Cybercriminals are growing bolder, and their tactics are more ruthless. For charities, organisations driven by mission, not profit, this evolution in cyber attacks brings heightened risk. One of the most concerning developments is double extortion ransomware. This increasingly common tactic does more than just encrypt crucial data; it includes an explicit threat to publicly expose it, turning a serious operational disruption into significant reputational damage.
Take the recent case of the Salvation Army. The ransomware group known as Chaos claimed responsibility for an attack that encrypted the charity’s data and threatened to leak sensitive information unless a ransom was paid. This isn’t just an internal security issue. It’s a direct attack on the trust your supporters, beneficiaries and partners place in you.
That’s why understanding double extortion ransomware is crucial. This blog will unpack what it is, why it’s spreading, and most importantly, how charities can defend against it.
What is Double Extortion Ransomware? Beyond Encryption
Double extortion ransomware is a cyberattack that goes beyond simply locking you out of your systems. It also involves the theft of sensitive data, which is then used as leverage. Attackers threaten to publish this data online if their ransom demands aren’t met.
Double Extortion vs Single Extortion Attacks
Traditional ransomware, often referred to as single extortion, involves encrypting data and demanding ransom payment in exchange for the decryption key. If you have secure backups, you can often recover without paying. Double extortion changes that dynamic.
Today, the core threat isn’t just about locked files; criminals steal a copy of the sensitive data before encrypting the network, meaning they can now threaten to leak your confidential information publicly. Suddenly, relying on backups alone is no longer an adequate safeguard.
Multi-Extortion Attacks: How Do They Work?
These attacks often unfold in stages. First, hackers gain access through phishing attacks or unpatched vulnerabilities. Then, they exfiltrate your data and deploy ransomware to lock your systems.
Some go even further by adding DDoS attacks or harassing employees directly. According to IBM’s 2023 Cost of a Data Breach report, ransomware-related breaches cost organisations an average of £4.8 million and are among the most destructive forms of attack.
Understand Double Extortion Ransomware to Protect Your Charity's Mission
Charities frequently operate with limited budgets, lean IT teams and a high volume of sensitive data, from donor records to personal beneficiary details. Double extortion attackers exploit these vulnerabilities and make charities one of their favourite targets.
Double extortion tactic goes beyond simply encrypting your files. In addition to locking an organisation out of its own data, attackers steal sensitive information first, then threaten to publish or sell it if the ransom isn’t paid. This dual leverage tactic ensures pressure remains high, even if backups are available and systems can be restored.
Let’s break down how double extortion ransomware typically works:
1. Initial Breach and Network Assessment
Attackers often begin by manipulating weak credentials, phishing emails, or unpatched software vulnerabilities to gain a foothold within a network.
Once inside, ransomware operators quietly observe and map out systems, identifying critical assets such as finance databases, CRM platforms, or donor management systems that hold sensitive information.
2. Data Discovery and Exfiltration
Before launching encryption, attackers extract copies of confidential data. This happens silently in the background, so you won’t know it’s happening. They may use covert data exfiltration tools, encrypted communication channels, or cloud storage to transfer files outside the organisation, all while avoiding detection.
3. Data Classification and Extraction
Threat actors prioritise what’s most valuable. They categorise data by sensitivity and potential impact, focusing on donor records, banking details, health information, and other assets that would create the highest reputational or regulatory damage if revealed.
4. Data Encryption
Once data has been stolen, attackers deploy powerful encryption algorithms to lock the organisation out of its own systems. Common strains use AES-256 or RSA encryption, making recovery almost impossible without a decryption key. Even well-prepared charities with backups can face significant downtime and resource strain.
5. DDoS Attack on the Site and Ransom Note
After encryption, instructions to pay a ransom are delivered, often demanding payment in cryptocurrency like Bitcoin or Monero to maintain anonymity. The note typically includes proof of the stolen data and a deadline for payment, heightening urgency and fear of public exposure.
.
The Impact of a Double Extortion Ransomware Attack on a Charity's Mission
The consequences for charities are extensive. Beyond operational disruption, double extortion leads to reputational harm, and for organisations built on integrity and goodwill, this reputational damage can be far more damaging than the ransom itself.
A successful double extortion attack can:
- Paralyse operations and prevent the delivery of frontline services
- Sensitive data exposure, including information about vulnerable service users
- Data loss
- Damage relationships with funders, donors and partners
- Lead to ICO investigations and regulatory fines
- Undermine trust, which is central to every charitable mission
The emotional toll on staff and volunteers, who are often driven by purpose rather than profit, is also important. Rebuilding morale and credibility after a breach takes time, and proactive planning can prevent it in the first place.
Protecting Your Charity from Double Extortion Ransomware
Cybersecurity doesn’t have to be overwhelming. Start with the fundamentals and build up. Here are essential strategies to reduce your risk:
Use Data Encryption and Backups
Encrypt sensitive data, such as financial information and donors’ details, at rest and in transit to make it useless to attackers. Maintain secure, offline backups and test them regularly to ensure rapid recovery.
Enable Phishing-Resistant Multi-Factor Authentication (MFA)
Standard MFA isn’t enough. Use phishing-resistant methods like FIDO2 security keys or authenticator apps that can’t be easily spoofed.
Improve Email and Web Filtering
Deploy innovative email security tools to flag phishing attempts. Use DNS filtering and web proxies to block access to malicious domains.
Patch Systems Promptly
Unpatched software is a common entry point. Automate patch management where possible and prioritise vulnerabilities actively exploited in the wild.
Monitor for Anomalies
Adopt Managed Detection and Response (MDR) to spot early signs of compromise or partner with an IT partner like Qlic. Our cybersecurity services are specifically designed for the nonprofit sector, providing 24/7 monitoring and rapid incident response.
Provide Employee Training
People remain the weakest link. Deliver regular cybersecurity training tailored to charity operations, especially on phishing and social engineering.
Double Extortion Ransomware? Be Aware, Be Protected
Charities operate on trust. But that trust is fragile, and attackers know it. Double extortion ransomware is more than a tech issue; it’s a mission-critical threat. Now is the time to invest in cyber protection, training and partnerships that put your organisation on the front foot.
At Qlic, we understand the nonprofit landscape. Our cybersecurity solutions, including Managed Detection & Response (MDR), are tailored to protect your people, data and purpose.
Don’t let Double extortion ransomware stop your mission. Contact Qlic today for a charity security assessment.
Double Extortion Ransomware FAQ
What is the difference between cyber extortion and ransomware?
Cyber extortion is a broad term involving threats to damage, expose or steal data unless a ransom is paid. Ransomware is an explicit type involving malware that encrypts data.
Is ransomware worse than malware?
Ransomware is a subset of malware, but generally more damaging due to its ability to halt operations and extort payment.
What happens if you actually pay ransomware?
Payment doesn’t guarantee recovery. You may still face data leaks, further attacks, or even legal implications for funding criminal groups.
What are the top 3 causes of successful ransomware attacks?
- Phishing emails and social engineering. The vast majority of ransomware attacks begin with a deceptive email or message that tricks an employee into clicking a malicious link, downloading an infected attachment, or providing login credentials.
- Unpatched software. Organisations that fail to regularly update their operating systems, applications, and security software leave known vulnerabilities exposed.
- Weak or stolen credentials. Attackers gain access through stolen, weak, or reused passwords. This includes accounts without multi-factor authentication.


