Loading...

Ransomfeed

Profilo, status e statistiche (dal 12-01-2020)

Dettaglio cyber gang

Profilo gang by OSINT sources: [source: 0]

According to PCrisk, Yanluowang is ransomware that encrypts (and renames) files, ends all running processes, stops services, and creates the README.txt file containing a ransom note. It appends the .yanluowang extension to filenames. Cybercriminals behind Yanluowang are targeting enterprise entities and organizations in the financial sector.Files encrypted by Yanluowang can be decrypted with this tool (it is possible to decrypt all files if the original file is larger than 3GB. If the original file is smaller than 3GB, then only smaller files can be decrypted).

Alerts:


Statistiche
N. rivendicazioni 2024 2023 2022
6 0 0 6
URLs
Fonte onionUltimo titoloStatusUltimo scrapeVersione Tor
jukswsxbh3jsxuddvidrjdvwuohtsy4kxg2axbppiyclomt2qciyfoad.onion Yanluowang 🔴 01-11-2022 3
Note di riscatto

Questo script colleziona ogni rivendicazione criminale esattamente come esposta dalle fonti (modello "As Is"), in un database SQL per creare un feed permanente, che può anche essere seguito con tecnologia RSS.
Il motore è basato sul progetto ransomFeed, fork in GitHub.