Emsisoft Releases Free Decryption Tool for Amnesia Ransomware

Bot

AI-powered Bot
Thread author
Verified
Apr 21, 2016
3,440
A new decryption tool for ransomware victims has been released, this time for those affected by the Amnesia Ransomware.

Over the weekend, Emsisoft announced they had a new decryptor ready for Amnesia, a ransomware that was spotted just earlier this month. According to the company's CTO and malware researcher Fabian Wosar, the malware has had another variant released called CryptoBoss.

This new family of ransomware was named Amnesia based on the extension that gets added to encrypted files by the first variant (.amnesia).

The CryptoBoss variant has yet to get a decryptor, but researchers are working on it.

Amnesia victims, however, are lucky to get this tool to use. The ransom note can be found in each folder that holds an encrypted file. "HOW TO RECOVER ENCRYPTED FILES.TXT" is the name of the file which contains a personal ID, which should be included in an email sent to a certain address included in the file.

Read more: Emsisoft Releases Free Decryption Tool for Amnesia Ransomware
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top