RANSOMWARE. The publisher Bitdefender offers a free universal decryption tool that allows victims of REvil / Sodinokibi ransomware to recover data encrypted by hackers. A boon for the victims.

RANSOMWARE The publisher Bitdefender offers a free universal decryption tool

RANSOMWARE. The publisher Bitdefender offers a free universal decryption tool that allows victims of REvil / Sodinokibi ransomware to recover data encrypted by hackers. A boon for the victims.

Since 2019 ransomware (or ransomware in English) responding to the sweet name of REvil / Sodinokibi. Its purpose, like all ransomware, is to encrypt the data of infected users and demand a ransom to obtain (or not) the key to re-access it. However, last July, the hackers responsible for this ransomware simply disappeared from the web. Leaving their victims, mostly businesses, unable to recover their data even by agreeing to pay the ransom.

Good news for all those who were infected by REvil before July 13 (date on which hackers disconnected their platform): the publisher of antivirus solutions BitDefender has just delivered a universal decryptor (or decryptor) that it offers for free to download. A godsend for all those who did not agree to pay the ransom. Developed in collaboration with “a trusted partner of law enforcement agencies”, this decryptor makes it possible to regain control of all the data previously locked by REvil. BitDefender insists that its tool only works on attacks committed before July 13, 2021. The decryption key for victims reached after that date does not appear to be effective.

The case is not over, however. BitDefender cautions. After the summer break, it looks like the pirates behind REvil are back on deck. The publisher has noted the appearance of a new online platform suggesting that new attacks are imminent. BitDefender therefore recommends that companies exercise the utmost vigilance and take all necessary precautions to counter them. Recall that REvil has infected more than 360 companies and allowed its authors to earn more than 11 million dollars (about 9 million euros) thanks to the ransoms claimed.

How to recover data encrypted by REvil for free?

BitDefender offers a free and easy-to-use tool to regain control of data locked by REvil / Sodinokibi ransomware. In his manual (in English), the editor recommends however to check the box Backup files before starting the decryption phase in order to make a backup of the data still encrypted during the operation. A wise precaution to take in the event of a problem during decryption so as not to overwrite any important elements. You can get rid of it once all your data has been decrypted and after having verified that it has returned to its original form.

Download REvil decryptor for free

© BitDefender

ccn5