360 Ransomware Decryption Tool 1.0.0.1274

Published by

360 Ransomware Decryption Tool can help decrypt files that have been locked for free. Currently, it can decrypt over 80 types of ransomware including WannaCry and Petya.

360 Ransomware Decryption Tool can help decrypt files that have been locked for free. Currently, it can decrypt over 80 types of ransomware, including WannaCry and Petya.

We were disappointed to see that it wasn't portable, something we feel every removal tool should be. It is known that, over time, It becomes easy for more aggressive malware to block applications like this from installing.

The interface is straight-forward, like similar tools. Select the folders you want to scan and press "Scan." Pressing Cancel returns you to the main screen. We opted for scanning the UserMajorGeeks folder, which only has a handful of files and folders from a clean installation of Windows, and that took one minute, five seconds.

360 Ransomware Decryption Tool is one of those must-haves for a technician's toolbox. Scan times are reasonable, and there are very few tools that claim to decrypt over 80 different ransomware strains. Odds are it won't decrypt all 80 every time, it's worth having.

Similar:
What's the Best Antivirus and Is Windows Defender Good Enough?
Which Anti-Malware App Is Best and Can It Run Alongside My Antivirus
Windows Device Performance & Health Explained
How to Tell the Difference Between a Virus and a False Positive
How to Manage Windows Defender Antivirus Found Threats
What to Do When Your Norton or McAfee Antivirus Expire
How to Install Avast as a Lightweight Antivirus


  Download