Active RaaS · Double extortion · Ongoing victims

Beast (Gigakick) Ransomware – Threat Profile & Incident Response

Beast, also known as Gigakick, is a double-extortion ransomware operation targeting organisations across multiple sectors. Campaigns include data theft and destructive encryption, with stolen data published on a Tor-based leak site to increase pressure on victims.

10+ years enterprise ransomware response EU-based digital forensics & IR team Beast, Akira, LockBit, Qilin & more
Operation
Beast (a.k.a. Gigakick)
Model
Ransomware-as-a-Service (RaaS)
Victims (observed)
Dozens of organisations worldwide (2025)
Leak site
*.onion (Tor-based data leak blog)

Who is Beast (Gigakick) ransomware targeting?

Victim profile & geography

Beast campaigns have impacted organisations in Europe, North and South America, Asia and other regions. Public victim listings span manufacturing, professional services, technology, logistics and other critical business functions.

Like many modern RaaS operations, Beast focuses on targets where operational disruption and data exposure can be leveraged to maximise pressure during negotiations.

Business model & extortion tactics

Beast follows a double extortion model: systems are encrypted and data is exfiltrated to attacker-controlled infrastructure, then selectively leaked on a Tor site if victims do not comply.

Ransom notes typically instruct victims to contact the operators via Tor-based chat portals or other anonymised channels. Payment is demanded in cryptocurrency, with threats of full data publication or resale on underground markets.

Attack lifecycle & the first 72 hours

While every incident is different, Beast intrusions commonly follow a multi-stage playbook. Understanding these phases helps prioritise actions in the first hours and days of a response.

Typical Beast intrusion phases

  1. Phase 1 – Initial access & reconnaissance

    Compromise & environment mapping

    Access is often obtained via exposed services, compromised accounts or vulnerable edge systems. Once inside, operators map Active Directory, file shares and backup infrastructure.

  2. Phase 2 – Privilege escalation & data theft

    Credential access & exfiltration

    Stolen credentials, privilege escalation and the deployment of tools for discovery and data exfiltration (e.g. file transfer utilities or custom scripts) are common at this stage.

  3. Phase 3 – Encryption & extortion

    Ransomware deployment & leak threats

    After staging, Beast binaries are pushed to critical systems and executed, often after attempts to disable security tooling and backups. Ransom notes and a link to the leak site are left behind.

What we focus on in the first 72 hours

Our incident response playbook for Beast and similar groups is structured around stabilisation, evidence preservation and controlled recovery.

  1. Hours 0–4 – Rapid triage & containment
    Scope assessment, identification of affected systems, safe isolation steps and protection of live evidence (logs, memory, backups) without destructive actions.
  2. Hours 4–24 – Forensics & attacker analysis
    Acquisition of key systems, log correlation and identification of attacker tooling, accounts, exfiltration channels and potential persistence.
  3. Days 2–3 – Recovery planning & decision support
    Development of a phased recovery plan (with or without decryption), support for legal and regulatory assessments, and preparation of communication for management and stakeholders.
Important: Avoid re-imaging or wiping systems before a forensic strategy is agreed. Destroying artefacts too early can make it much harder to verify what happened, what data left the network and whether attackers still have access.

Indicators of Compromise (IOCs)

The following example artefacts are provided for defensive purposes. Use them as input for threat hunting and detection engineering in combination with behavioural analytics.

File & host artefacts

  • Presence of Beast ransomware binaries in temporary or staging directories.
  • Creation of ransom notes on multiple drives and file shares (e.g. text or HTML files referencing “Beast” or “Gigakick”).
  • Unexpected stopping or modification of backup, EDR and AV services shortly before encryption.
  • Unusual spikes in file modifications and rename operations on file servers.

Exact file names, hashes and ransom note wording vary between campaigns and affiliates. Use current threat-intel feeds and logs from your own environment for precise matching.

Network & infrastructure indicators

  • Outbound connections from servers to previously unseen IPs or domains shortly before encryption.
  • Use of encrypted tunnels or legitimate remote-access tools for operator control and exfiltration.
  • Traffic patterns consistent with bulk data exfiltration from file servers or backup repositories.
  • Connections to Tor gateways, VPN providers or other anonymisation services from internal systems.

When reviewing firewall, proxy and EDR logs, correlate suspicious external connections with spikes in process creation and file access events on servers.

MITRE ATT&CK mapping (example)

Beast’s tradecraft overlaps with many contemporary ransomware and eCrime groups. The following mapping is a representative example and should be adapted to your environment and telemetry.

  • Initial Access: T1078 (Valid Accounts), T1133 (External Remote Services)
  • Execution: T1059 (Command and Scripting Interpreter)
  • Persistence: T1547 (Boot or Logon Autostart Execution)
  • Privilege Escalation: T1068 (Exploitation for Privilege Escalation)
  • Defense Evasion: T1562 (Impair Defenses), disabling AV/EDR and backups
  • Credential Access: T1003 (OS Credential Dumping)
  • Discovery: T1087 (Account Discovery), T1018 (Remote System Discovery)
  • Lateral Movement: T1021 (Remote Services)
  • Collection: T1119 (Automated Collection)
  • Exfiltration: T1041 (Exfiltration over C2 Channel)
  • Impact: T1486 (Data Encrypted for Impact), T1490 (Inhibit System Recovery)

Recommended defensive actions

1. Hardening & exposure reduction

  • Reduce attack surface: limit externally exposed services, ensure VPN and remote access require strong authentication (MFA) and up-to-date software.
  • Network segmentation: separate critical systems (AD, backups, OT, file servers) and restrict lateral movement paths.
  • Backup strategy: maintain offline or immutable backups and regularly test restore procedures.

2. Detection & monitoring

  • Log visibility: centralise logs from endpoints, servers, identity providers, VPN and security tools into a SIEM or log platform.
  • Alerting: tune rules for suspicious remote-access activity, credential dumping, mass file modifications and backup tampering.
  • Threat hunting: routinely search for anomalous connections, new administrative accounts and execution of unsigned binaries on servers.

3. Preparedness & response

  • Maintain an incident response plan that includes decision paths for ransomware, communication templates and contact details for external partners.
  • Conduct tabletop exercises focusing on double-extortion scenarios and data-leak handling.
  • Clarify expectations with cyber insurance and legal counsel before an incident.

How we can support you with Beast ransomware

As a specialised digital forensics and incident response team, we help organisations manage Beast and other ransomware incidents in a structured, risk-based way:

  • Emergency incident response: triage, containment guidance, forensic acquisition and attacker analysis.
  • Data-leak assessment: evaluation of which systems and data were likely accessed or exfiltrated.
  • Negotiation support: technical input for discussions with attackers, insurers and legal counsel.
  • Recovery & hardening: secure rebuild of core services and practical recommendations to reduce the likelihood and impact of future incidents.

Next steps for affected organisations

  1. Stabilise the situation: isolate affected systems, but avoid destructive changes until a forensic plan is in place.
  2. Collect key facts: when the incident was first noticed, which systems are impacted, what backups exist, and who needs to be informed.
  3. Contact our DFIR