Ransomware - Flocker

Flocker (Active)
Aliases
FSociety
Decryptor Available
No
Description

This entry is under construction. However, we have included some details below.

Ransomware Type
Crypto-Ransomware
Data Broker
RaaS
First Seen
Threat Actors
Type
Actor
Cybergroup
FSociety
Extortion Types
Direct Extortion
Double Extortion
Free Data Leaks
Communication
Medium
Identifier
Session Messenger
Telegram
Known Victims
Industry Sector Country Extortion Date Amount (USD)
Banking & Finance British Virgin Islands
Telecommunications United States
Education United States
Banking & Finance Israel
References & Publications