Home Malware Programs Ransomware AMJIXIUS Ransomware

AMJIXIUS Ransomware

Posted: December 24, 2020

File-encryption Trojans are a massive problem for users around the world, and, unfortunately, it does not seem like the ransomware pandemic will be over anytime soon. In fact, the number of active ransomware threats has grown even more in 2020, and, unfortunately, cybercriminals continue to experiment with new ways to make their file-encryption Trojans more threatening and elusive. One of the recent file-lockers to be identified by cybersecurity experts is the AMJIXIUS Ransomware. It does not seem to share similarities with any of the popular ransomware families, and experts suspect that it might have been designed from scratch by an unknown malware developer.

The AMJIXIUS Ransomware attack does not have any distinctive features. The threat operates just like regular ransomware – it scans the hard drive for specific types of files and then encrypts its contents using a strong encryption algorithm. The AMJIXIUS Ransomware also tags the names of damaged files with an extension that uses the pattern '.[ancrypted1@gmail.com][<VICTIM ID>].AMJIXIUS.'

Instead of using a separate text document to provide the victim with more details, the AMJIXIUS Ransomware spawns the attacker's messages in a new window. It tells victims to contact the perpetrators by messaging ancrypted1@gmail.com and tells them that they can have up to five of their files unlocked for free. However, the criminals warn that they will not unlock files larger than 4MB, or ones that may contain important data like documents, archives, backups, databases, etc.

The free decryption option for five of your files is great and you should use it. However, we would not advise you to message the criminals after this – they will promise to help you with recovering the rest of your files, but they will ask you to pay some Bitcoin in return. Trusting the criminals is not a good idea and you are likely to end up tricked. Users whose devices have been infected by the AMJIXIUS Ransomware should run an anti-malware tool, followed by reputable data recovery software.

Loading...