Media Alert: Sophos Uncovers New Version of Snatch Ransomware

Report Details Changing Snatch TTPs, including Rebooting PCs into Safe Mode


OXFORD, United Kingdom, Dec. 10, 2019 (GLOBE NEWSWIRE) -- Sophos (LSE: SOPH), a global leader in next-generation cybersecurity,  today published an investigative report, Snatch Ransomware Reboots PCs into Safe Mode to Bypass Protection, by SophosLabs and Sophos Managed Threat Response. The report details the changing attack methods of Snatch ransomware, first seen in December 2018, including rebooting PCs into Safe Mode mid-attack in an attempt to bypass behavioral protections that detect ransomware activity. Sophos believes this is a new attack technique adopted by cybercriminals for defense evasion. 

Continuing a trend noted in SophosLabs’ 2020 Threat Report, the Snatch cybercriminals are now also exfiltrating data before the ransomware attack begins. This behavior has been used by other ransomware groups, including Bitpaymer. Sophos expects this sequence of exfiltrating data before ransomware encryption to continue. Businesses needing to comply with GDPR, the upcoming California Consumer Privacy Act and other regulatory laws may need to notify data protection regulators if they are victims of Snatch.

Snatch is an example of an automated, active attack, also outlined in SophosLabs’ 2020 Threat Report. Once attackers gain access by abusing remote access services, they use hand-to-keyboard hacking to move laterally and do damage. As explained in the Snatch report, attackers are gaining entry through insecure IT remote access services, such as (but not limited to) Remote Desktop Protocol (RDP). The report shows examples of Snatch attackers recruiting potential collaborators who are skilled in compromising remote access services in dark web forums. Below is a screen shot of the dark web forum conversation in Russian, which states, “Looking for affiliate partners with access to RDP\VNC\TeamViewer\WebShell\SQLinj in corporate networks, stores and other companies."

Advice for defenders:

  • Be proactive about threat hunting: use an expert internal or external security operations team to monitor for threats around the clock 
  • Enable machine/deep learning, active adversary mitigations and behavioral detection in endpoint security
  • Where possible, identify and shutdown remote access services exposed to the public internet
  • If remote access is required, use a VPN with industry best practice multi-factor authentication, password audits and precise access control, in addition to actively monitoring remote access
  • Any servers with remote access open to the public internet need to be up-to-date on patches and protected by preventative controls (such as endpoint protection software), and actively monitored for anomalous login and other abnormal behaviour
  • Users logged into remote access services should have limited privileges for the rest of the corporate network
  • Administrators should adopt multi-factor authentication and use a separate administrative account from their normal user account
  • Actively monitor for open RDP ports in public IP space

For additional information and in-depth technical details about Snatch ransomware, please reference SophosLabs Uncut.

Screen shots are available upon request.

Additional Resources

About Sophos
As a worldwide leader in next-generation cybersecurity, Sophos protects more than 400,000 organizations of all sizes in more than 150 countries from today's most advanced cyberthreats. Powered by SophosLabs - a global threat intelligence and data science team - Sophos' cloud-native and AI-enhanced solutions secure endpoints (laptops, servers and mobile devices) and networks against evolving cybercriminal techniques, including ransomware, malware, exploits, data exfiltration, automated and active-adversary breaches, phishing, and more. Sophos Central, a cloud-native management platform, integrates Sophos' entire portfolio of next generation products, including the Intercept X endpoint solution and the XG next-generation firewall, into a single synchronized security system accessible through a set of APIs. Sophos has been driving a transition to next-generation cybersecurity, leveraging advanced capabilities in cloud, machine learning, APIs, automation, managed threat response, and more, to deliver enterprise-grade protection to any size organization. Sophos sells its products through a global channel of more than 53,000 partners and Managed Service Providers (MSPs). Sophos also makes its innovative commercial technologies available to consumers via Sophos Home. The company is headquartered in Oxford, U.K., and is publicly traded on the London Stock Exchange under the symbol "SOPH.” More information is available at www.sophos.com.

A photo accompanying this announcement is available at https://www.globenewswire.com/NewsRoom/AttachmentNg/2caff358-1d6c-4957-ad16-c55f535a47f1

Press Contacts:
Lesley Sullivan, Sophos
Lesley.Sullivan@sophos.com

Samantha Powers, March Communications
sophos@marchcomms.com

Sophos Uncovers New Version of Snatch Ransomware