Qilin Ransomware Claims 700 Victims in 2025, Becoming Top Global Threat

Qilin Ransomware Becomes Most Prolific RaaS Operation of 2025, Surpassing 700 Attacks on Critical Sectors

HIGH
October 28, 2025
October 31, 2025
5m read
RansomwareThreat ActorCyberattack

Impact Scope

People Affected

Over 700 organizations attacked

Industries Affected

ManufacturingFinanceRetailHealthcareGovernmentEducationCritical Infrastructure

Geographic Impact

United StatesFranceCanadaSouth KoreaSpain (global)

Related Entities(initial)

Threat Actors

Qilin Agenda

Products & Tech

AnyDeskScreenConnect

Other

RansomHubComparitech

Full Report(when first published)

Executive Summary

The Qilin ransomware group, also known as Agenda, has emerged as the most dominant ransomware threat of 2025, with its victim count surging past 700 in the first ten months of the year. This represents a more than 280% increase since April 2025, coinciding with the disappearance of the formerly prolific RansomHub group. Operating a highly successful Ransomware-as-a-Service (RaaS) model, Qilin and its affiliates are aggressively targeting critical infrastructure sectors globally, including manufacturing, finance, healthcare, and government. The group employs a double-extortion strategy, encrypting victim data while also exfiltrating it for public leakage to maximize pressure. Their recent tactics include deploying Linux ransomware variants on Windows systems and abusing legitimate remote management tools for command and control.


Threat Overview

Active since at least July 2022, Qilin is a Russia-based cybercriminal group that has rapidly scaled its operations. Research from Comparitech shows the group's victim count has quadrupled from 179 in all of 2024 to 701 by October 2025. This explosion in activity is largely attributed to its RaaS model, which offers affiliates a generous 80-85% share of ransom payments, attracting a large and motivated pool of attackers.

The group's growth accelerated dramatically following the shutdown of the RansomHub operation in April 2025, strongly suggesting that many of RansomHub's skilled affiliates have migrated to the Qilin platform. The group has maintained a relentless pace, averaging over 40 victims per month and peaking at 100 in June 2025.

Technical Analysis

Qilin's affiliates employ a variety of tactics, techniques, and procedures (TTPs) to compromise victim networks. Recent analysis from Cisco Talos and Trend Micro has highlighted several key methods:

  • Initial Access: While not detailed in these reports, initial access is likely achieved through common vectors such as phishing, exploitation of unpatched vulnerabilities, and compromised credentials.
  • Command and Control: Affiliates heavily rely on legitimate Remote Monitoring and Management (RMM) software, such as AnyDesk, ScreenConnect, and Splashtop. This Living-off-the-Land (LotL) technique helps them blend in with normal administrative activity and evade detection.
  • Execution & Defense Evasion: In some attacks, the group has been observed deploying a Linux ransomware variant on Windows systems, likely using Windows Subsystem for Linux (WSL) or a virtual machine to execute the payload. This hybrid approach can bypass security tools focused on traditional Windows executables.
  • Impact: The core of the attack is the deployment of the Qilin ransomware payload (T1486 - Data Encrypted for Impact) and the exfiltration of sensitive data (T1567 - Exfiltration Over Web Service) for double extortion.

Impact Assessment

Qilin's targeting strategy focuses on organizations where operational disruption has the most severe consequences, maximizing their leverage for ransom negotiations. In 2025 alone, the group has claimed responsibility for attacks on:

  • 45 healthcare providers
  • 40 government entities
  • 26 educational institutions

The United States is the most heavily impacted nation, with 375 attacks, followed by France, Canada, South Korea, and Spain. The group boasts of having stolen over 116 terabytes of data, posing a significant risk of data breach notifications, regulatory fines, and reputational damage for victims, even if they recover from the encryption.

IOCs

No specific Indicators of Compromise (IOCs) were provided in the source articles.

Cyber Observables for Detection

Type Value Description
process_name anydesk.exe Monitor for execution of AnyDesk, especially if it is not a sanctioned RMM tool in the environment.
process_name screenconnect.exe Monitor for execution of ScreenConnect/ConnectWise Control if it is not an approved tool.
network_traffic_pattern Outbound connections to RMM C2 domains Traffic to *.anydesk.com or *.screenconnect.com from servers or non-admin workstations is suspicious.
file_name *.elf The presence of ELF (Linux executable) files on Windows systems is highly anomalous and warrants investigation.

Detection & Response

Defenders should focus on detecting the abuse of legitimate tools and anomalous system behavior.

  1. Monitor RMM Tool Usage:

    • Establish a baseline of legitimate RMM software used in your environment. Create strict EDR or application control policies to block or alert on the execution of any unauthorized RMM tools like AnyDesk or ScreenConnect.
    • Monitor network logs for connections to the command and control infrastructure of these RMM tools, especially from critical servers.
  2. Hunt for Hybrid Attacks:

    • Use EDR to hunt for the presence of Linux binaries (.elf files) on Windows systems.
    • Monitor for the installation or execution of Windows Subsystem for Linux (wsl.exe) on servers or endpoints where it has no legitimate business purpose.
  3. Behavioral Analysis:

    • Implement behavioral detection rules that look for common ransomware pre-cursor activities, such as the disabling of security services, deletion of volume shadow copies (vssadmin), and mass file modification.
    • Employ D3-PA: Process Analysis to identify suspicious parent-child process relationships, such as an Office application spawning an RMM tool.

Mitigation

A multi-layered defense is crucial to protect against RaaS threats like Qilin.

  1. Restrict Remote Access Tools: Implement strict application control policies to prevent the use of unauthorized RMM software. For sanctioned tools, enforce Multi-factor Authentication (MFA) and limit access to authorized personnel from specific IP addresses.

  2. Phishing and User Training: Since phishing is a common entry vector for ransomware, conduct regular user awareness training to help employees recognize and report suspicious emails.

  3. Backup and Recovery: Maintain immutable, offline backups of critical data and systems. Regularly test your disaster recovery and business continuity plans to ensure you can restore operations without paying a ransom.

  4. Network Segmentation: Segment your network to prevent attackers from moving laterally from a compromised workstation to critical servers. This can contain the blast radius of an infection.

  5. D3FEND Countermeasures:

Timeline of Events

1
July 1, 2022
Qilin ransomware operations first observed.
2
April 1, 2025
RansomHub group disappears, followed by a surge in Qilin attacks.
3
June 1, 2025
Qilin attacks peak at 100 claimed victims in a single month.
4
October 27, 2025
Qilin's victim count for 2025 surpasses 700.
5
October 28, 2025
This article was published

Article Updates

October 31, 2025

New Cisco Talos report details Qilin's use of Cyberduck for exfil, PsExec for lateral movement, and notepad.exe for evasion, with manufacturing as top target.

MITRE ATT&CK Mitigations

Use application control to block unauthorized remote access software like AnyDesk and ScreenConnect.

Mapped D3FEND Techniques:

Train users to recognize and report phishing attempts, a common initial access vector for ransomware.

Segment networks to limit lateral movement and contain the blast radius of a ransomware infection.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Enable comprehensive logging to detect anomalous activities like unauthorized RMM tool usage and large-scale file access.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

To counter Qilin's abuse of legitimate RMM tools like AnyDesk and ScreenConnect, organizations must implement strict application control. The most effective approach is Executable Denylisting (or allowlisting if maturity allows). Create a policy that explicitly blocks the execution of any RMM tool that is not officially sanctioned and managed by the IT department. This policy should be enforced via an EDR or a tool like AppLocker. The denylist should include hashes and file names for anydesk.exe, screenconnect.exe, splashtop.exe, and other commonly abused remote access utilities. This directly disrupts the attackers' ability to establish persistent command and control, forcing them to use noisier, more easily detectable methods. This control should be applied most stringently to servers and privileged user workstations.

To combat the double-extortion tactics used by Qilin, which involve exfiltrating large volumes of data, organizations should implement egress traffic filtering. Configure perimeter firewalls and web proxies to block outbound connections to known malicious domains, anonymous file-sharing sites, and cloud storage providers not used for legitimate business. For RMM tool abuse, specifically block outbound traffic to the known C2 domains associated with AnyDesk, ScreenConnect, etc., from all systems except designated administrative jump hosts. Furthermore, deploy network traffic analysis tools to monitor for unusually large data transfers leaving the network, especially from servers or endpoints that do not typically send large volumes of data externally. Alerting on these anomalies can provide an early warning of a data exfiltration attempt in progress.

The ultimate defense against the 'impact' phase of a Qilin attack is a robust and tested backup strategy. This goes beyond simply having backups. Organizations must ensure they have immutable or air-gapped backups that cannot be encrypted or deleted by the attackers. Follow the 3-2-1 rule: three copies of your data, on two different media, with one copy off-site. Critically, the restoration process must be tested regularly through disaster recovery drills. This ensures that in the event of an attack, the business can confidently restore operations from a known-good state, removing the primary leverage for ransom payment (operational disruption) and significantly strengthening the organization's position to refuse payment.

Sources & References(when first published)

Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack
The Hacker News (thehackernews.com) October 27, 2025
Uncovering Qilin attack methods exposed through multiple cases
Cisco Talos (talosintelligence.com) October 27, 2025
Qilin: Top Ransomware Threat to SLTTs in Q2 2025
Center for Internet Security (CIS) (cisecurity.org) September 11, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

QilinRansomwareRaaSDouble ExtortionThreat ActorAnyDeskAgenda

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading