Ransomware Decryption Guide

This page was created to help users decrypt Ransomware.

Below we have compiled in several steps the best possible chance you have to recover your files (except for actually paying the criminals). We firmly advise you to not pay the ransom- if you pay it, you simply fund the criminals to create even more advanced ransomware versions.  

Step1

Removal

Before you begin restoring your files you need to make sure that the Ransomware program itself has been neutralized. Use the guide you came from to remove it, or it may encrypt your files again.

If you can’t remove the ransomware yourself, we advise you to download SpyHunter. 

Step2

Shadow Clone Restoration

The first thing you can try is to restore your files through their shadow copies. We advise you to do this before resorting to decryptors, as it is risk-free, meaning if it fails, your files won’t be deleted by the ransomware. Some especially nasty ransomware variants threaten to delete your files if they detect any sort of tampering. 

There are several different programs that use shadow volume copies to restore your files. We tested some of them and Data Recovery Pro seems to have the highest chance to help. Unfortunately that comes in the form of cost – you need to purchase the full version to receive its benefits. If you want to try:

Download Data Recover Pro from here. Install the program.

Start the program and choose the hard disk you want to scan for recoverable files. Then click “Start Scan” just like in the picture below. 

data-recovery-pro-scan

If you prefer, you can specify a file name in the “Full Scan” section.

After the scan finishes, simply click “Recover” on the bottom right and see if you get your files back.

scan-recover  

 

 

Step3

Identification

Below you will find a list of free decryption tools that can possibly help you recover your files. However, you need the right tool for the type of encryption used on your files. To learn that, use ID Ransomware – a free online service that will tell you which ransomware is currently messing with your files. You’ll be asked to upload the ransom note file (usually found on your desktop), as well as a sample encrypted file.

ID ransomware

Click on Choose file in each highlighted field and navigate to the files in question

Once it’s done analyzing, ID Ransomware will tell you exactly which ransomware version you are dealing with.

Below you will find a list of all known ransomware file decryptors. Browse through the list and look for a decryptor for your particular type of ransomware. They are listed both by virus name and by extension used on your files.

Step4

Decryption

We do not 100% guarantee any of these will work and they are provided by their creators as is, but most of the time they will get the job done!

  • Naturally, before you try any of them it is recommended that you make backups for all files.
  • Autolocky – file extension: .locky
  • Nemucod – file extension: .crypted
  • DMALocker2 – file extension: unchanged
  • DMALocker – file extension: unchanged
  • Gomasom – file extension: .crypt
  • LeChiffre – file extension: .lechiffre
  • KeyBTC – file extension: .keybtc@inbox_com
  • Radamant – file extension: .rdm or .rrk
  • PClock – file extension: unchanged
  • CryptoDefense – file extension: unchanged
  • Harasom – file extension: .HTML
  • Decrypt Protect – file extension: .HTML
  • Apocalypse – .encrypted
  • ApocalypseVM variant – .ecrypted .locked
  • Xorist – .cerber (for the Cerber ransomware including .cerber and .cerber2 look below)
  • Globe ransomware – .globe

A company called Emsisoft has created decryptors for all above mentioned ransomware programs. Kudos to those guys.

Click to see how to use all decryptors from Emsisoft

Emsisoft is a company that specialized in ransomware decryption and they are doing a pretty good job at that. You can download all decryptors for the ransomware from the list above from their website here.

Their decryptors are user-friendly and there’s nothing difficult about using them. Most decryptor tools by Emsisoft have similar interface and are used in the same way. Simply run the tool designed for the specific ransomware(no installation required) and in the resulting window choose the folder/disk you’d like to have decrypted. You can add or remove folders with the buttons below. Once you’re ready, simply select the folder in question and click on Decrypt.

1

HydraCrypt and UmbreCrypt – file extension: .hydracrypt and .umbrecrypt

Click to see how to decrypt files infected by HydraCrypt and UmbreCrypt
Those two ransomware viruses are the latest additions to CrypBoss ransomware. The decryptor is also developed by Emsisoft. Here’s a download link for this decryptor.

This decryptor tool works a bit differently compared to most other decryptors by Emsisoft and this is the reason we separated the instructions on how to use it from the rest. In order to use it, you will need to find an encrypted file on your computer, where you also have its un-encrypted version. Once you have the pair, you’ll need to select both of them and drag-drop them over the tool’s icon.

In case you’re unable to get such a pair (pretty likely scenario), find an encrypted PNG file (basically a picture, Windows has sample PNG picture files in the Picture category in My Documents) in your system and then download a random PNG picture from the internet. The files in question need not be the same – only the extension matters! Use the two PNG files as your pair. Doing this will enable the decryptor to bust the code for the encryption.

2

Note that this guide method may apply to future Emsisoft decryptors as well.

Petya password generator – no extension, whole HDD is locked

Click to see detailed instructions on how to handle Petya
Petya is among the latest of ransomware viruses. It renders your PC unbootable and also makes you unable to enter safe-mode. In other words, this virus encrypts your whole PC. Decrypting files by Petya is therefore a bit more complicated.

First you will need to unplug your infected HDD/SSD and plug it into another machine. Make sure the other computer has an anti-virus installed and running! Petya should be already inert, but we don’t want to take any chances.

Now download and start the Petya Sector Extractor by Wosar. It will scan the infected HDD and extract the relevant data, which you’ll copy and use to fill in the fields of this site Here. Once done hit submit and you will get a code. Write it down on paper. Put the HDD back into your PC and start Windows as normal. When Petya prompts for the key use it and you should now have access to your files..

Operation Global III – file extension: .exe

Click to see how to deal with Operation Global III
An important note about this particular ransomware is that each file that it has encrypted are potential carriers of the virus. Therefore, do not, under any circumstances, transfer encrypted files to other computers/devices.

The name of the tool used here is OG3 Patcher. Click here to download. This tool is simple and easy to use. Once you’ve downloaded it, just run it and in the resulting window click on Patch. After the patching has finished a simple double-click on any encrypted files should be enough to bring them back to normal.

3

Keep in mind that using this tool to decrypt executable files might occasionally render them unusable, therefore, you may need to reinstall the program associated with them. This happens due to the fact that the ransomware itself is problematic and there is nothing really that can be done about it. Also, it is strongly advised that you reinstall your whole OS  and format all affected drives (or at least do a deep security sweep) once you’ve secured and backed-up any important files. This will ensure that there are no traces of Operation Global III left on your machine.

TeslaCrypt – file extensions .ECC, .EXX, and .EZZ

Click to see how to recover TeslaCrypt files with the .ECC, .EXX or .EZZ extension
Talos decryptor by Cisco –  you can download the decryptor from here. This command line tool helps you bust the code that is used for the encryption of your files by the early TeslaCrypt ransomware virus. It will not work for TeslaCrypt version 2.0 and later (which has other file extensions), for those look at the other decryptor below.

In order to use this tool you’ll need the “key.dat” file that is created by TeslaCrypt. The tool will NOT work without this file, period!

The tool will automatically search for “key.dat” in the original location of the file, if it doesn’t find it there it will look in the directory it has been installed it. If it doesn’t find it there it will exit with an error message. Make sure “key.dat” is found in either of these two directories!

You will need to input the directory you need decrypted. You’ll need to provide either the path of the name of file to be decrypted.

For example if you dump everything in a directory called Decryption that is located in the C drive you need to write the following:

C:/Decryption

Group the files you need decrypted, enter the directory, hit enter and you are done!

The tool supports the following command line options

  • /help – Shows the help messages
  • /key – Specify the master key for the decryption manually  (32 bytes/64 digits)
  • /keyfile – Specify a specific path to the “key.dat” file, other than the default.
  • /file – Input name of specific file to be decrypted.
  • /dir – Selected directory will have all files decrypted.
  • /scanEntirePc – This will scan your entire PC for .ecc files.
  • /KeepOriginal – This will keep the encrypted copies after decryption is done.
  • /deleteTeslaCrypt – This command will kill any active TeslaCrypt dropper files

TeslaCrypt – file extensions .micro, .xxx, .ttt, .mp3 or “unchanged”

Here we handle TeslaCrypt with the .micro, .xxx, .ttt, .mp3 and unchanged extensions
Decryptor name TeslaCrypt Decryptor – This decryption tool was developed by the antivirus company ESET. It can be obtained from their official site here.
  1. Download the Decryptor and save it to your Desktop
  2. Open your start menu and search for Command Prompt (or CMD). Right Click on the executable file and select Run as Administrator
  3. Type the following command inside – cd %userprofile%\Desktop – type the command as written here, you do not need to replace userprofile with your username.
  4. Type ESETTeslaCryptDecryptor.exe and hit Enter.
  5. Type ESETTeslaCryptDecryptor.exe C: and hit Enter to scan your C drive. Do the same with other drive letters if you have D, E, F installed etc.
  6. Files encrypted by TeslaCrypt (extensions .micro, .xxx, .ttt, .mp3 or “unchanged”) will be decrypted automatically eset

BitCryptor and CoinVault – file extension: 7z.encrypted

Click to see instructions for the BitCryptor and CoinVault with 7z.encrypted extension
Last year Kaspersky busted the codes used by those two ransomware programs and have released a decryptor that will aid with restoring access to your files. You can download the free tool from here. Unzip the compressed file and run the decryptor. It’s simple and easy to use.
  1. Once you open it, click on Start Scan. A file-selection window will open.
  2. Here, you’ll need to navigate to a specific file named filelist.cvlst. This is a file left by the ransomware and locating it is required to proceed with the decryption process.
  3. If you’re unable to locate that file, you’ll have to move all your encrypted files into a single folder and use the Folder with encrypted files. This setting can be accessed from the decryptor main window by clicking on Change Parameters.
  4. After the setting is checked, carry on with the scanning, this time choosing the folder with all encrypted files in the file-selection window.
  5. After the decryptor is done unlocking your files, it will make accessible copies of them with decryptedKLR added to their names. If you want the program to outright replace the encrypted files with the decrypted ones, you can choose that setting from Change Parameters.

4 (3) 6 (2)

Kaspersky has also developed decryptors for the following ransomware viruses:

CrySiS – .crysis and .crysis2 file extensions. Use the Rakhni decryptor for this one.

Rector  – file extension: unknown

Rakhni  – file extension: .locked

.kraken; .nochance; .oshit; .oplata@qq_com; .relock@qq_com; .crypto; [email protected]; .pizda@qq_com; .dyatel@qq_com; .crypt; .nalog@qq_com; .hifrator@qq_com; .gruzin@qq_com; .troyancoder@qq_com; .encrypted; .cry .AES256; .enc; .coderksu@gmail_com_id371;  .coderksu@gmail_com_id372 .coderksu@gmail_com_id374; .coderksu@gmail_com_id375; .coderksu@gmail_com_id376; .coderksu@gmail_com_id392; .coderksu@gmail_com_id357; .coderksu@gmail_com_id356; .coderksu@gmail_com_id358; .coderksu@gmail_com_id359; .coderksu@gmail_com_id360; .coderksu@gmail_com_id20; [email protected]_characters; .hb15;

._date-time_$address@domain$.777; .xxx; .ttt; .micro; .mp3

Scatter  – file extensions: .pzdc .crypt .good

Xorist – file extension: unknown

Rannoh  – possible file extensions locked-<original_name>.<four_random_letters> ; <original_name>@<mail server>_<random_set_of_characters> ; <original_name>.crypt

The Rector, Rakhni (works for CrySiS as well), Scatter, Xoris, Rannoh decryptors can be found here

Rector (decryptor link)

Rakhni (decryptor link)

Scatter (decryptor link)

Xorist (decryptor link)

Rannoh (decryptor link)

Please note that decryptors for all of these ransomware are pretty similar to the one used for CoinVault and BitCryptor above, so if you follow the guide for that one, you should do fine with the rest of these tools.

Trend Micro’s Decrypter will allow you to decrypt files affected by:

TeslaCrypt(v3, v4) – extensions .micro, .xxx, .ttt, .mp3 or “unchanged

AutoLocky – extension: .locky

SNSLockeр – extension: .RSNSlocked

CryptXXX(v1, v2, v3) – extension: .crypt

Click to see how to handle files affected by TeslaCrypt(v3, v4); AutoLocky; SNSLocker; CryptXXX(v1, v2, v3)

This is a tool developed by Trend Micro that will help you with the decryption of your files. There are several ransomware encryptions that this tool can deal with. We’ve listed them above. To download the decryptor click here.

  1. Once you’ve downloaded the tool, open it and accept End User License Agreement.
  2. Now click on Select and from the list choose the ransomware that has encrypted your files.
    1.13
  3. After that, click on Select and Decrypt. Choose the file or folder that you’d like to have decrypted and click on OK. Know that different ransomware encryptions take different time to be unlocked, so be patient.
    4
  4. If your files have been locked by CryptXXX, then you may need to provide a pair of an encrypted and normal file. Therefore, it is a good idea to keep a backup of important files, in case anything like this happens.

Jigsaw – file extensions: .fun; .kkk; .gws; .btc; .PAYSM

 

Click here for how to obtain the decryptor for Jigsaw
This particular ransomware program, once inside your PC, will not only lock your files but will also gradually delete them if you don’t pay the demanded ransom.  This is a direct link for downloading the decryptor and its courtesy to the Bleeping Computers forum.
  1. After you download the decryptor, double-click on it and then click on Select Directory. Find the folder/es containing the encrypted files, select it and click on OK. Tip: to make it easier for both you and the decryptor, you may want to first gather all your encrypted files into a single folder.
    5      7
  2. Now, all you need to do is click on Decrypt my files. You can check the option Delete Encrypted Files if you so desire.

6

CryptXXX – file extensions: .crypz and .crypt1 ONLY

Click here for how to obtain the decryptor for CrypXXX

This one is not actually a decrypter, but rather a bug with the decryptor system itself. It appears that victims of the ransomware with the .crypz and .crypt1 ransomware can follow the instructions as outlined by the ransomware itself and decrypt their files without paying for it! Hurry before the hackers realize their mistake and fix this issue!

The ODCODC ransomware

Click here for how to obtain the decryptor for ODCODC

Download link is here

Breaking Bad themed ransomware with the following file extensions:

.xtbl, .ytbl, .breaking_bad, .heisenberg.

Click here for how to obtain the decryptor for the Breaking Bad themed ransomware

Download link is here.

The decryptor is provided by Kaspersky Labs and is fairly simple to use – download, run it and select the appropriate locations to scan. It will do the rest on its own.

Cerber ransomware with the following file extensions:

.cerber and .cerber2

Click here for how to obtain the decryptor for the Cerber ransomware

Link is here.

WARNING! Site appears to be temporarily down at the moment. We are waiting for the owner to restore functionality while looking for an alternative soltion. Please make a backup of the encrypted files and patiently wait for a resolution.

The decryption is a two-step process as described on the site.

  1. Download a ceber-encrypted file to receive your private key in the form of a PK file
  2. Download the decryptor, create a directory and put the Private key file and the decryptor inside, then run it

DMA Locker 3.0

Click here for how to obtain the decryptor for the DMA Locker 3.0 ransomware
  1. Follow this link where you can download the decryptr tool.
  2. Extract the files from the archive within your Program Data folder (My Computer\C:\Program Data).
  3. The password for the archive is infected.
  4. Next, right-click on the svchosd.exe file and select Run as Administrator.
    • Note: After running the .exe file, your PC might experience a BSOD crash, which is expected. However, after the restart, the decryptor interface should still be displayed on your screen.
  5. In the decryptor, press the Open button and navigete to the DMA 3.0 folder (DMALOCKS). Once there, select the dma_private.key file and then click on Open.
  6. The decryption should then commence and hopefully any encrypted files on your system should be unlocked by the tool.

Decryptor tools for 7ev3n Ransomware

Click here for how to obtain the decryptor for the 7ev3n ransomware
  1. Follow this link and downoad the 1st decryptor from there. Run the tool and in the Original dir field type the original location where the file you want to unlock was stored.
  2. If you download the decryptor from this link, you’d need to enter the unique id that the Ransomware has given you (you can find that within the Ransomware note). Type the id within the field labeled unique id within the decryptor’s interface.
  3. If you use this decryptor, you’d need to provide both the original file location and the unique id.
  4. After you’ve chosen one of the three decryptor tools and provided the needed information, you can either unlock decrypted files one by one with the Decode file option or decrypt a whole directory with the Decode full directory alternative.

MBRFilter (Ransomware blocker tool for Petya, Satana and Petya+Mischa)

Click here for how to obtain the decryptor for the Petya, Satana and Petya+Mischa ransomware

This is a very useful tool that protects your PC from Ransomware viruses such as Petya, Satana and Petya+Mischa. Those viruses, instead of encrypting your files, lock you out of your computer until you pay the ransom. The tool prevents them from modifying your Master Boot Record which in turn makes the virus powerless and harmless. Here is what you need to do in order to get the tool:

  1. Follow this link and download the .zip file that corresponds to the architecture of your system (32-bit/64-bit).
  2. Once the .zip file is downloaded, extract its contents – there should be a single folder.
  3. Open the ectracted folder, right-click on the file named MBRFilter.inf and select Install.
  4. After the installation has finished, you will be prompted to restart your PC. Do that and after the reboot, your system will be protected against MRB-encrypting/modifying Ransomware viruses.

 

Step5

Waiting for a solution

Neither ransomware viruses nor their creators are perfect or infallible and the above list of decryptors is proof of that. Unfortunately, it usually takes time for security researchers to break into the ransomware code and find the solution we so desperately need. Even if there is no decryptor tool available now this doesn’t mean one won’t be created in the future. Feel free to bookmark this page and check here for newly available ransomware solutions. We’ll add them to the list as we spot them on the Net.

 

blank

About the author

blank

Violet George

Violet is an active writer with a passion for all things cyber security. She enjoys helping victims of computer virus infections remove them and successfully deal with the aftermath of the attacks. But most importantly, Violet makes it her priority to spend time educating people on privacy issues and maintaining the safety of their computers. It is her firm belief that by spreading this information, she can empower web users to effectively protect their personal data and their devices from hackers and cybercriminals.

1 Comment

Leave a Comment

We are here to help! Use SpyHunter to remove malware in under 15 minutes.

Not Your OS? Download for Windows® and Mac®.

* See Free Trial offer details and alternative Free offer here.

** SpyHunter Pro receives additional removal definitions and manual fixes through its HelpDesk in cases where they are needed.

Spyware Helpdesk 1