Report Details Changing Snatch TTPs, including Rebooting PCs into Safe Mode

OXFORD, U.K. — Dezembro 10, 2019 —

Sophos (LSE: SOPH), a global leader in next-generation cybersecurity,  today published an investigative report, Snatch Ransomware Reboots PCs into Safe Mode to Bypass Protection, by SophosLabs and Sophos Managed Threat Response. The report details the changing attack methods of Snatch ransomware, first seen in December 2018, including rebooting PCs into Safe Mode mid-attack in an attempt to bypass behavioral protections that detect ransomware activity. Sophos believes this is a new attack technique adopted by cybercriminals for defense evasion.

Continuing a trend noted in SophosLabs’ 2020 Threat Report, the Snatch cybercriminals are now also exfiltrating data before the ransomware attack begins. This behavior has been used by other ransomware groups, including Bitpaymer. Sophos expects this sequence of exfiltrating data before ransomware encryption to continue. Businesses needing to comply with GDPR, the upcoming California Consumer Privacy Act and other regulatory laws may need to notify data protection regulators if they are victims of Snatch.

Snatch is an example of an automated, active attack, also outlined in SophosLabs’ 2020 Threat Report. Once attackers gain access by abusing remote access services, they use hand-to-keyboard hacking to move laterally and do damage. As explained in the Snatch report, attackers are gaining entry through insecure IT remote access services, such as (but not limited to) Remote Desktop Protocol (RDP). The report shows examples of Snatch attackers recruiting potential collaborators who are skilled in compromising remote access services in dark web forums. Below is a screen shot of the dark web forum conversation in Russian, which states, “Looking for affiliate partners with access to RDP\VNC\TeamViewer\WebShell\SQLinj in corporate networks, stores and other companies."

Snatch ransomware

Advice for defenders:

  • Be proactive about threat hunting: use an expert internal or external security operations team to monitor for threats around the clock 
  • Enable machine/deep learning, active adversary mitigations and behavioral detection in endpoint security
  • Where possible, identify and shutdown remote access services exposed to the public internet
  • If remote access is required, use a VPN with industry best practice multi-factor authentication, password audits and precise access control, in addition to actively monitoring remote access
  • Any servers with remote access open to the public internet need to be up-to-date on patches and protected by preventative controls (such as endpoint protection software), and actively monitored for anomalous login and other abnormal behaviour
  • Users logged into remote access services should have limited privileges for the rest of the corporate network
  • Administrators should adopt multi-factor authentication and use a separate administrative account from their normal user account
  • Actively monitor for open RDP ports in public IP space

For additional information and in-depth technical details about Snatch ransomware, please reference SophosLabs Uncut.

Screen shots are available upon request.

Sobre a Sophos

A Sophos é líder mundial em segurança cibernética next-gen, protegendo mais de 500.000 organizações e milhões de consumidores distribuídos em mais de 150 países contra as mais avançadas ameaças cibernéticas da atualidade. Com o poder da inteligência de ameaças, IA e Machine Learning oferecidos pela SophosLabs e SophosAI, a Sophos oferece um amplo portfólio de produtos e serviços avançados para proteger usuários, redes e endpoints contra ransomware, malware, exploit, phishing e toda a infinidade de ataques cibernéticos. A Sophos oferece um painel único de gerenciamento integrado baseado na nuvem: o Sophos Central, a peça central do ecossistema de segurança cibernética adaptativa que fornece um Data Lake centralizado que se utiliza de um rico acervo de APIs abertas disponíveis para clientes, parceiros, desenvolvedores e outros fornecedores de cibersegurança. Os produtos e serviços Sophos são vendidos através de parceiros revendedores e provedores de serviços gerenciados (MSP) em todo o mundo. A Sophos está sediada em Oxford, no Reino Unido. Mais informações se encontram disponíveis no site www.sophos.com.