GPTKB
Browse
Query
Compare
Download
Publications
Contributors
Search
Ryuk ransomware campaigns
URI:
https://gptkb.org/entity/Ryuk_ransomware_campaigns
GPTKB entity
Statements (32)
Predicate
Object
gptkbp:instanceOf
cyberattack campaign
gptkbp:associatedWith
gptkb:Emotet_malware
gptkb:TrickBot_malware
gptkb:Wizard_Spider
gptkbp:cause
data encryption
service disruption
gptkbp:connectsTo
gptkb:Russian_cybercriminal_groups
gptkbp:demandedRansomIn
gptkb:Bitcoin
gptkbp:firstObserved
2018
https://www.w3.org/2000/01/rdf-schema#label
Ryuk ransomware campaigns
gptkbp:motive
financial gain
gptkbp:notableEvent
gptkb:attack_on_Lake_City,_Florida
gptkb:attack_on_Universal_Health_Services
attack on City of New Orleans
attack on Jackson County, Georgia
gptkbp:notableFor
2019
2020
gptkbp:promptedResponseBy
gptkb:CISA
gptkb:US_Department_of_Health_and_Human_Services
gptkb:FBI
gptkbp:ransomDemands
hundreds of thousands to millions of dollars
gptkbp:relatedTo
gptkb:Conti_ransomware
gptkb:Sodinokibi_ransomware
gptkbp:spreadTo
phishing emails
malicious attachments
remote desktop protocol (RDP) brute force
gptkbp:target
healthcare organizations
large enterprises
municipal governments
gptkbp:uses
gptkb:Ryuk_ransomware
gptkbp:bfsParent
gptkb:BazarLoader
gptkbp:bfsLayer
6