├── 7ev3n ├── 7ev3n-HONE$T │ ├── 7ev3n-HONE$T.7z │ └── README.md └── 7ev3n │ ├── 7ev3n.7z │ └── README.md ├── ACCDFISA ├── v1 │ ├── ACCDFISA_aes.7z │ └── README.md └── v2 │ ├── ACCDFISA_exe.7z │ └── README.md ├── AESRT ├── A.E.S.R.T..7z └── README.md ├── Akira ├── Akira.7z └── README.md ├── AlphaCrypt ├── AlphaCrypt.7z └── README.md ├── AngryKite ├── README.md └── angryKite_v3.7z ├── AstraLocker ├── AstraLocker2.0.7z └── README.md ├── AtomSilo ├── AtomSilo.7z └── README.md ├── AutoEncryptor ├── AutoEncryptor.7z └── README.md ├── Avaddon ├── Trojan.Ransom.Avaddon.3 │ ├── README.md │ └── Trojan.Ransom.Avaddon.3.7z └── Trojan.Ransom.Avaddon.A │ ├── README.md │ └── Trojan.Ransom.Avaddon.A.7z ├── Azov ├── Variant 1 │ ├── Azov.7z │ └── README.md └── Variant 2 │ ├── Azov.7z │ └── README.md ├── BTCLocker ├── BTCLocker.7z └── README.md ├── Babuk ├── Builder │ └── BuilderBabuk.7z ├── SchauerAgrotronic │ ├── README.md │ └── SchauerAgrotronic.7z ├── SourceCode │ └── Ransomware.Multi.Babuk.c.7z └── WIGGINS-AIR │ ├── Babuk_WA.7z │ └── README.md ├── BadRabbit ├── BadRabbit.7z └── README.md ├── Bart ├── README.md └── Trojan-Ransom.Win32.Bart.i.7z ├── Beamed ├── Beamed.7z └── README.md ├── BitPaymer ├── BitPaymer.7z └── README.md ├── BitRansomware ├── MME │ ├── BitR_MME.7z │ └── README.md └── readme │ ├── DCryptSoft.7z │ └── README.md ├── BlackHunt ├── BlackHunt1.0 │ ├── BlackHunt1.0.7z │ └── README.md └── BlackHunt2.0 │ ├── BlackHunt2.0.7z │ └── README.md ├── BlackMatter ├── 1.2 (512478c08dada2af19e49808fbda5b0b) │ ├── 22d7d67c3af10b1a37f277ebabe2d1eb4fd25afbd6437d4377400e148bcc08d6.7z │ └── README.md ├── 1.2 (bab21ee475b52c0c9eb47d23ec9ba1d1) │ ├── README.md │ └── Ransom.Win32.BLACKMATTER.SMYXBHMT.7z ├── 1.6 (B&G International) │ ├── README.md │ ├── b824bbc645f15e213b4cb2628f7d383e9e37282059b03f6fe60f7c84ea1fed1f.7z │ └── e4fd947a781611c85ea2e5afa51b186de7f351026c28eb067ad70028acd72cda.7z ├── 2.0 (207aab0afc614ac68359fc63f9665961) │ ├── 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.7z │ └── README.md ├── 2.0 (24483508bccfe72e63b26a1233058170) │ ├── 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.7z │ └── README.md ├── 2.0 (58c572785e542f3750b57601df612fc4) │ ├── README.md │ └── ccee26ea662c87a6c3171b091044282849cc8d46d4b9b9da6cf429b8114c4239.7z ├── 2.0 (90a881ffa127b004cec6802588fce307) │ ├── 706f3eec328e91ff7f66c8f0a2fb9b556325c153a329a2062dc85879c540839d.7z │ └── README.md ├── 2.0 (Unknown) │ ├── BlackMatter_PS1.7z │ └── README.md ├── 2.0 (d0e84579a05c8e92e95eee8f5d0000e5) │ ├── README.md │ └── fe2b2beeff98cae90f58a5b2f01dab31eaa98d274757a7dd9f70f4dc8432a6e2.7z ├── 2.0 (d58b3b69acc48f82eaa82076f97763d4) │ ├── 5da8d2e1b36be0d661d276ea6523760dbe3fa4f3fdb7e32b144812ce50c483fa.7z │ └── README.md └── 2.0 (e4aaffc36f5d5b7d597455eb6d497df5) │ ├── 2e50eb85f6e271001e69c5733af95c34728893145766066c5ff8708dcc0e43b2.7z │ ├── README.md │ └── d4647619fa2dc8fef5560d1662cbee6eb7dc95298dd40edf12dd4c8ee902d767.7z ├── BlackRouter ├── BlackRouter.7z └── README.md ├── CTBLocker ├── CTBLocker.7z └── README.md ├── CVLocker ├── CVLocker.7z └── README.md ├── Cerber ├── CRBR ENCRYPTOR │ ├── CRBR ENCRYPTOR.7z │ └── README.md ├── Cerber 4.1.5 │ ├── Cerber 4.1.5.7z │ └── README.md ├── Cerber 5.0 │ ├── Cerber 5.0.7z │ └── README.md └── Cerber.B │ ├── Cerber.B.7z │ └── README.md ├── Chaos ├── Builder │ ├── Chaos Ransomware Builder v2.7z │ ├── Chaos Ransomware Builder v3.7z │ ├── Chaos Ransomware Builder v4.7z │ ├── Chaos Ransomware Builder v5.2.7z │ ├── Chaos Ransomware Builder v5.7z │ ├── Ryuk .Net Ransomware Builder.7z │ └── Yashma ransomware builder v1.2.7z ├── CryptBit │ ├── CryptBit.7z │ └── README.md ├── CryptedPay │ ├── CryptedPay.7z │ └── README.md ├── DysentryClub │ ├── DysentryClub.7z │ └── README.md ├── EzByZZART3XX │ ├── EzByZZART3XX.7z │ └── README.md ├── Ford Ransomware │ ├── Ford Ransomware.7z │ └── README.md ├── FridayBoycrazy │ ├── FridayBoycrazy.7z │ └── README.md ├── GoldenWolf42 │ ├── GoldenWolf42.7z │ └── README.md ├── Optimus │ ├── Optimus.7z │ └── README.md ├── PentaRansomware │ ├── PentaRansomware.7z │ └── README.md ├── Quantum │ ├── Quantum.7z │ └── README.md ├── Siam Alam Chaos Demo │ ├── Chaos_f0b4cc9ca7207386fa06793a0fd2dd2b2d5a0ee019af0a7afbeb5b1665af4271.7z │ └── README.md ├── Sorryitsjustbusiness │ ├── README.md │ └── Sorryitsjustbusiness.7z ├── WannaFriendMe │ ├── README.md │ └── WannaFriendMe.7z ├── XznShirkiCry │ ├── README.md │ └── XznShirkiCry.7z └── Zarik5313 │ ├── README.md │ └── zarik5313.7z ├── Chimera ├── README.md └── chimera.7z ├── ClicoCrypter ├── ClicoCrypter.7z └── README.md ├── ComradeCircle ├── ComradeCircle.7z └── README.md ├── Conti ├── Bidon (Monti) │ ├── Bidon.7z │ └── README.md ├── Meow │ ├── Meow.7z │ └── README.md ├── Monti │ ├── Monti.7z │ └── README.md ├── Original │ ├── Conti.7z │ └── README.md ├── PutinTeam │ ├── PutinTeam.7z │ └── README.md ├── ScareCrow │ ├── README.md │ └── ScareCrow.7z └── SourceCode │ ├── Conti V2.7z │ └── Conti V3.7z ├── CryLock ├── VXUG_ │ ├── README.md │ └── VXUG_.7z ├── telegram_Login__@crylock │ ├── README.md │ └── telegram_Login__@crylock.7z └── tiburontigre@startmail.com │ ├── README.md │ └── tiburontigre@startmail.com.7z ├── CryTox ├── Colin_Kaan@aol.com │ └── 32eef267a1192a9a739ccaaae0266bc66707bb64768a764541ecb039a50cba67.7z ├── djek77d@aol.com │ └── d60dc6965f6d68a3e7c82d42e90bfda7ad3c5874d2c59a66df6212aef027b455.7z └── johnson_john_26@aol.com │ ├── 1c0bf0c2e7d0c34ec038a8b717bb19d9c4cf3382ada1412f055a9786d3069d78.7z │ └── README.md ├── CryZip ├── CryZip.7z └── README.md ├── Cryakl ├── biger@x-mail.pro │ ├── Cryakl.7z │ └── README.md ├── johnmen24 │ ├── README.md │ └── johnmen24.7z ├── vally@x-mail.pro │ ├── README.md │ └── inquiry.7z ├── vipasana4 │ ├── README.md │ └── vipasana4_en.7z └── vipasana4_ru │ ├── README.md │ └── vipasana4_ru.7z ├── Crypt888 ├── Builder │ ├── Builder.Crypt888.7z │ └── README.md ├── Zuahaha │ ├── README.md │ └── Zuahaha.7z └── waoeha@gmail.com │ ├── README.md │ └── waoeha@gmail.com.7z ├── CryptoFortress ├── CryptoFortress.7z └── README.md ├── CryptoJacky ├── CryptoJacky.7z └── README.md ├── CryptoLocker ├── Readme └── Trojan.Ransom.CryptoLocker.7z ├── CryptoMix ├── README.md └── REVENGE.7z ├── Crysis ├── cyber_baba2 │ ├── README.md │ └── cyber_baba2.7z ├── dalailama2015 │ ├── README.md │ └── dalailama2015.7z ├── ramachandra7 │ ├── README.md │ └── ramachandra7.7z ├── supermagnet │ ├── README.md │ └── supermagnet.7z ├── vegclass │ ├── README.md │ └── vegclass.7z └── worm01 │ ├── README.md │ └── worm01.7z ├── CyberVolk ├── Cyb3rBytes │ ├── CyberByt3s.7z │ └── README.md ├── Cyb3rDrag0nz │ ├── Cyb3rDrag0nz.7z │ └── README.md └── CyberVolk │ ├── CyberVolk.7z │ └── README.md ├── Cyborg ├── Builder │ ├── Builder.Cyborg.7z │ └── README.md ├── Cyborg.7z └── README.md ├── DetoxCrypto ├── PokemonGo │ ├── PokemonGo.rar │ └── README.md └── Serpico │ ├── README.md │ └── Serpico.7z ├── Dharma ├── HWABAG │ ├── HWABAG.7z │ └── README.md ├── bitcoin1@foxmail.com │ ├── README.md │ └── bitcoin1@foxmail.com.7z └── mollymcgee@india.com │ ├── 0b2467264b2544634a7252314e585b10b618d1e752b2aa7fd46c59210b9b93f6.7z │ └── README.md ├── District ├── District.7z └── README.md ├── Dodged ├── Dodged.7z └── README.md ├── Domino ├── README.md └── Trojan.Ransom.Domino.7z ├── EByteLocker ├── EByteLocker.7z ├── README.md └── SourceCode │ └── Source.EByteLocker.7z ├── ElmersGlue ├── ElmersGlue.7z └── README.md ├── EncryptionVirus ├── CaM.Trojan.Ransom.Win32.PEx.C.656359500.7z └── README.md ├── Erebus (2017 Variant) ├── Erebus.7z └── README.md ├── EternityRansomware ├── Eternity.7z └── README.md ├── EvilNominatus ├── EvilNominatus.7z └── README.md ├── Fantom ├── Fantom.7z └── README.md ├── FreyaRansomware ├── Freya Ransomware v1.0.1 │ ├── Freya Ransomware v1.0.1.7z │ └── README.md └── Freya Ransomware v2.0.0 │ ├── Freya Ransomware 2.0.0.7z │ └── README.md ├── GPCode ├── GPCode.ai │ ├── GPCode.ai.7z │ └── README.md ├── GPCode.ak │ ├── README.md │ └── _CRYPT.7z ├── GPCode.am │ ├── GPCode.am.7z │ └── README.md ├── GPCode.ao │ ├── Gpcode.ao.7z │ └── README.md └── GPCode.ax │ ├── README.md │ └── datafinder@fastmail.fm.7z ├── GX40 ├── Builder │ ├── GX40 2.1 Builder │ │ ├── GX40 - Ransomeware Builder.7z │ │ └── README.md │ └── GX40 Builder │ │ ├── GX40.Builder.7z │ │ └── README.md ├── GX40.7z └── README.md ├── GermanWiper ├── GermanWiper.7z └── README.md ├── Gorgon ├── Gorgon.7z └── README.md ├── HakunaMatata ├── Builder │ ├── Hakuna Matata.7z │ └── README.md ├── MattVenom │ ├── MattVenom.7z │ └── README.md └── Spartan4A10 │ ├── README.md │ └── Spartan4A10.7z ├── Hermes ├── Hermes │ ├── Hermes.7z │ └── README.md └── Hermes2.1 │ ├── Hermes.7z │ └── README.md ├── HiddenTear ├── $ucyLocker │ ├── $ucyLocker.7z │ └── README.md ├── Anubis │ ├── Anubis.7z │ └── README.md ├── FaceBook Ransomware │ ├── 48e63e74afc326a6de7bb5939cb188bfd72ca16d44aba5ba4a9b42dccde63ab3.7z │ └── README.md ├── LockedIn │ ├── LockedIn.7z │ └── README.md ├── UyariTear │ ├── README.md │ └── Ransom_UYARITEAR.A.7z └── Wizard │ ├── README.md │ └── Wizard.7z ├── HildaCrypt ├── HildaCryptV1.0 │ ├── HildaCryptV1.0.7z │ └── README.md ├── HildaCryptV1.1 │ ├── HildaCryptV1.1.7z │ └── README.md └── NotStop │ ├── NotStop.7z │ └── README.md ├── Hitler ├── AdolfHitler │ ├── AdolfHitler.7z │ └── README.md ├── CainXPii │ ├── CainXPii.7z │ └── README.md └── HitlerRansomware │ ├── HitlerRansomware.7z │ └── README.md ├── Israbye ├── Israbye.7z └── README.md ├── JCrypt ├── Bitpal2023 │ ├── Bitpal2023.7z │ └── README.md └── Daddycrypt │ ├── Daddycrypt.7z │ └── README.md ├── Jigsaw ├── CryptoHitman │ ├── BitcoinBlackmailer.7z │ └── README.md ├── Jigsaw (Cat Variant) │ ├── Cats.7z │ └── README.md ├── Jigsaw (Flower Variant) │ ├── BitcoinBlackmailer.7z │ └── README.md ├── Jigsaw (Original) │ ├── Jigsaw.7z │ └── README.md ├── Jigsaw (Pennywise Variant) │ ├── Pennywise.7z │ └── README.md ├── Jigsaw (Portugese Variant) │ ├── Jigsaw (Portugese).7z │ └── README.md ├── britishcamgirl@protonmail.com │ ├── README.md │ └── britishcamgirl@protonmail.com.7z └── zemblax@protonmail.com │ ├── README.md │ └── zemblax@protonmail.com.7z ├── JobCrypter ├── README.md └── Trojan.Ransom.JobCrypter.7z ├── KawaiiCrypt ├── KawaiiCrypt.7z └── README.md ├── LockBit ├── LockBit2.0 │ ├── LockBit2.0.7z │ └── README.md └── Lockbit (Classic) │ ├── Lockbit (Classic).7z │ └── README.md ├── LockDown ├── Bondy │ ├── Bondy.7z │ └── README.md ├── Builder │ ├── LockDownBuilder.7z │ └── README.md ├── CMLOCKER │ ├── CMLOCKER.7z │ └── README.md ├── CantOpen │ ├── Cantopen.7z │ └── README.md ├── Connect │ ├── Connect.7z │ └── README.md ├── Craxsrat │ ├── Craxsrat.7z │ └── README.md ├── ESCANOR │ ├── ESCANOR.7z │ └── README.md ├── README.md ├── Sext │ ├── README.md │ └── Sext.7z ├── WORRY │ ├── README.md │ └── WORRY.7z └── Wanacry │ ├── 02235b2bf2ffde84962359eeb4fedd74.7z │ └── README.md ├── Locky ├── asasin │ ├── Locky_asasin.7z │ └── README.md ├── diablo6 │ ├── Locky_diablo6.7z │ └── README.md ├── loptr │ ├── Locky_loptr.7z │ └── README.MD ├── lukitus │ ├── Locky_lukitus.7z │ └── README.md ├── odin (DLL) │ ├── Locky_odin (DLL).7z │ └── README.md ├── odin │ ├── Locky_odin.7z │ └── README.md ├── original │ ├── Locky_original.7z │ └── README.MD ├── osiris │ ├── Locky_osiris.7z │ └── README.md ├── thor (DLL) │ ├── Locky_thor (DLL).7z │ └── README.md ├── thor │ ├── Locky_thor.7z │ └── README.md ├── ykcol │ ├── Locky_ykcol.7z │ └── README.md ├── zepto (DLL) │ ├── Locky_zepto (DLL).7z │ └── README.md ├── zepto │ ├── Locky_zepto.7z │ └── README.md └── zzzzz │ ├── Locky_zzzzz.7z │ └── README.md ├── MBRLock ├── MBRLock.7z └── README.md ├── Makop ├── Automatic │ ├── SomeOrdinaryGamers │ │ ├── README.md │ │ └── SomeOrdinaryGamers Ransomware.7z │ └── ardellchadwick275@msgsafe.io │ │ ├── README.md │ │ └── ardellchadwick275@msgsafe.io.7z └── Manual │ ├── README.md │ └── sourcehack.7z ├── MayArchive ├── README.md └── Trojan-Ransom.Win32.MayArchive.a.7z ├── Merry Christmas ├── 2017-01-03 │ ├── 75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.7z │ └── README.md ├── 2017-01-08 │ ├── 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.7z │ └── README.md └── 2017-01-11 │ └── README.md ├── NanoLocker ├── NanoLocker.7z └── README.md ├── Nefilim ├── Nefilim.7z └── README.md ├── OlympicDestroyer ├── OlympicDestroyer.7z └── README.md ├── Petya ├── Builder │ ├── GoldenEye Builder 1.1 │ │ ├── 164a86e099913008bebcd659331c1033c4afd97af2a15cca3a35765bca504be9.7z │ │ └── README.md │ └── Petya Builder 1.1 │ │ ├── PetyaBuilder.7z │ │ └── README.md ├── GoldenEye │ ├── Goldeneye.7z │ └── README.md ├── Mischa │ ├── Mischa.7z │ └── README.md ├── MischaV2 │ ├── MischaV2.7z │ └── README.md ├── NotPetya │ ├── NotPetya.7z │ └── README.md ├── PetrWrap │ ├── PetrWrap.7z │ └── README.md └── Petya.A │ ├── Petya.A.7z │ └── README.md ├── Phobos ├── HenryShrapnel61@gmx.com │ ├── HenryShrapnel61@gmx.com.7z │ └── README.md ├── JohnTorrington1843@dmx.de │ ├── JohnTorrington1843@dmx.de.7z │ └── README.md ├── VXUG │ ├── README.md │ └── VXUG.7z ├── backmydata@skiff.com │ ├── Phobos_backmydata.7z │ └── README.md ├── elvisp@techmail.info │ ├── README.md │ └── elvisp@techmail.info.7z ├── exezez@420blaze.it │ ├── README.md │ └── exezez@420blaze.it.7z ├── frankmoffit@aol.com │ ├── README.md │ └── frankmoffit@aol.com.7z ├── recovery8files@onionmail.org │ ├── 8Base.7z │ └── README.md ├── stenlicyber@onionmail.com │ ├── README.md │ └── stenlicyber@onionmail.com.7z ├── support@rexsdata.pro │ ├── README.md │ └── support@rexsdata.pro.7z ├── technobits@keemail.me │ ├── README.md │ └── technobits@keemail.me.7z └── wikilab@techmail.info │ ├── README.md │ └── wikilab@techmail.info.7z ├── PokemonGO ├── PokemonGo (Variant 1) │ ├── PokemonGo.7z │ └── README.md └── PokemonGo (Variant 2) │ ├── PokemonGo.7z │ └── README.md ├── PoliceRansom ├── PoliceRansom.7z └── README.md ├── PoliceRecords ├── Police_Records.7z └── README.md ├── PolyRansom ├── Polyransom.A │ ├── Polyransom.A.7z │ └── README.md ├── Polyransom.B │ ├── Polyransom.B.7z │ └── README.md └── Polyransom.F │ ├── Polyransom.F.7z │ └── README.md ├── Povlsomware ├── AlphaLocker │ ├── ALPHA_Locker v1.0.7z │ └── README.md ├── Eternity │ ├── Eternity.7z │ └── README.md ├── Handshake │ ├── Handshake.7z │ └── README.md └── JanRansomDrugi │ ├── PobierzMinecraft.7z │ └── README.md ├── Prince ├── Builder │ └── Prince v1.0.0.7z ├── SourceCode │ └── Prince-Ransomware.7z └── attack-tw1337@proton.me │ ├── README.md │ └── attack-tw1337@proton.me.7z ├── QuakeWay ├── QuakeWay.7z └── README.md ├── README.md ├── Ranion ├── README.md └── custom-2017.7z ├── Ransomware2.0 ├── DJS-FILES │ ├── DJS-FILES.7z │ └── README.md ├── Original Variant │ ├── README.md │ └── Rasomware2.0.7z └── bl4ack#1337 │ ├── README.md │ └── bl4ack#1337.7z ├── Ransomware3.0 ├── Original Variant │ ├── RANSOMWARE3.0.7z │ └── README.md ├── Spark (Amharic) │ ├── README.md │ └── Spark (Amharic).7z └── Spark │ ├── README.md │ └── Spark Ransomware.7z ├── Rapid ├── README.md └── help@wizrac.com.7z ├── RedBoot ├── README.md └── RedBoot.7z ├── Rensenware ├── README.md └── rensenWare.7z ├── Rhysida ├── README.md └── Rhysida.7z ├── Rotor ├── README.md └── Trojan-Ransom.Win32.Rotor.b.7z ├── Sapphire ├── FBI_(crimeinvest23@proton.me) │ ├── README.md │ └── crimeinvest23@proton.me.7z ├── FBI_(fbicase1992810@proton.me) │ ├── README.md │ └── fbicase1992810@proton.me.7z └── Original │ ├── README.md │ └── Sapphire.7z ├── Scarab ├── Lolita │ ├── README.md │ └── Trojan.Ransom.Scarab.7z └── Scarab │ ├── README.md │ └── Scarab.7z ├── Seftad ├── README.md └── Seftad.7z ├── SerbRansom ├── Builder │ ├── README.md │ └── SerbRansom 2017.7z ├── README.md └── SerbRansom.7z ├── Slam ├── Builder │ ├── Slam Ransomware Builder 1.4 │ │ ├── 534f55bc067f21e2e14034d4278694aacd420d1d19e94f88d318ec3860fd6690.7z │ │ └── README.md │ ├── Slam Ransomware Builder 1.7 │ │ ├── README.md │ │ └── cdc5668a7f53b99d098443df44a597a2f910ae5d55d42ea059c29dc5e250f045.7z │ └── Slam Ransomware Builder 1.9 │ │ ├── Builder.Ransomware.Slam.7z │ │ └── README.md ├── Original Variant │ ├── ConsoleApp2.7z │ └── README.md ├── nnicedecrypter@alwaysdata.net │ ├── README.md │ └── nnicedecrypter.7z └── plingplong@mail.com │ ├── README.md │ └── plingplong@mail.com.7z ├── Sodinokibi ├── Ransom.Win32.SODINOKIB.SMTH │ ├── README.md │ └── Ransom.Win32.SODINOKIB.SMTH.7z ├── Sodinokibi │ ├── README.md │ └── Sodinokibi.7z ├── Sodinokibi_Debug │ ├── README.md │ └── Sodinokibi_Debug.7z └── Trojan.Win32.SODINOK.SM.hp │ ├── README.md │ └── Trojan.Win32.SODINOK.SM.hp.7z ├── Solidbit ├── Ransom.MSIL.SOLIDBITCRYPT.THFBHBB │ ├── README.md │ └── Ransom.MSIL.SOLIDBITCRYPT.THFBHBB.7z └── Ransom.Win32.SOLIDBIT.THGAIBB │ ├── README.md │ └── Ransom.Win32.SOLIDBIT.THGAIBB.7z ├── Stampado ├── README.md └── Stampado.7z ├── Stop ├── Boot │ ├── README.md │ └── Trojan-Ransom.Win32.Stop.ea.7z ├── Coot │ ├── Coot.7z │ └── README.md ├── Litar │ ├── Litar.7z │ └── README.md ├── Moka │ ├── Moka.7z │ └── README.md ├── Reco │ ├── README.md │ └── Reco.7z └── Veza │ ├── README.md │ └── Veza.7z ├── TeslaCrypt ├── README.md └── TeslaCrypt.7z ├── Trigona ├── README.md └── Trigona.7z ├── WanaDie ├── README.md └── WanaDie.7z ├── Wanabanana ├── README.md └── Wanabanana.7z ├── WannaBitcoin ├── README.md └── WannaBitcoin.7z ├── WannaCry ├── WannaCry 1.0 │ ├── README.md │ └── WannaCry 1.0.7z └── WannaCry 2.0 │ ├── README.md │ └── WannaCry 2.0.7z ├── XBlocker ├── XBlocker (dompornovideo.info variant) │ ├── README.md │ └── flash_player.7z ├── XBlocker (moduletehsupport@gmail.com variant) │ ├── README.md │ └── flash_player.7z ├── XBlocker (supersexygirl.net variant) │ ├── README.md │ └── flash_player.7z ├── XBlocker (vsesuperporno.ru variant 2) │ ├── README.md │ └── flash_player.7z └── XBlocker (vsesuperporno.ru variant) │ ├── README.md │ └── flash_player.7z ├── XiaoBa ├── Chinese │ ├── README.md │ └── XiaoBa.7z └── English │ ├── README.md │ └── XiaoBa.E.7z ├── Xorist ├── 12345 │ ├── README.md │ └── e98182d44dc7ec4a154021757da3132769db318cf9d78f15fc06c92682f8a253.7z ├── .exe ransomware │ ├── 5373b46771d5b1ecb0009517436bd93c00eea0896072f173aa7e1e611edd9724.7z │ └── README.md ├── 1413201760@qq.com │ ├── 3120e187b7f7fc6f9ab7737a9fa65b37ade16c53fc6b218b74698667f3a4da2e.7z │ └── README.md ├── Anonymous │ ├── Anonymous (Xorist).7z │ ├── README.md │ └── popup.png ├── BlackRom │ ├── BlackRom.7z │ └── README.md ├── Builder │ ├── Encoder Builder v2.4 [Razor] │ │ ├── Encoder_Builder_v2.4 [Razor].7z │ │ └── README.md │ └── Encoder Builder v2.4 │ │ ├── Encoder_Builder_v2.4.7z │ │ └── README.md ├── CryptoLocker2015 │ ├── 5640eeee299b6e324c034c3fda964574d7f336af4d0a99452d54a0c6eceb3ee2.7z │ ├── README.md │ └── popup.png ├── Disturbed │ ├── 24dca02786b786da2530a5a93bb4721b4f3712b3b344d15e73639796c65fa75e.7z │ └── README.md ├── Divinity │ ├── Divinity.7z │ └── README.md ├── Koeserg@gmail.com │ ├── README.md │ └── Xorist_Koeserg@gmail.com.7z ├── MortalKombat │ ├── MortalKombat.7z │ └── README.md ├── RODGER@DIPLOMATS.COM │ ├── 23cdc5487645f2f22249f9e78b88be3bb19b58955805b2cbf4c0b35b95348d67.7z │ └── README.md ├── Somali │ ├── README.md │ └── Somali.7z ├── SourceCode │ └── EncoderBuilder.7z ├── WanaCray2023 │ ├── README.md │ └── WanaCray2023.7z ├── doltafukno@sina.com.cn │ ├── README.md │ └── doltafukno@sina.com.cn.7z ├── grounded2019MEMZ@cock.li │ ├── 7307a06a64d6e93e322bb07e70517b54fb9f0fc15cd7830d405ab08ac04cbe0f.7z │ └── README.md ├── information@jupimail.com │ ├── README.md │ └── f207de9ad9b5ef4d0bce77372f61561d17d4956a64a834472a09758fcf57d33e.7z ├── kll │ ├── README.md │ └── f4973d513a0235a212b3ae80440a5d9a216414fe0ec36f8c576eb69a59c1b338.7z ├── mbrlocked.jimdo.com │ ├── README.md │ └── aeccddc1c218b341c0e861af48b6cb19798ea9747e04a306e9383304dba035bc.7z ├── morze@dr.com │ ├── README.md │ └── ddd2b3bd378652d1b6ee3451d9a2e72591cc2f4038a8c08397a924368434b657.7z ├── mujkontakt@protonmail.com │ ├── 4e96bc3985a6bbc0edcc12d1419597b0d3989c6ff3f38884d7a28ff482a1fcda.7z │ └── README.md ├── ponk@ro.ru │ ├── README.md │ └── ponk.7z ├── repair_data@scryptmail.com │ ├── README.md │ └── repair_data@scryptmail.com.7z ├── restofiles@hotmail.com │ ├── README.md │ └── a979d5ccddf18f11bc9db3822def9b6d15c40f7962ece670882566e9287c7c3d.7z ├── support@trustprograms.info │ ├── 1f210c60f90fd8403099482455f3220b56b2864bc4d2b6af0abda4a2c3854d40.7z │ └── README.md └── tenagliamirella@gmail.com │ ├── 4137f8c196fdd99a5cd64c518ed27c466953e37b78887954ea192b5595a0a076.7z │ └── README.md ├── Xtreme ├── README.md └── Xtreme.7z └── ZeroFucks ├── README.md └── Zero-Fucks RSW.7z /7ev3n/7ev3n-HONE$T/7ev3n-HONE$T.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/7ev3n/7ev3n-HONE$T/7ev3n-HONE$T.7z -------------------------------------------------------------------------------- /7ev3n/7ev3n-HONE$T/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .R5A 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | FILES_BACK.txt 8 | Popup Window 9 | ``` 10 | ![image](https://github.com/user-attachments/assets/39ebf177-cb5d-4b78-a5cb-74b2febe36ec) 11 | ``` 12 | hello, if standart cryptolocker interface was blocked or deleted by Antivirus or Firewall 13 | and you want back your files, contact : backcontent@contractor.net 14 | your unique id : User_ID 15 | ``` 16 | -------------------------------------------------------------------------------- /7ev3n/7ev3n/7ev3n.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/7ev3n/7ev3n/7ev3n.7z -------------------------------------------------------------------------------- /7ev3n/7ev3n/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .R5A 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | FILES_BACK.txt 8 | Popup Window 9 | ``` 10 | ![winm](https://github.com/user-attachments/assets/de67ba5b-2917-40af-afbe-f1694cd669e8) 11 | ``` 12 | hello your files has been encrypted. for decrypt contact: JulyCezar1001@mail.com 13 | ``` 14 | -------------------------------------------------------------------------------- /ACCDFISA/v1/ACCDFISA_aes.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/ACCDFISA/v1/ACCDFISA_aes.7z -------------------------------------------------------------------------------- /ACCDFISA/v1/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .aes 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | how to decrypt aes files.lnk 8 | Popup Window(s) 9 | ``` 10 | ![AC1](https://github.com/user-attachments/assets/97d74326-330d-49a5-9ef5-4e476d1ced6b) 11 | ![AC2](https://github.com/user-attachments/assets/6ac8bb1e-169b-48f4-848e-22dbf9c956f2) 12 | -------------------------------------------------------------------------------- /ACCDFISA/v2/ACCDFISA_exe.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/ACCDFISA/v2/ACCDFISA_exe.7z -------------------------------------------------------------------------------- /ACCDFISA/v2/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | [Original_File](!! to decrypt email id User_ID to security31820@gmail.com !!).exe 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | how to decrypt files.lnk 8 | rvid1000.txt 9 | Popup Window(s) 10 | ``` 11 | ![001](https://github.com/user-attachments/assets/bc5b77ab-f823-4051-8cfc-510466d85c05) 12 | ![002](https://github.com/user-attachments/assets/a119da7d-765e-4fb7-ba30-e76d8a482654) 13 | -------------------------------------------------------------------------------- /AESRT/A.E.S.R.T..7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/AESRT/A.E.S.R.T..7z -------------------------------------------------------------------------------- /AESRT/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .AESRT 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![AESRT](https://github.com/user-attachments/assets/6c954a7f-c7f1-4ff1-af58-38eba1137b1c) 10 | -------------------------------------------------------------------------------- /Akira/Akira.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Akira/Akira.7z -------------------------------------------------------------------------------- /AlphaCrypt/AlphaCrypt.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/AlphaCrypt/AlphaCrypt.7z -------------------------------------------------------------------------------- /AngryKite/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .NumberDot 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![Capture](https://github.com/user-attachments/assets/35043e0d-4a14-4826-8ca4-a2867ecbf6a7) 10 | -------------------------------------------------------------------------------- /AngryKite/angryKite_v3.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/AngryKite/angryKite_v3.7z -------------------------------------------------------------------------------- /AstraLocker/AstraLocker2.0.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/AstraLocker/AstraLocker2.0.7z -------------------------------------------------------------------------------- /AstraLocker/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | ..hacked 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Restore_Files.html 8 | ``` 9 | 10 | ![AstroLockerNote](https://github.com/user-attachments/assets/e9c45cc7-0bb1-4adc-83ed-e60fc32bb7e5) 11 | -------------------------------------------------------------------------------- /AtomSilo/AtomSilo.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/AtomSilo/AtomSilo.7z -------------------------------------------------------------------------------- /AtomSilo/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .ATOMSILO 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | README-FILE-[Username]-[Time].hta 8 | Popup Window 9 | ``` 10 | ![ASilo](https://github.com/user-attachments/assets/43e017f8-f83e-4638-b18c-815954773694) 11 | -------------------------------------------------------------------------------- /AutoEncryptor/AutoEncryptor.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/AutoEncryptor/AutoEncryptor.7z -------------------------------------------------------------------------------- /AutoEncryptor/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .ENCR 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![AutoEncryptor](https://github.com/user-attachments/assets/2c1d392a-0dca-4779-bc1c-53b07cb700ba) 10 | -------------------------------------------------------------------------------- /Avaddon/Trojan.Ransom.Avaddon.3/Trojan.Ransom.Avaddon.3.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Avaddon/Trojan.Ransom.Avaddon.3/Trojan.Ransom.Avaddon.3.7z -------------------------------------------------------------------------------- /Avaddon/Trojan.Ransom.Avaddon.A/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .avdn 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | [Random]-readme.htm 8 | Wallpaper 9 | ``` 10 | ![background_obf_1](https://github.com/user-attachments/assets/d1167e34-2f8e-4614-8e81-dc0c17676962) 11 | ![Avaddon](https://github.com/user-attachments/assets/b8241502-83fe-4d31-b054-74d3e49e8f08) 12 | -------------------------------------------------------------------------------- /Avaddon/Trojan.Ransom.Avaddon.A/Trojan.Ransom.Avaddon.A.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Avaddon/Trojan.Ransom.Avaddon.A/Trojan.Ransom.Avaddon.A.7z -------------------------------------------------------------------------------- /Azov/Variant 1/Azov.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Azov/Variant 1/Azov.7z -------------------------------------------------------------------------------- /Azov/Variant 2/Azov.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Azov/Variant 2/Azov.7z -------------------------------------------------------------------------------- /BTCLocker/BTCLocker.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BTCLocker/BTCLocker.7z -------------------------------------------------------------------------------- /BTCLocker/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .BTC 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | BTC_DECRYPT_FILES.txt 8 | ``` 9 | ``` 10 | Hello! 11 | 12 | For getting back Your PC data You need to contact with us through email as soon as possible: 13 | 14 | zikr@protonmail.com 15 | zikra@protonmail.com 16 | zikr@usa.com 17 | ``` 18 | -------------------------------------------------------------------------------- /Babuk/Builder/BuilderBabuk.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Babuk/Builder/BuilderBabuk.7z -------------------------------------------------------------------------------- /Babuk/SchauerAgrotronic/SchauerAgrotronic.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Babuk/SchauerAgrotronic/SchauerAgrotronic.7z -------------------------------------------------------------------------------- /Babuk/SourceCode/Ransomware.Multi.Babuk.c.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Babuk/SourceCode/Ransomware.Multi.Babuk.c.7z -------------------------------------------------------------------------------- /Babuk/WIGGINS-AIR/Babuk_WA.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Babuk/WIGGINS-AIR/Babuk_WA.7z -------------------------------------------------------------------------------- /BadRabbit/BadRabbit.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BadRabbit/BadRabbit.7z -------------------------------------------------------------------------------- /BadRabbit/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Readme.txt 4 | MBR Overwrite 5 | ``` 6 | ![111](https://github.com/user-attachments/assets/775df44f-bb27-4452-bef4-732652584b04) 7 | ``` 8 | Oops! Your files have been encrypted. 9 | 10 | If you see this text, your files are no longer accessible. 11 | You might have been looking for a way to recover your files. 12 | Don't waste your time. No one will be able to recover them without our 13 | decryption service. 14 | 15 | We guarantee that you can recover all your files safely. All you 16 | need to do is submit the payment and get the decryption password. 17 | 18 | Visit our web service at caforssztxqzf2nm.onion 19 | 20 | Your personal installation key#2: 21 | 22 | User_ID 23 | ``` 24 | -------------------------------------------------------------------------------- /Bart/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .bart 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | recover.txt 8 | recover.bmp 9 | Wallpaper 10 | ``` 11 | ![recover](https://github.com/user-attachments/assets/8af891cc-c33b-4fa8-ae95-1cb6888279fe) 12 | ``` 13 | !!! IMPORTANT INFORMATION !!! 14 | 15 | All your files are encrypted. 16 | 17 | Decrypting of your files is only possible with the private key, which is on our secret server. 18 | To receive your private key follow one of the links: 19 | 1. http://s3clm4lufbmfhmeb.tor2web.org/?id=User_ID 20 | 2. http://s3clm4lufbmfhmeb.onion.to/?id=User_ID 21 | 3. http://s3clm4lufbmfhmeb.onion.cab/?id=User_ID 22 | 4. http://s3clm4lufbmfhmeb.onion.link/?id=User_ID 23 | 24 | If all addresses are not available, follow these steps: 25 | 1. Download and install Tor Browser: https://torproject.org/download/download-easy.html 26 | 2. After successfull installation, run the browser and wait for initialization. 27 | 3. Type in the address bar: 28 | s3clm4lufbmfhmeb.onion/?id=User_ID 29 | 4. Follow the instructions on the site. 30 | 31 | !!! Your personal identification ID: User_ID !!! 32 | ``` 33 | -------------------------------------------------------------------------------- /Bart/Trojan-Ransom.Win32.Bart.i.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Bart/Trojan-Ransom.Win32.Bart.i.7z -------------------------------------------------------------------------------- /Beamed/Beamed.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Beamed/Beamed.7z -------------------------------------------------------------------------------- /Beamed/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .beamed 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | RIP YO DOCUMENTS.txt 8 | ``` 9 | ``` 10 | HELLO RETARD MORON IDIOT PEDO U JUST GOT FUCKIN BEAMED, 11 | 12 | YOU COULD PAY UP $200 IN BITCOIN TO UNLOCK 13 | 14 | bc1qt5vjdkvl4qvslhkss23hxpq3tu5u5dd4xq65je 15 | 16 | iF NOT GET FUCKED 17 | 18 | Total Encrypted Files : 0 19 | 20 | Files: 21 | ``` 22 | -------------------------------------------------------------------------------- /BitPaymer/BitPaymer.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BitPaymer/BitPaymer.7z -------------------------------------------------------------------------------- /BitRansomware/MME/BitR_MME.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BitRansomware/MME/BitR_MME.7z -------------------------------------------------------------------------------- /BitRansomware/MME/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .MME 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Read_Me.txt 8 | ``` 9 | ``` 10 | Attention! 11 | 12 | All your files, documents, photos, databases and other important files are encrypted 13 | 14 | The only method of recovering files is to purchase an unique decryptor. Only we can give you this decryptor and only we can recover your files. 15 | 16 | 17 | The server with your decryptor is in a closed network TOR. You can get there by the following ways: 18 | 19 | ---------------------------------------------------------------------------------------- 20 | 21 | 1. Download Tor browser - https://www.torproject.org/ 22 | 2. Install Tor browser 23 | 3. Open Tor Browser 24 | 4. Open link in TOR browser: http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?User_ID 25 | 5. and open ticket 26 | 27 | ---------------------------------------------------------------------------------------- 28 | 29 | 30 | 31 | 32 | Alternate communication channel here: https://yip.su/2QstD5 33 | ``` 34 | -------------------------------------------------------------------------------- /BitRansomware/readme/DCryptSoft.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BitRansomware/readme/DCryptSoft.7z -------------------------------------------------------------------------------- /BlackHunt/BlackHunt1.0/BlackHunt1.0.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackHunt/BlackHunt1.0/BlackHunt1.0.7z -------------------------------------------------------------------------------- /BlackHunt/BlackHunt1.0/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .[User_ID].[amike1096@gmail.com].Black 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | #BlackHunt_ReadMe.txt 8 | #BlackHunt_ReadMe.hta 9 | Wallpaper 10 | ``` 11 | ![BH1](https://github.com/user-attachments/assets/f35304b6-d39a-478d-a750-fdcdb7ff479a) 12 | ![#BlackHunt_BG](https://github.com/user-attachments/assets/b597c79b-ced9-4f1b-8b13-1690d863bf2b) 13 | ``` 14 | As you can see we have penetrated your whole network due some critical network insecurities 15 | All of your files such as documents, dbs and... Are encrypted and we have uploaded many important data from your machines, 16 | and believe we us we know what should we collect. 17 | 18 | 19 | However you can get your files back and make sure your data is safe from leaking by contacting us using following details : 20 | 21 | 22 | Primary email :amike1096@gmail.com 23 | 24 | Secondary email(backup email in case we didn't answer you in 24h) :onion746@onionmail.com 25 | 26 | Your machine Id : User_ID 27 | use this as the title of your email 28 | 29 | 30 | (Remember, if we don't hear from you for a while, we will start leaking data) 31 | ``` 32 | -------------------------------------------------------------------------------- /BlackHunt/BlackHunt2.0/BlackHunt2.0.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackHunt/BlackHunt2.0/BlackHunt2.0.7z -------------------------------------------------------------------------------- /BlackMatter/1.2 (512478c08dada2af19e49808fbda5b0b)/22d7d67c3af10b1a37f277ebabe2d1eb4fd25afbd6437d4377400e148bcc08d6.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackMatter/1.2 (512478c08dada2af19e49808fbda5b0b)/22d7d67c3af10b1a37f277ebabe2d1eb4fd25afbd6437d4377400e148bcc08d6.7z -------------------------------------------------------------------------------- /BlackMatter/1.2 (bab21ee475b52c0c9eb47d23ec9ba1d1)/Ransom.Win32.BLACKMATTER.SMYXBHMT.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackMatter/1.2 (bab21ee475b52c0c9eb47d23ec9ba1d1)/Ransom.Win32.BLACKMATTER.SMYXBHMT.7z -------------------------------------------------------------------------------- /BlackMatter/1.6 (B&G International)/b824bbc645f15e213b4cb2628f7d383e9e37282059b03f6fe60f7c84ea1fed1f.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackMatter/1.6 (B&G International)/b824bbc645f15e213b4cb2628f7d383e9e37282059b03f6fe60f7c84ea1fed1f.7z -------------------------------------------------------------------------------- /BlackMatter/1.6 (B&G International)/e4fd947a781611c85ea2e5afa51b186de7f351026c28eb067ad70028acd72cda.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackMatter/1.6 (B&G International)/e4fd947a781611c85ea2e5afa51b186de7f351026c28eb067ad70028acd72cda.7z -------------------------------------------------------------------------------- /BlackMatter/2.0 (207aab0afc614ac68359fc63f9665961)/2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackMatter/2.0 (207aab0afc614ac68359fc63f9665961)/2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.7z -------------------------------------------------------------------------------- /BlackMatter/2.0 (24483508bccfe72e63b26a1233058170)/520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackMatter/2.0 (24483508bccfe72e63b26a1233058170)/520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.7z -------------------------------------------------------------------------------- /BlackMatter/2.0 (58c572785e542f3750b57601df612fc4)/ccee26ea662c87a6c3171b091044282849cc8d46d4b9b9da6cf429b8114c4239.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackMatter/2.0 (58c572785e542f3750b57601df612fc4)/ccee26ea662c87a6c3171b091044282849cc8d46d4b9b9da6cf429b8114c4239.7z -------------------------------------------------------------------------------- /BlackMatter/2.0 (90a881ffa127b004cec6802588fce307)/706f3eec328e91ff7f66c8f0a2fb9b556325c153a329a2062dc85879c540839d.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackMatter/2.0 (90a881ffa127b004cec6802588fce307)/706f3eec328e91ff7f66c8f0a2fb9b556325c153a329a2062dc85879c540839d.7z -------------------------------------------------------------------------------- /BlackMatter/2.0 (Unknown)/BlackMatter_PS1.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackMatter/2.0 (Unknown)/BlackMatter_PS1.7z -------------------------------------------------------------------------------- /BlackMatter/2.0 (d0e84579a05c8e92e95eee8f5d0000e5)/fe2b2beeff98cae90f58a5b2f01dab31eaa98d274757a7dd9f70f4dc8432a6e2.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackMatter/2.0 (d0e84579a05c8e92e95eee8f5d0000e5)/fe2b2beeff98cae90f58a5b2f01dab31eaa98d274757a7dd9f70f4dc8432a6e2.7z -------------------------------------------------------------------------------- /BlackMatter/2.0 (d58b3b69acc48f82eaa82076f97763d4)/5da8d2e1b36be0d661d276ea6523760dbe3fa4f3fdb7e32b144812ce50c483fa.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackMatter/2.0 (d58b3b69acc48f82eaa82076f97763d4)/5da8d2e1b36be0d661d276ea6523760dbe3fa4f3fdb7e32b144812ce50c483fa.7z -------------------------------------------------------------------------------- /BlackMatter/2.0 (e4aaffc36f5d5b7d597455eb6d497df5)/2e50eb85f6e271001e69c5733af95c34728893145766066c5ff8708dcc0e43b2.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackMatter/2.0 (e4aaffc36f5d5b7d597455eb6d497df5)/2e50eb85f6e271001e69c5733af95c34728893145766066c5ff8708dcc0e43b2.7z -------------------------------------------------------------------------------- /BlackMatter/2.0 (e4aaffc36f5d5b7d597455eb6d497df5)/d4647619fa2dc8fef5560d1662cbee6eb7dc95298dd40edf12dd4c8ee902d767.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackMatter/2.0 (e4aaffc36f5d5b7d597455eb6d497df5)/d4647619fa2dc8fef5560d1662cbee6eb7dc95298dd40edf12dd4c8ee902d767.7z -------------------------------------------------------------------------------- /BlackRouter/BlackRouter.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/BlackRouter/BlackRouter.7z -------------------------------------------------------------------------------- /BlackRouter/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .BlackRouter 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | ReadME-BlackRouter.txt 8 | Popup Window 9 | ``` 10 | ![blackrouter](https://github.com/user-attachments/assets/7b8a2a08-c26a-4930-b6a0-e70f29c983ed) 11 | ``` 12 | All your data has been locked us. You want to return? Contact to: BlackRouter@live.com Your Personal KEY: Generated_Key 13 | ``` 14 | -------------------------------------------------------------------------------- /CTBLocker/CTBLocker.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CTBLocker/CTBLocker.7z -------------------------------------------------------------------------------- /CTBLocker/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .[random] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | !Decrypt-All-Files-[random].txt 8 | Popup Window 9 | Wallpaper 10 | ``` 11 | 12 | ![ctb](https://github.com/user-attachments/assets/b42a7329-dcb6-466a-b4eb-03394c9dba44) 13 | -------------------------------------------------------------------------------- /CVLocker/CVLocker.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CVLocker/CVLocker.7z -------------------------------------------------------------------------------- /CVLocker/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | None, does not encrypt files. 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![1](https://github.com/user-attachments/assets/d76fca55-bf76-4d65-9adb-df58c7221a20) 10 | -------------------------------------------------------------------------------- /Cerber/CRBR ENCRYPTOR/CRBR ENCRYPTOR.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Cerber/CRBR ENCRYPTOR/CRBR ENCRYPTOR.7z -------------------------------------------------------------------------------- /Cerber/Cerber 4.1.5/Cerber 4.1.5.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Cerber/Cerber 4.1.5/Cerber 4.1.5.7z -------------------------------------------------------------------------------- /Cerber/Cerber 4.1.5/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | [Random].[Random] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | README.hta 8 | Popup Window 9 | Wallpaper 10 | ``` 11 | ![01](https://github.com/user-attachments/assets/137037e7-1b23-4675-aea9-c14feef2103c) 12 | ![02](https://github.com/user-attachments/assets/b414abcc-45ec-4417-b0f3-ea2f81bcf07e) 13 | -------------------------------------------------------------------------------- /Cerber/Cerber 5.0/Cerber 5.0.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Cerber/Cerber 5.0/Cerber 5.0.7z -------------------------------------------------------------------------------- /Cerber/Cerber.B/Cerber.B.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Cerber/Cerber.B/Cerber.B.7z -------------------------------------------------------------------------------- /Cerber/Cerber.B/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | [Random].[Random] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | _[Random]_README_.hta 8 | _[Random]_README_.jpg 9 | Popup Window 10 | Wallpaper 11 | ``` 12 | ![CERBER_1](https://github.com/user-attachments/assets/927b5963-b626-4dfc-bd9b-1cd7b5d89754) 13 | ![Cleaned](https://github.com/user-attachments/assets/9e25dbf7-e7fb-43f9-8a08-929582891847) 14 | -------------------------------------------------------------------------------- /Chaos/Builder/Chaos Ransomware Builder v2.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/Builder/Chaos Ransomware Builder v2.7z -------------------------------------------------------------------------------- /Chaos/Builder/Chaos Ransomware Builder v3.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/Builder/Chaos Ransomware Builder v3.7z -------------------------------------------------------------------------------- /Chaos/Builder/Chaos Ransomware Builder v4.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/Builder/Chaos Ransomware Builder v4.7z -------------------------------------------------------------------------------- /Chaos/Builder/Chaos Ransomware Builder v5.2.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/Builder/Chaos Ransomware Builder v5.2.7z -------------------------------------------------------------------------------- /Chaos/Builder/Chaos Ransomware Builder v5.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/Builder/Chaos Ransomware Builder v5.7z -------------------------------------------------------------------------------- /Chaos/Builder/Ryuk .Net Ransomware Builder.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/Builder/Ryuk .Net Ransomware Builder.7z -------------------------------------------------------------------------------- /Chaos/Builder/Yashma ransomware builder v1.2.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/Builder/Yashma ransomware builder v1.2.7z -------------------------------------------------------------------------------- /Chaos/CryptBit/CryptBit.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/CryptBit/CryptBit.7z -------------------------------------------------------------------------------- /Chaos/CryptBit/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .cryptbit 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | CryptBIT-restore-files.txt 8 | Wallpaper 9 | ``` 10 | ![qm1q8w0eh](https://github.com/user-attachments/assets/dc602625-7218-44a7-86cb-e44d0856e8ed) 11 | ``` 12 | Hello! 13 | All your files are encrypted and stolen by us. 14 | All files are on our server. 15 | To recover the files, transfer the value of EUR 400 in bitcoins to the address indicated below 16 | Add information about your e-mail. The decryptor will be sent to it. 17 | We guarantee that after paying the ransom, you will receive a decryption program for your files 18 | We suggest that you do not use any decryption software other than those provided by us 19 | as this may permanently destroy your files :p 20 | 21 | Bitcoin wallet: 17CqMQFeuB3NTzJ2X28tfRmWaPyPQgvoHV 22 | 23 | Have a nice day 24 | CryptBIT ransomwere group 25 | ``` 26 | -------------------------------------------------------------------------------- /Chaos/CryptedPay/CryptedPay.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/CryptedPay/CryptedPay.7z -------------------------------------------------------------------------------- /Chaos/DysentryClub/DysentryClub.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/DysentryClub/DysentryClub.7z -------------------------------------------------------------------------------- /Chaos/DysentryClub/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .XXX555 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | RESTORE.txt 8 | Wallpaper 9 | ``` 10 | ![frjku5j4f](https://github.com/user-attachments/assets/a369a318-f98e-461a-b7bd-151971814bcb) 11 | ``` 12 | ATTENTION! YOUR FILES ARE ENCRYPTED! 13 | 14 | TO RESTORE FILES CONTACT TECHNICAL SUPPORT: 15 | DYSENTRYCLUB@COCK.LI 16 | 17 | ALL FUNDS GO TOWARDS IMPROVING THE ENTIRE WORLD AROUND YOU 18 | 19 | 20 | ``` 21 | -------------------------------------------------------------------------------- /Chaos/EzByZZART3XX/EzByZZART3XX.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/EzByZZART3XX/EzByZZART3XX.7z -------------------------------------------------------------------------------- /Chaos/Ford Ransomware/Ford Ransomware.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/Ford Ransomware/Ford Ransomware.7z -------------------------------------------------------------------------------- /Chaos/Ford Ransomware/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .[RANDOM] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | instructions.txt 8 | Wallpaper 9 | ``` 10 | ![z8jab4l2b](https://github.com/user-attachments/assets/2ad1c663-3a07-4c13-8768-06fe225c24c4) 11 | ``` 12 | hello. 13 | we are Ford, we encrypted our files because you are not aware of what you are downloading from the internet 14 | If you want to encrypt the files, you have to pay us 15 | 16 | The price of bitcoin is 0000.20 17 | ``` 18 | -------------------------------------------------------------------------------- /Chaos/FridayBoycrazy/FridayBoycrazy.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/FridayBoycrazy/FridayBoycrazy.7z -------------------------------------------------------------------------------- /Chaos/FridayBoycrazy/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .[Random] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Warning.txt 8 | Wallpaper 9 | ``` 10 | ![djriuhrs2](https://github.com/user-attachments/assets/1bc4dbb0-a115-4a3e-aa51-d5cd71b675fa) 11 | ``` 12 | Your files has been encrypted By FridayBoycrazy and you won't 13 | be able to decrypt them without our help What can I do to get my files back You can buy our special 14 | decryption software, this software will allow you to recover all of your data and remove the 15 | ransomware from your computer The price for the software is $100 Dollars can be made in Venmo Or Robux only 16 | Please Contact Us At Gmail: gratefulcode@gmail.com 17 | Discord Username: fridayboycrazy 18 | 19 | Payment information Venmo Amount: $100 20 | Robux Payment Information: 10,000 21 | 22 | Paid Ransom: https://www.roblox.com/game-pass/887175972 23 | Paid Ransom: https://venmo.com/u/gratefulcode 24 | ``` 25 | -------------------------------------------------------------------------------- /Chaos/GoldenWolf42/GoldenWolf42.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/GoldenWolf42/GoldenWolf42.7z -------------------------------------------------------------------------------- /Chaos/Optimus/Optimus.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/Optimus/Optimus.7z -------------------------------------------------------------------------------- /Chaos/PentaRansomware/PentaRansomware.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/PentaRansomware/PentaRansomware.7z -------------------------------------------------------------------------------- /Chaos/Quantum/Quantum.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/Quantum/Quantum.7z -------------------------------------------------------------------------------- /Chaos/Quantum/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .[Random] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | wowie.txt 8 | Wallpaper 9 | ``` 10 | ![70mgcej6c](https://github.com/user-attachments/assets/52aaa60a-38fd-42c9-88cf-c228bfdad016) 11 | ``` 12 | Your files have been encrypted! 13 | All your important files have been encrypted. To regain access, you need to purchase a decryption key. 14 | Instructions: 15 | 1. Purchase $50 worth of Bitcoin at https://blockchain.com. 16 | 2. Email us at quantumexecutor@proton.me 17 | 3. After we send you the wallet address and you give us the bitcoin, we will give you your decryption key. 18 | Important: 19 | You have 24 hours to do so. Failure to pay and decrypt your files, they are lost forever. 20 | 21 | Bonne chance! 22 | ``` 23 | -------------------------------------------------------------------------------- /Chaos/Siam Alam Chaos Demo/Chaos_f0b4cc9ca7207386fa06793a0fd2dd2b2d5a0ee019af0a7afbeb5b1665af4271.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/Siam Alam Chaos Demo/Chaos_f0b4cc9ca7207386fa06793a0fd2dd2b2d5a0ee019af0a7afbeb5b1665af4271.7z -------------------------------------------------------------------------------- /Chaos/Siam Alam Chaos Demo/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .[RANDOM] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | bruh.txt 8 | Wallpaper 9 | ``` 10 | ![vldiw8qrr](https://github.com/user-attachments/assets/8623dfb4-79ab-4d8a-b0d1-b351afdffea1) 11 | ``` 12 | Hello! all your files have been encrypted. Cry about it. There's nothing you can do now. You should've been careful while downloading from untrusted sources on the internet. 13 | 14 | JK! You can recover your files by sending 1$ to this btc address: asdffgkhfjdlqewiuowasdjfkdshfgjshgjods6969420 15 | 16 | 17 | ``` 18 | -------------------------------------------------------------------------------- /Chaos/Sorryitsjustbusiness/Sorryitsjustbusiness.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/Sorryitsjustbusiness/Sorryitsjustbusiness.7z -------------------------------------------------------------------------------- /Chaos/WannaFriendMe/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .ryuk 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | read_it.txt 8 | Wallpaper 9 | ``` 10 | ![97afsnm1n](https://github.com/user-attachments/assets/956291f6-4bb8-4baf-8c22-c311bf7aa245) 11 | ``` 12 | ----- YOUR FILES HAVE BEEN ENCRYPTED! ----- 13 | 14 | Don't panic, your files are decryptable, But your files can only be decrypted with our own decrypter tool! To get this decrypter, you must buy this gamepass: https://www.roblox.com/game- 15 | pass/49955147/Ryuk-Decrypter 16 | 17 | YOU MUST HAVE A ROBLOX ACCOUNT TO BUY THE GAMEPASS, BUY 1700 ROBUX AND THEN BUY THE GAMEPASS ABOVE. 18 | 19 | AFTER BUYING THE GAMEPASS, CONTACT razormind202011@icloud.com WITH YOUR USERNAME AND SCREENSHOT OF YOU OWNING THE GAMEPASS. DO NOT DELETE THE GAMEPASS OTHERWISE YOU WILL DISOWN THE GAMEPASS. 20 | ``` 21 | -------------------------------------------------------------------------------- /Chaos/WannaFriendMe/WannaFriendMe.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/WannaFriendMe/WannaFriendMe.7z -------------------------------------------------------------------------------- /Chaos/XznShirkiCry/XznShirkiCry.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/XznShirkiCry/XznShirkiCry.7z -------------------------------------------------------------------------------- /Chaos/Zarik5313/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .zarik5313 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | @zarik decrypt0r@.txt 8 | Wallpaper 9 | ``` 10 | ![ed7cutcsw](https://github.com/user-attachments/assets/fe761ce8-0ba9-4dc0-91d0-225d1f698548) 11 | ``` 12 | Ваши файлы зашифровани для розшифровки оплатите 300 доларов 13 | обратная связь со мной zarik5313@mail.ru 14 | 1 оплатите выкуп 15 | 2 скиньте скриншот оплаты 16 | 3 скиньте это все на zarik5313@mail.ru 17 | 4 ожидайте выкуп хоть и долго может быть но будет 18 | ``` 19 | -------------------------------------------------------------------------------- /Chaos/Zarik5313/zarik5313.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chaos/Zarik5313/zarik5313.7z -------------------------------------------------------------------------------- /Chimera/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .crypt 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | YOUR_FILES_ARE_ENCRYPTED.HTML 8 | ``` 9 | ![Chimera](https://github.com/user-attachments/assets/12ebf9c0-0915-42f7-9282-e9a5d8afafdc) 10 | -------------------------------------------------------------------------------- /Chimera/chimera.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Chimera/chimera.7z -------------------------------------------------------------------------------- /ClicoCrypter/ClicoCrypter.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/ClicoCrypter/ClicoCrypter.7z -------------------------------------------------------------------------------- /ClicoCrypter/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .enc 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![Note](https://github.com/user-attachments/assets/52283ef9-4d2f-4703-8af5-3728565e6251) 10 | -------------------------------------------------------------------------------- /ComradeCircle/ComradeCircle.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/ComradeCircle/ComradeCircle.7z -------------------------------------------------------------------------------- /Conti/Bidon (Monti)/Bidon.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Conti/Bidon (Monti)/Bidon.7z -------------------------------------------------------------------------------- /Conti/Meow/Meow.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Conti/Meow/Meow.7z -------------------------------------------------------------------------------- /Conti/Meow/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .MEOW 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | readme.txt 8 | ``` 9 | ``` 10 | MEOW! MEOW! MEOW! 11 | 12 | Your files has been encrypted! 13 | 14 | Need decrypt? Write to e-mail: 15 | 16 | meowcorp2022@aol.com 17 | 18 | meowcorp2022@proton.me 19 | 20 | meowcorp@msgsafe.io 21 | 22 | meowcorp@onionmail.org 23 | 24 | or Telegram: 25 | 26 | @meowcorp2022 27 | 28 | @meowcorp123 29 | 30 | Uniq ID: User_ID 31 | ``` 32 | -------------------------------------------------------------------------------- /Conti/Monti/Monti.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Conti/Monti/Monti.7z -------------------------------------------------------------------------------- /Conti/Original/Conti.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Conti/Original/Conti.7z -------------------------------------------------------------------------------- /Conti/PutinTeam/PutinTeam.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Conti/PutinTeam/PutinTeam.7z -------------------------------------------------------------------------------- /Conti/PutinTeam/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .PUTIN 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | readme.txt 8 | ``` 9 | ``` 10 | Your ID: User_ID 11 | 12 | Putin Team encrypted your files! 13 | 14 | To restore contact us in telegram(desktop.telegram.org) - @PutinRestore or https://t.me/PutinRestore 15 | 16 | We publish current contacts in Telegram channel - @PutinInformation or https://t.me/PutinInformation 17 | ``` 18 | -------------------------------------------------------------------------------- /Conti/ScareCrow/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .CROW 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | readme.txt 8 | ``` 9 | ``` 10 | ScareCrow encrypted your files! 11 | 12 | To restore contact us in telegram(desktop.telegram.org): 13 | 14 | @ScareCrowRestore1 15 | 16 | @ScareCrowRestore2 17 | 18 | @ScareCrowRestore3 19 | 20 | Your ID: User_ID 21 | ``` 22 | -------------------------------------------------------------------------------- /Conti/ScareCrow/ScareCrow.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Conti/ScareCrow/ScareCrow.7z -------------------------------------------------------------------------------- /Conti/SourceCode/Conti V2.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Conti/SourceCode/Conti V2.7z -------------------------------------------------------------------------------- /Conti/SourceCode/Conti V3.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Conti/SourceCode/Conti V3.7z -------------------------------------------------------------------------------- /CryLock/VXUG_/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .Original_Extension[staff@vx-underground.org][Number].[User_ID] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | how_to_decrypt.hta 8 | ``` 9 | ![image](https://github.com/user-attachments/assets/efc87852-ef6e-48ba-a01c-6d9418dc1862) 10 | -------------------------------------------------------------------------------- /CryLock/VXUG_/VXUG_.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CryLock/VXUG_/VXUG_.7z -------------------------------------------------------------------------------- /CryLock/telegram_Login__@crylock/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .Original_Extension[telegram_Login__@crylock].[User_ID] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | how_to_decrypt.hta 8 | ``` 9 | ![image](https://github.com/user-attachments/assets/296a33db-0fc4-4a0f-bc2e-f69718e5ba1a) 10 | -------------------------------------------------------------------------------- /CryLock/telegram_Login__@crylock/telegram_Login__@crylock.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CryLock/telegram_Login__@crylock/telegram_Login__@crylock.7z -------------------------------------------------------------------------------- /CryLock/tiburontigre@startmail.com/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .Original_Extension[tiburontigre@startmail.com][Number].[User_ID] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | how_to_decrypt.hta 8 | ``` 9 | ![image](https://github.com/user-attachments/assets/ea98ec51-edbf-4c0a-8beb-863bbe7b37e8) 10 | -------------------------------------------------------------------------------- /CryLock/tiburontigre@startmail.com/tiburontigre@startmail.com.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CryLock/tiburontigre@startmail.com/tiburontigre@startmail.com.7z -------------------------------------------------------------------------------- /CryTox/Colin_Kaan@aol.com/32eef267a1192a9a739ccaaae0266bc66707bb64768a764541ecb039a50cba67.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CryTox/Colin_Kaan@aol.com/32eef267a1192a9a739ccaaae0266bc66707bb64768a764541ecb039a50cba67.7z -------------------------------------------------------------------------------- /CryTox/djek77d@aol.com/d60dc6965f6d68a3e7c82d42e90bfda7ad3c5874d2c59a66df6212aef027b455.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CryTox/djek77d@aol.com/d60dc6965f6d68a3e7c82d42e90bfda7ad3c5874d2c59a66df6212aef027b455.7z -------------------------------------------------------------------------------- /CryTox/johnson_john_26@aol.com/1c0bf0c2e7d0c34ec038a8b717bb19d9c4cf3382ada1412f055a9786d3069d78.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CryTox/johnson_john_26@aol.com/1c0bf0c2e7d0c34ec038a8b717bb19d9c4cf3382ada1412f055a9786d3069d78.7z -------------------------------------------------------------------------------- /CryTox/johnson_john_26@aol.com/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | User_ID.waiting 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | ReadMe.hta 8 | Popup Window 9 | ``` 10 | ![CryTox_IDRedacted](https://github.com/user-attachments/assets/094328f8-df03-4f1e-b6ff-4d88dd206d21) 11 | -------------------------------------------------------------------------------- /CryZip/CryZip.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CryZip/CryZip.7z -------------------------------------------------------------------------------- /Cryakl/biger@x-mail.pro/Cryakl.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Cryakl/biger@x-mail.pro/Cryakl.7z -------------------------------------------------------------------------------- /Cryakl/biger@x-mail.pro/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .doubleoffset 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | README.txt 9 | ``` 10 | ![2](https://github.com/user-attachments/assets/59016cd3-4c35-4d57-807a-d669828a25cf) 11 | ``` 12 | Your files was encrypted! To decrypt write us 13 | biger@x-mail.pro 14 | biger@x-mail.pro 15 | biger@x-mail.pro 16 | ``` 17 | -------------------------------------------------------------------------------- /Cryakl/johnmen24/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | email-Johnmen.24@aol.com.ver-CL 1.2.0.0.id--@@ @@ .randomname-..cbf 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Wallpaper 8 | ``` 9 | ![desk](https://github.com/user-attachments/assets/8daa0fa5-735c-4a7b-b5f0-7add983e3619) 10 | 11 | -------------------------------------------------------------------------------- /Cryakl/johnmen24/johnmen24.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Cryakl/johnmen24/johnmen24.7z -------------------------------------------------------------------------------- /Cryakl/vally@x-mail.pro/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .doubleoffset 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | README.txt 9 | ``` 10 | ![1](https://github.com/user-attachments/assets/4b8d58cd-bd6d-418c-992d-a880852e77ff) 11 | ``` 12 | Your files was encrypted! Write us: 13 | vally@x-mail.pro 14 | vally@x-mail.pro 15 | vally@x-mail.pro 16 | ``` 17 | -------------------------------------------------------------------------------- /Cryakl/vally@x-mail.pro/inquiry.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Cryakl/vally@x-mail.pro/inquiry.7z -------------------------------------------------------------------------------- /Cryakl/vipasana4/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | email-vipasana4@aol.com.ver-CL 1.2.0.0.id--@@ @@ .randomname-..cbf 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Wallpaper 8 | ``` 9 | ![desk](https://github.com/user-attachments/assets/2df8cef2-4331-4d8e-a9f9-814b0ffc97f5) 10 | -------------------------------------------------------------------------------- /Cryakl/vipasana4/vipasana4_en.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Cryakl/vipasana4/vipasana4_en.7z -------------------------------------------------------------------------------- /Cryakl/vipasana4_ru/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | email-vipasana4@aol.com.ver-CL 1.2.0.0.id--@@ @@ .randomname-..cbf 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Wallpaper 8 | ``` 9 | ![desk](https://github.com/user-attachments/assets/c1835cdc-a04e-4ab4-9962-7a72f320bf2f) 10 | -------------------------------------------------------------------------------- /Cryakl/vipasana4_ru/vipasana4_ru.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Cryakl/vipasana4_ru/vipasana4_ru.7z -------------------------------------------------------------------------------- /Crypt888/Builder/Builder.Crypt888.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Crypt888/Builder/Builder.Crypt888.7z -------------------------------------------------------------------------------- /Crypt888/Builder/README.md: -------------------------------------------------------------------------------- 1 | ![Builder](https://github.com/user-attachments/assets/4943507e-f2b0-4891-a97f-76b2e728c5a0) 2 | -------------------------------------------------------------------------------- /Crypt888/Zuahaha/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | Lock.[Original_File] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Wallpaper 8 | ``` 9 | ![zuahaha](https://github.com/user-attachments/assets/fde715e6-01f4-4c3a-9fe1-d76c5dc6739f) 10 | -------------------------------------------------------------------------------- /Crypt888/Zuahaha/Zuahaha.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Crypt888/Zuahaha/Zuahaha.7z -------------------------------------------------------------------------------- /Crypt888/waoeha@gmail.com/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | Lock.[Original_File] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Wallpaper 8 | ``` 9 | ![waoeha](https://github.com/user-attachments/assets/283330a4-7096-4917-bf22-823d33e3878f) 10 | -------------------------------------------------------------------------------- /Crypt888/waoeha@gmail.com/waoeha@gmail.com.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Crypt888/waoeha@gmail.com/waoeha@gmail.com.7z -------------------------------------------------------------------------------- /CryptoFortress/CryptoFortress.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CryptoFortress/CryptoFortress.7z -------------------------------------------------------------------------------- /CryptoFortress/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .frtrss 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | READ IF YOU WANT YOUR FILES BACK.html 8 | ``` 9 | ![fransom](https://github.com/user-attachments/assets/460aa53a-8aea-4e84-a6e3-98ddc8bf99a1) 10 | -------------------------------------------------------------------------------- /CryptoJacky/CryptoJacky.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CryptoJacky/CryptoJacky.7z -------------------------------------------------------------------------------- /CryptoJacky/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![Capture](https://github.com/user-attachments/assets/bea66c92-e153-43e4-accf-05d3c0738a2f) 6 | -------------------------------------------------------------------------------- /CryptoLocker/Readme: -------------------------------------------------------------------------------- 1 | 2 | -------------------------------------------------------------------------------- /CryptoLocker/Trojan.Ransom.CryptoLocker.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CryptoLocker/Trojan.Ransom.CryptoLocker.7z -------------------------------------------------------------------------------- /CryptoMix/REVENGE.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CryptoMix/REVENGE.7z -------------------------------------------------------------------------------- /Crysis/cyber_baba2/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .cyber_baba2@aol.com.xtbl 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | How to decrypt your files.txt 8 | Wallpaper 9 | ``` 10 | ![wp](https://github.com/user-attachments/assets/41c44e61-0db1-438a-8b5b-870e5dea970d) 11 | ``` 12 | To decrypt your data write me to cyber_baba2@aol.com 13 | ``` 14 | -------------------------------------------------------------------------------- /Crysis/cyber_baba2/cyber_baba2.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Crysis/cyber_baba2/cyber_baba2.7z -------------------------------------------------------------------------------- /Crysis/dalailama2015/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .{dalailama2015@protonmail.ch}.CrySiS 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | How to decrypt your data.txt 8 | Wallpaper 9 | ``` 10 | ![wp](https://github.com/user-attachments/assets/c7ce4bc5-e31f-486c-b941-719eb5282de0) 11 | ``` 12 | Your data was encrypted to decrypt it contact me at dalailama2015@protonmail.ch 13 | ``` 14 | -------------------------------------------------------------------------------- /Crysis/dalailama2015/dalailama2015.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Crysis/dalailama2015/dalailama2015.7z -------------------------------------------------------------------------------- /Crysis/ramachandra7/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .{ramachandra7@india.com}.xtbl 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | How to decrypt your files.txt 8 | Wallpaper 9 | ``` 10 | ![How to decrypt your files](https://github.com/user-attachments/assets/7d173f86-2d3c-4a9f-893b-5c22cd912e29) 11 | ``` 12 | To decrypt your data write me to ramachandra7@india.com 13 | ``` 14 | -------------------------------------------------------------------------------- /Crysis/ramachandra7/ramachandra7.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Crysis/ramachandra7/ramachandra7.7z -------------------------------------------------------------------------------- /Crysis/supermagnet/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .[supermagnet@india.com].wallet 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | INFORMATION ! ATTENTION!!!.txt 8 | Wallpaper 9 | ``` 10 | ![MORE INFORMATION](https://github.com/user-attachments/assets/6f1cc77d-7e54-41f2-9283-769d93e42912) 11 | ``` 12 | Attention!! 13 | All Your files is encrypted! 14 | contact us by email:supermagnet@india.com or magnetvec@india.com 15 | ``` 16 | -------------------------------------------------------------------------------- /Crysis/supermagnet/supermagnet.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Crysis/supermagnet/supermagnet.7z -------------------------------------------------------------------------------- /Crysis/vegclass/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .id-User_ID.Vegclass@aol.com.xtbl 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | How to decrypt your files.txt 8 | Wallpaper 9 | ``` 10 | ![How to decrypt your files](https://github.com/user-attachments/assets/0c564285-8ff4-46d8-a9e1-2478d5850210) 11 | ``` 12 | DECRYPT FILES EMAIL Vegclass@aol.com or Greebin@india.com 13 | ``` 14 | -------------------------------------------------------------------------------- /Crysis/vegclass/vegclass.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Crysis/vegclass/vegclass.7z -------------------------------------------------------------------------------- /Crysis/worm01/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .[worm01@india.com].dharma 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | HOW TO DECRYPT YOUR DATA.txt 8 | Wallpaper 9 | ``` 10 | ![HOW TO DECRYPT YOUR DATA](https://github.com/user-attachments/assets/75ef83cd-f72b-4521-b16b-1b48d3faee86) 11 | ``` 12 | to decrypt the data write on mail worm01@india.com 13 | ``` 14 | -------------------------------------------------------------------------------- /Crysis/worm01/worm01.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Crysis/worm01/worm01.7z -------------------------------------------------------------------------------- /CyberVolk/Cyb3rBytes/CyberByt3s.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CyberVolk/Cyb3rBytes/CyberByt3s.7z -------------------------------------------------------------------------------- /CyberVolk/Cyb3rBytes/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .cvenc 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | CyberVolk_ReadMe.txt 8 | Popup Window 9 | Wallpaper 10 | ``` 11 | ![cyberbytes](https://github.com/user-attachments/assets/334f3e93-9811-403c-b7eb-c617fe2ff62f) 12 | ![tmp](https://github.com/user-attachments/assets/2ebc0399-94ca-46d4-9daa-b701492a7b74) 13 | ``` 14 | Greet citizen of the world. All your files have been encrypted by Cyb3r Bytes ransomware. 15 | Don’t try to get them back, they will be lost. 16 | Pay $500 BTC to this address: (address). DM me on Telegram and I will send you the decrypter. 17 | My telegram: @xpolarized 18 | Our Team: https://t.me/cyb3rbytes 19 | ``` 20 | -------------------------------------------------------------------------------- /CyberVolk/Cyb3rDrag0nz/Cyb3rDrag0nz.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CyberVolk/Cyb3rDrag0nz/Cyb3rDrag0nz.7z -------------------------------------------------------------------------------- /CyberVolk/Cyb3rDrag0nz/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .Cyb3rDrag0nz 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Cyb3rDrag0nz_ReadMe.txt 8 | Popup Window 9 | Wallpaper 10 | ``` 11 | ![note](https://github.com/user-attachments/assets/8074a2aa-a412-48dd-9c65-b594ae2b2e05) 12 | ![tmp](https://github.com/user-attachments/assets/0976e11a-a8ca-4d89-936f-d2b55dbceac4) 13 | ``` 14 | Greetings. 15 | All your files have been encrypted by Cyb3r Drag0nz ransomware. 16 | Please never try to recover your files without decryption key which I give you after pay. 17 | They could be disappeared? 18 | You should follow my words. 19 | Pay $1000 BTC to below address. 20 | My telegram : @Arsa_007x 21 | Our Team : https://t.me/Cyb3rDrag0nz_Team 22 | We always welcome you and your payment. 23 | ``` 24 | -------------------------------------------------------------------------------- /CyberVolk/CyberVolk/CyberVolk.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/CyberVolk/CyberVolk/CyberVolk.7z -------------------------------------------------------------------------------- /CyberVolk/CyberVolk/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .cvenc 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | CyberVolk_ReadMe.txt 8 | Popup Window 9 | Wallpaper 10 | ``` 11 | ![volk](https://github.com/user-attachments/assets/e042ad87-9a3a-41d5-b65d-c4eb2ce80168) 12 | ![tmp](https://github.com/user-attachments/assets/481717d7-4da1-4d7f-b310-87ce3f23a184) 13 | ``` 14 | Greetings. 15 | All your files have been encrypted by CyberVolk ransomware. 16 | Please never try to recover your files without decryption key which I give you after pay. 17 | They could be disappeared… 18 | You should follow my words. 19 | Pay $1000 BTC to below address. 20 | My telegram : @hacker7 21 | Our Team : https://t.me/cubervolk 22 | We always welcome you and your payment. 23 | ``` 24 | -------------------------------------------------------------------------------- /Cyborg/Builder/Builder.Cyborg.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Cyborg/Builder/Builder.Cyborg.7z -------------------------------------------------------------------------------- /Cyborg/Builder/README.md: -------------------------------------------------------------------------------- 1 | ![Cyborg](https://github.com/user-attachments/assets/17ed7faf-98cb-4f46-9582-346d29850ae2) 2 | -------------------------------------------------------------------------------- /Cyborg/Cyborg.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Cyborg/Cyborg.7z -------------------------------------------------------------------------------- /Cyborg/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .DarkNet 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Cyborg_DECRYPT.txt 8 | Wallpaper 9 | ``` 10 | ![Cyborg_DECRYPT](https://github.com/user-attachments/assets/abd5c5d5-8d59-4314-9615-eb6d53fb6eae) 11 | ``` 12 | ------------------------ ALL YOUR FILES ARE ENCRYPTED BY CYBORG RANSOMWARE ------------------------ 13 | 14 | Don't worry, you can return all your files! 15 | 16 | All your files like documents, photos, databases and other important are encrypted 17 | 18 | What guarantees do we give to you? 19 | 20 | You can send one of your encrypted file and we decrypt it for free. 21 | 22 | You must follow these steps To decrypt your files : 23 | 24 | 1) Send $500 bitcoin to wallet :1FHsvQhUG7EDYvSoz4B3EMeyveAYXrbCQ3 25 | 26 | 2) write on our e-mail :blackhatcyber789@gmail.com 27 | 28 | Your personal ID :User_ID 29 | ``` 30 | -------------------------------------------------------------------------------- /DetoxCrypto/PokemonGo/PokemonGo.rar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/DetoxCrypto/PokemonGo/PokemonGo.rar -------------------------------------------------------------------------------- /DetoxCrypto/PokemonGo/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | Wallpaper 5 | ``` 6 | ![pokbg](https://github.com/user-attachments/assets/ad048056-22d1-4aed-9cf3-10ca496321dd) 7 | -------------------------------------------------------------------------------- /DetoxCrypto/Serpico/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | Wallpaper 5 | ``` 6 | ![Capture](https://github.com/user-attachments/assets/ef27b95f-8879-43d0-b373-331ad0c6b107) 7 | -------------------------------------------------------------------------------- /DetoxCrypto/Serpico/Serpico.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/DetoxCrypto/Serpico/Serpico.7z -------------------------------------------------------------------------------- /Dharma/HWABAG/HWABAG.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Dharma/HWABAG/HWABAG.7z -------------------------------------------------------------------------------- /Dharma/HWABAG/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .id-User_ID.[cobson@hwabag.us].HWABAG 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | HWABAG.txt 8 | info.hta 9 | ``` 10 | ![image](https://github.com/user-attachments/assets/7d679d48-5bc4-4985-9b6b-98a89c0766a8) 11 | ``` 12 | all your data has been turned into coal 13 | You want to return? 14 | post thread on this website https://soyjak.party/raid/ 15 | If no answer in 24 hours write here: cobson@hwabag.us 16 | ``` 17 | -------------------------------------------------------------------------------- /Dharma/bitcoin1@foxmail.com/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .id-User_ID.[bitcoin1@foxmail.com].harma 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | FILES ENCRYPTED.txt 8 | Info.hta 9 | ``` 10 | ![image](https://github.com/user-attachments/assets/38e13ec7-c743-4807-861e-ce270bd9446d) 11 | ``` 12 | all your data has been locked us 13 | You want to return? 14 | Write email bitcoin1@foxmail.com 15 | ``` 16 | -------------------------------------------------------------------------------- /Dharma/bitcoin1@foxmail.com/bitcoin1@foxmail.com.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Dharma/bitcoin1@foxmail.com/bitcoin1@foxmail.com.7z -------------------------------------------------------------------------------- /Dharma/mollymcgee@india.com/0b2467264b2544634a7252314e585b10b618d1e752b2aa7fd46c59210b9b93f6.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Dharma/mollymcgee@india.com/0b2467264b2544634a7252314e585b10b618d1e752b2aa7fd46c59210b9b93f6.7z -------------------------------------------------------------------------------- /Dharma/mollymcgee@india.com/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .[mollymcgee@india.com].dharma 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | DANGIR DATA BLOKED.txt 8 | Wallpaper 9 | ``` 10 | ![Hello!!!](https://github.com/user-attachments/assets/ff206789-8510-41de-965c-47887ca41d3f) 11 | ``` 12 | dangir!!! 13 | all data has been bloked us 14 | return files email mollymcgee@india.com 15 | ``` 16 | -------------------------------------------------------------------------------- /District/District.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/District/District.7z -------------------------------------------------------------------------------- /District/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .altdelete@cock.li.district 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | READ_IT.district 8 | Screen Overlay 9 | ``` 10 | ``` 11 | 12 | You only have 96 hours to submit the payment 13 | Danger: our contacts change every 3 days 14 | Do not hesitate, contact us immediately 15 | Then we will not be available 16 | Attention: if you do not have money then you do not need to write to us! 17 | The file is encrypted with the AES-256 algorithm 18 | Only we can decrypt the file! 19 | Our email: Everywhere 20 | ``` 21 | -------------------------------------------------------------------------------- /Dodged/Dodged.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Dodged/Dodged.7z -------------------------------------------------------------------------------- /Dodged/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .dodged 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![Dodged](https://github.com/user-attachments/assets/6a6fe9b1-131a-4e3f-b9ec-a5146fbb98f9) 10 | -------------------------------------------------------------------------------- /Domino/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .domino 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | README_TO_RECURE_YOUR_FILES.txt 8 | Popup Window 9 | ``` 10 | ![Domino001](https://github.com/user-attachments/assets/2d9bc2a4-9830-45ea-bffd-d4209777b334) 11 | ``` 12 | Your data had been encrypt! 13 | Send me 1 bitcoins to: 1AkHpPZ18f3QAygdMV2W4R4QjkzYxDkNEA 14 | After send me your (bitcoin address + computer name + username) to 61f1e8055af3f6a672959e6b0493a2@gmail.com to get password! 15 | If you didn't do this, your password to decrypt your file will be destroy after 72 hours. Winter Is Coming! 16 | ``` 17 | -------------------------------------------------------------------------------- /Domino/Trojan.Ransom.Domino.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Domino/Trojan.Ransom.Domino.7z -------------------------------------------------------------------------------- /EByteLocker/EByteLocker.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/EByteLocker/EByteLocker.7z -------------------------------------------------------------------------------- /EByteLocker/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .EByteLocker 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Decryption Instructions.txt 8 | Wallpaper 9 | ``` 10 | ![Wallpaper](https://github.com/user-attachments/assets/e4d4a21a-9d6a-438f-848b-f6911b66cbe5) 11 | ``` 12 | ---------- EByte Locker ---------- 13 | Your files have been encrypted using EByte Ransomware! 14 | They can only be decrypted by paying us a ransom in cryptocurrency. 15 | 16 | Encrypted files have the .EByteLocker extension. 17 | IMPORTANT: Do not modify or rename encrypted files, as they may become unrecoverable. 18 | 19 | Contact us at the following email address to discuss payment. 20 | example@airmail.cc 21 | ---------- EByteLocker ---------- 22 | ``` 23 | -------------------------------------------------------------------------------- /EByteLocker/SourceCode/Source.EByteLocker.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/EByteLocker/SourceCode/Source.EByteLocker.7z -------------------------------------------------------------------------------- /ElmersGlue/ElmersGlue.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/ElmersGlue/ElmersGlue.7z -------------------------------------------------------------------------------- /ElmersGlue/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | None, does not encrypt files. 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![ElmersGlue](https://github.com/user-attachments/assets/6f9e3903-106d-46f0-88e3-54876f771045) 10 | -------------------------------------------------------------------------------- /EncryptionVirus/CaM.Trojan.Ransom.Win32.PEx.C.656359500.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/EncryptionVirus/CaM.Trojan.Ransom.Win32.PEx.C.656359500.7z -------------------------------------------------------------------------------- /EncryptionVirus/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![image](https://github.com/user-attachments/assets/7e914cda-b7a0-444c-ad41-1b5c762d066d) 6 | -------------------------------------------------------------------------------- /Erebus (2017 Variant)/Erebus.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Erebus (2017 Variant)/Erebus.7z -------------------------------------------------------------------------------- /Erebus (2017 Variant)/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | Original extension encrypted using ROT-23 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | README.HTML 8 | ``` 9 | -------------------------------------------------------------------------------- /EternityRansomware/Eternity.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/EternityRansomware/Eternity.7z -------------------------------------------------------------------------------- /EternityRansomware/README.md: -------------------------------------------------------------------------------- 1 | Note(s): 2 | ``` 3 | Key to decrypt: 1234567890 4 | ``` 5 | Extension(s): 6 | ``` 7 | .eTeRnItY 8 | ``` 9 | Ransom Note(s): 10 | ``` 11 | Popup Window 12 | ``` 13 | ![1](https://github.com/user-attachments/assets/26d0fdb2-7239-4209-b990-45a444b72eb9) 14 | -------------------------------------------------------------------------------- /EvilNominatus/EvilNominatus.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/EvilNominatus/EvilNominatus.7z -------------------------------------------------------------------------------- /EvilNominatus/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | -locked 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![Evil](https://github.com/user-attachments/assets/6535e83d-f819-48c7-a34a-63263d33168c) 10 | -------------------------------------------------------------------------------- /Fantom/Fantom.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Fantom/Fantom.7z -------------------------------------------------------------------------------- /Fantom/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .fantom 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | DECRYPT_YOUR_FILES.HTML 8 | ``` 9 | ![fantom](https://github.com/user-attachments/assets/0227b34e-0ef5-4423-8760-e9a045f84549) 10 | -------------------------------------------------------------------------------- /FreyaRansomware/Freya Ransomware v1.0.1/Freya Ransomware v1.0.1.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/FreyaRansomware/Freya Ransomware v1.0.1/Freya Ransomware v1.0.1.7z -------------------------------------------------------------------------------- /FreyaRansomware/Freya Ransomware v1.0.1/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .Freya 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ReadMe.txt 9 | Key.txt 10 | ``` 11 | ![Freya](https://github.com/user-attachments/assets/74dd27a9-ffd0-4d0c-8c41-80d53963f8b9) 12 | ``` 13 | Contact with us to recover your files: 14 | freyaransomwareproject@protonmail.com 15 | ``` 16 | -------------------------------------------------------------------------------- /FreyaRansomware/Freya Ransomware v2.0.0/Freya Ransomware 2.0.0.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/FreyaRansomware/Freya Ransomware v2.0.0/Freya Ransomware 2.0.0.7z -------------------------------------------------------------------------------- /FreyaRansomware/Freya Ransomware v2.0.0/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .Lewd 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | YourAttackPath.txt 8 | LewdDecryptor.exe 9 | Popup Window 10 | EncCount.txt 11 | ReadMe.txt 12 | Key.txt 13 | ``` 14 | ![Lewd](https://github.com/user-attachments/assets/11ed4295-3090-407d-8044-e2eadc033593) 15 | ``` 16 | CONTACT ME FROM THİS EMAIL 17 | ``` 18 | -------------------------------------------------------------------------------- /GPCode/GPCode.ai/GPCode.ai.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/GPCode/GPCode.ai/GPCode.ai.7z -------------------------------------------------------------------------------- /GPCode/GPCode.ai/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | read_me.txt 4 | ``` 5 | 6 | ``` 7 | Hello, your files are encrypted with RSA-4096 algorithm 8 | (http://en.wikipedia.org/wiki/RSA). 9 | 10 | You will need at least few years to decrypt these files without our 11 | software. All your private information for last 3 months were 12 | collected and sent to us. 13 | 14 | To decrypt your files you need to buy our software. The price is $300. 15 | 16 | To buy our software please contact us at: Random_Email and provide us 17 | your personal code User_ID. After successful purchase we will send 18 | your decrypting tool, and your private information will be deleted 19 | from our system. 20 | 21 | If you will not contact us until 07/15/2007 your private information 22 | will be shared and you will lost all your data. 23 | 24 | Glamorous team 25 | ``` 26 | -------------------------------------------------------------------------------- /GPCode/GPCode.ak/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | ._CRYPT 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | !_READ_ME_!.txt 8 | Popup Window 9 | ``` 10 | ![001](https://github.com/user-attachments/assets/e1cb4ebb-d627-4173-96f7-437d9aa5e7f5) 11 | ``` 12 | Your files are encrypted with RSA-1024 algorithm. 13 | To recovery your files you need to buy our decryptor. 14 | To buy decrypting tool contact us at: decrypt482@yahoo.com 15 | 16 | === BEGIN === 17 | User_ID 18 | === END === 19 | ``` 20 | -------------------------------------------------------------------------------- /GPCode/GPCode.ak/_CRYPT.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/GPCode/GPCode.ak/_CRYPT.7z -------------------------------------------------------------------------------- /GPCode/GPCode.am/GPCode.am.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/GPCode/GPCode.am/GPCode.am.7z -------------------------------------------------------------------------------- /GPCode/GPCode.am/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .crypt 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Crypted.txt 8 | Popup Window 9 | ``` 10 | ![111](https://github.com/user-attachments/assets/4ca7f918-1599-4571-aaa6-20c0690867f9) 11 | ``` 12 | Ваши файлы зашифрованы! 13 | Дешифратор стоит 10$! 14 | Подробнее: 15 | http://decryptor.freevar.com 16 | E-mail: decryptor2008@yahoo.com 17 | ICQ: 318346 18 | S/N User_ID 19 | Не удаляйте и не изменяйте этот файл!!! 20 | ``` 21 | -------------------------------------------------------------------------------- /GPCode/GPCode.ao/Gpcode.ao.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/GPCode/GPCode.ao/Gpcode.ao.7z -------------------------------------------------------------------------------- /GPCode/GPCode.ao/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .crypt 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Crypted.txt 8 | ``` 9 | ``` 10 | Your files are encrypted! 11 | Decrypter costs 30 euro! 12 | Vore information at: 13 | http://aes.ueuo.com/ 14 | Yahoo - aes_256@yahoo.com 15 | MSN - aes_256@live.com 16 | ICQ - 9027054 17 | s/n: User_ID 18 | key: User_ID 19 | Do not delete or change this file!!! 20 | Ваши файлы зашифрованы! 21 | Дешифратор стоит 30 евро! 22 | Подробнее: 23 | http://aes.ueuo.com/ 24 | Yahoo - aes_256@yahoo.com 25 | MSN - aes_256@live.com 26 | ICQ - 9027054 27 | Не удаляйте и не изменяйте этот файл!!! 28 | ``` 29 | -------------------------------------------------------------------------------- /GPCode/GPCode.ax/datafinder@fastmail.fm.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/GPCode/GPCode.ax/datafinder@fastmail.fm.7z -------------------------------------------------------------------------------- /GX40/Builder/GX40 2.1 Builder/GX40 - Ransomeware Builder.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/GX40/Builder/GX40 2.1 Builder/GX40 - Ransomeware Builder.7z -------------------------------------------------------------------------------- /GX40/Builder/GX40 2.1 Builder/README.md: -------------------------------------------------------------------------------- 1 | Note(s): 2 | ``` 3 | Missing the stub. 4 | ``` 5 | ![Capture](https://github.com/user-attachments/assets/27a81669-f2d4-45e5-b078-6c700871b045) 6 | -------------------------------------------------------------------------------- /GX40/Builder/GX40 Builder/GX40.Builder.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/GX40/Builder/GX40 Builder/GX40.Builder.7z -------------------------------------------------------------------------------- /GX40/Builder/GX40 Builder/README.md: -------------------------------------------------------------------------------- 1 | Note(s): 2 | ``` 3 | Missing the stub. 4 | ``` 5 | ![Capture](https://github.com/user-attachments/assets/33a1fa49-6b9a-4a18-b3eb-cbf6401eb804) 6 | -------------------------------------------------------------------------------- /GX40/GX40.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/GX40/GX40.7z -------------------------------------------------------------------------------- /GX40/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .encrypted 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![Screenshot](https://github.com/user-attachments/assets/fbed6dea-2ef2-44d5-8cd6-c0e6647db09b) 10 | ![Screenshot](https://github.com/user-attachments/assets/5048c624-349a-44f3-8076-0a1d0f72fe29) 11 | -------------------------------------------------------------------------------- /GermanWiper/GermanWiper.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/GermanWiper/GermanWiper.7z -------------------------------------------------------------------------------- /GermanWiper/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | [Random] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Wallpaper 8 | [Random]_Entschluesselungs_Anleitung.html 9 | ``` 10 | ![sasi](https://github.com/user-attachments/assets/29d9664a-f957-43ad-870d-7816b9a6429f) 11 | -------------------------------------------------------------------------------- /Gorgon/Gorgon.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Gorgon/Gorgon.7z -------------------------------------------------------------------------------- /Gorgon/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .[buy-decryptor@pm.me] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | #DECRYPT MY FILES#.HTML 8 | #내 파일 복구하기#.HTML 9 | #解密我的文件#.HTML 10 | Popup Window 11 | ``` 12 | ![Capture](https://github.com/user-attachments/assets/1a6e4ebc-d08e-4578-8a3a-8f5f40b993fc) 13 | -------------------------------------------------------------------------------- /HakunaMatata/Builder/Hakuna Matata.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/HakunaMatata/Builder/Hakuna Matata.7z -------------------------------------------------------------------------------- /HakunaMatata/Builder/README.md: -------------------------------------------------------------------------------- 1 | ![Screenshot](https://github.com/user-attachments/assets/b3e01c9e-e046-44eb-a64c-033d8c973db1) 2 | -------------------------------------------------------------------------------- /HakunaMatata/MattVenom/MattVenom.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/HakunaMatata/MattVenom/MattVenom.7z -------------------------------------------------------------------------------- /HakunaMatata/MattVenom/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .[RANDOM] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Readme.txt 8 | Wallpaper 9 | ``` 10 | ![Wallpaper](https://github.com/user-attachments/assets/5b13b21b-ff3a-4374-ad2a-98c6d58c5108) 11 | ``` 12 | ! READ THIS CAREFULLY – YOUR FILES ARE ENCRYPTED ! 13 | 14 | Your files are locked. There is no recovery without our assistance. 15 | 16 | HOW TO RESTORE ACCESS: 17 | 18 | 1. Send $500 in Bitcoin to the following address: 19 | bc1q9ska7037fjk2d3m44apvxsxckmw2lywzp6rht4 20 | 21 | 22 | 2. Contact us immediately after payment: 23 | 24 | Email: MattVenom@proton.me 25 | 26 | Tox ID: E66F2D02C7A9957CA63906E9A6FCC485634CB0BEBAEE7E648170CA2C22040C476E4220766742 27 | 28 | 29 | 30 | 3. Provide your Unique ID and proof of payment. 31 | 32 | 33 | 4. After verification, you will receive the decryption tool. 34 | 35 | 36 | 37 | DEADLINES & CONSEQUENCES: 38 | 39 | Failure to pay within 72 hours: Price increases. 40 | 41 | Failure to pay within 7 days: Your files are permanently destroyed. 42 | 43 | 44 | There are no other options. Follow the instructions if you want your files back. 45 | 46 | ``` 47 | -------------------------------------------------------------------------------- /HakunaMatata/Spartan4A10/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .[RANDOM] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Readme.txt 8 | Wallpaper 9 | ``` 10 | ![Wallpaper](https://github.com/user-attachments/assets/5b13b21b-ff3a-4374-ad2a-98c6d58c5108) 11 | ``` 12 | All of your files are encrypted and stolen. Stolen data will be published soon 13 | on our telegram group. There is no way to recover your data and prevent data leakage without us 14 | Decryption is not possible without private key. Don't waste your and our time to recover your files. 15 | It is impossible without our help 16 | 17 | --- How to recover files & prevent leakage? --- 18 | 19 | Complete a payment of 300$ to this BTC address. 20 | 21 | Bitcoin Network: 1AgTC4dyUd73k322jwABVT4Yt7UVxnZD98 22 | 23 | We promise that you can recover all your files safely and prevent data leakage. We can do it! 24 | 25 | --- Contact Us--- 26 | TELEGRAM: @spartan4A10 27 | 28 | 29 | 30 | ``` 31 | -------------------------------------------------------------------------------- /HakunaMatata/Spartan4A10/Spartan4A10.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/HakunaMatata/Spartan4A10/Spartan4A10.7z -------------------------------------------------------------------------------- /Hermes/Hermes/Hermes.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Hermes/Hermes/Hermes.7z -------------------------------------------------------------------------------- /Hermes/Hermes/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | UNIQUE_ID_DO_NOT_REMOVE 4 | DECRYPT_INFORMATION.html 5 | ``` 6 | ![1](https://github.com/user-attachments/assets/69c850ad-fc8d-4b1a-8576-d8aa9ecb2941) 7 | -------------------------------------------------------------------------------- /Hermes/Hermes2.1/Hermes.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Hermes/Hermes2.1/Hermes.7z -------------------------------------------------------------------------------- /Hermes/Hermes2.1/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | [supportdecrypt@firemail.cc].HRM 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | UNIQUE_ID_DO_NOT_REMOVE 8 | DECRYPT_INFORMATION.html 9 | ``` 10 | ![HERMES_2 1](https://github.com/user-attachments/assets/182565cb-9b2f-4899-a712-95a5021bada1) 11 | -------------------------------------------------------------------------------- /HiddenTear/$ucyLocker/$ucyLocker.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/HiddenTear/$ucyLocker/$ucyLocker.7z -------------------------------------------------------------------------------- /HiddenTear/$ucyLocker/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .WINDOWS 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | READ_IT.txt 8 | Popup Window 9 | ``` 10 | ![1](https://github.com/user-attachments/assets/fa2bda5f-5214-4177-b63f-475bb669bed1) 11 | ![2](https://github.com/user-attachments/assets/0d11d690-2d44-4ef2-9707-b12a4c39095b) 12 | ![3](https://github.com/user-attachments/assets/82ca6502-0d26-4cc7-8c00-521dac06ad70) 13 | ``` 14 | Your files have been encrypted. 15 | Read the Program for more information 16 | read program for more information. 17 | ``` 18 | -------------------------------------------------------------------------------- /HiddenTear/Anubis/Anubis.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/HiddenTear/Anubis/Anubis.7z -------------------------------------------------------------------------------- /HiddenTear/Anubis/README.md: -------------------------------------------------------------------------------- 1 | Note(s): 2 | ``` 3 | The servers for this HiddenTear variant are dead. 4 | If you want this to encrypt files again, please patch it in dnSpy. 5 | ``` 6 | Extension(s): 7 | ``` 8 | .coded 9 | ``` 10 | Ransom Note(s): 11 | ``` 12 | Decryption Instructions.txt 13 | Wallpaper 14 | ``` 15 | ![0](https://github.com/user-attachments/assets/a1cb9bb6-3845-4e5e-86b8-50a37194fb4d) 16 | ``` 17 | 18 | IMPORTANT INFORMATION! 19 | -------------------------- 20 | Your Computer ID: User_ID <---- Remember it and send to my email. 21 | -------------------------- 22 | All your files are encrypted strongly.! 23 | - How to open my file? 24 | 25 | - You need Original KEY and Decrypt Program 26 | 27 | - Where can i get? 28 | 29 | - Email to me: support.code@aol.com or support.code@india.com 30 | (Open file Decryption Instructions on your Desktop and send your SID) 31 | 32 | ``` 33 | -------------------------------------------------------------------------------- /HiddenTear/FaceBook Ransomware/48e63e74afc326a6de7bb5939cb188bfd72ca16d44aba5ba4a9b42dccde63ab3.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/HiddenTear/FaceBook Ransomware/48e63e74afc326a6de7bb5939cb188bfd72ca16d44aba5ba4a9b42dccde63ab3.7z -------------------------------------------------------------------------------- /HiddenTear/FaceBook Ransomware/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .Facebook 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | READ_IT.rtf 8 | Popup Window 9 | ``` 10 | ![Facebook](https://github.com/user-attachments/assets/1a274e6d-f673-4f51-b979-c35b2a8c4f07) 11 | ``` 12 | Files has been encrypted with hidden tear 13 | Send me some bitcoins or kebab 14 | And I also hate night clubs, desserts, being drunk. 15 | ``` 16 | -------------------------------------------------------------------------------- /HiddenTear/LockedIn/LockedIn.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/HiddenTear/LockedIn/LockedIn.7z -------------------------------------------------------------------------------- /HiddenTear/LockedIn/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .OXR 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![lockedin](https://github.com/user-attachments/assets/02dc5add-1903-4a91-a947-3926401cf1aa) 10 | -------------------------------------------------------------------------------- /HiddenTear/UyariTear/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .locked 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | DOSYALARINIZA ULAŞMAK İÇİN AÇINIZ.html 8 | ``` 9 | ![uyari](https://github.com/user-attachments/assets/945b6b17-4efe-4a4a-a7f1-f6411a30fa5c) 10 | -------------------------------------------------------------------------------- /HiddenTear/UyariTear/Ransom_UYARITEAR.A.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/HiddenTear/UyariTear/Ransom_UYARITEAR.A.7z -------------------------------------------------------------------------------- /HiddenTear/Wizard/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .wizard 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | decrypt_instructions.txt 8 | ``` 9 | ``` 10 | Welcome to Wizard Ransomware... 11 | 12 | Voltage, here's what happened... 13 | All files are encrypted with Advanced Encryption Standard 256. 14 | Maybe you noticed something? Your documents are now unreadable and corrupted. 15 | You can wonder how to decrypt it, but... No chance of that, sorry. 16 | 17 | So, what can you do now? 18 | 19 | You only have one option to decrypt your files, lets see... 20 | If you want your important files back you will need $100 in Bitcoin. 21 | However, we are able to discuss this price, maybe we can talk it down, we aren't evil. 22 | Want to start the process? You should e-mail us at: Random_Email 23 | Include your ID in the e-mail, your ID is: User_ID 24 | 25 | What if I don't pay? 26 | 27 | Nothing, meaning your files will just be encrypted forever... Bad outcome, right? 28 | However, we recommend you be quick, because our operations get shut down fast. 29 | 30 | Have fun, we're out... 31 | Sincerely, Wizard Ransomware. 32 | ``` 33 | -------------------------------------------------------------------------------- /HiddenTear/Wizard/Wizard.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/HiddenTear/Wizard/Wizard.7z -------------------------------------------------------------------------------- /HildaCrypt/HildaCryptV1.0/HildaCryptV1.0.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/HildaCrypt/HildaCryptV1.0/HildaCryptV1.0.7z -------------------------------------------------------------------------------- /HildaCrypt/HildaCryptV1.1/HildaCryptV1.1.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/HildaCrypt/HildaCryptV1.1/HildaCryptV1.1.7z -------------------------------------------------------------------------------- /HildaCrypt/HildaCryptV1.1/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .HCY! 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | HILDACRYPTReadMe.html 8 | ``` 9 | ![hc1](https://github.com/user-attachments/assets/6b7143ef-4429-4554-b58a-bb865d06d7f0) 10 | -------------------------------------------------------------------------------- /HildaCrypt/NotStop/NotStop.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/HildaCrypt/NotStop/NotStop.7z -------------------------------------------------------------------------------- /Hitler/AdolfHitler/AdolfHitler.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Hitler/AdolfHitler/AdolfHitler.7z -------------------------------------------------------------------------------- /Hitler/AdolfHitler/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .AdolfHitler 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![AdolfHitler](https://github.com/user-attachments/assets/ff18d633-7c9d-4b47-8510-c82f574a4493) 10 | -------------------------------------------------------------------------------- /Hitler/CainXPii/CainXPii.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Hitler/CainXPii/CainXPii.7z -------------------------------------------------------------------------------- /Hitler/CainXPii/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![cainxpii_variant](https://github.com/user-attachments/assets/9e0dedc2-b731-4d73-bab7-0be41650a626) 6 | -------------------------------------------------------------------------------- /Hitler/HitlerRansomware/HitlerRansomware.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Hitler/HitlerRansomware/HitlerRansomware.7z -------------------------------------------------------------------------------- /Hitler/HitlerRansomware/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![001](https://github.com/user-attachments/assets/459e129f-2913-4e7b-a60d-76d8475d1887) 6 | -------------------------------------------------------------------------------- /Israbye/Israbye.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Israbye/Israbye.7z -------------------------------------------------------------------------------- /Israbye/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .israbye 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | Wallpaper 9 | ``` 10 | ![Israbye](https://github.com/user-attachments/assets/1407cbe2-9416-4c51-ad7d-29a431f096e2) 11 | -------------------------------------------------------------------------------- /JCrypt/Bitpal2023/Bitpal2023.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/JCrypt/Bitpal2023/Bitpal2023.7z -------------------------------------------------------------------------------- /JCrypt/Bitpal2023/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .jcrypt 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | ___RECOVER__FILES__.jcrypt.txt 8 | Popup Window 9 | ``` 10 | ![Bitpal](https://github.com/user-attachments/assets/d4bb146e-158f-4745-a74a-21177ad979c3) 11 | ``` 12 | All of your files have been encrypted. 13 | 14 | To unlock them, please send 0,0063 bitcoin(s) to BTC address: 1BtUL5dhVXHwKLqSdhjyjK9Pe64Vc6CEH1 15 | Afterwards, please email your transaction ID to: Bitpal2023@protonmail.com 16 | 17 | Thank you and have a nice day! 18 | 19 | Encryption Log: 20 | ---------------------------------------- 21 | 22 | ``` 23 | -------------------------------------------------------------------------------- /JCrypt/Daddycrypt/Daddycrypt.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/JCrypt/Daddycrypt/Daddycrypt.7z -------------------------------------------------------------------------------- /JCrypt/Daddycrypt/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .daddycrypt 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ___RECOVER__FILES__.daddycrypt.txt 9 | ``` 10 | ![DaddyCrypt](https://github.com/user-attachments/assets/023bf9fb-c970-4ce8-b007-87237f99a581) 11 | ``` 12 | All of your files have been encrypted by daddyhacks. 13 | 14 | To unlock them, please send 500 bitcoin(s) to BTC address: send amazon gift cards and yes 500 dollars worth 15 | Afterwards, please email your transaction ID to: troll22118@gmail.com 16 | 17 | Thank you and have a nice day! 18 | 19 | Encryption Log: 20 | ---------------------------------------- 21 | 22 | ``` 23 | -------------------------------------------------------------------------------- /Jigsaw/CryptoHitman/BitcoinBlackmailer.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Jigsaw/CryptoHitman/BitcoinBlackmailer.7z -------------------------------------------------------------------------------- /Jigsaw/CryptoHitman/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .pornoransom 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window (Censored) 8 | ``` 9 | ![image](https://github.com/user-attachments/assets/293f47d6-9990-424b-8ed9-dbfe2912515f) 10 | -------------------------------------------------------------------------------- /Jigsaw/Jigsaw (Cat Variant)/Cats.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Jigsaw/Jigsaw (Cat Variant)/Cats.7z -------------------------------------------------------------------------------- /Jigsaw/Jigsaw (Cat Variant)/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .cat 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![image](https://github.com/user-attachments/assets/ac339b9e-62fb-41c6-a821-5e3ab706c8c4) 10 | -------------------------------------------------------------------------------- /Jigsaw/Jigsaw (Flower Variant)/BitcoinBlackmailer.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Jigsaw/Jigsaw (Flower Variant)/BitcoinBlackmailer.7z -------------------------------------------------------------------------------- /Jigsaw/Jigsaw (Flower Variant)/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .gws 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![image](https://github.com/user-attachments/assets/ee5307ab-b4ab-4b0a-8812-164bfc02626e) 10 | -------------------------------------------------------------------------------- /Jigsaw/Jigsaw (Original)/Jigsaw.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Jigsaw/Jigsaw (Original)/Jigsaw.7z -------------------------------------------------------------------------------- /Jigsaw/Jigsaw (Original)/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .fun 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![image](https://github.com/user-attachments/assets/d13fb45d-b0b8-40dd-b5c8-fc7c10478665) 10 | -------------------------------------------------------------------------------- /Jigsaw/Jigsaw (Pennywise Variant)/Pennywise.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Jigsaw/Jigsaw (Pennywise Variant)/Pennywise.7z -------------------------------------------------------------------------------- /Jigsaw/Jigsaw (Pennywise Variant)/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .pennywise 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![Pennywise](https://github.com/user-attachments/assets/81107950-cd6d-4d8f-ba97-f76168a4b144) 10 | -------------------------------------------------------------------------------- /Jigsaw/Jigsaw (Portugese Variant)/Jigsaw (Portugese).7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Jigsaw/Jigsaw (Portugese Variant)/Jigsaw (Portugese).7z -------------------------------------------------------------------------------- /Jigsaw/Jigsaw (Portugese Variant)/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .kkk 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![image](https://github.com/user-attachments/assets/a1deabc5-c7f2-4da9-987f-a3cb3103c42e) 10 | -------------------------------------------------------------------------------- /Jigsaw/britishcamgirl@protonmail.com/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .locked 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![image](https://github.com/user-attachments/assets/3c588e53-eff9-4cb0-a5fd-cd7c78f06353) 10 | -------------------------------------------------------------------------------- /Jigsaw/britishcamgirl@protonmail.com/britishcamgirl@protonmail.com.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Jigsaw/britishcamgirl@protonmail.com/britishcamgirl@protonmail.com.7z -------------------------------------------------------------------------------- /Jigsaw/zemblax@protonmail.com/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .zemblax 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![image](https://github.com/user-attachments/assets/f9b785aa-1533-40fe-8c2e-c7e032206f68) 10 | -------------------------------------------------------------------------------- /Jigsaw/zemblax@protonmail.com/zemblax@protonmail.com.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Jigsaw/zemblax@protonmail.com/zemblax@protonmail.com.7z -------------------------------------------------------------------------------- /JobCrypter/Trojan.Ransom.JobCrypter.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/JobCrypter/Trojan.Ransom.JobCrypter.7z -------------------------------------------------------------------------------- /KawaiiCrypt/KawaiiCrypt.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/KawaiiCrypt/KawaiiCrypt.7z -------------------------------------------------------------------------------- /KawaiiCrypt/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | None, does not encrypt files. 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![Screen](https://github.com/user-attachments/assets/cf26e1d2-b8ec-48fe-8e6e-228360fb63d0) 10 | -------------------------------------------------------------------------------- /LockBit/LockBit2.0/LockBit2.0.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/LockBit/LockBit2.0/LockBit2.0.7z -------------------------------------------------------------------------------- /LockBit/LockBit2.0/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .lockbit 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Restore-My-Files.txt 8 | Wallpaper 9 | ``` 10 | ![7001 tmp](https://github.com/user-attachments/assets/f55dd429-8e14-458f-839c-dda228a4c9ba) 11 | ``` 12 | LockBit 2.0 Ransomware 13 | 14 | Your data are stolen and encrypted 15 | The data will be published on TOR website http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion and https://bigblog.at if you do not pay the ransom 16 | You can contact us and decrypt one file for free on these TOR sites 17 | http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion 18 | http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion 19 | OR 20 | https://decoding.at 21 | 22 | Decryption ID: User_ID 23 | ``` 24 | -------------------------------------------------------------------------------- /LockBit/Lockbit (Classic)/Lockbit (Classic).7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/LockBit/Lockbit (Classic)/Lockbit (Classic).7z -------------------------------------------------------------------------------- /LockDown/Bondy/Bondy.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/LockDown/Bondy/Bondy.7z -------------------------------------------------------------------------------- /LockDown/Builder/LockDownBuilder.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/LockDown/Builder/LockDownBuilder.7z -------------------------------------------------------------------------------- /LockDown/Builder/README.md: -------------------------------------------------------------------------------- 1 | ![Interface](https://github.com/user-attachments/assets/6af6bf3c-47c5-4e87-bea3-0cc1560ffa80) 2 | -------------------------------------------------------------------------------- /LockDown/CMLOCKER/CMLOCKER.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/LockDown/CMLOCKER/CMLOCKER.7z -------------------------------------------------------------------------------- /LockDown/CantOpen/Cantopen.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/LockDown/CantOpen/Cantopen.7z -------------------------------------------------------------------------------- /LockDown/Connect/Connect.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/LockDown/Connect/Connect.7z -------------------------------------------------------------------------------- /LockDown/Craxsrat/Craxsrat.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/LockDown/Craxsrat/Craxsrat.7z -------------------------------------------------------------------------------- /LockDown/ESCANOR/ESCANOR.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/LockDown/ESCANOR/ESCANOR.7z -------------------------------------------------------------------------------- /LockDown/README.md: -------------------------------------------------------------------------------- 1 | Information: 2 | ``` 3 | https://www.recordedfuture.com/research/ransomware-as-a-service 4 | ``` 5 | -------------------------------------------------------------------------------- /LockDown/Sext/Sext.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/LockDown/Sext/Sext.7z -------------------------------------------------------------------------------- /LockDown/WORRY/WORRY.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/LockDown/WORRY/WORRY.7z -------------------------------------------------------------------------------- /LockDown/Wanacry/02235b2bf2ffde84962359eeb4fedd74.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/LockDown/Wanacry/02235b2bf2ffde84962359eeb4fedd74.7z -------------------------------------------------------------------------------- /Locky/asasin/Locky_asasin.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/asasin/Locky_asasin.7z -------------------------------------------------------------------------------- /Locky/asasin/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .asasin 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | asasin.htm 8 | asasin.bmp 9 | Wallpaper 10 | ``` 11 | ![Asasinhtml](https://github.com/user-attachments/assets/dab40fa5-c1b9-407a-9fc1-7ba076d656c5) 12 | ![asasin](https://github.com/user-attachments/assets/1c1f7dac-f73b-4914-be88-ebd96ad21acd) 13 | -------------------------------------------------------------------------------- /Locky/diablo6/Locky_diablo6.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/diablo6/Locky_diablo6.7z -------------------------------------------------------------------------------- /Locky/diablo6/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .diablo6 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | diablo6.htm 8 | diablo6.bmp 9 | Wallpaper 10 | ``` 11 | ![diablo_html](https://github.com/user-attachments/assets/02d57d9b-bc34-4aca-a86c-54727d2d6e6c) 12 | ![diablo6](https://github.com/user-attachments/assets/68f76945-29ff-414c-a617-ba4adedf7358) 13 | -------------------------------------------------------------------------------- /Locky/loptr/Locky_loptr.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/loptr/Locky_loptr.7z -------------------------------------------------------------------------------- /Locky/loptr/README.MD: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .loptr 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | loptr.htm 8 | loptr.bmp 9 | Wallpaper 10 | ``` 11 | -------------------------------------------------------------------------------- /Locky/lukitus/Locky_lukitus.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/lukitus/Locky_lukitus.7z -------------------------------------------------------------------------------- /Locky/lukitus/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .lukitus 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | lukitus.htm 8 | lukitus.bmp 9 | Wallpaper 10 | ``` 11 | ![LukHTML](https://github.com/user-attachments/assets/7b97df1c-14c2-47a1-aaf8-ea325eeb4f35) 12 | ![lukitus](https://github.com/user-attachments/assets/068ba0fb-c45b-45cf-acaf-21689327f99c) 13 | -------------------------------------------------------------------------------- /Locky/odin (DLL)/Locky_odin (DLL).7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/odin (DLL)/Locky_odin (DLL).7z -------------------------------------------------------------------------------- /Locky/odin (DLL)/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .odin 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | _HOWDO_text.bmp 8 | _0_HOWDO_text.html 9 | _HOWDO_text.html 10 | Wallpaper 11 | ``` 12 | ![Screenshot ](https://github.com/user-attachments/assets/86504767-7341-428f-8518-20d5c2744287) 13 | ![_HOWDO_text](https://github.com/user-attachments/assets/8089925b-ef6d-4635-a8ea-7f295a3ff44c) 14 | -------------------------------------------------------------------------------- /Locky/odin/Locky_odin.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/odin/Locky_odin.7z -------------------------------------------------------------------------------- /Locky/odin/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .odin 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | _HOWDO_text.html 8 | _HOWDO_text.bmp 9 | Wallpaper 10 | ``` 11 | ![htm](https://github.com/user-attachments/assets/182b6ad2-28df-41b9-8ba4-fae910e7fb57) 12 | ![_HOWDO_text](https://github.com/user-attachments/assets/ddd81032-30ed-4e69-b662-a99b268ebf39) 13 | -------------------------------------------------------------------------------- /Locky/original/Locky_original.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/original/Locky_original.7z -------------------------------------------------------------------------------- /Locky/original/README.MD: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .locky 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | _Locky_recover_instructions.txt 8 | _Locky_recover_instructions.bmp 9 | Wallpaper 10 | ``` 11 | -------------------------------------------------------------------------------- /Locky/osiris/Locky_osiris.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/osiris/Locky_osiris.7z -------------------------------------------------------------------------------- /Locky/osiris/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .osiris 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | OSIRIS-[Random].htm 8 | DesktopOSIRIS.htm 9 | DesktopOSIRIS.bmp 10 | Wallpaper 11 | ``` 12 | ![OsirisHTML](https://github.com/user-attachments/assets/3dfb15a1-9236-4083-bf7a-43ee2555a7ad) 13 | ![DesktopOSIRIS](https://github.com/user-attachments/assets/2b751979-b508-4c06-93db-6954264674ae) 14 | -------------------------------------------------------------------------------- /Locky/thor (DLL)/Locky_thor (DLL).7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/thor (DLL)/Locky_thor (DLL).7z -------------------------------------------------------------------------------- /Locky/thor (DLL)/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .thor 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | _WHAT_is.html 8 | _WHAT_is.bmp 9 | Wallpaper 10 | ``` 11 | ![Notehtml](https://github.com/user-attachments/assets/adb0a297-d1af-4130-96db-a4ae0af8cdb5) 12 | ![Notewallpaper](https://github.com/user-attachments/assets/1d8ec5b9-8811-41fc-9cab-8c34aa698fd1) 13 | -------------------------------------------------------------------------------- /Locky/thor/Locky_thor.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/thor/Locky_thor.7z -------------------------------------------------------------------------------- /Locky/thor/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .thor 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | _WHAT_is.bmp 8 | _WHAT_is.html 9 | _0_WHAT_is.html 10 | Wallpaper 11 | ``` 12 | ![_WHAT_is](https://github.com/user-attachments/assets/24828c32-7dad-40cf-95ae-6a3a12fdd0c0) 13 | ![fixxedd](https://github.com/user-attachments/assets/21ff9195-a9b5-4699-a080-762084b5602a) 14 | -------------------------------------------------------------------------------- /Locky/ykcol/Locky_ykcol.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/ykcol/Locky_ykcol.7z -------------------------------------------------------------------------------- /Locky/ykcol/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .ykcol 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | ykcol.bmp 8 | ykcol.htm 9 | ykcol-[Random].htm 10 | Wallpaper 11 | ``` 12 | ![ykcol](https://github.com/user-attachments/assets/4d7d79c9-6d6e-495b-8bf4-711418bb735a) 13 | ![Sc](https://github.com/user-attachments/assets/b2158ac1-7c73-4a34-ab9d-83591a076431) 14 | -------------------------------------------------------------------------------- /Locky/zepto (DLL)/Locky_zepto (DLL).7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/zepto (DLL)/Locky_zepto (DLL).7z -------------------------------------------------------------------------------- /Locky/zepto (DLL)/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .zepto 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | _HELP_instructions.bmp 8 | _HELP_instructions.html 9 | _0_HELP_instructions.html 10 | Wallpaper 11 | ``` 12 | ![_HELP_instructions](https://github.com/user-attachments/assets/14bd1326-f9a3-4a87-95f4-92796051828b) 13 | ![Screenshot](https://github.com/user-attachments/assets/e33dd18b-3df2-4dac-a754-fb21d362f2a9) 14 | -------------------------------------------------------------------------------- /Locky/zepto/Locky_zepto.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/zepto/Locky_zepto.7z -------------------------------------------------------------------------------- /Locky/zepto/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .zepto 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | _HELP_instructions.html 8 | _HELP_instructions.bmp 9 | Wallpaper 10 | ``` 11 | ![001](https://github.com/user-attachments/assets/fb2c4eae-daca-49c2-a5f3-1f13b7d5fde8) 12 | ![_HELP_instructions](https://github.com/user-attachments/assets/f60ded45-9f2f-4fef-8623-1d09ae9e9503) 13 | -------------------------------------------------------------------------------- /Locky/zzzzz/Locky_zzzzz.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Locky/zzzzz/Locky_zzzzz.7z -------------------------------------------------------------------------------- /Locky/zzzzz/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .zzzzz 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | -INSTRUCTION.bmp 8 | -INSTRUCTION.html 9 | _0-INSTRUCTION.html 10 | Wallpaper 11 | ``` 12 | ![1](https://github.com/user-attachments/assets/96054146-b4d4-4e78-91b6-1333e796e1e2) 13 | ![1](https://github.com/user-attachments/assets/fe643ce7-f0b3-4b40-a765-3accb609394d) 14 | -------------------------------------------------------------------------------- /MBRLock/MBRLock.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/MBRLock/MBRLock.7z -------------------------------------------------------------------------------- /MBRLock/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | MBR Overwrite 4 | ``` 5 | ![UselessDisk](https://github.com/user-attachments/assets/ef9e8210-bf7b-4975-9a87-7d43f3a55a42) 6 | -------------------------------------------------------------------------------- /Makop/Automatic/SomeOrdinaryGamers/SomeOrdinaryGamers Ransomware.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Makop/Automatic/SomeOrdinaryGamers/SomeOrdinaryGamers Ransomware.7z -------------------------------------------------------------------------------- /Makop/Automatic/ardellchadwick275@msgsafe.io/ardellchadwick275@msgsafe.io.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Makop/Automatic/ardellchadwick275@msgsafe.io/ardellchadwick275@msgsafe.io.7z -------------------------------------------------------------------------------- /Makop/Manual/sourcehack.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Makop/Manual/sourcehack.7z -------------------------------------------------------------------------------- /MayArchive/Trojan-Ransom.Win32.MayArchive.a.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/MayArchive/Trojan-Ransom.Win32.MayArchive.a.7z -------------------------------------------------------------------------------- /Merry Christmas/2017-01-03/75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Merry Christmas/2017-01-03/75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.7z -------------------------------------------------------------------------------- /Merry Christmas/2017-01-03/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .RARE1 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | YOUR_FILES_ARE_DEAD.HTA 8 | Popup Window 9 | ``` 10 | ![Capture](https://github.com/user-attachments/assets/d2e6eb4e-c9fe-4638-b481-b51d5586aa18) 11 | -------------------------------------------------------------------------------- /Merry Christmas/2017-01-08/78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Merry Christmas/2017-01-08/78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.7z -------------------------------------------------------------------------------- /Merry Christmas/2017-01-08/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .RMCM1 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | YOUR_FILES_ARE_DEAD.HTA 8 | Popup Window 9 | ``` 10 | ![Capture](https://github.com/user-attachments/assets/ed00db11-99f9-49d1-acf4-943eae49c82e) 11 | -------------------------------------------------------------------------------- /Merry Christmas/2017-01-11/README.md: -------------------------------------------------------------------------------- 1 | Note(s): 2 | ``` 3 | This sample is missing from the database, if you have it, open a pull request. 4 | 5 | SHA256: 229453be1d3bb286d0a509134c3857b1cecf0eda558510b2a042933a3dce33a4 6 | SHA1: 205ec80375a0969fb536d4977bc84733b793d7e2 7 | MD5: eab96e317166bcd440c313ff1f87081a 8 | ``` 9 | Extension(s): 10 | ``` 11 | .MERRY 12 | ``` 13 | Ransom Note(s): 14 | ``` 15 | MERRY_I_LOVE_YOU_BRUCE.HTA 16 | Popup Window 17 | ``` 18 | -------------------------------------------------------------------------------- /NanoLocker/NanoLocker.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/NanoLocker/NanoLocker.7z -------------------------------------------------------------------------------- /NanoLocker/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ATTENTION.RTF 5 | ``` 6 | ![NanoLocker](https://github.com/user-attachments/assets/de5ff7d8-7201-4da3-85a0-13ad17a58867) 7 | -------------------------------------------------------------------------------- /Nefilim/Nefilim.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Nefilim/Nefilim.7z -------------------------------------------------------------------------------- /Nefilim/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .NEFILIM 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | NEFILIM-DECRYPT.txt 8 | ``` 9 | ``` 10 | All of your files have been encrypted with military grade algorithms. 11 | 12 | We ensure that the only way to retrieve your data is with our software. 13 | We will make sure you retrieve your data swiftly and securely when our demands are met. 14 | Restoration of your data requires a private key which only we possess. 15 | A large amount of your private files have been extracted and is kept in a secure location. 16 | If you do not contact us in seven working days of the breach we will start leaking the data. 17 | After you contact us we will provide you proof that your files have been extracted. 18 | 19 | To confirm that our decryption software works email to us 2 files from random computers. 20 | You will receive further instructions after you send us the test files. 21 | 22 | jamesgonzaleswork1972@protonmail.com 23 | pretty_hardjob2881@mail.com 24 | dprworkjessiaeye1955@tutanota.com 25 | ``` 26 | -------------------------------------------------------------------------------- /OlympicDestroyer/OlympicDestroyer.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/OlympicDestroyer/OlympicDestroyer.7z -------------------------------------------------------------------------------- /OlympicDestroyer/README.md: -------------------------------------------------------------------------------- 1 | Information: 2 | ``` 3 | https://www.fortinet.com/blog/threat-research/wiper-malware-riding-tokyo-olympic-games 4 | ``` 5 | -------------------------------------------------------------------------------- /Petya/Builder/GoldenEye Builder 1.1/164a86e099913008bebcd659331c1033c4afd97af2a15cca3a35765bca504be9.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Petya/Builder/GoldenEye Builder 1.1/164a86e099913008bebcd659331c1033c4afd97af2a15cca3a35765bca504be9.7z -------------------------------------------------------------------------------- /Petya/Builder/GoldenEye Builder 1.1/README.md: -------------------------------------------------------------------------------- 1 | ![Screenshot](https://github.com/user-attachments/assets/bedecc97-1637-4e90-9c48-242b13127d49) 2 | -------------------------------------------------------------------------------- /Petya/Builder/Petya Builder 1.1/PetyaBuilder.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Petya/Builder/Petya Builder 1.1/PetyaBuilder.7z -------------------------------------------------------------------------------- /Petya/Builder/Petya Builder 1.1/README.md: -------------------------------------------------------------------------------- 1 | ![2](https://github.com/user-attachments/assets/c761d22a-f5e7-4b31-862f-cb97420c1554) 2 | -------------------------------------------------------------------------------- /Petya/GoldenEye/Goldeneye.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Petya/GoldenEye/Goldeneye.7z -------------------------------------------------------------------------------- /Petya/GoldenEye/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .User_ID 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | YOUR_FILES_ARE_ENCRYPTED.TXT 8 | MBR Overwrite 9 | ``` 10 | ![GoldenEye](https://github.com/user-attachments/assets/00dc4bc3-e168-4464-bfc7-02ae5fde79c7) 11 | ``` 12 | You became victim of the GOLDENEYE RANSOMWARE! 13 | 14 | The files on your computer have been encrypted with an military grade encryption algorithm. There is no way 15 | to restore your data without a special key. You can purchase this key on the darknet page shown in step 2. 16 | 17 | To purchase your key and restore your data, please follow these three easy steps: 18 | 19 | 1. Download the Tor Browser at "https://www.torproject.org/". If you need help, please google for 20 | "access onion page". 21 | 22 | 2. Visit one of the following pages with the Tor Browser: 23 | 24 | http://golden5a4eqranh7.onion/User_ID 25 | http://goldeny4vs3nyoht.onion/User_ID 26 | 27 | 3. Enter your personal decryption code there: 28 | 29 | User_ID 30 | ``` 31 | -------------------------------------------------------------------------------- /Petya/Mischa/Mischa.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Petya/Mischa/Mischa.7z -------------------------------------------------------------------------------- /Petya/Mischa/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .User_ID 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | YOUR_FILES_ARE_ENCRYPTED.HTML 8 | YOUR_FILES_ARE_ENCRYPTED.TXT 9 | MBR Overwrite 10 | ``` 11 | ![Mischa](https://github.com/user-attachments/assets/7029d385-2d50-4bea-82a0-007c32e6fe87) 12 | ![MISCHA](https://github.com/user-attachments/assets/fca69a90-f0a0-4afe-b775-5512a76f8a69) 13 | ``` 14 | You became victim of the MISCHA RANSOMWARE! 15 | 16 | The files on your computer have been encrypted with an military grade encryption algorithm. There is no way to 17 | restore your data without a special key. You can purchase this key on the darknet page shown in step 2. 18 | 19 | To purchase your key and restore your data, please follow these three easy steps: 20 | 21 | 1. Download the Tor Browser at "https://www.torproject.org/". If you need 22 | help, please google for "access onion page". 23 | 2. Visit one of the following pages with the Tor Browser: 24 | 25 | http://mischapuk6hyrn72.onion/User_ID 26 | http://mischa5xyix2mrhd.onion/User_ID 27 | 28 | 3. Enter your personal decryption code there: 29 | 30 | User_ID 31 | ``` 32 | -------------------------------------------------------------------------------- /Petya/MischaV2/MischaV2.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Petya/MischaV2/MischaV2.7z -------------------------------------------------------------------------------- /Petya/MischaV2/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .User_ID 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | YOUR_FILES_ARE_ENCRYPTED.HTML 8 | YOUR_FILES_ARE_ENCRYPTED.TXT 9 | MBR Overwrite 10 | ``` 11 | ![Mischa](https://github.com/user-attachments/assets/8fa2f160-06f2-4f71-8db0-61508c6891ce) 12 | ![MISCHA2](https://github.com/user-attachments/assets/55c89cb4-41af-48c8-a090-6f1f9fbc7174) 13 | ``` 14 | You became victim of the MISCHA RANSOMWARE! 15 | 16 | The files on your computer have been encrypted with an military grade encryption algorithm. There is no way to 17 | restore your data without a special key. You can purchase this key on the darknet page shown in step 2. 18 | 19 | To purchase your key and restore your data, please follow these three easy steps: 20 | 21 | 1. Download the Tor Browser at "https://www.torproject.org/". If you need 22 | help, please google for "access onion page". 23 | 2. Visit one of the following pages with the Tor Browser: 24 | 25 | http://mischapuk6hyrn72.onion/User_ID 26 | http://mischa5xyix2mrhd.onion/User_ID 27 | 28 | 3. Enter your personal decryption code there: 29 | 30 | User_ID 31 | ``` 32 | -------------------------------------------------------------------------------- /Petya/NotPetya/NotPetya.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Petya/NotPetya/NotPetya.7z -------------------------------------------------------------------------------- /Petya/NotPetya/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | MBR Overwrite 4 | ``` 5 | ![NotPetya](https://github.com/user-attachments/assets/b75defb0-a4b7-4003-a325-c76788c1c608) 6 | -------------------------------------------------------------------------------- /Petya/PetrWrap/PetrWrap.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Petya/PetrWrap/PetrWrap.7z -------------------------------------------------------------------------------- /Petya/PetrWrap/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | MBR Overwrite 4 | ``` 5 | ![Petrwrap](https://github.com/user-attachments/assets/04ef3cef-3ea0-4945-90ae-185fb59bdade) 6 | -------------------------------------------------------------------------------- /Petya/Petya.A/Petya.A.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Petya/Petya.A/Petya.A.7z -------------------------------------------------------------------------------- /Petya/Petya.A/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | MBR Overwrite 4 | ``` 5 | ![Petya](https://github.com/user-attachments/assets/a221fb21-20e4-482a-931d-124b267f95ce) 6 | -------------------------------------------------------------------------------- /Phobos/HenryShrapnel61@gmx.com/HenryShrapnel61@gmx.com.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Phobos/HenryShrapnel61@gmx.com/HenryShrapnel61@gmx.com.7z -------------------------------------------------------------------------------- /Phobos/HenryShrapnel61@gmx.com/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .id[User_ID].[HenryShrapnel61@gmx.com] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | info.txt 8 | info.hta 9 | ``` 10 | ![image](https://github.com/user-attachments/assets/034e3877-aa76-49e7-a122-05e2b41dedfe) 11 | ``` 12 | !!!All of your files are encrypted!!! 13 | To decrypt them send e-mail to this address: HenryShrapnel61@gmx.com. 14 | If we don't answer in 24h., send e-mail to this address: AlbertWesker1998@tutanota.com 15 | ``` 16 | -------------------------------------------------------------------------------- /Phobos/JohnTorrington1843@dmx.de/JohnTorrington1843@dmx.de.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Phobos/JohnTorrington1843@dmx.de/JohnTorrington1843@dmx.de.7z -------------------------------------------------------------------------------- /Phobos/JohnTorrington1843@dmx.de/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .id[User_ID].[JohnTorrington1843@gmx.com].faust 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | info.txt 8 | info.hta 9 | ``` 10 | ![image](https://github.com/user-attachments/assets/4c987e97-70e1-4be4-b361-9e8c7d5926db) 11 | ``` 12 | !!!All of your files are encrypted!!! 13 | To decrypt them send e-mail to this address: JohnTorrington1843@gmx.com. 14 | If we don't answer in 24h., send e-mail to this address: RichardChancellor1554@tutanota.com 15 | ``` 16 | -------------------------------------------------------------------------------- /Phobos/VXUG/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .id[User_ID].[staff@vx-underground.org].VXUG 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Buy Black Mass Volume I.txt 8 | Buy Black Mass Volume II.hta 9 | ``` 10 | ![image](https://github.com/user-attachments/assets/b43674fb-a498-4315-b418-ff9a9d1acdef) 11 | ``` 12 | !!! All of your files are encrypted !!! 13 | To decrypt them send e-mail to this address: staff@vx-underground.org. 14 | If we don't answer in 48h., send message to this twitter: @vxunderground 15 | and no the decryption password is not "infected" 16 | ``` 17 | -------------------------------------------------------------------------------- /Phobos/VXUG/VXUG.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Phobos/VXUG/VXUG.7z -------------------------------------------------------------------------------- /Phobos/backmydata@skiff.com/Phobos_backmydata.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Phobos/backmydata@skiff.com/Phobos_backmydata.7z -------------------------------------------------------------------------------- /Phobos/elvisp@techmail.info/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .id[User_ID].[elvisp@techmail.info] 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | info.txt 8 | info.hta 9 | ``` 10 | ![image](https://github.com/user-attachments/assets/446c1760-8e56-4eca-a6f9-37279f9b0abf) 11 | ``` 12 | !!!All of your files are encrypted!!! 13 | To decrypt them send e-mail to this address: elvisp@techmail.info. 14 | If we don't answer in 24h., send e-mail to this address: elvisp@cyberfear.com 15 | ``` 16 | -------------------------------------------------------------------------------- /Phobos/elvisp@techmail.info/elvisp@techmail.info.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Phobos/elvisp@techmail.info/elvisp@techmail.info.7z -------------------------------------------------------------------------------- /Phobos/exezez@420blaze.it/exezez@420blaze.it.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Phobos/exezez@420blaze.it/exezez@420blaze.it.7z -------------------------------------------------------------------------------- /Phobos/frankmoffit@aol.com/frankmoffit@aol.com.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Phobos/frankmoffit@aol.com/frankmoffit@aol.com.7z -------------------------------------------------------------------------------- /Phobos/recovery8files@onionmail.org/8Base.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Phobos/recovery8files@onionmail.org/8Base.7z -------------------------------------------------------------------------------- /Phobos/stenlicyber@onionmail.com/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .id[User_ID].[stenlicyber@onionmail.com].calix 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | info.txt 8 | info.hta 9 | ``` 10 | ![image](https://github.com/user-attachments/assets/e64406ad-6afc-45bf-92f2-dee98db0645d) 11 | ``` 12 | !!!All of your files are encrypted!!! 13 | To decrypt them send e-mail to this address: stenlicyber@onionmail.com. 14 | If we don't answer in 24h, send e-mail to this address: stenlicyber@tutanota.com 15 | Download TOX chat: https://tox.chat/download.html 16 | Or write us to the TOX messenger: 6D03A04C2E41AF681C3A433F7D1F39E524CD986FD9867E1AFBFD38D110160942542ACEE40C11 17 | ``` 18 | -------------------------------------------------------------------------------- /Phobos/stenlicyber@onionmail.com/stenlicyber@onionmail.com.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Phobos/stenlicyber@onionmail.com/stenlicyber@onionmail.com.7z -------------------------------------------------------------------------------- /Phobos/support@rexsdata.pro/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .id[User_ID].[support@rexsdata.pro].8base 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | info.txt 8 | info.hta 9 | ``` 10 | ![image](https://github.com/user-attachments/assets/4b3277c3-0024-4e7d-a1bc-768b04d3bc7e) 11 | ``` 12 | !!!All of your files are encrypted!!! 13 | To decrypt them send e-mail to this address: support@rexsdata.pro. 14 | Write us to the Tox Messanger: 1167BDDAA32671D52932698FF508CFF194BF9E9B35E91BFBA7AD803C0A57EB41BB23880DD595 15 | ``` 16 | -------------------------------------------------------------------------------- /Phobos/support@rexsdata.pro/support@rexsdata.pro.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Phobos/support@rexsdata.pro/support@rexsdata.pro.7z -------------------------------------------------------------------------------- /Phobos/technobits@keemail.me/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .id[User_ID].[technobit@keemail.me].WIN 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | info.txt 8 | info.hta 9 | ``` 10 | ![image](https://github.com/user-attachments/assets/3d03b2d1-d80c-4f76-8e61-c0bdde1bc783) 11 | ``` 12 | !!!All of your files are encrypted!!! 13 | To decrypt them send e-mail to this address: technobit@keemail.me. 14 | If we don't answer in 24h, send e-mail to this address: technobits@yandex.com 15 | If there is no response from our mail, you can install the Jabber client and write to us in support of technobit@jabb.im 16 | ``` 17 | -------------------------------------------------------------------------------- /Phobos/technobits@keemail.me/technobits@keemail.me.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Phobos/technobits@keemail.me/technobits@keemail.me.7z -------------------------------------------------------------------------------- /Phobos/wikilab@techmail.info/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .id[User_ID].[wikilab@techmail.info].eking 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | info.txt 8 | info.hta 9 | ``` 10 | ![image](https://github.com/user-attachments/assets/0c475267-c921-4dac-905e-7ee9b60bb709) 11 | ``` 12 | !!!All of your files are encrypted!!! 13 | To decrypt them send e-mail to this address: wikilab@techmail.info. 14 | If we don't answer in 24h., send e-mail to this address: wikilab@keemail.me 15 | ``` 16 | -------------------------------------------------------------------------------- /Phobos/wikilab@techmail.info/wikilab@techmail.info.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Phobos/wikilab@techmail.info/wikilab@techmail.info.7z -------------------------------------------------------------------------------- /PokemonGO/PokemonGo (Variant 1)/PokemonGo.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/PokemonGO/PokemonGo (Variant 1)/PokemonGo.7z -------------------------------------------------------------------------------- /PokemonGO/PokemonGo (Variant 1)/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .locked 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | هام جدا.txt 8 | Popup Window 9 | ``` 10 | ![image](https://github.com/user-attachments/assets/e2b3553f-f54c-4e55-a9bc-ad97786b63dd) 11 | ``` 12 | (: لقد تم تشفير ملفاتكم، لفك الشفرة فلكسي موبيليس للعنوان التالي me.blackhat20152015@mt2015.com وشكرا على كرمكم مسبقا 13 | ``` 14 | -------------------------------------------------------------------------------- /PokemonGO/PokemonGo (Variant 2)/PokemonGo.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/PokemonGO/PokemonGo (Variant 2)/PokemonGo.7z -------------------------------------------------------------------------------- /PokemonGO/PokemonGo (Variant 2)/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .locked 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | هام جدا.txt 8 | Popup Window 9 | ``` 10 | ![image](https://github.com/user-attachments/assets/e2b3553f-f54c-4e55-a9bc-ad97786b63dd) 11 | ``` 12 | (: لقد تم تشفير ملفاتكم، لفك الشفرة فلكسي موبيليس للعنوان التالي me.blackhat20152015@mt2015.com وشكرا على كرمكم مسبقا 13 | ``` 14 | -------------------------------------------------------------------------------- /PoliceRansom/PoliceRansom.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/PoliceRansom/PoliceRansom.7z -------------------------------------------------------------------------------- /PoliceRansom/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .CRYPT 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Police_Decrypt0r.txt 8 | Popup Window 9 | ``` 10 | ![Pop1](https://github.com/user-attachments/assets/8a9c7455-ce6b-4976-843c-34b3b61883fb) 11 | ![Pop2](https://github.com/user-attachments/assets/bfff84b8-2671-48d3-9c0d-74793c88754c) 12 | ``` 13 | Your documents, photos, databases, important data were encrypted 14 | How to pay and unlock your files 15 | Send 0.05 BTC to 1Jq3QkccvEXULEtMByA8h5H53CwY3YBwQL 16 | After payment,contact us get your decryption 17 | Email:crypt31@proton.me 18 | ``` 19 | -------------------------------------------------------------------------------- /PoliceRecords/Police_Records.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/PoliceRecords/Police_Records.7z -------------------------------------------------------------------------------- /PoliceRecords/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .CRYPT 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | FAQ.txt 8 | Popup Window 9 | ``` 10 | ![PoliceRecords](https://github.com/user-attachments/assets/4a3ff9a0-2e3c-4c6a-8080-7e9cc032633c) 11 | ``` 12 | What happened to my computer? Your files are encrypted, meaning that your. 13 | files are converted from Plain Text to Cipher Text. What is Plain Text and Cipher Text? Plain Text 14 | is something readable, but Cipher is some scrambled gibrish, that's what happened to your files right now. 15 | In Order to turn your files into plain text, you need to decryption software, which the ransomware 16 | guarantees to give it to you, once you make the payment. What is going to happen if i am not going to pay ? 17 | Then the countdown will run out and crash your system, making unstable and maybe unbootable. How can i trust? 18 | You have nothing to worry about, because no one would pay us money if we cheated/scammed users. 19 | ``` 20 | -------------------------------------------------------------------------------- /PolyRansom/Polyransom.A/Polyransom.A.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/PolyRansom/Polyransom.A/Polyransom.A.7z -------------------------------------------------------------------------------- /PolyRansom/Polyransom.A/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![image](https://github.com/user-attachments/assets/3794f4fc-5d92-4ca0-9bfe-a1456596b9ff) 6 | -------------------------------------------------------------------------------- /PolyRansom/Polyransom.B/Polyransom.B.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/PolyRansom/Polyransom.B/Polyransom.B.7z -------------------------------------------------------------------------------- /PolyRansom/Polyransom.B/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![Note_NoWifi](https://github.com/user-attachments/assets/3746322d-fc4b-4835-b12d-8765bfe08505) 6 | ![Note_Wifi](https://github.com/user-attachments/assets/95c20fee-57a3-4030-833a-e31584d1b8cd) 7 | -------------------------------------------------------------------------------- /PolyRansom/Polyransom.F/Polyransom.F.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/PolyRansom/Polyransom.F/Polyransom.F.7z -------------------------------------------------------------------------------- /PolyRansom/Polyransom.F/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![1](https://github.com/user-attachments/assets/d458660e-f846-4c46-b70d-94caeea226d2) 6 | ![2](https://github.com/user-attachments/assets/fa2bdcce-9e86-4bae-b3de-e2bbfb9cc58d) 7 | -------------------------------------------------------------------------------- /Povlsomware/AlphaLocker/ALPHA_Locker v1.0.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Povlsomware/AlphaLocker/ALPHA_Locker v1.0.7z -------------------------------------------------------------------------------- /Povlsomware/AlphaLocker/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![Alpha](https://github.com/user-attachments/assets/76658e4b-48a2-406c-92c4-2831bf2120f8) 6 | -------------------------------------------------------------------------------- /Povlsomware/Eternity/Eternity.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Povlsomware/Eternity/Eternity.7z -------------------------------------------------------------------------------- /Povlsomware/Eternity/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![Eternity](https://github.com/user-attachments/assets/1dc931f0-6149-4aba-b249-623719d5bcdf) 6 | -------------------------------------------------------------------------------- /Povlsomware/Handshake/Handshake.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Povlsomware/Handshake/Handshake.7z -------------------------------------------------------------------------------- /Povlsomware/Handshake/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![HandShake](https://github.com/user-attachments/assets/f8d0c463-c8db-4f50-b0a8-ec3f14d7fadc) 6 | 7 | -------------------------------------------------------------------------------- /Povlsomware/JanRansomDrugi/PobierzMinecraft.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Povlsomware/JanRansomDrugi/PobierzMinecraft.7z -------------------------------------------------------------------------------- /Povlsomware/JanRansomDrugi/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![Minecraft](https://github.com/user-attachments/assets/23f8c633-7868-4f29-8a3b-9290465ba1e8) 6 | -------------------------------------------------------------------------------- /Prince/Builder/Prince v1.0.0.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Prince/Builder/Prince v1.0.0.7z -------------------------------------------------------------------------------- /Prince/SourceCode/Prince-Ransomware.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Prince/SourceCode/Prince-Ransomware.7z -------------------------------------------------------------------------------- /Prince/attack-tw1337@proton.me/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .Hunter 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Decryption Instructions.txt 8 | Wallpaper 9 | ``` 10 | ![Wallpaper](https://github.com/user-attachments/assets/9a16c968-f85e-4617-b3c2-6ee346320ede) 11 | ``` 12 | ---------- Hunter Ransomware ---------- 13 | Your files have been encrypted using Hunter Ransomware! 14 | They can only be decrypted by paying us a ransom in cryptocurrency. 15 | 16 | Encrypted files have the .hunter extension. 17 | IMPORTANT: Do not modify or rename encrypted files, as they may become unrecoverable. 18 | 19 | Contact us at the following email address to discuss payment. 20 | attack-tw1337@proton.me 21 | ---------- Hunter Ransomware ---------- 22 | ``` 23 | -------------------------------------------------------------------------------- /Prince/attack-tw1337@proton.me/attack-tw1337@proton.me.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Prince/attack-tw1337@proton.me/attack-tw1337@proton.me.7z -------------------------------------------------------------------------------- /QuakeWay/QuakeWay.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/QuakeWay/QuakeWay.7z -------------------------------------------------------------------------------- /QuakeWay/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | __iWasHere.txt 4 | ``` 5 | ``` 6 | YYYY-MM-DD HH:MM:SS : ===> Your files content changed to unreadable content to you and your PC,For restore operation send an email to quakeway@mail.ru and send your UID came bellow as mail subject you will get back all of your files by instruction as our reply. 7 | YYYY-MM-DD HH:MM:SS : ===> WARNING !!!Dont be stupid to delete this TXT file(or any change on your locked folder),else YOUR FILES WILL BE CORRUPT AND CANNOT BE RESTORED ANYWAY! EVEN BY INSERT TRUE CODE ! 8 | YYYY-MM-DD HH:MM:SS : ===> ATTENTION !!This is not a Ransomware.We don't need your money Just wanna care you and upgrade your security. 9 | YYYY-MM-DD HH:MM:SS : Your System UID for email it is -->>User_ID<-- We answer it during 7 days. 10 | ``` 11 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 |

2 | 3 |

4 |

5 | GitHub repo size 6 |

7 |

Archive password: infected

8 |

9 |

10 | All contributions welcome, please open a pull request if you have anything to add.
11 |
12 | I disclaim all liability for any issues, damages and losses arising from the research/use of these ransomware samples.
13 | By downloading them, you acknowledge doing so at your own risk and agree to use them lawfully and solely for research purposes. 14 |

15 | 16 | 17 | 18 | 19 | -------------------------------------------------------------------------------- /Ranion/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .r44s 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | README_TO_DECRYPT_FILES.html 8 | ``` 9 | ![Ranion](https://github.com/user-attachments/assets/13483f1e-38ab-4ff5-8f58-62ca970b4de1) 10 | -------------------------------------------------------------------------------- /Ranion/custom-2017.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Ranion/custom-2017.7z -------------------------------------------------------------------------------- /Ransomware2.0/DJS-FILES/DJS-FILES.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Ransomware2.0/DJS-FILES/DJS-FILES.7z -------------------------------------------------------------------------------- /Ransomware2.0/DJS-FILES/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![DJSFILES](https://github.com/user-attachments/assets/992122ef-6fbd-4a78-bf57-28efc7cc4903) 6 | -------------------------------------------------------------------------------- /Ransomware2.0/Original Variant/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![RS2](https://github.com/user-attachments/assets/c749f30f-f303-415f-8fff-5c136e2b1b87) 6 | -------------------------------------------------------------------------------- /Ransomware2.0/Original Variant/Rasomware2.0.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Ransomware2.0/Original Variant/Rasomware2.0.7z -------------------------------------------------------------------------------- /Ransomware2.0/bl4ack#1337/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![BL4ACK](https://github.com/user-attachments/assets/476ec897-8ca7-44de-a5be-5bdd2f62d371) 6 | -------------------------------------------------------------------------------- /Ransomware2.0/bl4ack#1337/bl4ack#1337.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Ransomware2.0/bl4ack#1337/bl4ack#1337.7z -------------------------------------------------------------------------------- /Ransomware3.0/Original Variant/RANSOMWARE3.0.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Ransomware3.0/Original Variant/RANSOMWARE3.0.7z -------------------------------------------------------------------------------- /Ransomware3.0/Original Variant/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .CLUTTER 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![RS3](https://github.com/user-attachments/assets/65e3f30c-ca45-47b3-9d83-96c500c6074e) 10 | -------------------------------------------------------------------------------- /Ransomware3.0/Spark (Amharic)/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .Spark 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![SPARK_AMHARIC](https://github.com/user-attachments/assets/59b60bdd-1a29-4e1c-95a9-44076ea73111) 10 | -------------------------------------------------------------------------------- /Ransomware3.0/Spark (Amharic)/Spark (Amharic).7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Ransomware3.0/Spark (Amharic)/Spark (Amharic).7z -------------------------------------------------------------------------------- /Ransomware3.0/Spark/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .Spark 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![SPARK](https://github.com/user-attachments/assets/648be042-ae58-4198-b37b-a3dfa5d7995f) 10 | -------------------------------------------------------------------------------- /Ransomware3.0/Spark/Spark Ransomware.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Ransomware3.0/Spark/Spark Ransomware.7z -------------------------------------------------------------------------------- /Rapid/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .rapid 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | How Recovery Files.txt 8 | ``` 9 | ``` 10 | Hello, dear friend! 11 | All your files have been ENCRYPTED 12 | Do you really want to restore your files? 13 | Write to our email - help@wizrac.com 14 | and tell us your unique ID - User_ID 15 | ``` 16 | -------------------------------------------------------------------------------- /Rapid/help@wizrac.com.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Rapid/help@wizrac.com.7z -------------------------------------------------------------------------------- /RedBoot/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .locked 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | MBR Overwrite 8 | ``` 9 | ![Redboot](https://github.com/user-attachments/assets/fe0e8e69-f5f2-48dc-9f5b-dfc26d551691) 10 | -------------------------------------------------------------------------------- /RedBoot/RedBoot.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/RedBoot/RedBoot.7z -------------------------------------------------------------------------------- /Rensenware/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .RENSENWARE 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![Reensenware](https://github.com/user-attachments/assets/9bcb47d4-cd8e-46fd-8c47-7965d7009732) 10 | -------------------------------------------------------------------------------- /Rensenware/rensenWare.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Rensenware/rensenWare.7z -------------------------------------------------------------------------------- /Rhysida/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .rhysida 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | CriticalBreachDetected.pdf 8 | Wallpaper 9 | ``` 10 | ![bg](https://github.com/user-attachments/assets/d4271890-cf9a-4270-afee-3555aebd57ab) 11 | ![pdf](https://github.com/user-attachments/assets/5252e28d-1555-4b9f-9af5-68da922709ea) 12 | -------------------------------------------------------------------------------- /Rhysida/Rhysida.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Rhysida/Rhysida.7z -------------------------------------------------------------------------------- /Rotor/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .___ELIZABETH7@PROTONMAIL.COM____ 4 | ``` 5 | 6 | -------------------------------------------------------------------------------- /Rotor/Trojan-Ransom.Win32.Rotor.b.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Rotor/Trojan-Ransom.Win32.Rotor.b.7z -------------------------------------------------------------------------------- /Sapphire/FBI_(crimeinvest23@proton.me)/README.md: -------------------------------------------------------------------------------- 1 | Note(s): 2 | ``` 3 | Decryption key: fbi 4 | ``` 5 | Extension(s): 6 | ``` 7 | .fbi 8 | ``` 9 | Ransom Note(s): 10 | ``` 11 | decryptfiles.html 12 | LOCKEDBYFBI.hta 13 | Popup Window 14 | readme-1.txt 15 | readme-2.txt 16 | readme-3.txt 17 | readme-4.txt 18 | readme.txt 19 | ``` 20 | ![1](https://github.com/user-attachments/assets/788c95cb-7788-40d8-8590-0900d62c4306) 21 | -------------------------------------------------------------------------------- /Sapphire/FBI_(crimeinvest23@proton.me)/crimeinvest23@proton.me.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Sapphire/FBI_(crimeinvest23@proton.me)/crimeinvest23@proton.me.7z -------------------------------------------------------------------------------- /Sapphire/FBI_(fbicase1992810@proton.me)/README.md: -------------------------------------------------------------------------------- 1 | Note(s): 2 | ``` 3 | Decryption key: case12 4 | ``` 5 | Extension(s): 6 | ``` 7 | .fbi 8 | ``` 9 | Ransom Note(s): 10 | ``` 11 | decryptfiles.html 12 | LOCKEDBYFBI.hta 13 | Popup Window 14 | readme-1.txt 15 | readme-2.txt 16 | readme-3.txt 17 | readme-4.txt 18 | readme.txt 19 | ``` 20 | ![1](https://github.com/user-attachments/assets/068c3316-94b2-4ca9-a0fc-c380614e1f4e) 21 | -------------------------------------------------------------------------------- /Sapphire/FBI_(fbicase1992810@proton.me)/fbicase1992810@proton.me.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Sapphire/FBI_(fbicase1992810@proton.me)/fbicase1992810@proton.me.7z -------------------------------------------------------------------------------- /Sapphire/Original/README.md: -------------------------------------------------------------------------------- 1 | Note(s): 2 | ``` 3 | Decryption key: sapphire_is_a_good_color 4 | ``` 5 | Extension(s): 6 | ``` 7 | .sapphire 8 | ``` 9 | Ransom Note(s): 10 | ``` 11 | Popup Window 12 | ``` 13 | ![1](https://github.com/user-attachments/assets/b0dc4498-cd45-4be1-9c60-b4618232cf8e) 14 | -------------------------------------------------------------------------------- /Sapphire/Original/Sapphire.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Sapphire/Original/Sapphire.7z -------------------------------------------------------------------------------- /Scarab/Lolita/Trojan.Ransom.Scarab.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Scarab/Lolita/Trojan.Ransom.Scarab.7z -------------------------------------------------------------------------------- /Scarab/Scarab/Scarab.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Scarab/Scarab/Scarab.7z -------------------------------------------------------------------------------- /Seftad/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | MBR Overwrite 4 | ``` 5 | ![Seftad](https://github.com/user-attachments/assets/5624d932-d392-4dbb-b713-40caab33d5fd) 6 | -------------------------------------------------------------------------------- /Seftad/Seftad.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Seftad/Seftad.7z -------------------------------------------------------------------------------- /SerbRansom/Builder/README.md: -------------------------------------------------------------------------------- 1 | ![1](https://github.com/user-attachments/assets/225b786e-fa3b-4f2b-b111-dc19a7e24ce9) 2 | -------------------------------------------------------------------------------- /SerbRansom/Builder/SerbRansom 2017.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/SerbRansom/Builder/SerbRansom 2017.7z -------------------------------------------------------------------------------- /SerbRansom/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .M5VQUEK9S2L915YGVTH 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | (Original_file)INSTRUCTION.html 8 | ``` 9 | ![](https://github.com/user-attachments/assets/e33984f0-3b11-491c-bb2c-36a564895d90) 10 | -------------------------------------------------------------------------------- /SerbRansom/SerbRansom.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/SerbRansom/SerbRansom.7z -------------------------------------------------------------------------------- /Slam/Builder/Slam Ransomware Builder 1.4/534f55bc067f21e2e14034d4278694aacd420d1d19e94f88d318ec3860fd6690.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Slam/Builder/Slam Ransomware Builder 1.4/534f55bc067f21e2e14034d4278694aacd420d1d19e94f88d318ec3860fd6690.7z -------------------------------------------------------------------------------- /Slam/Builder/Slam Ransomware Builder 1.4/README.md: -------------------------------------------------------------------------------- 1 | ![14](https://github.com/user-attachments/assets/fbdcebe1-376c-4faf-af8a-9b64e4eed6ae) 2 | ![14ui](https://github.com/user-attachments/assets/9b78c0d3-3fb8-4e7c-a95a-3df6f3b05ba7) 3 | -------------------------------------------------------------------------------- /Slam/Builder/Slam Ransomware Builder 1.7/README.md: -------------------------------------------------------------------------------- 1 | ![17](https://github.com/user-attachments/assets/3cf74c5e-a14d-41b6-9be2-ec279f0f442b) 2 | ![17ui](https://github.com/user-attachments/assets/9f42ad92-4c3d-4319-b903-b8126372c9ec) 3 | -------------------------------------------------------------------------------- /Slam/Builder/Slam Ransomware Builder 1.7/cdc5668a7f53b99d098443df44a597a2f910ae5d55d42ea059c29dc5e250f045.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Slam/Builder/Slam Ransomware Builder 1.7/cdc5668a7f53b99d098443df44a597a2f910ae5d55d42ea059c29dc5e250f045.7z -------------------------------------------------------------------------------- /Slam/Builder/Slam Ransomware Builder 1.9/Builder.Ransomware.Slam.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Slam/Builder/Slam Ransomware Builder 1.9/Builder.Ransomware.Slam.7z -------------------------------------------------------------------------------- /Slam/Builder/Slam Ransomware Builder 1.9/README.md: -------------------------------------------------------------------------------- 1 | ![19](https://github.com/user-attachments/assets/58ef994a-f550-493b-b8fc-633185a0eb31) 2 | ![19ui](https://github.com/user-attachments/assets/ebb75516-c2c5-4bfe-8ed1-46507efb9472) 3 | -------------------------------------------------------------------------------- /Slam/Original Variant/ConsoleApp2.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Slam/Original Variant/ConsoleApp2.7z -------------------------------------------------------------------------------- /Slam/Original Variant/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .SLAM 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | README.txt 8 | ``` 9 | ``` 10 | ALL YOUR FILES HAVE BEEN ENCRYPTED BY THE SLAM RANSOMWARE 11 | ``` 12 | -------------------------------------------------------------------------------- /Slam/nnicedecrypter@alwaysdata.net/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .xdddd 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | README.txt 8 | Wallpaper 9 | ``` 10 | ![wall](https://github.com/user-attachments/assets/44124b27-ba53-4f41-b502-f13ee3a5434a) 11 | ``` 12 | Attention %Username% 13 | all your files have been encrypted 14 | contact nnicedecrypter@alwaysdata.net 15 | for decryption code 16 | mady wih love by nnice 17 | fuck you 18 | ``` 19 | -------------------------------------------------------------------------------- /Slam/nnicedecrypter@alwaysdata.net/nnicedecrypter.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Slam/nnicedecrypter@alwaysdata.net/nnicedecrypter.7z -------------------------------------------------------------------------------- /Slam/plingplong@mail.com/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .allarich 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | README.txt 8 | Wallpaper 9 | ``` 10 | ![wallpaper_jpg](https://github.com/user-attachments/assets/c1c2f14d-4d96-4dde-b2d7-ebbe36bc900d) 11 | ``` 12 | The price depends on how quickly you write to us. 13 | 14 | Email address! 15 | plingplong@mail.com 16 | 17 | Honesty is our principle 18 | 19 | Attention. 20 | Decrypting your files with the help of a third party may result in a price increase. 21 | Do not attempt to decrypt your data! 22 | Please do not! 23 | ``` 24 | -------------------------------------------------------------------------------- /Slam/plingplong@mail.com/plingplong@mail.com.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Slam/plingplong@mail.com/plingplong@mail.com.7z -------------------------------------------------------------------------------- /Sodinokibi/Ransom.Win32.SODINOKIB.SMTH/Ransom.Win32.SODINOKIB.SMTH.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Sodinokibi/Ransom.Win32.SODINOKIB.SMTH/Ransom.Win32.SODINOKIB.SMTH.7z -------------------------------------------------------------------------------- /Sodinokibi/Sodinokibi/Sodinokibi.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Sodinokibi/Sodinokibi/Sodinokibi.7z -------------------------------------------------------------------------------- /Sodinokibi/Sodinokibi_Debug/Sodinokibi_Debug.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Sodinokibi/Sodinokibi_Debug/Sodinokibi_Debug.7z -------------------------------------------------------------------------------- /Sodinokibi/Trojan.Win32.SODINOK.SM.hp/Trojan.Win32.SODINOK.SM.hp.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Sodinokibi/Trojan.Win32.SODINOK.SM.hp/Trojan.Win32.SODINOK.SM.hp.7z -------------------------------------------------------------------------------- /Solidbit/Ransom.MSIL.SOLIDBITCRYPT.THFBHBB/Ransom.MSIL.SOLIDBITCRYPT.THFBHBB.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Solidbit/Ransom.MSIL.SOLIDBITCRYPT.THFBHBB/Ransom.MSIL.SOLIDBITCRYPT.THFBHBB.7z -------------------------------------------------------------------------------- /Solidbit/Ransom.Win32.SOLIDBIT.THGAIBB/Ransom.Win32.SOLIDBIT.THGAIBB.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Solidbit/Ransom.Win32.SOLIDBIT.THGAIBB/Ransom.Win32.SOLIDBIT.THGAIBB.7z -------------------------------------------------------------------------------- /Stampado/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .locked 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | ``` 9 | ![Stampado](https://github.com/user-attachments/assets/18a249d3-1979-4835-b14b-badc02ba156a) 10 | -------------------------------------------------------------------------------- /Stampado/Stampado.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Stampado/Stampado.7z -------------------------------------------------------------------------------- /Stop/Boot/Trojan-Ransom.Win32.Stop.ea.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Stop/Boot/Trojan-Ransom.Win32.Stop.ea.7z -------------------------------------------------------------------------------- /Stop/Coot/Coot.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Stop/Coot/Coot.7z -------------------------------------------------------------------------------- /Stop/Litar/Litar.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Stop/Litar/Litar.7z -------------------------------------------------------------------------------- /Stop/Moka/Moka.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Stop/Moka/Moka.7z -------------------------------------------------------------------------------- /Stop/Reco/Reco.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Stop/Reco/Reco.7z -------------------------------------------------------------------------------- /Stop/Veza/Veza.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Stop/Veza/Veza.7z -------------------------------------------------------------------------------- /TeslaCrypt/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .ecc 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | Wallpaper 9 | ``` 10 | ![Cryptolocker](https://github.com/user-attachments/assets/11b54586-5e21-4b5a-872b-ba4d11475292) 11 | ![HELP_TO_DECRYPT_YOUR_FILES](https://github.com/user-attachments/assets/8a523b57-b5b9-47e5-bd39-066df5255f8d) 12 | -------------------------------------------------------------------------------- /TeslaCrypt/TeslaCrypt.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/TeslaCrypt/TeslaCrypt.7z -------------------------------------------------------------------------------- /Trigona/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | ._locked 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | how_to_decrypt.hta 8 | ``` 9 | ![Trigona](https://github.com/user-attachments/assets/51181824-5db2-4fe5-b5fa-e2671de037f9) 10 | -------------------------------------------------------------------------------- /Trigona/Trigona.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Trigona/Trigona.7z -------------------------------------------------------------------------------- /WanaDie/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .wndie 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | Wallpaper 9 | ``` 10 | ![@WannaDecrypt0r](https://github.com/user-attachments/assets/14fac161-3cef-44ef-bcb6-a5813dcfd0b3) 11 | ![WanaDie](https://github.com/user-attachments/assets/b624717e-02bc-48f9-88ed-dea684fef14f) 12 | -------------------------------------------------------------------------------- /WanaDie/WanaDie.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/WanaDie/WanaDie.7z -------------------------------------------------------------------------------- /Wanabanana/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window 4 | ``` 5 | ![Wanabanana](https://github.com/user-attachments/assets/f99c7f1d-9cc7-4be6-82d5-32bdffdbf601) 6 | -------------------------------------------------------------------------------- /Wanabanana/Wanabanana.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Wanabanana/Wanabanana.7z -------------------------------------------------------------------------------- /WannaBitcoin/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .wannabitcoin 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | READ ME TO RECOVER YOUR FILES.wannabitcoin.txt 8 | wallpaper.bmp 9 | Wallpaper 10 | ``` 11 | ![UI](https://github.com/user-attachments/assets/19ed50f2-89fe-464f-b276-264e8913b5cb) 12 | ![Paper](https://github.com/user-attachments/assets/c2fc93cc-7719-43c6-a160-6864ce65fa44) 13 | ``` 14 | All of your files have been encrypted by WannaBitcoin. 15 | 16 | To dercrypt your files 1 to: [redacted] 17 | After you sent 1 ETH, please click on the Check Payment button. 18 | 19 | Encryption Log: 20 | ---------------------------------------- 21 | 22 | [list of encrypted files] 23 | 24 | ``` 25 | -------------------------------------------------------------------------------- /WannaBitcoin/WannaBitcoin.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/WannaBitcoin/WannaBitcoin.7z -------------------------------------------------------------------------------- /WannaCry/WannaCry 1.0/WannaCry 1.0.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/WannaCry/WannaCry 1.0/WannaCry 1.0.7z -------------------------------------------------------------------------------- /WannaCry/WannaCry 2.0/WannaCry 2.0.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/WannaCry/WannaCry 2.0/WannaCry 2.0.7z -------------------------------------------------------------------------------- /XBlocker/XBlocker (dompornovideo.info variant)/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window (Censored) 4 | ``` 5 | ![FixedImage](https://github.com/user-attachments/assets/005511de-f321-4fd5-b316-6b801744298c) 6 | -------------------------------------------------------------------------------- /XBlocker/XBlocker (dompornovideo.info variant)/flash_player.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/XBlocker/XBlocker (dompornovideo.info variant)/flash_player.7z -------------------------------------------------------------------------------- /XBlocker/XBlocker (moduletehsupport@gmail.com variant)/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window (Censored) 4 | ``` 5 | ![FixedImage](https://github.com/user-attachments/assets/e0026663-e33b-411c-bb88-90951933d934) 6 | -------------------------------------------------------------------------------- /XBlocker/XBlocker (moduletehsupport@gmail.com variant)/flash_player.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/XBlocker/XBlocker (moduletehsupport@gmail.com variant)/flash_player.7z -------------------------------------------------------------------------------- /XBlocker/XBlocker (supersexygirl.net variant)/README.md: -------------------------------------------------------------------------------- 1 | Note(s): 2 | ``` 3 | First unblock key: 62907349 4 | Second unblock key: 49752406 5 | ``` 6 | Ransom Note(s): 7 | ``` 8 | Popup Window 9 | ``` 10 | ![FixedImage](https://github.com/user-attachments/assets/829b6e55-fbd2-4c74-9ae0-9aa7ee67e81c) 11 | -------------------------------------------------------------------------------- /XBlocker/XBlocker (supersexygirl.net variant)/flash_player.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/XBlocker/XBlocker (supersexygirl.net variant)/flash_player.7z -------------------------------------------------------------------------------- /XBlocker/XBlocker (vsesuperporno.ru variant 2)/README.md: -------------------------------------------------------------------------------- 1 | Ransom Note(s): 2 | ``` 3 | Popup Window (Censored) 4 | ``` 5 | ![FixedImage](https://github.com/user-attachments/assets/77bd0281-2391-4a79-8e36-0ad0742a65eb) 6 | 7 | -------------------------------------------------------------------------------- /XBlocker/XBlocker (vsesuperporno.ru variant 2)/flash_player.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/XBlocker/XBlocker (vsesuperporno.ru variant 2)/flash_player.7z -------------------------------------------------------------------------------- /XBlocker/XBlocker (vsesuperporno.ru variant)/README.md: -------------------------------------------------------------------------------- 1 | Note(s): 2 | ``` 3 | First unblock key: 28527548 4 | Second unblock key: 35676549 5 | ``` 6 | Ransom Note(s): 7 | ``` 8 | Popup Window 9 | ``` 10 | ![FixedImage](https://github.com/user-attachments/assets/e50eea01-bb46-443b-87fd-3f399bedf43e) 11 | -------------------------------------------------------------------------------- /XBlocker/XBlocker (vsesuperporno.ru variant)/flash_player.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/XBlocker/XBlocker (vsesuperporno.ru variant)/flash_player.7z -------------------------------------------------------------------------------- /XiaoBa/Chinese/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .病名は愛だった[QQ-3047861776].XiaoBa 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | _病名は愛だった_.hta 8 | Popup Window 9 | Wallpaper 10 | ``` 11 | ![XiaoBa_1](https://github.com/user-attachments/assets/f3475b95-1641-4ae6-b1af-4322836cd300) 12 | ![XiaoBa_2](https://github.com/user-attachments/assets/a71144a7-284c-4b98-a4fd-028275a1f9ba) 13 | -------------------------------------------------------------------------------- /XiaoBa/Chinese/XiaoBa.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/XiaoBa/Chinese/XiaoBa.7z -------------------------------------------------------------------------------- /XiaoBa/English/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .Encrypted[BaYuCheng@yeah.net].XiaoBa 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Popup Window 8 | Wallpaper 9 | ``` 10 | ![ransomnote](https://github.com/user-attachments/assets/887c03b3-3cbe-47b3-a504-e497b56f873d) 11 | ![_XiaoBa_Info_](https://github.com/user-attachments/assets/ec474d55-c35a-4f2e-962b-24967417c48d) 12 | 13 | 14 | -------------------------------------------------------------------------------- /XiaoBa/English/XiaoBa.E.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/XiaoBa/English/XiaoBa.E.7z -------------------------------------------------------------------------------- /Xorist/.exe ransomware/5373b46771d5b1ecb0009517436bd93c00eea0896072f173aa7e1e611edd9724.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/.exe ransomware/5373b46771d5b1ecb0009517436bd93c00eea0896072f173aa7e1e611edd9724.7z -------------------------------------------------------------------------------- /Xorist/.exe ransomware/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .exe 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | HOW-TO-DECRYPT-FILES.HTM 8 | Wallpaper 9 | ``` 10 | ![goacdfgijlmopbce](https://github.com/user-attachments/assets/edb111a6-d1b7-45fc-9b01-2cd77f08d135) 11 | ``` 12 | Ooops, your important files are encrypted! 13 | If you see this text, your files are no longer accessible, because they have been encrypted. 14 | perhaps you looking for a way to decrypt your files, but DON'T waste your time. No one can 15 | recover your files without our decryption key. 16 | 17 | Please follow the instructions: 18 | 19 | 1. Send $600 worth of Bitcoins to the following address: 20 | 21 | 1LS32VsvWhWU6ud9h3xEJuJzgEbRtBnymE 22 | 23 | 2. Send your Bitcoin wallet ID and your ID to E-mail mcrypt2019@yandex.com. 24 | Your personal ID: 25 | 26 | N8B4XRqE6LZb3WYDLBTuP8moMgJCAKN9mZ4sq3JD2eyFGeP8JgDLLJ5XN6bw 27 | ``` 28 | -------------------------------------------------------------------------------- /Xorist/12345/README.md: -------------------------------------------------------------------------------- 1 | Note(s): 2 | ``` 3 | Unlock key: 12345 4 | ``` 5 | Extension(s): 6 | ``` 7 | .EnCiPhErEd 8 | ``` 9 | Ransom Note(s): 10 | ``` 11 | КАК РАСШИФРОВАТЬ ФАЙЛЫ.txt 12 | Popup Window 13 | ``` 14 | ![Capture](https://github.com/user-attachments/assets/8b9a2010-a069-4217-b1b6-a2b3f4c6bbcc) 15 | ``` 16 | Внимание! Все Ваши файлы зашифрованы! 17 | Чтобы восстановить свои файлы и получить к ним доступ, 18 | отправьте смс с текстом XXXX на номер YYYY 19 | 20 | У вас есть N попыток ввода кода. При превышении этого 21 | количества, все данные необратимо испортятся. Будьте 22 | внимательны при вводе кода! 23 | 24 | P.S. Это тест моего вируса. Пароль для расшифровки: 12345 25 | ``` 26 | -------------------------------------------------------------------------------- /Xorist/12345/e98182d44dc7ec4a154021757da3132769db318cf9d78f15fc06c92682f8a253.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/12345/e98182d44dc7ec4a154021757da3132769db318cf9d78f15fc06c92682f8a253.7z -------------------------------------------------------------------------------- /Xorist/1413201760@qq.com/3120e187b7f7fc6f9ab7737a9fa65b37ade16c53fc6b218b74698667f3a4da2e.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/1413201760@qq.com/3120e187b7f7fc6f9ab7737a9fa65b37ade16c53fc6b218b74698667f3a4da2e.7z -------------------------------------------------------------------------------- /Xorist/Anonymous/Anonymous (Xorist).7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/Anonymous/Anonymous (Xorist).7z -------------------------------------------------------------------------------- /Xorist/Anonymous/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .anonymous 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | HOW TO DECRYPT FILES.txt 8 | Popup Window 9 | Wallpaper 10 | ``` 11 | ![Pop](https://github.com/user-attachments/assets/f8a1b6c3-417b-4780-93f9-c5ef5a2b5ac9) 12 | ![mnpbcefhiklnoabd](https://github.com/user-attachments/assets/a94e119c-8fca-450b-8a73-17c7aab3b09e) 13 | ``` 14 | ¡ATENCION! 15 | ¡TODOS SUS ARCHIVOS ESTAN ENCRIPTADOS! 16 | Para restaurar sus archivos y acceder a ellos,por favor 17 | envie $100 en Bitcoin a este codigo QR 18 | 19 | SI USTED NO PAGA EN 48 HORAS TODOS SUS ARCHIVOS SERAN 20 | SUPRIMIDO DE FORMA IRREVERCIBLE TIENE 5 INTENTOS PARA PONER SU CODIGO CORRECTO 21 | 22 | ``` 23 | -------------------------------------------------------------------------------- /Xorist/Anonymous/popup.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/Anonymous/popup.png -------------------------------------------------------------------------------- /Xorist/BlackRom/BlackRom.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/BlackRom/BlackRom.7z -------------------------------------------------------------------------------- /Xorist/BlackRom/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .BlackRom 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | КАК РАСШИФРОВАТЬ ФАЙЛЫ.txt 8 | ``` 9 | ``` 10 | ЗДРАВСТВУЙТЕ УВАЖАЕМЫЕ ДАМЫ И ГОСПОДА! 11 | 12 | Ваш компьютер взят на абордаж командой пиратов "Ч рной бороды" 13 | Ваши файлы зашифрованы нашим хитрожопым криптером "BlackRom". 14 | Если вы, нежадный и разумный человек, а не дурочек как депутат из ЛДПР, 15 | то, мы готовы обменять вашу драгоценную информацию и базы, 16 | на жалкие бумажки именуемые бабками в количестве 15000 руб. 17 | Поверьте, бабло побеждает зло - отдайте его нам :). 18 | Алчных, и неадекватных типов за борт. 19 | Вес лым и находчивым скидки. 20 | У вас три дня до отплытия корабля. 21 | Для переговоров собираемся в кают компании, пишем "sos" на мыло 22 | 23 | Номер компании id655. 24 | blackkorsars@gmail.com 25 | ``` 26 | -------------------------------------------------------------------------------- /Xorist/Builder/Encoder Builder v2.4 [Razor]/Encoder_Builder_v2.4 [Razor].7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/Builder/Encoder Builder v2.4 [Razor]/Encoder_Builder_v2.4 [Razor].7z -------------------------------------------------------------------------------- /Xorist/Builder/Encoder Builder v2.4 [Razor]/README.md: -------------------------------------------------------------------------------- 1 | ![Razor](https://github.com/user-attachments/assets/6b8b9aae-9dfb-4be3-ad70-605c7d747d7a) 2 | -------------------------------------------------------------------------------- /Xorist/Builder/Encoder Builder v2.4/Encoder_Builder_v2.4.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/Builder/Encoder Builder v2.4/Encoder_Builder_v2.4.7z -------------------------------------------------------------------------------- /Xorist/Builder/Encoder Builder v2.4/README.md: -------------------------------------------------------------------------------- 1 | ![Vazonez](https://github.com/user-attachments/assets/9711ecab-fd03-413a-941e-5ab096db2fab) 2 | -------------------------------------------------------------------------------- /Xorist/CryptoLocker2015/5640eeee299b6e324c034c3fda964574d7f336af4d0a99452d54a0c6eceb3ee2.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/CryptoLocker2015/5640eeee299b6e324c034c3fda964574d7f336af4d0a99452d54a0c6eceb3ee2.7z -------------------------------------------------------------------------------- /Xorist/CryptoLocker2015/popup.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/CryptoLocker2015/popup.png -------------------------------------------------------------------------------- /Xorist/Disturbed/24dca02786b786da2530a5a93bb4721b4f3712b3b344d15e73639796c65fa75e.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/Disturbed/24dca02786b786da2530a5a93bb4721b4f3712b3b344d15e73639796c65fa75e.7z -------------------------------------------------------------------------------- /Xorist/Disturbed/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .DiStUrBeD 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | КАК РАСШИФРОВАТЬ ФАЙЛЫ.txt 8 | ``` 9 | ``` 10 | Ну дамы и господа , начнём с того что , вас только что поимели ;) И так ... Чтобы получить "пароль" , вам нужно , написать на форуме ФПТима , что вы гавно , и указать ваш ник ... Тогда я сжалюсь над вами ;) (Да и не забудьте указать свой ник на Жуке , и со скрином личного кабинета ;) ) 11 | 12 | Вас поимел : Disturbed 13 | ``` 14 | -------------------------------------------------------------------------------- /Xorist/Divinity/Divinity.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/Divinity/Divinity.7z -------------------------------------------------------------------------------- /Xorist/Divinity/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .divinity 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | HOW TO DECRYPT FILES.txt 8 | Wallpaper 9 | ``` 10 | ![hhlkhmopbdefhikl](https://github.com/user-attachments/assets/cbad9137-7558-4380-b836-640f5445c494) 11 | ``` 12 | ======================================== 13 | Attention! Your files have been encrypted by divinity ransomware! 14 | To restore your files and access them, 15 | Contact @lulzed on telegram 16 | Twitter @dissimilate 17 | If you try to Decrypt your files all the data irreversibly is destroyed 18 | ======================================== 19 | ``` 20 | -------------------------------------------------------------------------------- /Xorist/Koeserg@gmail.com/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .EnCiPhErEd 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | HOW TO DECRYPT FILES.txt 8 | Popup Window 9 | ``` 10 | ![Koeserg](https://github.com/user-attachments/assets/fcf0d0e9-ab2e-493d-8bb9-ddb1e9cb8a2a) 11 | ![Koeserg_2](https://github.com/user-attachments/assets/e909dbf1-379e-4912-b6fb-8ef34519a195) 12 | ``` 13 | Attention! All your files are encrypted! 14 | You are using unlicensed programms! 15 | To restore your files and access them, 16 | send code Ukash or Paysafecard nominal value of EUR 50 to the e-mail Koeserg@gmail.com. During the day you receive the answer with the code. 17 | 18 | You have 5 attempts to enter the code. If you exceed this 19 | of all data irretrievably spoiled. Be 20 | careful when you enter the code! 21 | ``` 22 | -------------------------------------------------------------------------------- /Xorist/Koeserg@gmail.com/Xorist_Koeserg@gmail.com.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/Koeserg@gmail.com/Xorist_Koeserg@gmail.com.7z -------------------------------------------------------------------------------- /Xorist/MortalKombat/MortalKombat.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/MortalKombat/MortalKombat.7z -------------------------------------------------------------------------------- /Xorist/RODGER@DIPLOMATS.COM/23cdc5487645f2f22249f9e78b88be3bb19b58955805b2cbf4c0b35b95348d67.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/RODGER@DIPLOMATS.COM/23cdc5487645f2f22249f9e78b88be3bb19b58955805b2cbf4c0b35b95348d67.7z -------------------------------------------------------------------------------- /Xorist/RODGER@DIPLOMATS.COM/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .$ 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | РАСШИФРУЕМ ЗДЕСЬ.txt 8 | Wallpaper 9 | ``` 10 | ![hjmoacdeghjkmnpa](https://github.com/user-attachments/assets/f502217c-b1e9-4c62-ab7c-4091538908f0) 11 | ``` 12 | ПРИПЛЫЛИ ГОСПОДА ! 13 | Привет ! Мы приветствуем вас на борту нашего " Весёлого Роджера ". 14 | Ваш компьютер взят на абордаж коммандой Нигерийских пиратов. 15 | Ваши файлы зашифрованы нашим морским 16 | криптографом Джо Вазонезом. 17 | Если вы , человек нежадный и не психованный тип из ЛДПР, 18 | то, мы готовы обменять вашу драгоценную инфу, на жалкие 19 | бумажки именуемые деньгами. Поверьте, деньги зло - отдайте их нам. 20 | Алчных и неадекватных типов за борт. 21 | Весёлым и находчивым скидки. 22 | Членам Единой Росии тройная цена 23 | -столько натырили и совести у них нет. 24 | Для переговоров собираемся в кают компании, мыло есть. 25 | Номер компании 71541106 26 | RODGER@DIPLOMATS.COM 27 | ``` 28 | -------------------------------------------------------------------------------- /Xorist/Somali/Somali.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/Somali/Somali.7z -------------------------------------------------------------------------------- /Xorist/SourceCode/EncoderBuilder.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/SourceCode/EncoderBuilder.7z -------------------------------------------------------------------------------- /Xorist/WanaCray2023/WanaCray2023.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/WanaCray2023/WanaCray2023.7z -------------------------------------------------------------------------------- /Xorist/doltafukno@sina.com.cn/doltafukno@sina.com.cn.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/doltafukno@sina.com.cn/doltafukno@sina.com.cn.7z -------------------------------------------------------------------------------- /Xorist/grounded2019MEMZ@cock.li/7307a06a64d6e93e322bb07e70517b54fb9f0fc15cd7830d405ab08ac04cbe0f.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/grounded2019MEMZ@cock.li/7307a06a64d6e93e322bb07e70517b54fb9f0fc15cd7830d405ab08ac04cbe0f.7z -------------------------------------------------------------------------------- /Xorist/grounded2019MEMZ@cock.li/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .MEMZ 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | HOW TO DECRYPT FILES.txt 8 | Wallpaper 9 | ``` 10 | ![ohbkeabdeghjkmnp](https://github.com/user-attachments/assets/1c49adc3-2d26-41ec-b2aa-f6344fc4642f) 11 | ``` 12 | Attention.... 13 | You got infecteds by the MEMZ RANSOMWARE!!!! 14 | 15 | for more inforamtion please sended me 900$ BTC at email 16 | grounded2019MEMZ@cock.li and follows me on twitter @NyanMEMZ 17 | 18 | We do not forgive 19 | We do not forget 20 | WE are legion 21 | Expect us....... 22 | 23 | Your personal ID: 24 | 0185HBFNgtjhbvjhdfbjksdh5j3khcjfdhkhydgsafghsadjsjafhj 25 | ``` 26 | -------------------------------------------------------------------------------- /Xorist/information@jupimail.com/f207de9ad9b5ef4d0bce77372f61561d17d4956a64a834472a09758fcf57d33e.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/information@jupimail.com/f207de9ad9b5ef4d0bce77372f61561d17d4956a64a834472a09758fcf57d33e.7z -------------------------------------------------------------------------------- /Xorist/kll/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .kll 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | КАК РАСШИФРОВАТЬ ФАЙЛЫ.txt 8 | ``` 9 | ``` 10 | 550946977 11 | my icq 12 | c уважением kll 13 | ``` 14 | -------------------------------------------------------------------------------- /Xorist/kll/f4973d513a0235a212b3ae80440a5d9a216414fe0ec36f8c576eb69a59c1b338.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/kll/f4973d513a0235a212b3ae80440a5d9a216414fe0ec36f8c576eb69a59c1b338.7z -------------------------------------------------------------------------------- /Xorist/mbrlocked.jimdo.com/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .EnCiPhErEd 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | КАК РАСШИФРОВАТЬ ФАЙЛЫ.txt 8 | Wallpaper 9 | ``` 10 | ![kmabdeghikmnoabd](https://github.com/user-attachments/assets/308ed3f0-cd11-47d4-8a23-cd6036b3913e) 11 | ``` 12 | Внимание! Ваши файлы(картинки,фото и документы) зашифрованы и вы не сможете пользоваться ими пока не разблокируете.Это не шутка-попробуйте.Чтобы восстановить свои файлы и получить к ним доступ,прочитайте инструкцию на сайте www.mbrlocked.jimdo.com У вас есть 5 попыток ввода кода. При превышении этогоколичества или попытке самостоятельно решить проблему, все данные необратимо испортятся и конец всему нажитому непосильным трудом.Будьте внимательны при вводе кода!После введения кода придется подождать окончания разблокирования,пройдёт какое-то время. 13 | ``` 14 | -------------------------------------------------------------------------------- /Xorist/mbrlocked.jimdo.com/aeccddc1c218b341c0e861af48b6cb19798ea9747e04a306e9383304dba035bc.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/mbrlocked.jimdo.com/aeccddc1c218b341c0e861af48b6cb19798ea9747e04a306e9383304dba035bc.7z -------------------------------------------------------------------------------- /Xorist/morze@dr.com/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .TRE 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | КАК РАСШИФРОВАТЬ ФАЙЛЫ.txt 8 | Wallpaper 9 | ``` 10 | ![agikmopbcdfgijlm](https://github.com/user-attachments/assets/be314f4b-001a-4cd3-a1e2-77025189ab3a) 11 | ``` 12 | ПЯТНАДЦАТЬ ЧЕЛОВЕК НА СУНДУК МЕРТВЕЦА! 13 | Хай ! Пиплы ! Комон на борт нашего "Летучего голландца". 14 | Ваш компьютер взят на абордаж 15 | командой Мадагаскарских пиратов 3. 16 | Ваши файлы зашифрованы нашим 17 | морским криптографом Базоном Хикса 18 | Если вы, мудрый и не скряга , 19 | не шизанутый депутат из фракции ЛДПР,то, 20 | мы готовы обменять вашу драгоценную инфу, на жалкие 21 | бумажки именуемые бабками. 22 | Поверьте, бабло зло - отдайте его нам. 23 | Алчных и неадекватных типов за борт. 24 | Весёлым и находчивым скидки. 25 | У вас три дня до отплытия корабля. 26 | Для переговоров собираемся в кают компании, sos на мыло 27 | Номер компании 219181051 28 | MORZE@DR.COM 29 | ``` 30 | -------------------------------------------------------------------------------- /Xorist/morze@dr.com/ddd2b3bd378652d1b6ee3451d9a2e72591cc2f4038a8c08397a924368434b657.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/morze@dr.com/ddd2b3bd378652d1b6ee3451d9a2e72591cc2f4038a8c08397a924368434b657.7z -------------------------------------------------------------------------------- /Xorist/mujkontakt@protonmail.com/4e96bc3985a6bbc0edcc12d1419597b0d3989c6ff3f38884d7a28ff482a1fcda.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/mujkontakt@protonmail.com/4e96bc3985a6bbc0edcc12d1419597b0d3989c6ff3f38884d7a28ff482a1fcda.7z -------------------------------------------------------------------------------- /Xorist/ponk@ro.ru/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .PoNk 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | КАК РАСШИФРОВАТЬ ФАЙЛЫ.txt 8 | Popup Window 9 | ``` 10 | ![Ponk](https://github.com/user-attachments/assets/6f273d22-79e5-481b-9ae6-a7314e568ded) 11 | ![Ponk_2](https://github.com/user-attachments/assets/aa264214-86e7-4c71-bc33-e2a436390c83) 12 | ``` 13 | Внимание! Все Ваши файлы зашифрованы! 14 | Расшифровка обойдется Вам всего в 100 USD 15 | 16 | Если Вы заинтересованы в восстановлении файлов, 17 | отправьте письмо на ponk@ro.ru 18 | Будем рады вам помочь. 19 | 20 | У вас есть 10 попыток ввода кода. При превышении этого 21 | количества, все данные необратимо испортятся. Будьте 22 | внимательны при вводе кода! 23 | ``` 24 | -------------------------------------------------------------------------------- /Xorist/ponk@ro.ru/ponk.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/ponk@ro.ru/ponk.7z -------------------------------------------------------------------------------- /Xorist/repair_data@scryptmail.com/repair_data@scryptmail.com.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/repair_data@scryptmail.com/repair_data@scryptmail.com.7z -------------------------------------------------------------------------------- /Xorist/restofiles@hotmail.com/a979d5ccddf18f11bc9db3822def9b6d15c40f7962ece670882566e9287c7c3d.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/restofiles@hotmail.com/a979d5ccddf18f11bc9db3822def9b6d15c40f7962ece670882566e9287c7c3d.7z -------------------------------------------------------------------------------- /Xorist/support@trustprograms.info/1f210c60f90fd8403099482455f3220b56b2864bc4d2b6af0abda4a2c3854d40.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/support@trustprograms.info/1f210c60f90fd8403099482455f3220b56b2864bc4d2b6af0abda4a2c3854d40.7z -------------------------------------------------------------------------------- /Xorist/support@trustprograms.info/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .EnCiPhErEd 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | HOW TO DECRYPT FILES.txt 8 | ``` 9 | ``` 10 | Attention! All your files are encrypted! 11 | You are using unlicensed programms! 12 | To restore your files and access them, 13 | send code Ukash or Paysafecard nominal value of EUR 50 to the e-mail support@trustprograms.info 14 | You must send 50 Euro voucher Ukash or Paysafecard on this email. 15 | More information you can find on http://ukash.com/uk/en/home.aspx or http://www.paysafecard.com/choose-country/ 16 | During the day you receive the answer with the code. 17 | 18 | You have 5 attempts to enter the code. If you exceed this 19 | of all data irretrievably spoiled. Be 20 | careful when you enter the code! 21 | ``` 22 | -------------------------------------------------------------------------------- /Xorist/tenagliamirella@gmail.com/4137f8c196fdd99a5cd64c518ed27c466953e37b78887954ea192b5595a0a076.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xorist/tenagliamirella@gmail.com/4137f8c196fdd99a5cd64c518ed27c466953e37b78887954ea192b5595a0a076.7z -------------------------------------------------------------------------------- /Xtreme/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .LZY 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | @readme@.txt 8 | @RecoveryYourFiles@.exe 9 | Popup Window 10 | ``` 11 | ![LZYNote](https://github.com/user-attachments/assets/c5ccfbf3-058b-4cce-beed-62113ff983cf) 12 | ``` 13 | Attention! 14 | _____________________________________________________________________________________________________________________________________________________________________________________________________ 15 | 16 | Some of your important files have been deleted or encrypted by me. 17 | At present, there is no way to recover your deleted files. However, if you have the password of the decryption software, you can still recover your encrypted files. 18 | If you want to get your decryption program, please contact our email and reply to the specified content to get your decryption program. However, this does not help you recover your encrypted files. 19 | You need to contact our email and pay $60. 20 | 21 | You need to send the following to our email: 22 | manager@mailtemp.ch 23 | 24 | Our email address: 25 | helpmanager@airmail.cc 26 | ``` 27 | -------------------------------------------------------------------------------- /Xtreme/Xtreme.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/Xtreme/Xtreme.7z -------------------------------------------------------------------------------- /ZeroFucks/README.md: -------------------------------------------------------------------------------- 1 | Extension(s): 2 | ``` 3 | .zerofucks 4 | ``` 5 | Ransom Note(s): 6 | ``` 7 | Bitcoin_Address.txt 8 | Popup Window 9 | ``` 10 | ![ZeroFNote](https://github.com/user-attachments/assets/3c7434e5-7859-4557-a78a-e356996aa55f) 11 | ``` 12 | Send the Bitcoins to this address: 13 | 1JeBVKs5dAEKmiTx2yCBdmiFyZoXuUSnqo 14 | ``` 15 | -------------------------------------------------------------------------------- /ZeroFucks/Zero-Fucks RSW.7z: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cryakl/Ransomware-Database/24b1daa005ec5b822a57c0e3dc822ceb9370b864/ZeroFucks/Zero-Fucks RSW.7z --------------------------------------------------------------------------------