Internet

How to recover encrypted or encrypted files from my PC

Does this mean that all is lost? The truth is that you will be able to recover files encrypted in a ransomware attack. At least you can do it in certain cases, as we will explain. At other times you may have more trouble doing so.

What to do to recover encrypted files

So how can files be decrypted after a ransomware attack? It will mainly depend on what kind of ransomware it is. Sometimes there will be tools available to recover those files. On other occasions you will have to pull backup copies, if you have previously made them.

official tools

Keep in mind that there are numerous varieties of ransomware. Unfortunately, we constantly see that there are new varieties or cybercriminals have improved some previous one. That means that there are no tools to decrypt the files for all of them, but there are for many.

Security researchers are working to come up with tools that are capable of dealing with ransomware and decrypt files that have been previously encrypted. If you have been the victim of a known type of ransomware, which has been attacking for a long time, there is a good chance that you will find a solution.

That’s where platforms like No More Ransom come into play. It is an organization that offers completely free ransomware decryption tools. If you enter their website you will see a large number available. You will see some of the more popular varieties, such as REvil, WannaCryFake or GandCrab. You will have to search that list and see if the ransomware that has affected you is there.

No More Ransom

In case you are lucky and find it, you will only have to download the corresponding tool and run it on the system. Its mission is to decrypt all the files so that you can use them again normally. Of course, we recommend reading the instructions well before executing this solution.

Within No More Ransom we can find a large number of organizations that collaborate. For example Europol, national police of different countries, Avast, Bitdefender, etc. All of these organizations contribute to maintaining the most up-to-date database possible to deal with ransomware.

Other IT security companies have also created their own page where they collect some solutions to decrypt ransomware. For example you can see the Kaspersky website, or the AVG website.

Recovery or backup programs

But unfortunately these ransomware decryption tools are not always available. If you find that you have been a victim of some more recent variety or for which they have not yet found a solution, all is not lost, but it will be more complicated to recover the files.

What option would there be? Basically have a backup or use file recovery programs. The Backups We must do them periodically. Basically it means that our files are going to be stored in another place, beyond that computer that has been infected.

For example, you will be able to save documents and files on an external hard drive, on another computer, in the cloud… You will have many options available. The interesting thing is that these backup copies are up to date, since this way you will ensure that the loss of files is as little as possible.

You can also try specific programs like EaseUS Data Recovery Wizard. It is a software to recover lost files and documents or, as in this case, encrypted by a threat. It does not mean that it will always work, since it will depend on the type of ransomware, but it is one more option available.

In addition, another alternative that you could also consider is to perform a restore of the operating system to a previous point. If for example you suffered a ransomware attack today but your computer was working perfectly yesterday, maybe you can go to a previous restore point where everything was fine.

To do this you have to go to Start, search for Recovery, click on System Restore, click continue and select a restore point prior to the ransomware attack. Hopefully your computer will return to that state and you will be able to access the files that have been encrypted.

Restore the system

Tips to avoid this threat

But without a doubt the best of all for dealing with ransomware is to avoid it. That is why we want to give some tips that are essential to avoid being victims of this serious problem. Many of these recommendations will also help protect you from other threats that may also affect you.

Use a good antivirus

A first piece of advice is to have a good antivirus installed. Having security programs can alert us to problems that could affect our equipment. If, for example, we accidentally download a malicious file that comes to us by e-mail or through a link, that antivirus will launch a warning if it detects it.

There are many options that you can install, both free and paid. However, we recommend looking at the specifications very well and using one of guarantees. Some interesting options are Windows Defender, Avast or Bitdefender.

keep everything up to date

Of course, another important point is to have All updated. Ransomware often takes advantage of vulnerabilities that may exist in a system. If there are unfixed bugs, an attacker might have a good opportunity to sneak in some kind of malicious software and compromise the system.

To avoid this, it is best to update Windows or the operating system you use, as well as any programs you have, drivers, etc. In the case of Windows, to update it you have to go to Start, enter Settings, go to Windows Update and there you add all the news that may be pending.

Update Windows Defender

Common sense

But if there is something basic in order to avoid computer attacks, as is the case with ransomware, it is common sense. At all times you must avoid making mistakessuch as downloading files from unsafe sites, opening a link that arrives by e-mail without verifying if it could be a threat, etc.

In the case of ransomware, in most cases the hacker is going to need us to make a mistake. For this reason, if we maintain common sense we will have a lot of gains in terms of security and we will avoid threats of this type.

In short, if you have been the victim of a ransomware attack, all is not lost. Beyond the option to pay the ransom, you will be able to use different tools to decrypt files. You will also be able to use some utilities such as backups that you have created or restore the system to an earlier point.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *