Free REvil Decryptor Launched

Free REvil Decryptor Launched

Antivirus vendor Bitdefender has launched a free universal decryption tool to help victims of REvil ransomware, also known as Sodinokibi.





The new tool, which was made available on Thursday, can restore many files impacted by the crypto-locking malware before July 13, 2021. However, the tool's instructions include the warning that "some versions" of REvil "are not yet decryptable."





REvil victims can download the tool and a step-by-step tutorial on how to use it via the Bitdefender website. The free decryptor is also from the No More Ransomware project, a public-private collaboration involving Europol, Dutch cybercrime law enforcement, and multiple private security firms.





Bitdefender said that the decryption tool was created in collaboration with "a trusted law enforcement partner" while the investigation into REvil's criminal activities continues.





"Please note this is an ongoing investigation and we can’t comment on details related to this case until authorized by the lead investigating law enforcement partner," Bitdefender said in a statement released September 16. 





"Both parties believe it is important to release the universal decryptor before the investigation is completed to help as many victims as possible."





REvil first came on the cybercrime ra ..

Support the originator by clicking the read the rest link below.