News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Free MegaCortex ransomware decryption tool
Free MegaCortex ransomware decryption tool

A decryption tool co-developed by Bitdefender is now available to victims of the MegaCortex ransomware family. Those affected can use this free tool to make encrypted data from all MegaCortex versions available again. As early as October 2021, Europol had reported the arrest of twelve people as a result of an international action against actors who had used ransomware of the Dharma, MegaCortex and LockerGoga types. The victims of the attacks are believed to have included over 1.800 victims in 71 countries. The damage caused was estimated at over 100 million US dollars. Many of the victims kept encrypted data and waited a long time…

Read more

REvil decryptor saved over $ 500 million
Bitdefender_News

Bitdefender released the REvil decryptor back in September, which was able to restore data encrypted by REvil ransomware. The security provider Bitdefender not only developed the tool, but also helped a lot in breaking up the organization. Romanian authorities have also made arrests as part of the REvil investigation. These are some of the results of Operation GoldDust, a coordinated action involving 19 law enforcement agencies in Australia, Belgium, Canada, France, Germany, the Netherlands, Luxembourg, Norway, Poland, Romania, South Korea, Sweden, Switzerland, Kuwait, the United United Kingdom and the United States as well as Europol, Interpol and Eurojust involved ...

Read more

New, free and universal REvil decryptor
Bitdefender_News

Bitdefender offers a new, free and universal REvil decryptor. The tool includes a general key for all files encrypted before July 13, 2021. The new, universal Bitdefender decryptor tool enables victims of all REvil / Sodinokibi ransomware attacks before July 13th to restore their data and make it available again. Bitdefender developed the free tool in collaboration with a recognized law enforcement partner. Step-by-step instructions for using the REvil decryptor can also be found online. For REvil / Sodinokibi ransomware attacks before July 13th, 2021 After the REvil infrastructure went partially offline on July 13th of this year, victims who ...

Read more