Ransomware Hacker Reviews - Hacker Email Database

Ransomware Hacker Reviews Email Database

In our company we have dealt with lots of Ransomware Incidents and we have already worked with the following Hacker emails.
We file the outcome of every Ransomware Negotiation so we can tell you what happened with every hacker team incident so you know if hacker team is reliable to pay them with Bitcoin.
We have a Rating System where we keep the outcome of every Hacker Negotiation and we can inform you about the Hacker team intentions to give you your files back after payment
Some of them keep their promises in delivering your files after payment but some of them will not release the files and will not respond to your emails after you pay them with Bitcoin.

Is a hacker reliable or not ? Based on Hacker Email Database

We charge $300 for our service to let you know if you are dealing with reliable Hacker team or not.
These are some Hacker Emails that have been involved in some Ransomware cases we have contacted in the past and we know if they can be trusted:
  • backtonormal@foxmail.com
  • Beamsell@qq.com
  • bebenrowan@aol.com
  • Badfail@qq.com
  • bitcoin888@cock.li
  • bkp@cock.li
  • black.mirror@qq.com
  • Blacklist@cock.li
  • Blammo@cock.li
  • BM-2cXonzj9ovn5qdX2MrwMK4j3qCquXBKo4h@bitmessage.ch
  • btc2017@india.com
  • btcdecrypter@qq.com
  • combo@tutanota.de
  • cooldesktop@cock.li
  • cooldesktop@protonmail.com
  • cyberwars@qq.com
  • Darknes@420blaze.it
  • decrypt_arena@india.com
  • decryptdata@qq.com (STOP .djvu)
  • decryptoperator@gmail.com
  • decryptprof@qq.com
  • decryptinfo@protonmail.com
  • decryptseller@gmail.com
  • doololostme1986@aol.com
  • evillocker@cock.li
  • gladius_rectus@aol.com
  • goodjob24@foxmail.com
  • Grizzly@airmail.cc
  • help_files@aol.com
  • icrypt@cock.li
  • johnrant@gmail.com
  • kyratsas@gmail.com
  • lassvegas@protonmail.com
  • marat20@cock.li
  • mazma@india.com
  • nigmut@ganefs.com
  • paydecryption@qq.com
  • paymentbtc@firemail.cc
  • payransom@qq.com
  • pdfhelp@india.com
  • sasutemul1972@aol.com
  • savefiles@india.com
  • sebekgrime@tutanota.com
  • stopencrypt@qq.com
  • suppfirecrypt@qq.com
  • tracsebluopa1975@aol.com
  • veradecrypt@gmail.com
  • WindyHill@cock.li
  • youneedfiles@india.com
  • kromber@tutanota.com (email shut down)
  • DonovanTudor@aol.com (Phobos)
  • kromber@india.com (email shut down)
  • Sqlbackup4@mail.fr (Phobos)
  • wolfhelp359@airmail.cc (Wolf)
  • luciolussenhoff@aol.com (Phobos)
  • zorsesecurity@airmail.cc
  • zorsesecurity@mail2tor.com
  • hyena@rape.lol (everbe 2.0)
  • hyena@cock.lu (everbe 2.0)
  • notopen@cock.li (everbe 2.0)
  • eV3rbe@rape.lol (everbe 2.0)
  • divine@cock.lu (everbe 2.0)
  • tryopen@cock.li (everbe 2.0)

Encrypted file samples from Dharma (.cezar) Ransomware

  • .idA04EBFC2.[bitcoin143@india.com].dharma
  • .id480EB957.[legionfromheaven@india.com].wallet
  • .idEB214036.[amagnus@india.com].zzzzz
  • .id5FF23AFB.[Asmodeum_daemonium@aol.com].onion
  • .id01234567.[gladius_rectus@aol.com].cezar
  • .id01234567.[btc2017@india.com].cesar
  • .idBCBEF350.[chivas@aolonline.top].arena
  • .idBCBEF350.[cranbery@colorendgrace.com].cobra
  • .id406B4F5A.[black.mirror@qq.com].java
  • .id30B3DDC1.[mazma@india.com].write
  • .idB8F053EC.[marat20@cock.li].arrow
  • .idBCBEF350.[Beamsell@qq.com].bip
  • .idFCOA3387.[combo@tutanota.de].combo
  • .idBCBEF350.[paymentbtc@firemail.cc].cmb
  • .idA0B3FFC4.[paydecryption@qq.com].brrr
  • .idBCBEF350.[bebenrowan@aol.com].gamma
  • .idBCBEF350.[icrypt@cock.li].monro
  • .idBCBEF350.[bkp@cock.li].bkp
  • .idBCBEF350.[btc@fros.cc].btc
  • .idBCBEF350.[decrypt@fros.cc].bgtx
  • .idBCBEF350.[decrypt@fros.cc].boost
  • .idBCBEF350.[Darknes@420blaze.it].waifu
  • .id8ADB6DDA.[WindyHill@cock.li].funny
  • .idBCBEF350.[backtonormal@foxmail.com].betta
  • .idBCBEF350.[Blacklist@cock.li].vanss
  • .idBCBEF350.[GetDataBack@fros.cc].like
  • .idBCBEF350.[help@decryptfiles.info].gdb
  • .idBCBEF350.[syndicateXXX@aol.com].xxxxx
  • .id30CE2F6F.[unlock@fros.cc].lock]
  • .idBCBEF350.[decrypt@fros.cc].adobe
  • .idB4BCE79D.[payransom@qq.com].AUDIT
  • .idB4BCE79D.[decrypt_arena@india.com].cccmn
  • .id001DBF12.[xtron@cockli].tron
  • .idBCBEF350.[decrypt@fros.cc].back
  • .id001DBF12.[Grizzly@airmail.cc].Bear
  • .id001DBF12.[suppfirecrypt@qq.com].fire

Emails from Phobos Ransomware

  • .id[A0BE1E93-1127].[DonovanTudor@aol.com].txt
  • .id-9CA00B4E.[Sqlbackup4@mail.fr].bat
  • .id[EAFB2DAC-1023].[luciolussenhoff@aol.com].phobos
  • .ID3EA0B923.[job2019@tutanota.com].phobos
  • .ID1ECFD954.[FobosAmerika@protonmail.ch].Frendi
  • .ID2CA6D4CB.[prejimzalma1972@aol.com].phoenix
  • .id[B29F13F31130].[fileb@protonmail.com].mamba
  • .id[F6DE80A31148].[karlosdecrypt@outlook.con].KARLOS
  • .id[FA10CE411104].[kew07@qq.com].ACTIN
  • .id[F6DE80A31148].[returnmefiles@aol.com].ACTOR
  • .id[70C80B9F1127].[DonovanTudor@aol.com].com
  • .id[70C80B9F1127].[wewillhelpyou@qq.com].adage
  • .id[C4BA36472243].[walletdata@hotmail.com].WALLET
  • .id[6C21BD381096].[lockhelp@qq.com].acute
  • .id[6C21BD381096].[Supportcrypt2019@cock.li].Adame

Emails from Matrix Ransomware

  • kromber@india.com
  • kromber@protonmail.com

.arrow Ransomware

  • .id-{id}.[bitcoin888@cock.li].arrow
  • .id-{id}.[Blammo@cock.li].arrow
  • .id-{id}.[vauvau@cock.li].arrow

THT Ransomware

  • m4xroothackerteam@protonmail.com

Everbe 2.0 Ransomware

  • .eV3rbe
  • .EVIL
  • .HYENA
  • .thunder
  • .divine

 

Wolf Ransomware

  • .WOLF (wolfhelp359@airmail.cc)

Zorssecurity Ransomware

  • .zorsesecurity
 
Everbe 2.0 Ransomware Decryption

Everbe 2.0 Ransomware Decryption – Is it possible?

Ransomware Everbe 2.0 Hacker Characteristics

Everbe 2.0 ransomware is a crypto infection, and its primary objective is to lock up data and need ransom for its the decryption secret.

The cyber threat is a successor of Everbe 2.0 ransomware, which was first potted in March 2018, and revealed up once again several times as Embrace, Embrace, EvilLocker and Hyena Locker.

The infection utilizes AES [1] and RSA file encryption algorithms to secure data. While initial variation used.everbe appendix, the newest version which was discovered in September 2018 uses.NOT _ OPEN file extension,!. txt _ HOW_RECOVERY_FILES ransom note and advises users to call hackers via the notopen@cock.li or tryopen@cock.li e-mails.

Read more “Everbe 2.0 Ransomware Decryption – Is it possible?”