Ransomware Group:  
Yanluowang



Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


Sites | External Information | Tools | Ransom Note(s) | Activity | Victims (6)

According to PCrisk, Yanluowang is ransomware that encrypts (and renames) files, ends all running processes, stops services, and creates the README.txt file containing a ransom note. It appends the .yanluowang extension to filenames. Cybercriminals behind Yanluowang are targeting enterprise entities and organizations in the financial sector.Files encrypted by Yanluowang can be decrypted with this tool (it is possible to decrypt all files if the original file is larger than 3GB. If the original file is smaller than 3GB, then only smaller files can be decrypted).


Sites

Title Available Last Visit FQDN Screenshot
Yanluowang 🔴 2022-11-01 16:59:51.449352 jukswsxbh3jsxuddvidrjdvwuohtsy4kxg2axbppiyclomt2qciyfoad.onion N/A

External information

Tools used

Discovery RMM Tools Defense Evasion Credential Theft OffSec Networking LOLBAS Exfiltration
AdFind LogMeIn GrabChrome Cobalt Strike Chisel NTDS Utility (ntdsutil)
Cent Browser ScreenConnect GrabFF Impacket PsExec
S3 Browser TeamViewer KeeThief Windows Event Utility (wevtutil)
SoftPerfect NetScan Mimikatz
NirSoft WebBrowserPassView

This information is provided by Ransomware-Tool-Matrix

Ransom Note(s)

Activity over time

6 Victims

 flag

Hot news straight from Cisco

Company logo


Discovery Date: 2022-08-10 16:48

Sector:

 flag

Shorr.com leakage

Company logo


Discovery Date: 2022-07-02 18:46

Sector:

 flag

Greetings to havi.com and tmsw.com

Company logo


Discovery Date: 2022-07-02 18:46

Sector:

 flag

Big data dump from various organizations

Company logo


Discovery Date: 2022-07-02 18:46

Sector:

 flag

Walmart was encrypted

Company logo


Discovery Date: 2022-07-02 18:46

Sector:

 flag

Cincinnati bell didn’t pay the ransom

Company logo


Discovery Date: 2022-07-02 18:46

Sector: