Qilin Ransomware Strikes Again, Claiming Victims Across US, France, and Africa

Qilin Ransomware-as-a-Service Operation Claims Flurry of New Attacks on Leak Site, Targeting Diverse Sectors

HIGH
October 16, 2025
November 8, 2025
5m read
RansomwareThreat Actor

Related Entities(initial)

Threat Actors

Organizations

Resecurity

Other

Volkswagen Group FinanceSan Bernard Electric CooperativeKarnes Electronic CooperativeRichmond Behavioral Health Authority

Full Report(when first published)

Executive Summary

The Qilin ransomware group has significantly escalated its operations in October 2025, claiming responsibility for a series of attacks against a diverse set of victims across the globe. Security researchers report that the group's data leak site has been updated with numerous new entries, including organizations from the United States, France, and Africa. The targets span multiple industries, including insurance, healthcare, real estate, government, and utilities. This recent wave of attacks underscores the growing threat posed by the Qilin Ransomware-as-a-Service (RaaS) operation, which appears to be well-supported by a robust and resilient underground hosting infrastructure, enabling its continued campaigns despite law enforcement efforts against such services.


Threat Overview

Qilin operates a RaaS model, providing its malware and infrastructure to affiliates who carry out the attacks in exchange for a share of the profits. This model allows for a high volume and wide variety of attacks.

Recent Claimed Victims (October 2025):

  • United States:
    • San Bernard Electric Cooperative (Texas)
    • Karnes Electric Cooperative (Texas)
    • Rasi Laboratories
    • Centurion Family Office Services
    • New Jersey Property-Liability Insurance Guaranty Association
    • Charles River Properties
    • Richmond Behavioral Health Authority
    • Victory Christian Center
  • Germany:
    • Volkswagen Group Finance
  • Africa:
    • Turnkey Africa (Insurance technology provider)
  • France:
    • Commune De Saint Claude (Municipality)
    • Ville-d'Elne (Municipality)

This diverse victimology, ranging from critical infrastructure (electric co-ops) to public authorities and private companies, demonstrates that Qilin and its affiliates are largely opportunistic, targeting any organization they can successfully breach.


Technical Analysis

While the specific TTPs for each of these new breaches are not detailed, Qilin campaigns typically follow a standard ransomware attack lifecycle. Affiliates often gain initial access through common vectors and then deploy the ransomware for maximum impact.

Common MITRE ATT&CK Techniques Used by Ransomware Groups like Qilin:

Security firm Resecurity notes that Qilin's operations are supported by resilient bulletproof hosting providers in Russia and Hong Kong, making infrastructure takedowns difficult.


Impact Assessment

The impact of these attacks is severe and multi-faceted:

  • Disruption of Essential Services: The targeting of electric cooperatives and public health authorities can disrupt essential services for citizens.
  • Financial Loss: Victims face costs from operational downtime, incident response, and potential ransom payments.
  • Data Breach and Extortion: Qilin operates a leak site where it publishes stolen data from non-paying victims. This exposes sensitive corporate, employee, and customer information, leading to regulatory fines and reputational damage.

Detection & Response

  1. Monitor for Initial Access Vectors: Continuously monitor for phishing attempts and scan for vulnerabilities in internet-facing systems. Patch known vulnerabilities promptly.
  2. Behavioral Detection: Use EDR solutions to detect common ransomware behaviors, such as attempts to disable security software, delete volume shadow copies (vssadmin.exe delete shadows), or rapidly encrypt large numbers of files.
  3. Network Monitoring: Monitor for lateral movement activity, such as unusual RDP connections or the use of PsExec. Also, monitor for large, anomalous data outflows that could indicate data exfiltration prior to encryption. This can be achieved with D3FEND Network Traffic Analysis (D3-NTA).

Mitigation

  1. Data Backup and Recovery: The most critical defense is a robust backup strategy. Maintain offline and immutable backups so that you can restore systems without paying a ransom. This aligns with D3FEND Redundant Data Backup (D3-RDB).
  2. Multi-Factor Authentication (MFA): Enforce MFA on all external access points (VPNs, RDP) and for all privileged accounts to prevent credential-based initial access.
  3. Network Segmentation: Segment your network to limit the blast radius of a ransomware attack. Critical systems should be isolated from the general user network to prevent easy lateral movement.
  4. Patch Management: Maintain a rigorous patch management program to close the vulnerabilities that ransomware affiliates frequently exploit for initial access.

Timeline of Events

1
October 14, 2025
Qilin claims attacks on two Texas electric cooperatives and Volkswagen Group Finance.
2
October 16, 2025
Qilin's leak site is updated with a host of new victims from the US, France, and Africa.
3
October 16, 2025
This article was published

Article Updates

November 8, 2025

Qilin claims 7 new victims in 24 hours, showing continued high activity and targeting professional services and manufacturing.

Update Sources:

MITRE ATT&CK Mitigations

The most important mitigation against ransomware is having tested, offline backups to enable recovery without paying the ransom.

Enforcing MFA on VPNs, RDP, and other remote access services prevents attackers from using stolen credentials for initial access.

Mapped D3FEND Techniques:

Segmenting the network can contain a ransomware outbreak and prevent it from spreading to critical assets.

Mapped D3FEND Techniques:

Training users to recognize and report phishing emails helps to block a primary initial access vector for ransomware affiliates.

D3FEND Defensive Countermeasures

The primary and most essential defense against a Qilin ransomware attack is to maintain a comprehensive and tested backup strategy. Implement the 3-2-1 rule: at least three copies of critical data, stored on two different types of media, with one copy held off-site and offline (air-gapped) or in immutable cloud storage. This ensures that if Qilin's affiliates successfully encrypt your network, you have a clean, uncompromised copy of your data for restoration. It is critical to regularly test your backup restoration process to verify data integrity and ensure you can meet your Recovery Time Objectives (RTO). This countermeasure directly negates the primary leverage of the ransomware (data encryption) and allows the organization to recover without paying a ransom.

To defend against the common initial access vectors used by Qilin's affiliates, such as compromised credentials for VPN or RDP, organizations must enforce phishing-resistant Multi-Factor Authentication (MFA) across all remote access services and for all privileged accounts. This includes administrative access to servers, network devices, and cloud environments. By requiring a second factor of authentication, you prevent attackers from gaining access even if they manage to steal a valid username and password through phishing or other means. This simple but highly effective control is one of the most impactful measures for preventing ransomware attacks at the initial access stage.

Deploy an EDR solution to detect the precursor activities common to Qilin and other ransomware attacks. Configure specific detection rules to alert on the execution of commands used to inhibit system recovery. The most critical one to monitor is the use of vssadmin.exe delete shadows or equivalent PowerShell commands to delete Volume Shadow Copies. This action is almost always malicious and is a strong indicator that a ransomware payload is about to be executed. Creating a high-priority alert for this specific activity can give the security team a crucial, albeit short, window to intervene and isolate the affected host before the encryption process begins across the network.

Sources & References(when first published)

More Qilin ransomware-hit organizations disclosed
SC Magazine (scmagazine.com) October 16, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

QilinRansomwareRaaSData LeakCyberattackDouble Extortion

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading