Hit by ransomware?

We're here to fix that.

Use our free ransomware decryption tools to unlock your files without paying the ransom

Please note that these free tools are provided as-is and without warranty of any kind. The tools may only work with specific ransomware versions, and may not work with versions that were released after a tool was created. Technical support for the tools is available only to customers using a paid Emsisoft product.

icon
[May, 6, 2017] - Version: 1.0.0.33

Amnesia decryptor

Amnesia is a ransomware written in the Delphi programming language that encrypts your files using the AES-256 encryption algorithm. Encrypted files get renamed to *.amnesia and a ransom note is called "HOW TO RECOVER ENCRYPTED FILES.TXT" and asks you to contact "[email protected]". It can be found on your Desktop.

The ransom note contains the following text:

=========================================================================================================
YOUR FILES ARE ENCRYPTED!

Your personal ID:
<-- redacted -->

Attention! What happened?
Your documents, databases and other important data has been encrypted.
If you want to restore files send an email to: [email protected]
In a letter to indicate your personal identifier (see in the beginning of this document).


Attention!
 * Do not attempt to remove the program or run the anti-virus tools. 
 * Attempts to self-decrypting files will result in the loss of your data. 
 * Decoders are not compatible with other users of your data, because each user's unique encryption key.

=========================================================================================================

 

To use the decrypter, you will require an encrypted file as well as its unencrypted version. To start the decrypter select both the encrypted and unencrypted file and drag and drop them onto the decrypter executable.

Download
97709 downloads