Deep Analysis of Snake Keylogger’s New Variant

NetmanageIT OpenCTI - opencti.netmanageit.com

Deep Analysis of Snake Keylogger’s New Variant



SUMMARY :

FortiGuard Labs recently caught a phishing campaign delivering a new variant of Snake Keylogger, a keylogger malware that can steal sensitive data like saved credentials, keystrokes, and screenshots. The analysis examines the phishing email, malicious Excel document, and techniques used by the malware to evade detection and establish persistence on infected systems. It also describes how the malware collects and exfiltrates stolen data.

OPENCTI LABELS :

keylogger,phishing,credential theft,process injection,persistence,cve-2017-0199,snake keylogger


Open in NetmanageIT OpenCTI Public Instance with below link!


Use public read only username and password on login page.

NOTE : Use Public READ only user credentials on login page banner.


Deep Analysis of Snake Keylogger’s New Variant