SYMBOLCOMMON_NAMEaka. SYNONYMS
win.snatch_loader (Back to overview)

SnatchLoader

VTCollection     URLhaus    

A downloader trojan with some infostealer capabilities focused on the browser. Previously observed as part of RigEK campaigns.

References
2020-04-17Youtube (Positive Technologies)PTSecurity
Mlw #41: новый сложный загрузчик APT-группировки TA505
SnatchLoader
2017-12-11ZerophageZerophage
Malware – Snatch Loader: Reloaded
SnatchLoader
2017-10-25NetScoutDennis Schwarz
SnatchLoader Reloaded
SnatchLoader
2017-08-18My Online SecurityMy Online Security
Your order no 8194788 has been processed malspam delivers malware
SnatchLoader
2017-08-18Twitter (@VK_intel)Vitali Kremez
Tweet on extracted config from Gootkit
SnatchLoader
Yara Rules
[TLP:WHITE] win_snatch_loader_auto (20230808 | Detects win.snatch_loader.)
rule win_snatch_loader_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.snatch_loader."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.snatch_loader"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 66894606 a1???????? 85c0 7522 6a02 59 }
            // n = 6, score = 600
            //   66894606             | mov                 word ptr [esi + 6], ax
            //   a1????????           |                     
            //   85c0                 | test                eax, eax
            //   7522                 | jne                 0x24
            //   6a02                 | push                2
            //   59                   | pop                 ecx

        $sequence_1 = { 8bc8 8b45fc 33d2 85c9 5e 0f45c2 8be5 }
            // n = 7, score = 600
            //   8bc8                 | mov                 ecx, eax
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   33d2                 | xor                 edx, edx
            //   85c9                 | test                ecx, ecx
            //   5e                   | pop                 esi
            //   0f45c2               | cmovne              eax, edx
            //   8be5                 | mov                 esp, ebp

        $sequence_2 = { 51 56 56 ffd0 8bc8 8b45fc 33d2 }
            // n = 7, score = 600
            //   51                   | push                ecx
            //   56                   | push                esi
            //   56                   | push                esi
            //   ffd0                 | call                eax
            //   8bc8                 | mov                 ecx, eax
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   33d2                 | xor                 edx, edx

        $sequence_3 = { 33f6 8bd9 57 85c0 7522 6a02 }
            // n = 6, score = 600
            //   33f6                 | xor                 esi, esi
            //   8bd9                 | mov                 ebx, ecx
            //   57                   | push                edi
            //   85c0                 | test                eax, eax
            //   7522                 | jne                 0x24
            //   6a02                 | push                2

        $sequence_4 = { ffd0 5f 85c0 7509 8bce e8???????? }
            // n = 6, score = 600
            //   ffd0                 | call                eax
            //   5f                   | pop                 edi
            //   85c0                 | test                eax, eax
            //   7509                 | jne                 0xb
            //   8bce                 | mov                 ecx, esi
            //   e8????????           |                     

        $sequence_5 = { ffd0 85c0 8bce 0f457dfc }
            // n = 4, score = 600
            //   ffd0                 | call                eax
            //   85c0                 | test                eax, eax
            //   8bce                 | mov                 ecx, esi
            //   0f457dfc             | cmovne              edi, dword ptr [ebp - 4]

        $sequence_6 = { 85c0 7505 8b45fc eb0d 53 53 }
            // n = 6, score = 600
            //   85c0                 | test                eax, eax
            //   7505                 | jne                 7
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   eb0d                 | jmp                 0xf
            //   53                   | push                ebx
            //   53                   | push                ebx

        $sequence_7 = { 33f6 8bd6 8975fc 66397102 740b 42 }
            // n = 6, score = 600
            //   33f6                 | xor                 esi, esi
            //   8bd6                 | mov                 edx, esi
            //   8975fc               | mov                 dword ptr [ebp - 4], esi
            //   66397102             | cmp                 word ptr [ecx + 2], si
            //   740b                 | je                  0xd
            //   42                   | inc                 edx

        $sequence_8 = { 46 3bf3 76d8 33c0 48 5a 59 }
            // n = 7, score = 500
            //   46                   | inc                 esi
            //   3bf3                 | cmp                 esi, ebx
            //   76d8                 | jbe                 0xffffffda
            //   33c0                 | xor                 eax, eax
            //   48                   | dec                 eax
            //   5a                   | pop                 edx
            //   59                   | pop                 ecx

        $sequence_9 = { 741f 3a0439 7514 41 3b4df8 }
            // n = 5, score = 500
            //   741f                 | je                  0x21
            //   3a0439               | cmp                 al, byte ptr [ecx + edi]
            //   7514                 | jne                 0x16
            //   41                   | inc                 ecx
            //   3b4df8               | cmp                 ecx, dword ptr [ebp - 8]

        $sequence_10 = { 68???????? 58 ffd0 8945f0 0bc0 }
            // n = 5, score = 500
            //   68????????           |                     
            //   58                   | pop                 eax
            //   ffd0                 | call                eax
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   0bc0                 | or                  eax, eax

        $sequence_11 = { 33d2 33c9 8a0431 0ac0 741f }
            // n = 5, score = 500
            //   33d2                 | xor                 edx, edx
            //   33c9                 | xor                 ecx, ecx
            //   8a0431               | mov                 al, byte ptr [ecx + esi]
            //   0ac0                 | or                  al, al
            //   741f                 | je                  0x21

        $sequence_12 = { 52 ff750c e8???????? 8945fc 0bc0 7454 394508 }
            // n = 7, score = 500
            //   52                   | push                edx
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   e8????????           |                     
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   0bc0                 | or                  eax, eax
            //   7454                 | je                  0x56
            //   394508               | cmp                 dword ptr [ebp + 8], eax

        $sequence_13 = { 55 8bec 83c4fc 53 33db 837d0800 }
            // n = 6, score = 500
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   83c4fc               | add                 esp, -4
            //   53                   | push                ebx
            //   33db                 | xor                 ebx, ebx
            //   837d0800             | cmp                 dword ptr [ebp + 8], 0

        $sequence_14 = { 3b45fc 773b 8b750c 8b7d10 037508 8bde }
            // n = 6, score = 500
            //   3b45fc               | cmp                 eax, dword ptr [ebp - 4]
            //   773b                 | ja                  0x3d
            //   8b750c               | mov                 esi, dword ptr [ebp + 0xc]
            //   8b7d10               | mov                 edi, dword ptr [ebp + 0x10]
            //   037508               | add                 esi, dword ptr [ebp + 8]
            //   8bde                 | mov                 ebx, esi

        $sequence_15 = { 7206 3c5a 7702 0c20 c1c210 }
            // n = 5, score = 500
            //   7206                 | jb                  8
            //   3c5a                 | cmp                 al, 0x5a
            //   7702                 | ja                  4
            //   0c20                 | or                  al, 0x20
            //   c1c210               | rol                 edx, 0x10

    condition:
        7 of them and filesize < 262144
}
Download all Yara Rules