BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Snake

56
Global rank
81 infographic chevron month
Month rank
77 infographic chevron week
Week rank
1018
IOCs

Snake is a modular keylogger written in .NET. Adversaries use this malware to exfiltrate confidential data, such as keystrokes, screen captures, and login credentials.

Keylogger
Type
Ex-USSR
Origin
15 August, 2019
First seen
29 March, 2022
Last seen
Also known as
404 Keylogger
404KeyLogger
Snake Keylogger

How to analyze Snake with ANY.RUN

Type
Ex-USSR
Origin
15 August, 2019
First seen
29 March, 2022
Last seen

IOCs

IP addresses
31.210.74.53
Hashes
372d9f066620aa4050d10aabe89417d5d028c3fe0de5bc62bee864b1f2b18dfd
061ee3375dc3333d8c4266e773535e516206935d4f7dbbc3f0319d253840213d
e83c5b4a9fbfb2294eeb8be89c3d871ad2f20b776bf9594bd0b0ecd288ad47f8
b932e7ec61f1cc9b3c858a55eb883accf378580572077c2676adcf2a0aa8dde1
c6f9b8c6a6086cab6cbacde0f88db001ff28bbfc7908f0d4b968640b0d4b236d
37b2ddfa8c9df304a83297c03f7cfb27ea096408a990b5611cedde715cf56eab
e417867ac84d86d4b244788731d9c840ff0537640665083d293d077633f0628e
105564f796b71e908a08ce7cdac01b5e441569cc03cf14293f7e482790ad51dd
9f8dfdac2b14c3f377bdaaf75b8d063d2b4460d2ba199e7b09dbc6eb0897b6ef
2d00afff6535a1fafd100b518b45019ec4645afb3c105670f71ceb6cdf552814
088c2f0914786aef4076d2c680c5d0c817696ada1f2f5a31b9e8250680f796bd
81fd7d4e6f8a63609ab0d30bc04e362f4370a3700fe0f4f46652dcbf7921b7e4
aa6f1394af3f2820ad15b115539bc57596bffed774520729fe0254dc9e149384
16993cc3cca685ec8c8ed3c2acdcdc70377d4cd15972d1b1c5316f40ae3530b1
f8a9dd3d1e24b6e889dc9b8e752f442bbf2527d97bb5028bbb95c94ce262de67
03f5d841cf7d05300ddc081bfcc79ae321dd9e78cea0300234f54b475d847acd
3e182eb16b61d7c0caa1baab76469cc14e5174f381fcb0cfbff042fd531f38a0
56c628130fc6ca1bbdc421b8365eb02c3555b392ce8682c6766de48bcb840857
ddb04bbf4b3f176293c76cb3167c259c1a763eec1d2a41b6b8b07b3bedf1a93c
12038487b6a21fb1c519abf1592be06724fb0fa51825adbca6b121cdc50c45a6
Domains
mail.stilltech.ro
cp5ua.hyperhost.ua
mail.valleycountysar.org
smtp.privateemail.com
mail.yezinsaat.com.tr
mail.skyshine.com.my
mail.nclanka.lk
mail.alfalahchemicals.com
mail.prinutrition.com
posta.ni.net.tr
smtp.azebal.com
mail.sienkakupeste.com
mail.anatolia-mountains.com
mail.eversafe.pt
mail.rockglen.com
mail.alroman.com
mail.karacainsaat.com.tr
mail.algodontekstil.com
mail.black-pepper.nl
cmail2.webkontrol.doruk.net.tr
Last Seen at

Recent blog posts

post image
New PowerShell Script Tracer: Analyze PowerSh...
watchers 248
comments 0
post image
Dmitry Marinov: ANY.RUN’s CTO on TI Lookup, S...
watchers 161
comments 0
post image
Malware Trends Report: Q1, 2024
watchers 1526
comments 0

What is Snake malware

Snake is a modular infostealer and keylogger that was initially discovered in November 2020. Developed using the .Net programming language, it exhibits similarities with the AgentTesla, Formbook, and Matiex malware families, particularly in its staging mechanism.

Snake poses a significant risk to privacy due to its ability to exfiltrate a broad range of data. Its capabilities include:

  • Keyboard capturing
  • Clipboard hijacking
  • Credential theft
  • Screen recording

Snake is capable of stealing credentials from over 50 applications, including popular web browsers and file transfer clients, such as FileZilla. Notably, this malware is also able to steal wireless network profiles.

This keylogger is also notable due to its ability to exfiltrate that data through multiple protocols: FTP, SMTP, and Telegram.

Additionally, Snake collects system information including the hardware configuration, name, and operating system version of the infected machine.

Utilizing the system's IP address and date-time information, it identifies the geolocation of the machine it operates on. Some Snake samples, though not all, use this data to activate a kill switch. Such behavior is common for malware originating from the ex-USSR region, typically avoiding targets within nearby countries.

The threat of Snake infection is not confined to specific industries or geographical areas. According to some reports, it has the potential to infect all major platforms, including Windows, Linux, and more recently, MacOS. In addition, Snake is a highly popular malware — it often competes with AgentTesla for the top spot of various charts.

Snake is readily available as a Malware-as-a-Service on underground forums, with pricing options that range from 25 to 500 USD.

This infostealer comes equipped with anti-evasion capabilities. In some samples, its downloader component was found to sleep for a period of time to evade automatic sandboxes. It can also terminate processes related to AV and network analysis tools, such as Avast and Wireshark.

Upon completing the initial process, Snake secures its persistence by duplicating itself into the AppData folder under a random name, generating a scheduled task configuration within a temporary directory, and initiating a scheduled task. What’s more, it possesses the ability to self-delete from the system post data exfiltration, employing a deletion command with a 3-second timer.

Snake keylogger execution process

As a typical stealer, Snake keylogger doesn't produce a lot of noticeable activity, which makes its detection potentially tricky. However, once it's established on an infected machine, it may increase its activity — capturing more data and sending it to the command-and-control server.

In the majority of Snake versions, a single process is responsible for all malicious activities, which include stealing data from the compromised system. In the specific sample of Snake we've analyzed, this process was identified as arinzehfkd685371.exe.

snake keylogger main process

arinzehfkd685371.exe process details

The Snake malware uses a variety of tactics and techniques, as illustrated in the Mitre ATT&CK Matrix. Key strategies include:

  • exploiting client vulnerabilities for initial access
  • extracting credentials from files and password stores
  • querying the system registry
  • and collecting local emails.

It also uses tool transfers and mail protocols for command, control, and exfiltration purposes. Notably, a significant proportion of events (270) involved stealing credentials from files.

snake keylogger ATT&CK Matrix

The Mitre ATT&CK Matrix for Snake malware

During the analysis, ANY.RUN cloud interactive sandbox was able to retrieve Snake’s config automatically. The displayed configuration reveals the DES encryption key and the SMTP credentials used for data exfiltration.

snake keylogger configuration

Snake keylogger malware configuration

Network monitoring tools can use this SMTP information for detection, potentially flagging or blocking traffic associated with the host or email addresses.

Read a detailed analysis of Snake Keylogger in our blog.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution of Snake malware

As is common with Malware-as-a-Service families, Snake is distributed through mass email phishing campaigns and targeted spearphishing. It is known to arrive via infected Microsoft Office documents or PDFs, typically embedded in payment-related messages.

Upon the user extracting the executable, it proceeds to decode and decrypt the base-64 payload, which is contained within a string variable.

Users are recommended to remain vigilant when downloading payment receipts or any documents from unfamiliar senders. Key signs of phishing attempts to look out for include poor grammar, manipulative messaging, and an unusually high number of typos for a professional email.

Snake malware conclusions

In closing, Snake is a powerful infostealer and keylogger that targets various industries and platforms, capable of extracting a wide range of data. Its sandbox evasion capabilities only add to the challenge of detection and analysis.

Try analyzing Snake in ANY.RUN. Create a free account using your business email to try out our interactive cloud malware sandbox.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy