer.com/forums/index.php?app=core&module=global§ion=login&do=process&return=https://www.bleepingcomputer.com/news/security/snake-ransomware-is-the-next-threat-targeting-business-networks/
<form action="https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=login&do=process&return=https://www.bleepingcomputer.com/news/security/snake-ransomware-is-the-next-threat-targeting-business-networks/"
method="post">
<div class="bc_form_feild">
<label for="ips_username">Username</label>
<input aria-label="Enter login name" title="Enter login name" type="text" id="ips_username" name="ips_username" autocomplete="username">
</div>
<div class="bc_form_feild">
<label for="ips_password">Password</label>
<input aria-label="Enter login password" title="Enter login passwod" type="password" id="ips_password" name="ips_password" autocomplete="current-password">
</div>
<div class="bc_form_feild">
<div class="bc_remember">
<input id="remember" type="checkbox" name="rememberMe" value="1" checked="checked">
<label for="remember">Remember Me</label>
</div>
<div class="bc_anon">
<input id="anonymous" type="checkbox" name="anonymous" value="1">
<label for="anonymous">Sign in anonymously</label>
</div>
</div>
<div class="bc_btn_wrap">
<input type="hidden" name="auth_key" value="880ea6a14ea49e853634fbdc5015a024">
<input type="submit" aria-label="Login to site" title="Login" value="Login" class="bc_sub_btn">
<a aria-label="Sign in with Twitter" href="https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=login&serviceClick=twitter&return=https://www.bleepingcomputer.com/news/security/snake-ransomware-is-the-next-threat-targeting-business-networks/" class="bc_twitter_btn"><img src="https://www.bleepstatic.com/images/site/login/twitter.png" width="28" height="24" alt="Sign in with Twitter button"> Sign in with Twitter</a>
<hr>
<p>Not a member yet? <a aria-label="Register account" title="Register account" href="https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=register">Register Now</a></p>
</div>
</form>
<form>
<input type="hidden" id="comment-id-report" value="0">
<ul>
<li>
<label><input type="radio" name="comment-report-reason" value="Spam">Spam</label>
</li>
<li>
<label><input type="radio" name="comment-report-reason" value="Abusive or Harmful">Abusive or Harmful</label>
</li>
<li>
<label><input type="radio" name="comment-report-reason" value="Inappropriate content">Inappropriate content</label>
</li>
<li>
<label><input type="radio" name="comment-report-reason" value="Strong language">Strong language</label>
</li>
<li>
<label><input type="radio" name="comment-report-reason" value="Other">Other</label>
</li>
<li id="comment-report-other-reason-wrap" style="display:none;">
<textarea aria-label="Enter other reason for reporting the comment" rows="2" cols="2" id="comment-report-other-reason"></textarea>
</li>
</ul>
<p>Read our <a href="https://www.bleepingcomputer.com/posting-guidelines/">posting guidelinese</a> to learn what content is prohibited.</p>
</form>
Text Content
WE VALUE YOUR PRIVACY We and our partners store and/or access information on a device, such as cookies and process personal data, such as unique identifiers and standard information sent by a device for personalised ads and content, ad and content measurement, and audience insights, as well as to develop and improve products. With your permission we and our partners may use precise geolocation data and identification through device scanning. You may click to consent to our and our partners’ processing as described above. Alternatively you may access more detailed information and change your preferences before consenting or to refuse consenting. Please note that some processing of your personal data may not require your consent, but you have a right to object to such processing. Your preferences will apply to this website only. You can change your preferences at any time by returning to this site or visit our privacy policy. MORE OPTIONSAGREE * * * * * * * News * Featured * Latest * Microsoft December 2021 Patch Tuesday fixes 6 zero-days, 67 flaws * New ransomware now being deployed in Log4Shell attacks * Microsoft fixes Windows AppX Installer zero-day used by Emotet * Log4j vulnerability now used by state-backed hackers, access brokers * Google Calendar now lets you block invitation phishing attempts * Microsoft: Khonsari ransomware hits self-hosted Minecraft servers * Gumtree classifieds site leaked personal info via the F12 key * Lenovo laptops vulnerable to bug allowing admin privileges * Downloads * Latest * Most Downloaded * Qualys BrowserCheck * STOPDecrypter * AuroraDecrypter * FilesLockerDecrypter * AdwCleaner * ComboFix * RKill * Junkware Removal Tool * Virus Removal Guides * Latest * Most Viewed * Ransomware * How to remove the PBlock+ adware browser extension * Remove the Toksearches.xyz Search Redirect * Remove the Smashapps.net Search Redirect * Remove the Smashappsearch.com Search Redirect * Remove Security Tool and SecurityTool (Uninstall Guide) * How to remove Antivirus 2009 (Uninstall Instructions) * How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo * How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using TDSSKiller * Locky Ransomware Information, Help Guide, and FAQ * CryptoLocker Ransomware Information Guide and FAQ * CryptorBit and HowDecrypt Information Guide and FAQ * CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ * Tutorials * Latest * Popular * How to make the Start menu full screen in Windows 10 * How to install the Microsoft Visual C++ 2015 Runtime * How to open an elevated PowerShell Admin prompt in Windows 10 * How to Translate a Web Page in Google Chrome * How to start Windows in Safe Mode * How to remove a Trojan, Virus, Worm, or other Malware * How to show hidden files in Windows 7 * How to see hidden files in Windows * Deals * Categories * eLearning * IT Certification Courses * Gear + Gadgets * Security * Forums * More * Startup Database * Uninstall Database * File Database * Glossary * Chat on Discord * Send us a Tip! * Welcome Guide * Home * News * Security * SNAKE Ransomware Is the Next Threat Targeting Business Networks * AddThis Sharing Buttons Share to FacebookFacebookShare to TwitterTwitterShare to LinkedInLinkedInShare to RedditReddit15Share to Hacker NewsHacker NewsShare to EmailEmail * SNAKE RANSOMWARE IS THE NEXT THREAT TARGETING BUSINESS NETWORKS By LAWRENCE ABRAMS * January 8, 2020 * 03:30 AM * 2 Since network administrators didn't already have enough on their plate, they now have to worry about a new ransomware called SNAKE that is targeting their networks and aiming to encrypt all of the devices connected to it. Enterprise targeting, or big-game hunting, ransomware are used by threat actors that infiltrate a business network, gather administrator credentials, and then use post-exploitation tools to encrypt the files on all of the computers on the network. The list of enterprise targeting ransomware is slowly growing and include Ryuk, BitPaymer, DoppelPaymer, Sodinokibi, Maze, MegaCortex, LockerGoga, and now the Snake Ransomware. PLAY Top Articles Video Settings Full Screen About Connatix V142895 Read More Read More Read More Read More Read More Read More Microsoft: Khonsari ransomware hitsself‑hosted Minecraft servers 1/1 Skip Ad Continue watching after the ad Visit Advertiser website GO TO PAGE WHAT WE KNOW ABOUT THE SNAKE RANSOMWARE Snake Ransomware was discovered by MalwareHunterTeam last week who shared it with Vitali Kremez to reverse engineer and learn more about the infection. Based on the analysis performed by Kremez, this ransomware is written in Golang and contains a much higher level of obfuscation than is commonly seen with these types of infections. "The ransomware contains a level of routine obfuscation not previously and typically seen coupled with the targeted approach," Kremez, Head of SentinelLabs, told BleepingComputer in a conversation. When started Snake will remove the computer's Shadow Volume Copies and then kill numerous processes related to SCADA systems, virtual machines, industrial control systems, remote management tools, network management software, and more. It then proceeds to encrypt the files on the device, while skipping any that are located in Windows system folders and various system files. The list of system folders that are skipped can be found below: windir SystemDrive :\$Recycle.Bin :\ProgramData :\Users\All Users :\Program Files :\Local Settings :\Boot :\System Volume Information :\Recovery \AppData\ When encrypting a file it will append a ransom 5 character string to the files extension. For example, a file named 1.doc will be encrypted and renamed like 1.docqkWbv. Folder of Encrypted Files In each file that is encrypted, the SNAKE Ransomware will append the 'EKANS' file marker shown below. EKANS is SNAKE in reverse. EKANS File Marker BleepingComputer has tested many ransomware infections since 2013 and for some reason, it took Snake particularly long time to encrypt our small test box compared to many other ransomware infections. As this is targeted ransomware that is executed at the time of the attacker's choosing, this may not be that much of a problem as the encryption will most likely occur after hours. When done encrypting the computer, the ransomware will create a ransom note in the C:\Users\Public\Desktop folder named Fix-Your-Files.txt. This ransom note contains instructions to contact a listed email address for payment instructions. This email address is currently bapcocrypt@ctemplar.com. SNAKE Ransom Note As you can see from the language in the ransom note, this ransomware specifically targets the entire network rather than individual workstations. They further indicate that any decryptor that is purchased will be for the network and not individual machines, but it is too soon to tell if they would make an exception. This ransomware is still being analyzed for weaknesses and it is not known if it can be decrypted for free. At this time, though, it looks secure. IOCS: HASH: e5262db186c97bbe533f0a674b08ecdafa3798ea7bc17c705df526419c168b60 RANSOM NOTE TEXT: -------------------------------------------- | What happened to your files? -------------------------------------------- We breached your corporate network and encrypted the data on your computers. The encrypted data includes documents, databases, photos and more - all were encrypted using a military grade encryption algorithms (AES-256 and RSA-2048). You cannot access those files right now. But dont worry! You can still get those files back and be up and running again in no time. --------------------------------------------- | How to contact us to get your files back? --------------------------------------------- The only way to restore your files is by purchasing a decryption tool loaded with a private key we created specifically for your network. Once run on an effected computer, the tool will decrypt all encrypted files - and you can resume day-to-day operations, preferably with better cyber security in mind. If you are interested in purchasing the decryption tool contact us at bapcocrypt@ctemplar.com ------------------------------------------------------- | How can you be certain we have the decryption tool? ------------------------------------------------------- In your mail to us attach up to 3 files (up to 3MB, no databases or spreadsheets). We will send them back to you decrypted. ASSOCIATED FILE NAMES: Fix-Your-Files.txt * Enterprise * Network * Ransomware * Snake * Facebook * Twitter * LinkedIn * Email * LAWRENCE ABRAMS Lawrence Abrams is the owner and Editor in Chief of BleepingComputer.com. Lawrence's area of expertise includes Windows, malware removal, and computer forensics. Lawrence Abrams is a co-author of the Winternals Defragmentation, Recovery, and Administration Field Guide and the technical editor for Rootkits for Dummies. * Previous Article * Next Article COMMENTS * ADAMMITZ123 - 1 YEAR AGO * * Do this ransomware also blackmail the organization into paying with a threat of leaking their files? * LAWRENCE ABRAMS - 1 YEAR AGO * * Unknown at this time. POST A COMMENT COMMUNITY RULES YOU NEED TO LOGIN IN ORDER TO POST A COMMENT Not a member yet? Register Now YOU MAY ALSO LIKE: Popular Stories * Log4j: List of vulnerable products and vendor advisories * Hackers steal Microsoft Exchange credentials using IIS module NEWSLETTER SIGN UP To receive periodic updates and news from BleepingComputer, please use the form below. Latest Downloads * AdwCleaner Version: 8.3.1.0 55M+ Downloads * Malwarebytes for Mac Version: 4.13 34,331 Downloads * Malwarebytes Anti-Malware Version: 4.4 4M+ Downloads * Farbar Recovery Scan Tool Version: NA 5M+ Downloads * Windows Repair (All In One) Version: 4.11.6 1M+ Downloads NEWSLETTER SIGN UP * Follow us: * * * * MAIN SECTIONS * News * Downloads * Virus Removal Guides * Tutorials * Startup Database * Uninstall Database * File Database * Glossary COMMUNITY * Forums * Forum Rules * Chat USEFUL RESOURCES * Welcome Guide * Sitemap COMPANY * About BleepingComputer * Contact Us * Send us a Tip! * Advertising * Write for BleepingComputer * Social & Feeds * Changelog Terms of Use - Privacy Policy - Ethics Statement Copyright @ 2003 - 2021 Bleeping Computer® LLC - All Rights Reserved LOGIN Username Password Remember Me Sign in anonymously Sign in with Twitter -------------------------------------------------------------------------------- Not a member yet? Register Now REPORTER HELP US UNDERSTAND THE PROBLEM. WHAT IS GOING ON WITH THIS COMMENT? * Spam * Abusive or Harmful * Inappropriate content * Strong language * Other * Read our posting guidelinese to learn what content is prohibited. Submitting... SUBMIT