Ransomware with encryption and double extortion.

A ransomware group / affiliate encrypts all of your files and then asks for money to decrypt them.

If you don't pay, they will publish all the files.

Risk Table

Understand the potential risks from this threat event, broken domain by system.

System Likelihood (C | I | A) Consequence Impact (C | I | A) Risk (C | I | A)
Customer Database 4 | 4 | 4 Data Protection Fine 4 | 4 | 4 16 | 16 | 16

Cyber Threat Graph Context

Explore how this threat event relates to the wider threat graph

Intrusion Sets

Real world cyber attackers who demonstrate this type of threat.

IntrusionSet

Dark Angels Team Ransomware Group

Dark Angels Team reportedly emerged in May 2022 having developed a strain of ransomware based on previously leaked Babuk builders. They ...

IntrusionSet

CACTUS Ransomware Group

CACTUS is ransomware group observed targeting victims since at least March 2023. The name CACTUS has been derived from the ransom note left with ...

IntrusionSet

Bl00dy Ransomware Gang

The Bl00dy Ransomware Gang emerged around May 2022 and employs double extortion tactics against targeted organizations. Unlike traditional data ...

IntrusionSet

Black Basta Ransomware Group

Black Basta is a ransomware operator and Ransomware-as-a-Service (RaaS) criminal enterprise that emerged in early 2022. It quickly became one of ...

MITRE ATT&CK Techniques

Explore the TTPs associated with this threat event - based on historical activity by the typical threat actors.