Mamai Ransomware is a New MedusaLocker Variant

ransomware

Our researchers have discovered Mamai, a type of ransomware that belongs to the MedusaLocker ransomware family. Upon testing the malware on our system, it began encrypting files and adding the extension ".mamai10" to their filenames. The specific number in the extension may vary depending on the variant of the ransomware.

Once the encryption process was complete, Mamai dropped a ransom message called "How_to_back_files.html" onto the desktop. This message indicates that Mamai targets companies rather than individual users. The ransom note states that the victim's company network has been breached and files have been encrypted using RSA and AES algorithms. The note warns against renaming or modifying the encrypted files, as well as using third-party decryption tools, as doing so would result in permanent data loss. The attackers claim to have stolen the victims' confidential and personal data.

To regain access to the encrypted files, the attackers demand payment of a ransom. If the victim refuses to pay, their data will remain inaccessible and the stolen data will be sold or leaked. The size of the ransom is not specified, but the note warns that it will increase if contact with the attackers is not made within 72 hours. The victim can test decryption by sending two to three encrypted files to the attackers before paying the ransom, according to the note.

The Mamai Ransom Note Mentions No Specific Ransom

The full text of the Mamai ransom note goes as follows:

YOUR PERSONAL ID:

! YOUR COMPANY NETWORK HAS BEEN PENETRATED !
All your important files have been encrypted!

Your files are safe! Only modified. (RSA+AES)

ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE
WILL PERMANENTLY CORRUPT IT.
DO NOT MODIFY ENCRYPTED FILES.
DO NOT RENAME ENCRYPTED FILES.

No software available on internet can help you. We are the only ones able to
solve your problem.

We gathered highly confidential/personal data. These data are currently stored on
a private server. This server will be immediately destroyed after your payment.
If you decide to not pay, we will release your data to public or re-seller.
So you can expect your data to be publicly available in the near future..

We only seek money and our goal is not to damage your reputation or prevent
your business from running.

You will can send us 2-3 non-important files and we will decrypt it for free
to prove we are able to give your files back.

Contact us for price and get decryption software.

qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion

  • Note that this server is available via Tor browser only

Follow the instructions to open the link:

  1. Type the addres "hxxps://www.torproject.org" in your Internet browser. It opens the Tor site.
  2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.
  3. Now you have Tor browser. In the Tor Browser open qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion
  4. Start a chat and follow the further instructions.
    If you can not use the above link, use the email:
    ithelp01@decorous.cyou
    ithelp01@wholeness.business
  • To contact us, create a new free email account on the site: protonmail.com
    IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.

How is Ransomware Like Mamai Usually Distributed?

Ransomware like Mamai can be distributed through various means, including phishing emails, malicious attachments, compromised websites, and exploit kits. Phishing emails are the most common method of distribution, where cybercriminals send legitimate-looking emails that trick users into clicking on malicious links or downloading infected attachments.

Malicious attachments are another popular method of distribution, where cybercriminals send emails with attachments that contain the ransomware, disguised as legitimate files or documents. Compromised websites and exploit kits are also used to distribute ransomware by exploiting vulnerabilities in software or using drive-by downloads.

March 9, 2023
Loading...

Cyclonis Backup Details & Terms

The Free Basic Cyclonis Backup plan gives you 2 GB of cloud storage space with full functionality! No credit card required. Need more storage space? Purchase a larger Cyclonis Backup plan today! To learn more about our policies and pricing, see Terms of Service, Privacy Policy, Discount Terms and Purchase Page. If you wish to uninstall the app, please visit the Uninstallation Instructions page.

Cyclonis Password Manager Details & Terms

FREE Trial: 30-Day One-Time Offer! No credit card required for Free Trial. Full functionality for the length of the Free Trial. (Full functionality after Free Trial requires subscription purchase.) To learn more about our policies and pricing, see EULA, Privacy Policy, Discount Terms and Purchase Page. If you wish to uninstall the app, please visit the Uninstallation Instructions page.