Mamba Ransomware Weaponizing DiskCryptor Software, FBI Warns

The operators of the Mamba ransomware strain have added weaponized DiskCryptor to their ongoing attacks, the FBI warned. An open-encryption solution, DiskCryptor, is capable of encrypting all disk partitions including the system partition. While not malicious by itself, this enables Mamba to encrypt the entire drive, including the operating system. Attackers have used Mamba ransomware to target local governments, legal services and other entities.

Read on to learn about how the new ransomware variant takes advantage of DiskCryptor to encrypt its victims’ data.

Mamba’s Use of DiskCryptor

In its FLASH alert, the FBI wrote that Mamba consists of DiskCryptor wrapped in a program. The ransomware uses this program, along with a key of the attackers’ choosing, to install and begin disk encryption in the background, the warning noted.

From there, Mamba extracts some files and installs an encryption service. It then completes driver installation by restarting the system two minutes after DiskCryptor’s installation.

The ransomware concludes its encryption routine after saving its encryption key and shutdown time variable to the configuration file (myConf.txt). This file remains readable until the second restart, which occurs about two hours later.

Other Mamba Ransomware Attacks

In 2019, TrendMicro discovered a new variant of Mamba, also known as HDDCryptor. Much of what it could do was the same as previous iterations. Mamba arrived with a modified DiskCryptor component for the purpose of encrypting disk and network files as well as overwriting the Master Boot Record.

Another notable attack came in 2016, when the Mamba gang targeted San Francisco light-rail ticketing machines. The attack didn’t prevent the trains from running, but it did drop DiskCryptor onto several of the ticketing machines. In response, the agency opened its fare gates to minimize customer impact.

Several months later, the Mamba attackers resumed their attacks around the world. Kaspersky observed the malicious actors targeting groups in Brazil and Saudi Arabia.

How to Defend Against Mamba

The FBI ransomware report noted security defenders can try to determine if myConf.txt is still accessible in the event that they detect any of the DiskCryptor files. They can then try to recover their data without having to pay the ransom.

Even so, it’s not always possible to recover the encrypted data, and the last thing you want is to support ransomware as a business model. You therefore need to focus on prevention, not defense. Use awareness training to build a positive security culture. Those lessons should leverage fake phishing emails and other tests to make sure employees are familiar with common ransomware attack vectors.

Awareness isn’t enough in the face of ever-evolving threats like ransomware. Because of that, organizations need to blend their use of human controls with technical measures such as multifactor authentication and user behavior analytics. They can pair these measures with threat intelligence to stay current with the ransomware threat landscape and set up defenses before an attack happens.

The post Mamba Ransomware Weaponizing DiskCryptor Software, FBI Warns appeared first on Security Intelligence.

Article Link: https://securityintelligence.com/news/mamba-ransomware-diskcryptor-fbi-warns/