Flash Notices

Flash Notice: Kraken Ransomware Group: Big-Game Hunting and Double Extortion Tactics

Written by Marketing | Nov 19, 2025 4:09:18 PM

introduction

In August 2025, Cisco Talos observed a surge in activity from the Kraken ransomware group, a Russian-linked cybercriminal organization known for its sophisticated big-game hunting and double extortion tactics. The group targets high-value organizations, leveraging advanced techniques to maximize impact and ransom payments. This report provides a detailed investigation into Kraken’s operations, methods, and the broader implications for enterprise cybersecurity.

 

 

incident overview and timeline

  • August 2025: Cisco Talos identifies Kraken ransomware conducting big-game hunting and double extortion attacks.
  • Q3 2025: Kraken emerges as a new ransomware variant, with Talos IR responding to multiple incidents involving the group.
  • Ongoing: Kraken continues to target organizations globally, with a focus on high-value victims.

 

method of attack or exploit

Kraken ransomware employs a unique benchmarking technique before initiating the encryption process—a feature rarely seen in other ransomware families. This allows the attackers to assess the victim’s system resources and tailor the attack for maximum impact. The group typically uses credential-dumping tools like Mimikatz, pwdump, or hashdump to extract sensitive information from compromised systems.

  • Credential Dumping: Attackers harvest credentials stored in system memory, including usernames, security identifiers, password hashes, and even privileged administrator accounts.
  • Double Extortion: Kraken not only encrypts data but also threatens to leak stolen information if the ransom is not paid.
  • Big-Game Hunting: The group targets large organizations with valuable data, increasing the likelihood of a substantial ransom payment.

 

affected systems and organizations

  • Cisco: In a notable incident, Kraken targeted Cisco’s servers, stealing sensitive data from its Active Directory environments. The stolen data included usernames, security identifiers, password hashes, financial information, and employee-related data.
  • Other Enterprises: Kraken has been observed attacking various high-value organizations, with a focus on those with significant data assets.

 

mitigation and prevention strategies

  • Network Segmentation: Implementing network segmentation can prevent lateral movement within an organization, limiting the spread of ransomware.
  • Multi-Factor Authentication (MFA): Enforcing MFA can reduce the risk of credential theft and unauthorized access.
  • Monitoring Access Logs: Regularly monitoring access logs for unauthorized activity can help detect intrusion attempts early.
  • Disabling NTLM Authentication: Disabling NTLM authentication can prevent attackers from exploiting legacy protocols.
  • Proactive Defenses: Organizations should adopt proactive defenses, such as forced password resets and enhanced network monitoring.

 

future implications and insights

  • Persistent Threat: Kraken is expected to remain a top ransomware threat through at least the remainder of 2025, pending any disruption or intervention.
  • Reputation Damage: Cybersecurity breaches can erode trust among customers, partners, and stakeholders, providing competitors with an opportunity to capitalize on the situation.
  • Ongoing Vigilance: The re-emergence of old data highlights the persistent risks that organizations face in the ever-evolving landscape of cyber threats.

 

background information

  • Kraken Ransomware Group: Kraken is a Russian-linked cybercriminal organization known for its sophisticated big-game hunting and double extortion tactics.
  • Historical Context: The group has been active since at least 2022, with previous incidents involving the theft of sensitive data from high-value organizations.
  • Technological Evolution: Kraken’s use of benchmarking and double extortion techniques represents an evolution in ransomware tactics, making it a significant threat to enterprise cybersecurity.

 

tables and data

Ransomware Variant

First Observed

Notable Features

Targeted Organizations

Kraken

August 2025

Benchmarking, Double Extortion

Cisco, High-Value Enterprises

Warlock

Q3 2025

First-time variant

Various

Babuk

Q3 2025

First-time variant

Various

Qilin

Previous quarters

Previously seen

Various

LockBit

Previous quarters

Previously seen

Various


 

 

SUPPORTING DOCUMENTATION

Cisco Talos Blog: Unleashing the Kraken ransomware group

Infosecurity Magazine: ToolShell Gains Traction

Hackread: Cisco Rejects Kraken Ransomware Data Breach Claim

Cybersecurity Insiders: Kraken Ransomware Strikes Cisco Servers

Talos Intelligence: IR Trends Q3 2025