Ransomware Research

About Amnesia-2

Amnesia-2

Amnesia-2 was first discovered in September 2017 in enterprise cloud environments. Amnesia-2 is found in environments with a number of different names, including Amnesia2, etc. For a full list of all names, please see below.

Name Amnesia-2
AKA
  • Amnesia2
First Seen September 2017

Genealogy

To better understand Amnesia-2, we can trace it’s origins. Below is a snapshot of Amnesia-2’s genealogy.

Amnesia » Amnesia-2 » Scarab Family » Scarab-Amnesia
Targeting

Behavior of Amnesia-2

Amnesia-2 is known to target specific file types. Below are all known file types that Amnesia-2 is known to infect.

In some cases, ransomware will update the modified date, when it encrypts files. Amnesia-2 resets the last modified date of the file it targets.

Learn More

Characteristics of Amnesia-2

Here are some of the unique characteristics that are helpful to know about Amnesia-2.

Suffixes

Some ransomware will change or append a suffix to the end of the file after they are encrypted, including changing the extension of a file. Here are some of the possible suffixes that Amnesia-2 ransomware is known to change.

Suffixes.TRMT, .LOGOZ, .wncry, .gladn, .hvsgt, .am, .amnesia

Ransomware Notes

Not all ransomware leaves a note. However, some ransomware leaves the infected party instructions on what the user should do to get rid of the ransomware, or satisfy the ransom. This often involves transferring money, often bitcoin or another cryptocurrency to a designated wallet.

Below are the type(s) of notes, content, and typical locations where Elastio has found ransom notes from Amnesia-2.

Typefile
File NameHOW TO RECOVER ENCRYPTED FILES.TXT
Location
Typefile
File Name ENCRYPTED FILES.TXT
LocationEveryFolder
Typefile
File NameИнструкция по восстановлению данных.TXT
LocationEveryFolder

Executables

These are the names of the executables that contain the undetonated ransomware payload for Amnesia-2.

Executablesguide.exe, locker.exe

External Pages

Ransomware often links to external pages such as payment pages, telegram contacts, etc. Below are some of the URLs Elastio has found to be associated with Amnesia-2.

External Pages
  • mailto:lioghaly@india.com
  • mailto:kfrvokr@protonmail.ch
  • mailto:vapeefiles@aol.com
  • mailto:infocrypt@india.com
  • mailto:helper@bitmessage.ch
  • mailto:bm-2cx2s3zoqw9jfc9qelppppmukbgrqf7pl7@bitmessage.ch

Available Decryptors for Amnesia-2

Decryptors help to decrypt the infected ransomware files. Below are the known decryptors for files that have been infected by Amnesia-2.

If there are any known decryptors for this ransomware, they are linked here.

NameAmnesia2 decryptor
URLhttps://www.emsisoft.com/en/ransomware-decryption/download/amnesia2
How Elastio can help

Don’t let ransomware
take over your data.

Elastio is a cloud-native data resilience platform on AWS, providing robust security and assuring the recoverability of critical data in cloud environments.


Elastio protects data from ransomware and malware evading perimeter defenses and mitigates downtime, data loss, and reputational harm for businesses.