[工具]勒索病毒解密工具汇总

2021年4月11日 327点热度 0人点赞 0条评论

图片

文章来源:安全初心

最近应急服务的时候,总是在工控用户方碰上各种勒索病毒,感染工控系统的计算机,以下为日常搜集的勒索病毒解密工具的汇总。希望对大家有用!来源:https://github.com/jiansiting/Decryption-Tools/

1. [777 Ransom]

Trend Micro Ransomware解密器用来解密777勒索软件加密的文 https://success.trendmicro.com/solution/1114221

2. [AES_NI Ransom]

Rakhni解密器用来解密AES_NI勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

3. [Agent.iih Ransom]

Rakhni解密器用来解密Agent.iih勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

4. [Alcatraz Ransom]

Alcatraz解密器用来解密Alcatraz勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptoralcatrazlocker.exe

5. [Alpha Ransom]

Alphadecrypter解密器用来解密Alpha勒索软件加密的文 https://www.bleepingcomputer.com/download/alphadecrypter/dl/329/

6. [Amnesia Ransom]

Amnesia解密器用来解密Amnesia勒索软件加密的文 https://decrypter.emsisoft.com/download/amnesia

7. [Amnesia2 Ransom]

Amnesia2解密器用来解密Amnesia2 勒索软件加密的文 https://decrypter.emsisoft.com/download/amnesia2

8. [Annabelle Ransom]

BDAnnabelleDecryptTool解密器用来解密Annabelle勒索软件加密的文 http://download.bitdefender.com/am/malware_removal/BDAnnabelleDecryptTool.exe StupidDecryptor解密器用来解密Annabelle勒索软件加密的文 https://www.bleepingcomputer.com/download/stupiddecryptor/dl/351/

9. [Aura Ransom]

Rakhni解密器用来解密Aura勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

10. [Aurora Ransom]

AuroraDecryptor解密器用来解密Aurora勒索软件加密的文 https://www.bleepingcomputer.com/download/auroradecrypter/dl/379/ Aurora解密器用来解密Aurora勒索软件加密的文 https://decrypter.emsisoft.com/download/aurora

11. [AutoIt Ransom]

Rakhni解密器用来解密AutoIt勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip Rannoh解密器用来解密AutoIt勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

12. [AutoLocky Ransom]

Trend Micro Ransomware解密器用来解密AutoLocky勒索软件加密的文 https://success.trendmicro.com/solution/1114221

13. [BTCWare Ransom]

BTCWare解密器用来解密BTCWare勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorbtcware.exe

14. [BadBlock Ransom]

Trend Micro Ransomware解密器用来解密BadBlock勒索软件加密的文 https://success.trendmicro.com/solution/1114221

15. [BarRax Ransom]

BarRax解密器用来解密BarRax勒索软件加密的文 http://blog.checkpoint.com/wp-content/uploads/2017/03/BarRaxDecryptor.zip

16. [Bart Ransom]

Bart解密器用来解密Bart勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorbart.exe http://download.bitdefender.com/am/malware_removal/BDBartDecryptor.exe

17. [BigBobRoss Ransom]

Bigbobross fix解密器用来解密BigBobRoss勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorbigbobross.exe

18. [Bitcryptor Ransom]

Coinvault解密器用来解密Bitcryptor勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/CoinVaultDecryptor.zip

19. [CERBER V1 Ransom]

Trend Micro Ransomware解密器用来解密CERBER V1勒索软件加密的文 https://success.trendmicro.com/solution/1114221

20. [Chimera Ransom]

Rakhni解密器用来解密Chimera勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

21. [Coinvault Ransom]

Coinvault解密器用来解密Coinvault勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/CoinVaultDecryptor.zip

22. [Cry128 Ransom]

Cry128解密器用来解密Cry128勒索软件加密的文 https://decrypter.emsisoft.com/download/cry128

23. [Cry9 Ransom]

Cry9解密器用来解密Cry9勒索软件加密的文 https://decrypter.emsisoft.com/download/cry9

24. [CrySIS Ransom]

Rakhni解密器用来解密CrySIS勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

25. [Cryakl Ransom]

Rakhni解密器用来解密Cryakl勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

26. [Crybola Ransom]

Rannoh解密器用来解密Crybola勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

27. [Crypt888 Ransom]

Crypt888解密器用来解密Crypt888勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorcrypt888.exe

28. [CryptON Ransom]

Crypton解密器用来解密CryptON勒索软件加密的文 https://decrypter.emsisoft.com/download/crypton

29. [CryptXXX V1/2/3/4/5 Ransom]

Rannoh解密器用来解密CryptXXX V1/2/3/4/5勒索软件加密的文 https://success.trendmicro.com/solution/1114221

30. [CryptoMix Ransom]

CryptoMix解密器用来解密CryptoMix勒索软件加密的文 https://nomoreransom.cert.pl/static/cryptomix_decryptor.exe

31. [Cryptokluchen Ransom]

Rakhni解密器用来解密Cryptokluchen勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

32. [DXXD Ransom]

Trend Micro Ransomware解密器用来解密DXXD勒索软件加密的文 https://success.trendmicro.com/solution/1114221

33. [Damage Ransom]

Damage解密器用来解密Damage勒索软件加密的文 https://decrypter.emsisoft.com/download/damage

34. [Democry Ransom]

Rakhni解密器用来解密Democry勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

35. [Derialock Ransom]

Derialock解密器用来解密Derialock勒索软件加密的文 http://blog.checkpoint.com/wp-content/uploads/2016/12/Derialock-Decryptor.zip

36. [Dharma Ransom]

Rakhni解密器用来解密Dharma勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

37. [EncrypTile Ransom]

EncrypTile解密器用来解密EncrypTile勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorencryptile.exe

38. [Everbe 1.0 Ransom]

InsaneCryptDecrypter解密器用来解密Everbe 1.0勒索软件加密的文 https://www.bleepingcomputer.com/download/insanecrypt-desucrypt-decrypter/dl/369/

39. [FenixLocker Ransom]

FenixLocker解密器用来解密FenixLocker勒索软件加密的文 https://decrypter.emsisoft.com/download/fenixlocker

40. [FilesLocker v1 and v2 Ransom]

FilesLockerDecrypter解密器用来解密FilesLocker v1 and v2勒索软件加密的文 https://www.bleepingcomputer.com/download/fileslockerdecrypter/dl/378/

41. [Fury Ransom]

Rannoh解密器用来解密Fury勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

42. [GandCrab (V1, V4 and V5 up to V5.1 versions) Ransom]

BDGandCrabDecryptTool解密器用来解密GandCrab (V1, V4 and V5 up to V5.1 versions)勒索软件加密的文 http://download.bitdefender.com/am/malware_removal/BDGandCrabDecryptTool.exe

43. [GetCrypt Ransom]

解密器用来解密GetCrypt勒索软件加密的文 https://www.emsisoft.com/decrypter/download/getcrypt

44. [Globe1/2/3Ransom]

Globe1/2/3解密器用来解密Globe勒索软件加密的文 https://decrypter.emsisoft.com/download/globe https://decrypter.emsisoft.com/download/globe2 https://decrypter.emsisoft.com/download/globe3

45. [GlobeImposter Ransom]

GlobeImposter解密器用来解密GlobeImposter勒索软件加密的文 https://decrypter.emsisoft.com/download/globeimposter

46. [Gomasom Ransom]

Gomasom解密器用来解密Gomasom勒索软件加密的文 https://decrypter.emsisoft.com/download/gomasom

47. [HKCrypt Ransom]

HKCrypt解密器用来解密HKCrypt勒索软件加密的文件

48. [Globe/Purge Ransom]

Trend Micro Ransomware解密器用来解密Globe/Purge勒索软件加密的文 https://success.trendmicro.com/solution/1114221

49. [HiddenTear Ransom]

HiddenTear解密器用来解密HiddenTear勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorhiddentear.exe

50. [InsaneCrypt Ransom]

InsaneCryptDecrypter解密器用来解密InsaneCrypt 勒索软件加密的文 https://www.bleepingcomputer.com/download/insanecrypt-desucrypt-decrypter/dl/369/

51. [JSWorm 2.0 Ransom]

JS WORM 2.0解密器用来解密JSWorm 2.0勒索软件加密的文 https://www.emsisoft.com/decrypter/download/jsworm-20

52. [Jaff Ransom]

Rakhni解密器用来解密Jaff勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

53. [Jigsaw Ransom]

Jigsaw解密器用来解密Jigsaw勒索软件加密的文 https://blog.checkpoint.com/wp-content/uploads/2016/07/JPS_release.zip

54. [LECHIFFRE Ransom]

Trend Micro Ransomware解密器用来解密LECHIFFRE勒索软件加密的文 https://success.trendmicro.com/solution/1114221

55. [LambdaLocker Ransom]

LambdaLocker解密器用来解密LambdaLocker勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptorlambdalocker.exe

56. [Lamer Ransom]

Rakhni解密器用来解密Lamer勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

57. [Linux.Encoder.1 Ransom]

Linux.Encoder.1解密器用来解密Linux.Encoder.1勒索软件加密的文 http://labs.bitdefender.com/wp-content/plugins/download-monitor/download.php?id=Decrypter_0-1.3.zip

58. [Linux.Encoder.3 Ransom]

Linux.Encoder.3解密器用来解密Linux.Encoder.3勒索软件加密的文 https://labs.bitdefender.com/wp-content/plugins/download-monitor/download.php?id=encoder3decrypter.zip

59. [Lortok Ransom]

Rakhni解密器用来解密Lortok勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

60. [MacRansom Ransom]

MacRansom解密器用来解密MacRansom勒索软件加密的文 https://esupport.trendmicro.com/media/13801530/Trend%20Micro%20Ransomware%20Decryptor_V1.0.1.zip

61. [Marlboro Ransom]

Marlboro解密器用来解密Marlboro勒索软件加密的文 https://decrypter.emsisoft.com/download/marlboro

62. [Marsjoke aka Polyglot Ransom]

Rannoh解密器用来解密Marsjoke aka Polyglot勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

63. [MegaLocker Ransom]

MegaLocker解密器用来解密MegaLocker勒索软件加密的文 https://www.emsisoft.com/decrypter/download/megalocker

64. [Merry X-Mas Ransom]

Merry X-Mas解密器用来解密Merry X-Mas勒索软件加密的文 https://decrypter.emsisoft.com/download/mrcr http://blog.checkpoint.com/wp-content/uploads/2017/03/MXM_Decryptor-3.7z

65. [MirCop Ransom]

Trend Micro Ransomware解密器用来解密MirCop勒索软件加密的文 https://success.trendmicro.com/solution/1114221

66. [Mole Ransom]

Mole解密器用来解密Mole勒索软件加密的文 https://nomoreransom.cert.pl/static/mole_decryptor.exe

67. [Nemucod Ransom]

Nemucod 解密器用来解密Nemucod勒索软件加密的文 https://decrypter.emsisoft.com/download/nemucod

68. [NemucodAES Ransom]

NemucodAES解密器用来解密NemucodAES勒索软件加密的文 https://decrypter.emsisoft.com/download/nemucodaes

69. [Nmoreira Ransom]

Nmoreira解密器用来解密Nmoreira勒索软件加密的文 https://decrypter.emsisoft.com/download/nmoreira

70. [Noobcrypt Ransom]

Noobcrypt解密器用来解密Noobcrypt勒索软件加密的文 https://files.avast.com/files/decryptor/avastdecryptornoobcrypt.exe

71. [Ozozalocker Ransom]

Ozozalocker解密器用来解密Ozozalocker勒索软件加密的文 https://decrypter.emsisoft.com/download/ozozalocker

72. [PHP ransomware Ransom]

PHP ransomware解密器用来解密PHP ransomware勒索软件加密的文 http://blog.checkpoint.com/wp-content/uploads/2016/12/PHP-ransomware-decryptor.zip

73. [Pewcrypt Ransom]

Pewcrypt解密器用来解密Pewcrypt勒索软件加密的文 https://decrypter.emsisoft.com/download/pewcrypt

74. [Philadelphia Ransom]

Philadelphia解密器用来解密Philadelphia勒索软件加密的文 https://decrypter.emsisoft.com/download/philadelphia

75. [Planetary Ransom]

Planetary解密器用来解密Planetary勒索软件加密的文 https://decrypter.emsisoft.com/download/planetary

76. [Pletor Ransom]

Rakhni解密器用来解密Pletor勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

77. [Popcorn Ransom]

Popcorn解密器用来解密Popcorn勒索软件加密的文 https://www.elevenpaths.com/downloads/RecoverPopCorn.zip

78. [Pylocky Ransom]

pylockydecryptor解密器用来解密Pylocky勒索软件加密的文 https://github.com/Cisco-Talos/pylockydecryptor https://www.cybermalveillance.gouv.fr/nos-articles/outil-de-dechiffrement-du-rancongiciel-ransomware-pylocky-versions-1-et-2/

79. [Rakhni Ransom]

Rakhni解密器用来解密Rakhni勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

80. [Rannoh Ransom]

Rannoh解密器用来解密Rannoh勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip

81. [Rotor Ransom]

Rakhni解密器用来解密Rotor勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

82. [SNSLocker Ransom]

Trend Micro Ransomware解密器用来解密SNSLocker勒索软件加密的文 https://success.trendmicro.com/solution/1114221

83. [Shade Ransom]

Shade解密器用来解密Shade勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/ShadeDecryptor.zip http://www.mcafee.com/us/downloads/free-tools/shadedecrypt.aspx

84. [Simplocker Ransom]

Simplelocker解密器用来解密Simplocker勒索软件加密的文 https://download.eset.com/com/eset/tools/decryptors/simplocker/latest/eset-simplocker-decryptor.apk

85. [Stampado Ransom]

Stampado解密器用来解密Stampado勒索软件加密的文 https://decrypter.emsisoft.com/download/stampado

86. [Teamxrat/Xpan Ransom]

Trend Micro Ransomware解密器用来解密Teamxrat/Xpan勒索软件加密的文 https://success.trendmicro.com/solution/1114221

87. [TeslaCrypt V1/2/3/4 Ransom]

TeslaDecrypt 解密器用来解密TeslaCrypt V1/2/3/4勒索软件加密的文 https://github.com/Cisco-Talos/TeslaDecrypt

88. [Thanatos Ransom]

Thanatos解密器用来解密Thanatos勒索软件加密的文 https://github.com/Cisco-Talos/ThanatosDecryptor

89. [Trustezeb Ransom]

Trustezeb.A解密器用来解密Trustezeb勒索软件加密的文 https://download.eset.com/com/eset/tools/decryptors/trustezeb_a/latest/esettrustezebadecoder.exe

90. [Wildfire Ransom]

Wildfire解密器用来解密Wildfire勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/RU/WildfireDecryptor.zip http://www.mcafee.com/us/downloads/free-tools/wildfiredecrypt.aspx

91. [XData Ransom]

Rakhni解密器用来解密XData勒索软件加密的文 http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip

92. [XORBAT Ransom]

Trend Micro Ransomware解密器用来解密XORBAT勒索软件加密的文 https://success.trendmicro.com/solution/1114221

93. [XORIST Ransom]

Xorist解密器用来解密XORIST勒索软件加密的文 https://decrypter.emsisoft.com/download/xorist

94. [ZQ Ransom]

ZQ解密器用来解密ZQ勒索软件加密的文 https://www.emsisoft.com/decrypter/download/zq

参考链接

http://www.kaspersky.com  https://www.emsisoft.com  http://www.mcafee.com  https://github.com/Cisco-Talos  https://www.nomoreransom.org  https://www.eset.com  https://www.trendmicro.com  https://www.elevenpaths.com  http://www.checkpoint.com

如侵权请私聊公众号删文

图片图片

图片

51970[工具]勒索病毒解密工具汇总

这个人很懒,什么都没留下

文章评论