FacebookTwitterLinkedIn

Snake ransomware virus - removal and decryption options

Also Known As: Snake virus
Damage level: Severe

What is Snake?

Snake ransomware was discovered by MalwareHunterTeam. Research shows that cyber criminals behind it target business networks.

Snake is designed to encrypt files stored on all computers within a network using the AES-256 and RSA-2048 cryptographic algorithms. It also creates a ransom message within a file called "Fix-Your-Files.txt". Most ransomware-type programs rename encrypted files by appending an extension to the filenames, however, Snake does not change filenames in any way.

Screenshot of files encrypted by Snake ransomware:

Files encrypted by Snake ransomware (no extension; filenames remain unchanged)

Snake ransomware overview

The ransom message within "Fix-Your-Files.txt" states that the only way to restore files is to decrypt them with a tool that can be purchased from cyber criminals who designed Snake. To get instructions about how to purchase it, victims must contact them by sending an email to bapcocrypt@ctemplar.com.

Victims are also offered free decryption of up to three files that do not contain any databases or spreadsheets. These files can be sent via the email address provided. Typically, cyber criminals offer this 'free' decryption to prove that they have a working decryption tool, however, you are advised not to pay them for it.

They send no tools, even after payment. It is unknown whether other tools can decrypt files compromised by Snake free of charge.

Typically, the only way to recover files without having to pay ransoms in such cases is to restore them from a backup. Files remain encrypted even when victims uninstall ransomware from the operating system - removal of this malware simply prevents it from causing further encryption.

Ransomware examples

Typically, programs of this type encrypt data and display/create a ransom messages. Common differences are usually size of ransom (cost of decryption) and cryptographic algorithm (symmetric or asymmetric) used to encrypt files.

Unfortunately, victims cannot restore their files without specific tools held only by cyber criminals who designed ransomware, unless the ransomware is still in development, contains vulnerabilities, or victims have a backup of their data.

Therefore, maintain backups on unplugged storage devices or remote servers. Some examples of other ransomware programs are Devon, Crypton (Aurora) and Yarraq.

How did ransomware infect my computer?

Malware (including ransomware) can be distributed in various ways. One is to send emails with malicious files attached. If opened, attached files install ransomware or other high-risk malware. Typically, cyber criminals send Microsoft Office or PDF documents, archive files such as RAR, ZIP, executable files (.exe) and JavaScript files.

Operating systems are also infected with malicious software through malicious programs called a Trojans. These cause chain infections: when installed, they download and install other malicious programs.

Untrusted software download sources such as unofficial websites, freeware download, free file hosting websites, Peer-to-Peer networks (e.g., torrent clients, eMule), third party downloaders and other channels of this type also proliferate malware. Cyber criminals use them to upload malicious files that are disguised as legitimate.

When people download and open them, they cause installation of malicious software. Fake software updaters install unwanted programs, often malicious. Tools of this type install malware rather than updates, or they exploit bugs/flaws of outdated software that is installed on the operating system.

Software 'cracking' tools have similar behavior: they supposedly bypass activation of licensed software or operating systems, however, they can infect systems with malicious programs.

Threat Summary:
Name Snake virus
Threat Type Ransomware, Crypto Virus, Files locker.
Detection Names Avast (Win32:Malware-gen), BitDefender (Gen:Win32.AV-Killer.ItW@aei5Gqj), ESET-NOD32 (A Variant Of Generik.EABZHLK), Kaspersky (Trojan.Win32.Antavmu.asdd), Full List (VirusTotal)
Ransom Demanding Message Fix-Your-Files.txt
Cyber Criminal Contact bapcocrypt@ctemplar.com
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Additional Information Research shows that cyber criminals behind this ransomware target mostly business networks.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections

Do not trust irrelevant emails that are received from unknown, suspicious addresses, especially if they contain attachments (or web links). It is not safe to open attachments or links that are presented in these emails. Update software using only implemented functions or tools provided by official developers.

If installed software is not free and requires activation, perform this properly. Do not activate with third party, unofficial ('cracking') tools. It is illegal to bypass activation of licensed software in this way and it often leads to installation of malware. It is not safe to download software from untrustworthy, unofficial websites, using third party downloaders or the other sources mentioned above.

The safest way to do download files and software is using official websites and direct links.

Prevent malicious programs from causing damage by having a reputable anti-spyware or antivirus suite installed on the operating system. Regularly scan it for threats. If your computer is already infected with Snake, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Screenshot of Snake ransomware's text file ("Fix-Your-Files.txt"):

Snake ransomware ransom-demanding message (Fix-Your-Files.txt)

Text presented in this message:

| What happened to your files?

---------------

We breached your corporate network and encrypted the data on your computers. The encrypted data includes documents, databases, photos and more -

all were encrypted using a military grade encryption algorithms (AES-256 and RSA-2048). You cannot access those files right now. But dont worry!

You can still get those files back and be up and running again in no time.


---------------

| How to contact us to get your files back?

---------------

The only way to restore your files is by purchasing a decryption tool loaded with a private key we created specifically for your network.

Once run on an effected computer, the tool will decrypt all encrypted files - and you can resume day-to-day operations, preferably with

better cyber security in mind. If you are interested in purchasing the decryption tool contact us at bapcocrypt@ctemplar.com


---------------

| How can you be certain we have the decryption tool?

---------------

In your mail to us attach up to 3 files (up to 3MB, no databases or spreadsheets).

We will send them back to you decrypted.

Update May 7, 2020 - Cyber criminals have recently released a variant of Snake ransomware targeting one of the largest health companies - Fresenius. During the recent outbreak of Coronavirus (COVID-19) cyber criminals are taking advantage of the situation and attempting to generate revenue in a lot of ways, including spam email, infecting hospital networks and so forth.

Encrypting data within hospital servers might not only cause huge financial issues for the company/hospital, but might even be fatal for certain patients. Such behavior is a good proof that some cyber criminals have no decency.

Update May 20, 2020 - As mentioned in the previous update, Snake ransomware targeted the Fresenius health company. Now, after a successful attack, developers of Snake ransomware started leaking data belonging to this company. The leaked data is mostly patient records containing personal details.

It is also noteworthy that they haven't leaked all of stolen data - only a portion. However, crooks have said that they will leak the rest later on.

Update June 9, 2020 - The developers of Snake ransomware have targeted two other huge companies - Honda and Enelint. Honda, a Japanese  manufacturer, has recently confirmed that its European and Japanese networks are facing difficulties relating to Snake ransomware.

The malware has been slightly updated - it now delivers a different ransom note. Whether it adds any additional extension is yet to be confirmed. Now it is very unlikely for such a manufacturing giant like Honda to pay ransoms. But then again, suffering such a breach is also very unusual for a company of this size.

There's always a chance that billion-dollar companies will agree to pay for certain things and since the business-relating data is way more valuable than personal files of a home user, the revenue is massive for cyber criminals.

What's interesting is that the Snake variant which targets Honda is designed to scan whether the system is connected to Honda's network (to be more specific, mds.honda.com).

If its not, the ransomware will immediately terminate itself. Such a feature is a straight indicator that the malware itself, rather than its distribution method, was designed to go specifically after Honda company.

Snake ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

Frequently Asked Questions (FAQ)

How was my computer hacked and how did hackers encrypt my files?

Victims commonly execute (open) ransomware executables themselves, as these files are usually disguised as or bundled with ordinary content. Malware (ransomware included) is primarily proliferated through drive-by downloads, spam emails and messages, online scams, dubious download channels (e.g., freeware and third-party websites, P2P sharing networks, etc.), illegal program activation tools ("cracks"), and fake updates.

How to open files encrypted by Snake ransomware?

Continued file usage necessities decryption. In other words, these files can neither be opened nor otherwise used - unless they are decrypted.

Where should I look for free decryption tools for Snake ransomware?

You might find aid on the No More Ransom project website (more information above).

I can pay you a lot of money, can you decrypt files for me?

We do not offer services of this kind. In fact, decryption is usually impossible without the cyber criminals' interference. Therefore, third-parties offering paid decryption are likely scams or aim to act as middlemen between victims and criminals.

Will Combo Cleaner help me remove Snake ransomware?

Yes, Combo Cleaner will scan your system and eliminate active ransomware infections. It is noteworthy that while using anti-virus software is the first step in ransomware recovery - security programs cannot decrypt files.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Snake virus QR code
Scan this QR code to have an easy access removal guide of Snake virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.