How to remove BANKS ransomware and decrypt .[decrypt@files.mn].BANKS files

BANKS ransomware encryption process

BANKS ransomware is the newest type of Dharma encryptor. This type of a virus is usually spread by the means of malicious email attachments and direct attacks of your device, by the means of the definite open ports. Once the virus is injected, it proceeds 2 processes: searching for files to encrypt and encryption itself. As the result, your files cannot be opened, as the extensions of them have been changed to .[decrypt@files.mn].BANKS ones. Don’t try to remove BANKS ransomware encryption by yourself, as it may lead to the impossibility of your files being decrypt and opened. The main aim of such a hilarious attack is to make you pay, that’s the reason why hackers left special ransom notes. If you are infected with BANKS ransomware this note is called info.txt, but the main information is contained in a special window:

All your files have been encrypted!
All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail decrypt@files.mn
Write this ID in the title of your message
In case of no answer in 24 hours write us to this e-mail: viadolorosa@tuta.io
You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files.
Free decryption as guarantee
Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)
How to obtain Bitcoins
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click ‘Buy bitcoins’, and select the seller by payment method and price.
hxxps://localbitcoins.com/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
hxxp://www.coindesk.com/information/how-can-i-buy-bitcoins/
Attention!
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Don’t pay intruders a cent, as they don’t give you any real guarantee of honoring their promises. You can easily be deceived! Moreover, the more money they get, the more viruses they make and you can be easily infected with a new one. If you are interested in how to remove BANKS ransomware and decrypt .[decrypt@files.mn].BANKS files, our guide may be helpful for you!


Article’s Guide

  1. How to remove BANKS Ransomware from your computer
  2. How to remove BANKS Ransomware encryption from your files
  3. Data Recovery
  4. Automated decryption tools
  5. Windows Previous Versions

How to remove BANKS Ransomware from your computer?

We strongly recommend you to use a powerful anti-malware program that has this threat in its database. It will mitigate the risks of the wrong installation, and will remove BANKS from your computer with all of its leftovers and register files.

Solution for Windows users: our choice is Norton 360 . Norton 360 scans your computer and detects various threats like BANKS, then removes it with all of the related malicious files, folders and registry keys.

Download Norton windows compatible

If you are Mac user, we advise you to use Combo Cleaner.


How to decrypt .[decrypt@files.mn].BANKS files?

Once you’ve removed the virus, you are probably thinking how to decrypt .BANKS files. Let’s take a look at possible ways of decrypting your data.

Recover data with Data Recovery

Data Recovery

  1. Download and install Data Recovery
  2. Select drives and folders with your files, then click Scan.
  3. Choose all the files in a folder, then press on Restore button.
  4. Manage export location.

Download Stellar Data Recovery

The download is an evaluation version for recovering files. To unlock all features and tools, purchase is required ($49.99-299). By clicking the button you agree to EULA and Privacy Policy. Downloading will start automatically.


Restore data with automated decryption tools

Unfortunately, due to the novelty of BANKS ransomware, there are no available automatic decryptors for this encryptor yet. Still, there is no need to invest in the malicious scheme by paying a ransom. You are able to recover files manually.
You can try to use one of these methods in order to restore your encrypted data manually.

Restore data with Windows Previous Versions

This feature is working on Windows Vista (not Home version), Windows 7 and later versions. Windows keeps copies of files and folders which you can use to restore data on your computer. In order to restore data from Windows Backup, take the following steps:

  1. Open My Computer and search for the folders you want to restore;
  2. Right-click on the folder and choose Restore previous versions option;
  3. The option will show you the list of all the previous copies of the folder;
  4. Select restore date and the option you need: Open, Copy and Restore.

Restore the system with System Restore

You can always try to use System Restore in order to roll back your system to its condition before infection infiltration. All the Windows versions include this option.

  1. Type restore in the Search tool;
  2. Click on the result;
  3. Choose restore point before the infection infiltration;
  4. Follow the on-screen instructions.

Was this tutorial helpful?
[Total: 0 Average: 0]

Leave a Comment

Time limit is exhausted. Please reload CAPTCHA.