Get a fast solution to remove ALPHV (BlackCat) Ransomware and get technical assistance with decryption of .bzeakde files. Download an effective removal tool and perform a full scan of your PC.

Download Spyhunter

What is ALPHV (BlackCat) Ransomware

ALPHV (BlackCat) Ransomware is a malicious program designed to encrypt data on infected systems, rendering files inaccessible to users. It operates under the Ransomware-as-a-Service (RaaS) model, allowing cybercriminals to deploy the ransomware while sharing a portion of the ransom payments with the developers. Written in the Rust programming language, ALPHV is noted for its sophistication, offering a high degree of customization to its operators. Upon infection, ALPHV ransomware encrypts files using a combination of symmetric and asymmetric encryption algorithms. It appends specific extensions to the encrypted files, which can vary due to its RaaS nature. For instance, files might be renamed with extensions like .bzeakde, .62xpcil, .OBZ, .34v, etc., indicating they have been encrypted. The ransomware employs four different encryption routines, showcasing its versatility and the complexity of its encryption mechanism. Following encryption, ALPHV ransomware drops a ransom note on the victim’s system, typically named in a pattern that includes the unique file extension, such as GET IT BACK-[file_extension]-FILES.txt (or sometimes RECOVER-UNIQUENUMBER-FILES.txt). This note contains instructions for the victim on how to pay the ransom in exchange for the decryption key necessary to unlock their files.

”GETwallpaper text
-FILES.txt” disabled=”no” anchor=”” url=”” target=”blank” class=””] >> Introduction
Important files on your system was ENCRYPTED and now they have have "-" extension.
In order to recover your files you need to follow instructions below.
>> Sensitive Data
Sensitive data on your system was downloaded and it will be PUBLISHED if you refuse to cooperate.
Data includes:
- Employees personal data, CVs, DL, SSN.
- Complete network map including credentials for local and remote services.
- Financial information including clients data, bills, budges, annual reports, bank statements.
- Complete datagrams/schemas/drawing for manufacturing in solidworks format
- And more...
>> CAUTION
DO NOT MODIFY FILES YOURSELF.
DO NOT USE THIRD PARTY SOFTWARE TO RESTORE YOUR DATA.
YOU MAY DAMAGE YOUR FILES, IT WILL RESULT IN PERMANENT DATA LOSS.
YOUR DATA IS STRONGLY ENCRYPTED, YOU CAN NOT DECRYPT IT WITHOUT CIPHER KEY.
>> Recovery procedure
Follow these simple steps to get in touch and recover your data:
1) Download and install Tor Browser from: hxxps://torproject.org/
2) Navigate to:
[removed_tor_URL]
Important files on your system was ENCRYPTED.
Sensitive data on your system was DOWNLOADED.
To recover your files and prevent publishing of sensitive information follow instructions in "${NOTE_FILE_NAME}" file.

As of the latest updates, the FBI has developed a decryption tool for ALPHV ransomware, which has been distributed to over 500 victim organizations. This tool assists in decrypting files encrypted by BlackCat, potentially saving millions in ransom payments. However, the effectiveness of this tool may vary depending on the specific variant of ALPHV ransomware and the encryption keys used. For victims with files encrypted by ALPHV ransomware, particularly those with the “.bzeakde” extension, the first step is to remove the ransomware from the infected system to prevent further encryption. This can be achieved using reputable malware removal tools. Subsequently, victims can attempt to decrypt their files using the FBI-provided decryption tool or by seeking assistance from cybersecurity professionals. It’s crucial to note that paying the ransom is discouraged, as it does not guarantee the recovery of encrypted files and may fund further criminal activities.

How ALPHV (BlackCat) Ransomware infects computers

The infection process of ALPHV ransomware often begins with social engineering tactics or the exploitation of vulnerabilities. A notable method involves malvertising campaigns targeting users searching for legitimate applications like WinSCP and AnyDesk on search engines. Users are tricked into clicking malicious ads that redirect them to cloned webpages, where downloading the supposed application results in the ransomware being installed on their system.

  1. Download ALPHV (BlackCat) Ransomware Removal Tool
  2. Get decryption tool for .bzeakde files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like ALPHV (BlackCat) Ransomware

Download Removal Tool

Download Removal Tool

To remove ALPHV (BlackCat) Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of ALPHV (BlackCat) Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove ALPHV (BlackCat) Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of ALPHV (BlackCat) Ransomware and prevents future infections by similar viruses.

ALPHV (BlackCat) Ransomware files:


GET IT BACK-[file_extension]-FILES.txt
{randomname}.exe

ALPHV (BlackCat) Ransomware registry keys:

no information

How to decrypt and restore .bzeakde files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use the following tool from Kaspersky called Rakhni Decryptor, that can decrypt .bzeakde files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .bzeakde files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with ALPHV (BlackCat) Ransomware and removed from your computer, you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually, you can do the following:

Use Stellar Data Recovery Professional to restore .bzeakde files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select the type of files you want to restore and click Next button.
  4. Choose the location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose a particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there are no items in the list, choose an alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it, and you will see a screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose an alternative method.

If you are using Dropbox:

  1. Login to the Dropbox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like ALPHV (BlackCat) Ransomware, in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. ALPHV (BlackCat) Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove Metatogger Music Collection
Next articleHow to remove Aucaint.com
James Kramer
Hello, I'm James. My website Bugsfighter.com, a culmination of a decade's journey in the realms of computer troubleshooting, software testing, and development. My mission here is to offer you comprehensive, yet user-friendly guides across a spectrum of topics in this niche. Should you encounter any challenges with the software or the methodologies I endorse, please know that I am readily accessible for assistance. For any inquiries or further communication, feel free to reach out through the 'Contacts' page. Your journey towards seamless computing starts here