Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Bitdefender Decryption Utility for REvil ransomware September 18, 2021 FREEWARE
#1
https://www.bitdefender.com/blog/labs/bi...ransomware        FREE TOOLS
2 min read

Bitdefender Offers Free Universal Decryptor for REvil/Sodinokibi Ransomware
Bitdefender
September 16, 2021      **Update: September 20, 2021

We are glad to report that hundreds of victims and counting have been able to decrypt their data. We also wanted to report that we resolved an issue that could affect a small subset of victims using the decryptor in a particular setting. We immediately reconfigured the decryptor and delivered an update within hours. Victims using all encryption modes can safely decrypt their data.

Bitdefender announced the availability of a universal decryptor for REvil/Sodinokibi. Created in collaboration with a trusted law enforcement partner, this tool helps victims encrypted by REvil ransomware to restore their files and recover from attacks made before July 13, 2021.

On July 13 of this year, parts of REvil’s infrastructure went offline, leaving infected victims who had not paid the ransom unable to recover their encrypted data. This decryption tool will now offer those victims the ability to take back control of their data and assets.

Please note this is an ongoing investigation and we can’t comment on details related to this case until authorized by the lead investigating law enforcement partner. Both parties believe it is important to release the universal decryptor before the investigation is completed to help as many victims as possible.

We believe new REvil attacks are imminent after the ransomware gang’s servers and supporting infrastructure recently came back online after a two month hiatus. We urge organizations to be on high alert and to take necessary precautions.

Who is REvil/Sodinokibi?

REvil is a Ransomware-as-a-Service (RaaS) operator likely based in a Commonwealth of Independent States (CIS) country. It emerged in 2019 as a successor of the now-defunct GandCrab ransomware and is one of the most prolific ransomware on the dark web as affiliates have targeted thousands of technology companies, managed service providers and retailers around the world.

After successfully encrypting a business’ data, REvil affiliates demand large ransoms up to US $70 million in exchange for a decryption key and the assurance they will not publish the internal data exfiltrated during the attack.

Ransomware continues to gain popularity throughout 2021 and remains a favored attack threatening organizations of all sizes in all industries.

Download the REvil Decryption Tool

Victims of REvil ransomware can download the new decryption tool for free to recover their data.        Download Freeware Tool: http://download.bitdefender.com/am/malwa...ryptor.exe                                    Bitdefender Decryption Utility for REvil ransomware September 18, 2021 FREEWARE  Is 100% Malware FREE - No Backdoors, Virus, Spyware, Adware, Trojans, Worms, Ransomware, Keyloggers, Rootkits, PUPs,  Or Any Of These Malware Threats Scanned With McAfee Total Security     Digital Signature ( Bitdefender SRL )
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Kaspersky Anti-Ransomware Tool for Home 6.4.0.378.0 FREEWARE mrtrout 0 364 10-01-2023 , 05:28 AM
Last Post: mrtrout
  Kaspersky Anti-Ransomware Tool for Business 6.4.0.378.0 FREEWARE mrtrout 0 391 09-29-2023 , 06:09 AM
Last Post: mrtrout
  Avast Ransomware Decryption Tools 1.0.0.662 New Released mrtrout 0 460 08-21-2023 , 09:05 PM
Last Post: mrtrout
  Free Ransomware Decryption ToolsHit by ransomware? Don’t pay the ransom! (AVAST) mrtrout 0 720 12-01-2021 , 09:50 AM
Last Post: mrtrout
  Kaspersky Virus Removal Tool 20.0.8.0 (08.11.2021) FREEWARE NEW mrtrout 0 524 11-08-2021 , 09:14 AM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 1 Guest(s)