Mamba ransomware attacks in Brazil and Saudi Arabia

The Mamba ransomware has reared its ugly head again. Security researchers have spotted new Mamba infections in Brazil and Saudi Arabia.

Similar to previous Mamba attacks, the new samples encrypt the entire hard drive instead of just files.

As revealed by Kaspersky Lab, this malware is the latest example of how hackers are using ransomware attacks to hide their real motive of sabotage.

Other similar attacks involved Petya and Mischa in early 2016 and the ExPetr/NotPetya wiper malware earlier this year.

The motives are unknown, but sabotage will most likely continue to be a part of Advanced Persistent Threats (APTs).

Related Articles

Leave a Comment

Your email address will not be published. Required fields are marked *