September 20, 2016 By Larry Loeb 2 min read

Like the well-known Petya, the Mamba, or HDDCryptor family of ransomware, acts by holding a computer hostage. When it infects a PC, it encrypts data present on the machine as well as the computer’s master boot records, thus rendering the machine unusable.

Mamba was first spotted in the wild in January of this year, making it older than Petya. Security researcher Renato Marinho first noted its resurgence and Trend Micro confirmed his observations.

Mamba Strikes: HDDCryptor in Action

Mamba starts by accessing a malicious website, which it uses as a vector to spread malware. Its files, according to Softpedia, are laced with either HDDCryptor or a different type of malware that delivers the main payload later on. This allows the perpetrators to ensure boot persistence on the infected computer.

Once it infects a PC, the malware scans the local network for network drives. It then uses an open-source password recovery tool to search and exfiltrate the credentials of past and present network-shared folders. This provides DiskCryptor, an open-source disk encryption software, with the information it needs to encrypt network-shared volumes.

DiskCryptor supports AES, Twofish and Serpent encryption algorithms, and their combinations, in XTS mode. It’s a legitimate and capable tool that can be used for criminal purposes.

Finally, HDDCryptor rewrites the infected computer’s master boot record (MBR) with a custom boot loader. It then restarts the computer, at which point a ransom note freezes on the screen.

Forced Reboot

Trend Micro noted that the attack causes the infected system to be “forcefully rebooted” with no user interaction after two hours of full disk activity. Those researchers also observed cases in which an affected machine was rebooted multiple times.

Enterprises should implement preventative measures to deal with ransomware and other threats. These measures may include a strengthened backup policy and a proactive, multilayered approach to security.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today