From RaaS to Mamona to RaaS: How Simplified Ransomware Threats Underscore the Need for Strong Backup

When ease of use meets maximum disruption

Why overcomplicate things? That’s the mantra driving modern cybercriminals. They don’t need sophistication when efficiency does the job, and ransomware is quickly becoming the weapon of choice. Now imagine if deploying ransomware were as simple as clicking "install," yet it could still encrypt corporate data, cripple operations, and demand a payout. That’s the reality IT pros face today: accessible ransomware kits that empower even low-skilled attackers to wreak havoc. With new strains like Mamona lowering the barrier to entry, the threat landscape is shifting fast, and defenders must adapt even quicker.

An era of accessible but deadly ransomware has begun. However, there are ways to mitigate this dangerous blend, and one of these measures is a robust data backup platform.

The Deadly KISS of Ransomware-as-a-Service or a Commodity

The old principle, Keep it Simple, Simon (KISS), has found another application in the guise of ransomware. Once upon a time, malware (and ransomware) were weapons only available to highly technical cybercriminals. These hackers understood how computers worked and how to code to develop their own strains of malware. Ransomware, such as Cryptolocker, was created and controlled by specialist hacking gangs. Hacking gangs, like Evil Corp, were often state-sponsored and had members who were experienced software developers and cybercriminals. In recent years, Chainalysis has highlighted that 74% of funds extorted through ransomware were going to Russian-linked hackers.

The amounts of money extracted from companies infected by ransomware are staggering—this massive windfall of extorted funds led to the emergence of Ransomware-as-a-Service (RaaS). RaaS uses affiliates who rent a ransomware kit and use it to spread ransomware and extort money. Renting ransomware contributed to a significant increase in ransomware attacks in the 2020s.

RaaS trades complexity for accessibility. The idea of using a subscription service to propagate malware opened the floodgates for less technically skilled threat actors to take ownership of ransomware attacks, allowing them to generate substantial amounts of money.

Now, a new tactic has lowered the entry barrier for cybercriminals, making it even easier to infect networks with ransomware. The first of its kind is known as Mamona. This new distribution model, known as commodity ransomware, trades sophistication and infrastructure for ease of use and accessibility, allowing less technical individuals to carry out devastating ransomware attacks.

Lowering the Barrier to Entry: Why is Mamona So Dangerous?

RaaS utilized an affiliate program to generate revenue for the ransomware strain owners. The RaaS models provide ransomware strains and other kit components, including phishing email templates and a command and control (C2) service, which sends exfiltrated data to a hacker-controlled data store. Some RaaS models come with 24/7 technical support. Payment is via subscription or a one-off license.

Mamona is a newly identified commodity ransomware strain, first identified in 2025. The Mamona ransomware is sold without any further connection to the ransomware developer. Once paid for, the purchaser will be able to deploy Mamona easily, as it is designed to require minimal setup and configuration.  No formal RaaS-type agreements are entered into – the cybercriminal buying Mamona is on their own.

To facilitate this commodity transaction, Mamona employs an offline operation. At the same time, the ransomware encrypts files; it does not exfiltrate data, unlike CLOP ransomware, which is known for both data theft and encryption. Data theft, along with encryption, is a trait associated with some of the more recent and sophisticated ransomware infections. The lack of data exfiltration does not prevent Mamona from claiming that data will be stolen, as stated in the ransom note displayed by the malicious code. However, a lack of data exfiltration has been confirmed by analysis of the strain by ANY.RUN. Mamona being offline makes it harder to detect, as there is no unusual network traffic, as would potentially be detectable when data is exfiltrated.

Mamona may have minimal dependencies, use homegrown encryption, and employ a simple builder for easier ransomware deployment. However, it is still capable of encrypting files and leveraging disruption to pressure victims into paying a ransom.
The hackers behind Mamona are believed to be BlackLock affiliates, who have been dismantled and may be working as the DragonForce gang.

More of the Same: GLOBAL GROUP and Chatbots

The speed at which ransomware strains and deployment models evolve is one of the more concerning aspects of these attacks. Recently, hackers, GLOBAL GROUP, are now believed to be a rebranding of the criminal infrastructure behind Mamona.  However, in a return to the flexibility of RaaS, GLOBAL GROUP has moved from the offline model of Mamona to offer a comprehensive RaaS platform.

The likely scenario is that the market for ransomware will continue to evolve in terms of strains, infection mechanisms, and deployment models. AI will power many of these changes. Already, GLOBAL GROUP is using an AI chatbot to carry out negotiations between hackers and the infected organization. The chatbot is used to apply psychological pressure on the company to pay the ransom.

How Can an Organization Prevent Infection by Mamona and Other Low-Barrier Ransomware?

The offline nature of commodity ransomware, such as Mamona, makes these ransomware strains difficult to detect. Like other forms of ransomware and malware, a multi-layered approach to security is needed to detect and prevent multifaceted threats. The local nature of Mamona requires organizations to use techniques like behavioral analysis to identify local activity that signals unusual behavior. Tried and tested methods, such as sandboxing, provide local, dynamic analysis, allowing administrators and security professionals to conduct thorough investigations.

Secure backups are a crucial tool in an organization's arsenal against ransomware. All ransomware sets out to disrupt business operations, so any technique that can minimize that disruption should be part of an anti-ransomware strategy.

Another aspect of reducing the likelihood of a successful ransomware attack is to educate your employees about phishing to help prevent credential theft.

The use of multiple layers of protection, including human-centric security, robust backup, and sandboxing, is one of the most critical measures in preventing or mitigating the impact of commodity-based strains and RaaS.

How Can CyberSentriq Help to Mitigate the Impact of Mamona and Other Ransomware?

CyberSentriq works on the principle of “Fail to prepare, then prepare to fail your customers.” Recovering from ransomware requires a proactive approach. While no organization or cybersecurity firm can guarantee immunity from cyberattacks, CyberSentriq ensures full recovery.  Our backup and recovery solution is a scalable, multi-tenant cloud-first platform; features include:

InstantData™: Recovery from backup is instant, ensuring that ransomware does not impact operations. CyberSentriq ensures rapid, ransomware-resilient recovery across all environments.
Malware-prevention: The platform features built-in malware detection to ensure that your recovered data does not infect your network.

Scalability: Our cloud-first solution grows with your data as it expands.

Easy to use. A single-pane-of-glass approach provides a user-friendly interface.

Untouchable backups: Air-gapped and immutable, these backups are isolated from the organization’s live environment, ensuring that ransomware can’t corrupt or delete them.

Ransomware attackers will continue to shift tactics, but being truly cyber-ready ensures those threats don’t turn into disasters. CyberSentriq empowers MSPs to deliver effective, value-driven cybersecurity that keeps businesses resilient.

No organization should ever be held hostage by ransomware. Protect your business before it’s too late.

Contact us today to take the first step toward stronger, smarter security.

Contact us

Exciting new cybersecurity and data protection bundles available