Threat Analysis Unit (TAU) Threat Intelligence Notification: Snatch Ransomware

During the end of the year 2019, a ransomware named ‘Snatch” was discovered. Snatch ransomware will force Windows to reboot in Safe Mode (where most of the software and system drivers will not be running) in order to perform the file encryption process. Similar to the other variants of ransomware, it will also perform the […]

The post Threat Analysis Unit (TAU) Threat Intelligence Notification: Snatch Ransomware appeared first on VMware Carbon Black.