BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Snake

57
Global rank
84
Month rank
79 infographic chevron week
Week rank
1019
IOCs

Snake is a modular keylogger written in .NET. Adversaries use this malware to exfiltrate confidential data, such as keystrokes, screen captures, and login credentials.

Keylogger
Type
Ex-USSR
Origin
15 August, 2019
First seen
29 March, 2022
Last seen
Also known as
404 Keylogger
404KeyLogger
Snake Keylogger

How to analyze Snake with ANY.RUN

Type
Ex-USSR
Origin
15 August, 2019
First seen
29 March, 2022
Last seen

IOCs

IP addresses
31.210.74.53
Hashes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cp5ua.hyperhost.ua
mail.skyshine.com.my
smtp.privateemail.com
mail.activeshipping.com
mail.stilltech.ro
mail.valleycountysar.org
mail.yezinsaat.com.tr
mail.nclanka.lk
mail.alfalahchemicals.com
mail.prinutrition.com
posta.ni.net.tr
smtp.azebal.com
mail.sienkakupeste.com
mail.anatolia-mountains.com
mail.eversafe.pt
mail.rockglen.com
mail.alroman.com
mail.karacainsaat.com.tr
mail.algodontekstil.com
mail.black-pepper.nl
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 175
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 202
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 611
comments 0

What is Snake malware

Snake is a modular infostealer and keylogger that was initially discovered in November 2020. Developed using the .Net programming language, it exhibits similarities with the AgentTesla, Formbook, and Matiex malware families, particularly in its staging mechanism.

Snake poses a significant risk to privacy due to its ability to exfiltrate a broad range of data. Its capabilities include:

  • Keyboard capturing
  • Clipboard hijacking
  • Credential theft
  • Screen recording

Snake is capable of stealing credentials from over 50 applications, including popular web browsers and file transfer clients, such as FileZilla. Notably, this malware is also able to steal wireless network profiles.

This keylogger is also notable due to its ability to exfiltrate that data through multiple protocols: FTP, SMTP, and Telegram.

Additionally, Snake collects system information including the hardware configuration, name, and operating system version of the infected machine.

Utilizing the system's IP address and date-time information, it identifies the geolocation of the machine it operates on. Some Snake samples, though not all, use this data to activate a kill switch. Such behavior is common for malware originating from the ex-USSR region, typically avoiding targets within nearby countries.

The threat of Snake infection is not confined to specific industries or geographical areas. According to some reports, it has the potential to infect all major platforms, including Windows, Linux, and more recently, MacOS. In addition, Snake is a highly popular malware — it often competes with AgentTesla for the top spot of various charts.

Snake is readily available as a Malware-as-a-Service on underground forums, with pricing options that range from 25 to 500 USD.

This infostealer comes equipped with anti-evasion capabilities. In some samples, its downloader component was found to sleep for a period of time to evade automatic sandboxes. It can also terminate processes related to AV and network analysis tools, such as Avast and Wireshark.

Upon completing the initial process, Snake secures its persistence by duplicating itself into the AppData folder under a random name, generating a scheduled task configuration within a temporary directory, and initiating a scheduled task. What’s more, it possesses the ability to self-delete from the system post data exfiltration, employing a deletion command with a 3-second timer.

Snake keylogger execution process

As a typical stealer, Snake keylogger doesn't produce a lot of noticeable activity, which makes its detection potentially tricky. However, once it's established on an infected machine, it may increase its activity — capturing more data and sending it to the command-and-control server.

In the majority of Snake versions, a single process is responsible for all malicious activities, which include stealing data from the compromised system. In the specific sample of Snake we've analyzed, this process was identified as arinzehfkd685371.exe.

snake keylogger main process

arinzehfkd685371.exe process details

The Snake malware uses a variety of tactics and techniques, as illustrated in the Mitre ATT&CK Matrix. Key strategies include:

  • exploiting client vulnerabilities for initial access
  • extracting credentials from files and password stores
  • querying the system registry
  • and collecting local emails.

It also uses tool transfers and mail protocols for command, control, and exfiltration purposes. Notably, a significant proportion of events (270) involved stealing credentials from files.

snake keylogger ATT&CK Matrix

The Mitre ATT&CK Matrix for Snake malware

During the analysis, ANY.RUN cloud interactive sandbox was able to retrieve Snake’s config automatically. The displayed configuration reveals the DES encryption key and the SMTP credentials used for data exfiltration.

snake keylogger configuration

Snake keylogger malware configuration

Network monitoring tools can use this SMTP information for detection, potentially flagging or blocking traffic associated with the host or email addresses.

Read a detailed analysis of Snake Keylogger in our blog.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution of Snake malware

As is common with Malware-as-a-Service families, Snake is distributed through mass email phishing campaigns and targeted spearphishing. It is known to arrive via infected Microsoft Office documents or PDFs, typically embedded in payment-related messages.

Upon the user extracting the executable, it proceeds to decode and decrypt the base-64 payload, which is contained within a string variable.

Users are recommended to remain vigilant when downloading payment receipts or any documents from unfamiliar senders. Key signs of phishing attempts to look out for include poor grammar, manipulative messaging, and an unusually high number of typos for a professional email.

Snake malware conclusions

In closing, Snake is a powerful infostealer and keylogger that targets various industries and platforms, capable of extracting a wide range of data. Its sandbox evasion capabilities only add to the challenge of detection and analysis.

Try analyzing Snake in ANY.RUN. Create a free account using your business email to try out our interactive cloud malware sandbox.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy