DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Free REvil ransomware master decrypter released for past victims

Posted on September 16, 2021 by Dissent

Lawrence Abrams reports:

A free master decryptor for the REvil ransomware operation has been released, allowing all victims encrypted before the gang disappeared to recover their files for free.

The REvil master decryptor was created by cybersecurity firm Bitdefender in collaboration with a trusted law enforcement partner.

While Bitdefender could not share details about how they obtained the master decryption key or the law enforcement agency involved, they told BleepingComputer that it works for all REvil victims encrypted before July 13th.

Read more on BleepingComputer.

This limited explanation does seem to support claims or speculation about law enforcement involvement  as part of the reason for REvil’s sudden disappearance after the Kaseya attack.  But it also doesn’t necessarily rule out an explanation offered by a new “REvil” on a Russian forum who claims that there was simply a mistake in generating a decryptor key that resulted in a master decryptor being generated and getting out.  That explanation, noted previously on this site, was met with significant skepticism.

 


Related:

  • CrowdStrike catches insider feeding information to ScatteredLapsus$Hunters
  • Threat actors have reportedly launched yet another campaign involving an application connected to Salesforce
  • US, allies sanction Russian bulletproof hosting services for ransomware support
  • Sue The Hackers – Google Sues Over Phishing as a Service
  • Five major changes to the regulation of cybersecurity in the UK under the Cyber Security and Resilience Bill
  • From bad to worse: Doctor Alliance hacked again by same threat actor (2)
Category: MalwareOf Note

Post navigation

← LA: Post-Ida cyber attack hits Jefferson Parish courts; closures to last until at least Sept. 20
TX: Lubbock County confirms private information accessible under new computer system, says situation not a data breach →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Des Moines Man Charged with Computer Fraud
  • CrowdStrike catches insider feeding information to ScatteredLapsus$Hunters
  • Two suspected Scattered Spider hackers plead not guilty over Transport for London cyberattack
  • Attleboro investigating ‘cybersecurity incident’ impacting city’s IT systems
  • Fired techie admits sabotaging ex-employer, causing $862K in damage
  • Threat actors have reportedly launched yet another campaign involving an application connected to Salesforce
  • Russian hackers target IVF clinics across UK used by thousands of couples
  • US, allies sanction Russian bulletproof hosting services for ransomware support
  • Researchers claim ‘largest leak ever’ after uncovering WhatsApp enumeration flaw
  • Large medical lab in South Africa suffers multiple data breaches

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Cole v. Quest Diagnostics: The Third Circuit Weighs in on Pixels, Privacy, and Medical Data
  • Closing the Privacy Gap: HIPRA Targets Health Apps and Wearables
  • Researchers claim ‘largest leak ever’ after uncovering WhatsApp enumeration flaw
  • CIPL Publishes Discussion Paper Comparing U.S. State Privacy Law Definitions of Personal Data and Sensitive Data
  • India’s Digital Personal Data Protection Act 2023 brought into force

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net
Security Issue: security[at]databreaches.net
Mastodon: Infosec.Exchange/@PogoWasRight
Signal: +1 516-776-7756
DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.