The ransomware landscape remains highly active, with the Qilin ransomware group demonstrating a significant operational tempo on November 8, 2025. The group claimed seven of the eleven new victims posted on data leak sites in a 24-hour period, marking it as the most prolific operator during this time. The attacks show a continued focus on the professional services and manufacturing sectors, likely due to the sensitive data they hold and their perceived willingness to pay. Geographically, the victims were concentrated in the United States, Canada, and the United Kingdom. This activity is part of a sustained, high-volume campaign by multiple ransomware-as-a-service (RaaS) groups that continues to threaten organizations worldwide.
On November 8, 2025, the following ransomware groups reported new victims:
This distribution highlights the dominance of the Qilin operation in the current threat landscape. The group operates a RaaS model, providing its malware and infrastructure to affiliates who carry out the attacks in exchange for a share of the profits. This model allows for a high volume of attacks against a diverse set of targets.
The primary targets remain:
The total number of victims for 2025 has now reached 6,364, indicating that ransomware activity has not diminished despite law enforcement actions against some groups.
Qilin, like many modern RaaS operations, employs a double-extortion strategy. Their typical attack chain involves:
T1566.001 - Spearphishing Attachment), exploiting unpatched vulnerabilities in public-facing services like VPNs and RDP (T1190 - Exploit Public-Facing Application), or purchasing access from initial access brokers.T1021.001 - Remote Desktop Protocol).T1567.002 - Exfiltration to Cloud Storage). This data is used as leverage for payment.T1486 - Data Encrypted for Impact).The impact of a Qilin ransomware attack is severe. Victims face a multi-faceted crisis:
For professional services firms, the breach of client confidentiality can be catastrophic, potentially leading to the loss of major clients and a collapse of the business.
Early detection is key to preventing widespread encryption.
Mimikatz for credential dumping, disabling of security software, and deletion of volume shadow copies (vssadmin). These are strong signals of an active intrusion. D3-PA: Process Analysis is essential for this.D3-UDTA: User Data Transfer Analysis.D3-DAM: Domain Account Monitoring can provide early warnings.A multi-layered, defense-in-depth approach is required to defend against ransomware.
D3-SU: Software Update.Ransomware tactics shift with increased data extortion and decreased encryption rates, impacting manufacturing sector.
The most effective control against credential-based initial access. It should be enforced on all external-facing services.
Mapped D3FEND Techniques:
Regularly patching vulnerabilities in VPNs, firewalls, and other internet-facing appliances closes common entry points for ransomware groups.
Mapped D3FEND Techniques:
Proper segmentation can contain a ransomware outbreak, preventing it from spreading from workstations to critical servers and backups.
Mapped D3FEND Techniques:
While this seems counterintuitive in a ransomware context, proactively encrypting sensitive data-at-rest is a powerful defense against the data exfiltration component of a double-extortion attack by groups like Qilin. By using technologies like Transparent Data Encryption (TDE) for databases and full-disk encryption (e.g., BitLocker) for servers, the data remains encrypted even if an attacker manages to exfiltrate the raw files. This must be combined with strong access controls and key management. If Qilin exfiltrates an encrypted database file but does not have the decryption key, the data is useless to them, neutralizing the extortion threat. This strategy shifts the focus from preventing the breach entirely (which is difficult) to making the stolen data worthless, thereby reducing the attacker's leverage.
To detect the data exfiltration stage of a Qilin attack, organizations must implement User Data Transfer Analysis. This involves using a Data Loss Prevention (DLP) or Network Traffic Analysis (NTA) solution to monitor and baseline the volume and type of data leaving the network. Security teams should create specific rules to alert on large transfers of data, especially compressed files (.zip, .rar, .7z), to untrusted or consumer-grade cloud storage providers (e.g., Mega, Dropbox, Google Drive). An alert should be triggered if, for example, a server that normally sends minimal outbound traffic suddenly uploads 100GB of data. This provides a high-confidence indicator of an active breach and may give the security team a chance to intervene and terminate the connection before the exfiltration is complete and the encryption begins.
Detecting ransomware precursors requires deep Process Analysis via an EDR tool. Security teams must configure their EDR to alert on specific, high-risk command-line executions often used by ransomware affiliates. For groups like Qilin, this includes monitoring for any execution of vssadmin.exe delete shadows, bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures, or wevtutil.exe cl Security. These commands are almost exclusively used for malicious purposes to hinder recovery and cover tracks. Creating high-severity alerts for these specific process chains on any endpoint, but especially on servers, provides an unambiguous signal of an impending ransomware deployment. This allows for automated responses, such as isolating the host from the network, to be triggered immediately, containing the threat before encryption can begin.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats