Jan. 16, 2023, 4:22 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Antivirus firm Avast released a free decryptor for the BianLian ransomware family that allows victims to recover locked files. Security firm Avast has released a free decryptor for the BianLian ransomware to allow victims of the malware to recover locked files. The BianLian ransomware emerged in August 2022, the malware was employed in attacks against organizations in […]


The post Avast researchers released a free BianLian ransomware decryptor for some variants of the malware appeared first on Security Affairs.

antivirus attacks august avast bianlian bianlian ransomware breaking news cyber crime cybercrime data breach decryptor family files free hacking information security news it information security locked locked files malware organizations pierluigi paganini ransomware recover researchers security

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cybersecurity Consultant- Governance, Risk, and Compliance team

@ EY | Tel Aviv, IL, 6706703

Professional Services Consultant

@ Zscaler | Escazú, Costa Rica

IT Security Analyst

@ Briggs & Stratton | Wauwatosa, WI, US, 53222

Cloud DevSecOps Engineer - Team Lead

@ Motorola Solutions | Krakow, Poland