December 10, 2019 By David Bisson 2 min read

The Snatch ransomware reboots infected machines in Safe Mode so that it can bypass endpoint protection and encrypt users’ data.

In mid-October, the Sophos Managed Threat Response (MTR) team worked with an organization to remediate a ransomware infection in its network. This investigation found that a sample of Snatch ransomware had been responsible for the outbreak. It also determined that Snatch had set itself up as a service that ran during a Safe Mode boot, a technique that empowered the threat to bypass most security tools so that it could more effectively encrypt victims’ hard drives.

The attack described above wasn’t the first time that the Sophos MTR team came across Snatch. The security firm first encountered the malware, which comprises a ransomware component, data stealer, Cobalt Strike reverse-shell and other tools commonly used by pen testers, back in 2018. That being said, SophosLabs estimated that its Safe Mode feature is a relatively new capability for Snatch.

The Growing Trend of Evasive Ransomware

Snatch isn’t the first instance of ransomware employing evasive techniques. Back in July 2019, Comodo spotted samples of ShurLOckr ransomware that bypassed the security screenings of Google Drive and Microsoft Office 365 so that it could enter the cloud and potentially infect other users across an organization’s cloud platform.

That was just a few months before Intezer witnessed PureLocker using an anti-hooking technique and low-level Windows API functions in ntdll.dll to evade detection. In November 2019, Nyotron detected a Windows file system technique it named RIPlace that empowered malicious actors to circumvent most anti-ransomware measures.

How to Defend Against Snatch Ransomware

Security professionals can help their organizations defend against Snatch ransomware by feeding their network monitoring tools with the latest threat intelligence. Doing so will help security solutions stay on top of the latest evasion techniques employed by crypto-ransomware and other digital threats. Companies should also focus on protecting their endpoints by deploying patches on a timely basis and watching for anomalous activity.

More from

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today