ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Snatch

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Snatch

NamesSnatch
CategoryMalware
TypeRansomware
DescriptionSnatch is a ransomware which infects victims by rebooting the PC into Safe Mode. Most of the existing security protections do not run in Safe Mode so that it the malware can act without expected countermeasures and it can encrypt as many files as it finds. It uses common packers such as UPX to hide its payload.
Information<https://news.sophos.com/en-us/2019/12/09/snatch-ransomware-reboots-pcs-into-safe-mode-to-bypass-protection/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.snatch>

Last change to this tool card: 23 April 2020

Download this tool card in JSON format

All groups using tool Snatch

ChangedNameCountryObserved

APT groups

 TA505, Graceful Spider, Gold EvergreenRussia2006-Nov 2022X

Other groups

 TA554[Unknown]2017 

2 groups listed (1 APT, 1 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]