BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Snake

57
Global rank
84
Month rank
79 infographic chevron week
Week rank
1019
IOCs

Snake is a modular keylogger written in .NET. Adversaries use this malware to exfiltrate confidential data, such as keystrokes, screen captures, and login credentials.

Keylogger
Type
Ex-USSR
Origin
15 August, 2019
First seen
29 March, 2022
Last seen
Also known as
404 Keylogger
404KeyLogger
Snake Keylogger

How to analyze Snake with ANY.RUN

Type
Ex-USSR
Origin
15 August, 2019
First seen
29 March, 2022
Last seen

IOCs

IP addresses
31.210.74.53
Hashes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cp5ua.hyperhost.ua
mail.skyshine.com.my
smtp.privateemail.com
mail.activeshipping.com
mail.stilltech.ro
mail.valleycountysar.org
mail.yezinsaat.com.tr
mail.nclanka.lk
mail.alfalahchemicals.com
mail.prinutrition.com
posta.ni.net.tr
smtp.azebal.com
mail.sienkakupeste.com
mail.anatolia-mountains.com
mail.eversafe.pt
mail.rockglen.com
mail.alroman.com
mail.karacainsaat.com.tr
mail.algodontekstil.com
mail.black-pepper.nl
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 158
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 184
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 591
comments 0

What is Snake malware

Snake is a modular infostealer and keylogger that was initially discovered in November 2020. Developed using the .Net programming language, it exhibits similarities with the AgentTesla, Formbook, and Matiex malware families, particularly in its staging mechanism.

Snake poses a significant risk to privacy due to its ability to exfiltrate a broad range of data. Its capabilities include:

  • Keyboard capturing
  • Clipboard hijacking
  • Credential theft
  • Screen recording

Snake is capable of stealing credentials from over 50 applications, including popular web browsers and file transfer clients, such as FileZilla. Notably, this malware is also able to steal wireless network profiles.

This keylogger is also notable due to its ability to exfiltrate that data through multiple protocols: FTP, SMTP, and Telegram.

Additionally, Snake collects system information including the hardware configuration, name, and operating system version of the infected machine.

Utilizing the system's IP address and date-time information, it identifies the geolocation of the machine it operates on. Some Snake samples, though not all, use this data to activate a kill switch. Such behavior is common for malware originating from the ex-USSR region, typically avoiding targets within nearby countries.

The threat of Snake infection is not confined to specific industries or geographical areas. According to some reports, it has the potential to infect all major platforms, including Windows, Linux, and more recently, MacOS. In addition, Snake is a highly popular malware — it often competes with AgentTesla for the top spot of various charts.

Snake is readily available as a Malware-as-a-Service on underground forums, with pricing options that range from 25 to 500 USD.

This infostealer comes equipped with anti-evasion capabilities. In some samples, its downloader component was found to sleep for a period of time to evade automatic sandboxes. It can also terminate processes related to AV and network analysis tools, such as Avast and Wireshark.

Upon completing the initial process, Snake secures its persistence by duplicating itself into the AppData folder under a random name, generating a scheduled task configuration within a temporary directory, and initiating a scheduled task. What’s more, it possesses the ability to self-delete from the system post data exfiltration, employing a deletion command with a 3-second timer.

Snake keylogger execution process

As a typical stealer, Snake keylogger doesn't produce a lot of noticeable activity, which makes its detection potentially tricky. However, once it's established on an infected machine, it may increase its activity — capturing more data and sending it to the command-and-control server.

In the majority of Snake versions, a single process is responsible for all malicious activities, which include stealing data from the compromised system. In the specific sample of Snake we've analyzed, this process was identified as arinzehfkd685371.exe.

snake keylogger main process

arinzehfkd685371.exe process details

The Snake malware uses a variety of tactics and techniques, as illustrated in the Mitre ATT&CK Matrix. Key strategies include:

  • exploiting client vulnerabilities for initial access
  • extracting credentials from files and password stores
  • querying the system registry
  • and collecting local emails.

It also uses tool transfers and mail protocols for command, control, and exfiltration purposes. Notably, a significant proportion of events (270) involved stealing credentials from files.

snake keylogger ATT&CK Matrix

The Mitre ATT&CK Matrix for Snake malware

During the analysis, ANY.RUN cloud interactive sandbox was able to retrieve Snake’s config automatically. The displayed configuration reveals the DES encryption key and the SMTP credentials used for data exfiltration.

snake keylogger configuration

Snake keylogger malware configuration

Network monitoring tools can use this SMTP information for detection, potentially flagging or blocking traffic associated with the host or email addresses.

Read a detailed analysis of Snake Keylogger in our blog.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution of Snake malware

As is common with Malware-as-a-Service families, Snake is distributed through mass email phishing campaigns and targeted spearphishing. It is known to arrive via infected Microsoft Office documents or PDFs, typically embedded in payment-related messages.

Upon the user extracting the executable, it proceeds to decode and decrypt the base-64 payload, which is contained within a string variable.

Users are recommended to remain vigilant when downloading payment receipts or any documents from unfamiliar senders. Key signs of phishing attempts to look out for include poor grammar, manipulative messaging, and an unusually high number of typos for a professional email.

Snake malware conclusions

In closing, Snake is a powerful infostealer and keylogger that targets various industries and platforms, capable of extracting a wide range of data. Its sandbox evasion capabilities only add to the challenge of detection and analysis.

Try analyzing Snake in ANY.RUN. Create a free account using your business email to try out our interactive cloud malware sandbox.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy