1.914 million
On November 28, 2025, Japanese beverage conglomerate Asahi Group Holdings publicly disclosed the full impact of a ransomware attack that occurred on September 29, 2025. The attack, attributed to the Qilin ransomware group, resulted in the confirmed exfiltration of personal data belonging to approximately 1.914 million people. The compromised data includes sensitive Personally Identifiable Information (PII) of customers, employees, their families, and external business contacts. The incident caused severe disruption to Asahi's domestic operations, forcing a suspension of production and shipping. The company has stated that no credit card information was compromised and it did not pay the ransom.
The attack was initiated on September 29, 2025, when the Qilin ransomware gang gained unauthorized access to Asahi's network. The threat actors leveraged a compromised piece of network equipment at a domestic site as their initial entry point. From there, they performed lateral movement throughout the corporate network, eventually reaching core data center servers. The attackers then deployed ransomware payloads simultaneously across multiple servers and employee PCs, encrypting files and rendering critical systems inoperable. In early October, the Qilin group claimed responsibility, alleging the theft of 27 GB of data and listing Asahi on their data leak site. The two-month forensic investigation confirmed the scope of the data exfiltration, which impacted a wide range of individuals associated with the company.
The attack chain demonstrates a common but effective methodology used by sophisticated ransomware groups.
T1190 - Exploit Public-Facing Application.T1021.002 - SMB/Windows Admin Shares to pivot from the initial entry point to critical servers.T1567.001 - Exfiltration to Cloud Storage or T1041 - Exfiltration Over C2 Channel.T1486 - Data Encrypted for Impact. This was done to maximize operational disruption and pressure the victim into paying the ransom.The cyberattack had a severe, multi-faceted impact on Asahi Group Holdings:
Security teams can hunt for Qilin-related activity by looking for the following observables:
| Type | Value | Description |
|---|---|---|
| file_name | README-TO-DECRYPT.txt |
Common ransom note name used by Qilin ransomware. |
| file_path | C:\Users\<user>\AppData\Local\Temp\ |
Qilin often uses temporary directories to stage payloads. |
| process_name | bitsadmin.exe |
May be used for downloading subsequent payloads or tools. |
| command_line_pattern | vssadmin.exe delete shadows /all /quiet |
Command to delete volume shadow copies to prevent restoration. |
| network_traffic_pattern | High-volume outbound traffic to unknown cloud storage providers (e.g., Mega.io, pCloud). | Indicator of potential data exfiltration prior to encryption. |
powershell.exe or cmd.exe spawning from office applications or network services. Look for commands related to disabling security tools (T1562 - Impair Defenses) or deleting backups.Regularly update and patch all software, especially internet-facing network equipment, to prevent exploitation of known vulnerabilities.
Mapped D3FEND Techniques:
Segment networks to contain breaches and prevent attackers from moving laterally from IT to critical OT or data center environments.
Mapped D3FEND Techniques:
Enforce MFA on all remote access points, administrative accounts, and critical applications to protect against credential compromise.
Mapped D3FEND Techniques:
Deploy network traffic analysis tools to establish a baseline of normal east-west and north-south traffic patterns. Specifically monitor for large, unexpected data transfers from internal servers to external IP addresses, a key indicator of data exfiltration preceding ransomware deployment. Given Qilin's tactics, pay close attention to traffic from database servers and file shares directed towards known cloud storage providers or anonymous file-sharing services. Configure alerts for traffic volume anomalies, connections to non-standard ports, and traffic to newly registered domains. This proactive monitoring can provide the critical window needed to detect and isolate a compromised system before the final encryption stage is executed.
Implement a strict and timely patch management cycle for all internet-facing systems, with a priority on network appliances like VPN concentrators, firewalls, and load balancers, as these were the reported entry point for the Asahi breach. Use automated asset discovery and vulnerability scanning tools to maintain a real-time inventory of devices and their patch status. Establish a policy to apply 'critical' and 'zero-day' patches within 24-48 hours. For devices that cannot be patched immediately, apply vendor-recommended workarounds or use virtual patching via an Intrusion Prevention System (IPS) to block known exploits. This directly hardens the initial access vector used by the attackers.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats