Home > Ransomware > How to Decrypt Ransomware Files
THREAT REMOVAL

How to Decrypt Ransomware Files

This blog post has been created in order to help victims of ransomware viruses look for and download decryptors of the ransomware viruses their computers have been infected with.
The decryptor programs have been provided with the courtesy of the NoMoreRansom project which aims to help the victims of ransomware viruses. The project includes contributions from the top Antivirus vendors among which are Avast, Emsisoft, Kaspersky, McAfee, TrendMicro and many other contributors, the full list of which is available on the following. For the latest updated information on viruses you can visit the project on Nomoreransom.org.

Note! Before performing any decryption, be advised that you should secure your computer system so that it is ransomware free, since it can cause damage to your PC. You scan your PC in just about 5 minutes, using an advanced malware removal tool.

NoMoreRansom’s Ransomware Decryptors Database:

Below you can find a list with the free decryptors that are available so far. We will try to update this list for as long as possible, but if you want to stay up to date wit the latest decryption tools, we recommend that you check regularly for your virus on the NoMoreRansom site.

If there is no decryptor for your ransomware virus version and it is not among the decryptable programs below, you can check the article below, which contains alternative file recovery solutions and tools:

Tip: Press CTRL+F and then type the virus name or extension on your browser’s search to find your virus on this page.

PHP Ransomware Decryptor
PHP Ransomware How-to Guide

Ransomware Decryptors List – Conclusion

As a bottom line we would say that this is not the final list as there are more and more viruses coming and researchers are struggling to make decryptors. So we would recommend that you communicate and reach out when you are infected to the appropriate authorities and malware researchers. This will help them come up with decryption software faster as their response time will be shortened. Be advised that there are some viruses that are very hard to decrypt and always keep faith and arm yourself with patience if this situation occurs.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for ransomware with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall ransomware and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by ransomware on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by ransomware there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove ransomware

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by ransomware.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and ransomware aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


ransomware-FAQ

What is ransomware Ransomware?

ransomware is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does ransomware Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does ransomware Infect?

Via several ways.ransomware Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of ransomware is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .ransomware files?

You can't without a decryptor. At this point, the .ransomware files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .ransomware files successfully, then do not despair, because this virus is still new.

Can I Restore ".ransomware" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .ransomware files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of ransomware Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate ransomware ransomware and then remove it without causing any additional harm to your important .ransomware files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can ransomware Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the ransomware Research

The content we publish on SensorsTechForum.com, this ransomware how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the ransomware ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

39 Comments
  1. Almir

    Greeting
    All my documents are infected with the .coot file virus.
    Is there any help?

    Reply
    1. Milena Dimitrova

      Hi there,

      The .zatrov variant of STOP ransomware is most likely decryptable. You can try using EmsiSoft’s decryption tool, details here: https://sensorstechforum.com/remove-stop-ransomware/

      Reply
  2. Paolo

    2 anni fa il mio PC è stato infettato probabilmente da un Rijndael Ransomware rinominando i miei files con estensione finale .fucked e ad oggi non sono riuscito ancora a trovare una soluzione per decriptare i file corrotti. Premetto che ho rimosso il Ransomware e tutto ciò ad esso correlato, compresa la finestra di riscatto dove chiedeva di inserire il codice di sblocco file previo pagamento, naturalmente mai effettuato. Non so più cosa fare… HELPPP!!!

    Reply
    1. Ventsislav Krastev

      Ciao, scusa per il cattivo italiano, sto usando Google Translate. I file che sono stati crittografati con l’estensione .fucked da Rijndael Ransomware non possono essere decrittografati al momento. Il motivo è che i ricercatori di malware non hanno ancora sviluppato un modo per poter recuperare i file gratuitamente.

      Reply
  3. Edmilson

    .eking como descriptografar

    Reply
    1. Ventsislav Krastev (Post author)

      Hello, Edmilson.

      According to your information, your files are with the .eking file extension. This file extension, belongs to the PHOBOS ransomware. PHOBOS is part of the Dharma ransomware family of viruses. To try and check if there is a decryptor for free that can help you get your files back, please check online for “PHOBOS file decryptor”. You can also do a search at the NoMoreRansom project at http://www.nomoreransom(.)org. Let me know if it helped.

      Reply
  4. Richarle MArcelo

    Meu computador entrou virós no dia 19-11-2020, todos meus arquivos estão bloqueados com uma extensão no final (DSC_7266.JPG.sglh) SGLH ….
    tudo do meu computador esta assim … estou no sufoco querendo todas as fotos da familia..

    Reply
  5. marcelo

    beunas noches….a mi me quedo la extension .ytbn. Hay solucion?. gracias

    Reply
    1. Vencislav Krustev

      Hola, mira es la esta solución: https://sensorstechforum.com/ytbn-virus-file/

      Reply
  6. Andale

    Hola,tengo archivos infectados con extension .zzzzz. Se pueden recuperar? Gracias

    Reply
  7. Jesus

    Saludos las fotos y videos como otras aplicaciones están infestadas con el archivo.DOCM como puedo decirfrarlos para poder recuperar las fotos

    Reply
  8. LORENA

    HOLA TODOS MIS ARCHIVOS QUEDARON CON EXTENSION GESD…HAY ALGUNA MANERA DE RECUPERARLOS?

    Reply
  9. nai

    Can you help to recover .leex files

    Reply
  10. Max

    Saudações
    Todos os meus documentos estão infectados com o vírus de arquivo .guer.
    Existe alguma ajuda?

    Reply
  11. fabian

    se infecto con virus troyano mi computadora, y mis archivos mega importantes se cambiaron a ARCHIVOS MOQS, y no los puedo abrir, estoy reeee jodido, hace un mes buscando solucion sin exito, ayudaaaaaa

    Reply
  12. Eudio

    Alguien tiene alguna solución para la extensión .nusm?? tengo casi dos teras de archivos encriptados.
    agradecido de antemano.
    Slds.

    Reply
  13. miroldis

    hola tengo un virus llamado udacha como puedo desifrar los archivos encriptados

    Reply
  14. Fernando

    Boa noite prezados, meu pc foi infectado e os arquivos estao com a extensao .nqsq. Alguem sabe alguma solucao?

    Reply
  15. Mc Midex

    Good Morning, my system was infected with FUTM virus, please how can I decrypt them and put them back in normal file format

    Reply
  16. Bruno

    Fui infectado por .shgv to rodando mas não consigo resultado.

    Reply
    1. Timmie

      My files was infected with .hudf ransomware virus. Post me an update if there were a solution to recover my files. Thank you.

      Reply
  17. Daniel Fernando Arias Robles

    buenas noches, tengo varios años de archivos perdidos y es urgente que los recupere, estaba infectada con la extensión .nqsq. ¿Alguien sabe alguna solución??.

    Reply
  18. Iolanda

    Infelizmente meu pc foi infectado pelo ransoware .mljx , tem como descriptografar? não consigo abrir meus arquivos, estou desesperada.

    Reply
  19. Nick

    files in my usb stick infected with the zzla and cannot open
    How can I solve the problem?

    Reply
  20. DaskonLD

    Hola a todos, mis archivos se infectaron con .cuag y no me.sirvio el desifrador Emsisoft, será que el virus lo mutaron o tengo que utilizar una versión específica de Emsisoft!?

    Reply
  21. edwin

    ME INFECTO EL VIRUS .NILE A TODOS MIS ARCHIVOS AYUDA POR FAVOR MI CORREO ES

    Reply
  22. CHARLES

    FUI INVETADO PELO VIRUS MOQS CHAVE ONLINE TEM COMO DEODIFICAR AQUIVOS

    Reply
  23. Syarief

    Have you find the way to decrypt the file with ssoi extension (online key) ?

    Reply
  24. Reza

    Dear friends,
    All my files are infected by .msjd and \i need to get my files back. Could you please help me?

    Reply
  25. anonimus

    hola buenas noches quien de ustedes ayuda con el ransotfware kruu y como recuperar los archivos encriptados

    Reply
  26. Tulas

    Saudacoes a todos. Alguma dica ou solucao para extensao .jhgn e .jhbg?

    Reply
  27. JOMICH

    Hola.
    Todos los archivos de mi pc, han sido atacados y tiene la extensión .ZPPS
    Quisiera saber, si hay algún desencriptador para este ataque.

    Gracias.

    Reply
  28. Ranjeet Singh

    My all files got corrupted with .bnrs ransomeware. How can I decrypt my files?

    Reply
  29. Shahid Mehmood

    infected with .zpps and .nnuz… any help plz…

    Reply
  30. karim hossam

    hey all my files are decrypted with .ooxa extension

    Reply
  31. Constantino Velásquez

    Buenos días fui infestado con un virus y mis archivos quedaron cifrados con .Vvwq

    Me puede. Ayudar

    Reply
  32. igor

    Se descobrirem o decodificador do .qlln eu agradeceria milhões

    Reply
  33. Rml Rumel

    Can you please help me to decrypt .mkop file

    Reply
  34. Nadia

    Hola, mi computadora ha sido infectada y me aparece la extension .bozq. Hay alguna solución?

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree