{ads}

Free Decryptor Released for Black Basta and Babuk's Tortilla Ransomware Victims



January 10, 2024 at 04:01PM

A decryptor for the Tortilla variant of the Babuk ransomware has been released by Cisco Talos, allowing victims targeted by the malware to regain access to their files. The cybersecurity firm said the threat intelligence it shared with Dutch law enforcement authorities made it possible to arrest the threat actor behind the operations. The encryption key has also been shared with Avast,

from The Hacker News https://ift.tt/IK6RASD

0 Response to "Free Decryptor Released for Black Basta and Babuk's Tortilla Ransomware Victims"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads