Active double-extortion group Β· 150+ victims Β· 2023–2025 activity

Cloak Ransomware – Incident Response & Technical Overview

Cloak is an active ransomware operation using double extortion: encryption of systems combined with publication of stolen data on a Tor-based leak site. Public leak data shows more than 150 victims since 2023, with recent activity across Europe and North America. Our DFIR team supports you with structured containment, forensics and secure recovery.

10+ years ransomware recovery EU-based digital forensics & IR team Cloak, Akira, LockBit, BlackCat & more
Status
Active ransomware group
Victims listed
155+ organisations on leak site (as of late 2025)
First observed
August 2023 (first disclosed victim)
Target focus
Business services, technology, healthcare, manufacturing, logistics

Why organisations call us during Cloak incidents

Ransomware is our everyday business. We combine technical forensics, crisis management and practical recovery planning so you can make informed decisions under pressure – whether it is Cloak or another modern double-extortion group.

Hands-on experience with modern groups

Our team has worked on complex cases involving Cloak and comparable operations across business services, manufacturing, healthcare and public sector organisations.

We understand typical attacker playbooks, tooling and negotiation tactics.

End-to-end incident handling

From initial triage and containment to forensics, decryption strategy and rebuild: we support the entire lifecycle of your ransomware incident.

  • Network and endpoint containment
  • Evidence collection & timeline reconstruction
  • Secure recovery & hardening

Vendor-independent expertise

We work with your existing security stack and IT teams. No lock-in, no hidden agenda – just practical support to get your business back online securely.

We collaborate with internal IT, insurers, legal and law enforcement where needed.

What we do in the first 72 hours

The first days of a Cloak ransomware incident are critical. Our structured playbook helps you stabilise operations while preserving evidence and preparing for recovery.

Hour 0–4

Rapid triage & containment

We assess scope and impact, guide you through safe isolation of affected systems and stop further lateral movement – without destroying evidence.

Hour 4–24

Forensic acquisition & attacker analysis

Collection of system images, logs and volatile data. We identify Cloak’s footprint in your environment and review possible data exfiltration paths.

Day 2–3

Recovery plan & decision support

We design a phased recovery plan, including options with and without decryption, and provide input for executive, legal and communication teams.

Are you currently negotiating with Cloak?

Many victims are already in contact with Cloak operators when they call us. We help you:

  • Validate attacker claims about stolen or leaked data
  • Understand the technical impact of paying vs. not paying
  • Coordinate negotiations with your legal & insurance partners

Beyond emergency response, we also help you make your environment more resilient against future ransomware attacks – from hardening backups and Active Directory to monitoring and incident readiness.

Note: We do not encourage paying ransoms. Where payment is considered, we help you understand the technical implications and residual risks so you can make a documented, risk-based decision.

Cloak ransomware at a glance

Below is a brief profile of Cloak ransomware based on public leak site data and open source intelligence. Use this as a starting point for your own risk assessment – not as a substitute for case-specific analysis.

Typical characteristics

  • Active double-extortion operation (data theft + encryption)
  • Maintains a Tor-based leak site to publish victim data
  • At least 155 published victims since 2023
  • Average delay of ~10 days between attack and public listing
  • Frequent targeting of business services, technology, healthcare and manufacturing
  • Victims across US, Germany, UK, Canada, France and other countries

Note: These statistics are based on publicly claimed victims and do not include incidents that remain undisclosed or handled privately.

Leak site & ransom notes

Cloak uses a dedicated Tor hidden service to list victims and publish stolen data if negotiations fail. The group has been observed using ransom notes with names such as:

  • readme_for_unlock.txt
  • readme_for_unlock_nov2024.txt
  • readme_for_unlock_oct2024.txt
# Example Cloak ransomware indicators of compromise (IOCs) # Leak site (Tor hidden service) cloak7jpvcb73rtx2ff7kaw2kholu7bdiivxpzbhlny4ybz75dpxckqd.onion # Example file hash (ransomware-related sample) MD5: 31c6032e6cfa6c514c0b0b30fe75c66e # Ransom note filenames (examples) readme_for_unlock.txt readme_for_unlock_nov2024.txt readme_for_unlock_oct2024.txt # NOTE: # IOCs change frequently. Use fresh threat intelligence feeds # and do not rely on static indicators alone for detection.

Always validate IOCs against up-to-date sources and adapt them to your own logging and detection stack.

Detection considerations & typical attack stages

Cloak follows patterns similar to other human-operated ransomware campaigns. Even though detailed TTP matrices are not always published, you can use the typical ransomware lifecycle as a basis for detection and hunting.

Infrastructure & runtime view

  • Process monitoring: suspicious tooling (archivers, exfiltration tools, credential dumpers) spawned by domain controllers, file servers or backup systems.
  • Service & task changes: newly created services, scheduled tasks or run-on-startup binaries on critical servers.
  • File activity: high-volume file modifications and renames on shares, especially outside maintenance windows.
  • Backup tampering: deletion or modification of backup catalogs, snapshots and replication jobs.

Network, logs & application view

  • Unusual remote access: VPN, RDP or management tool logins outside normal geographies, time zones or user patterns.
  • Data staging & exfiltration: large outbound transfers to cloud storage, VPS hosts or anonymisation services shortly before encryption.
  • Leak-site references: ransom notes that reference Cloak’s .onion domains or β€œCloak” branding.
  • Threat hunting: correlate suspicious authentication events, admin tool usage and high-volume file operations over several days or weeks prior to encryption.

Example MITRE ATT&CK techniques (generic for modern ransomware)

The following ATT&CK techniques are commonly seen in human-operated ransomware intrusions and provide a useful starting point for detection engineering:

  • Initial Access: T1078 – Valid Accounts, T1133 – External Remote Services
  • Execution: T1059 – Command and Scripting Interpreter
  • Persistence: T1547 – Boot or Logon Autostart Execution
  • Privilege Escalation: T1068 – Exploitation for Privilege Escalation
  • Defense Evasion: T1562 – Impair Defenses
  • Credential Access: T1003 – OS Credential Dumping
  • Lateral Movement: T1021 – Remote Services
  • Exfiltration: T1041 – Exfiltration Over C2 Channel
  • Impact: T1486 – Data Encrypted for Impact, T1490 – Inhibit System Recovery

Map these techniques to your logging and security controls (EDR, SIEM, NDR, backup systems) and create specific detection rules for your environment.

Frequently asked questions

A Cloak incident raises many legal, technical and business questions. Here are a few we hear most often in the first call.

Do we have to pay the ransom to recover?

Not necessarily. In some cases, recovery from clean backups is feasible without paying. In others, the business impact, data exfiltration and legal requirements must be weighed carefully. We help you analyse options, their technical feasibility and residual risks.

Can you work with our insurer and legal counsel?

Yes. We regularly engage alongside cyber insurance carriers and law firms. Our role is to provide a reliable technical picture, support risk-based decisions and document the incident for regulatory or contractual obligations.

How quickly can you start?

For active incidents, we aim to schedule an initial remote triage call very quickly once you contact our hotline or send an email. On-site presence can be arranged depending on location and urgency.

Is our call confidential?

Absolutely. All conversations and artefacts are treated as confidential. We can sign NDAs and work under legal privilege via your counsel if required.

How we can support you with Cloak ransomware

As a specialised DFIR team, we help organisations handle Cloak and other ransomware incidents in a structured, risk-based way:

  • Rapid triage & scoping: understand which systems, business units and data sets are affected.
  • Forensic investigation: reconstruct attacker activity, dwell time and potential data exfiltration.
  • Recovery & hardening: support safe rebuilds, backup strategy reviews and hardening of critical systems.
  • Detection engineering: build or refine SIEM, EDR and NDR detections tailored to your environment.
  • Readiness & training: tabletop exercises and playbook reviews based on real-world ransomware cases.

Next steps for interested organisations

  1. Quick scoping call: which locations and business units are affected, and what are your most critical systems?
  2. Provide basic information (infrastructure, backups, logging/monitoring status, regulatory requirements).
  3. Jointly prioritise immediate containment, evidence preservation and recovery activities for the next 72 hours.

On request, we can also support proactive assessments of your ransomware exposure, including backup resilience, Active Directory hardening and incident response readiness.