Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack
The ransomware group known as Qilin (aka Agenda, Gold Feather, and Water Galura) has claimed more than 40 victims every month since the start of 2025, barring January, with the number of postings on its data leak site touching a high of 100 cases in June. The development comes as the ransomware-as-a-service (RaaS) operation has emerged as one of the most active ransomware groups, accounting for
AI Analysis
Technical Summary
The Qilin ransomware group, active since mid-2022 and also known as Agenda, Gold Feather, and Water Galura, has escalated its operations significantly in 2025, averaging over 40 victims monthly and peaking at 100 in June. This ransomware-as-a-service (RaaS) group targets primarily manufacturing, professional and scientific services, and wholesale trade sectors. Initial access is typically gained through leaked administrative credentials found on the dark web, exploited via VPN interfaces and RDP connections to domain controllers and endpoints. The attackers conduct thorough system reconnaissance and network discovery, employing tools such as Mimikatz, WebBrowserPassView.exe, BypassCredGuard.exe, and SharpDecryptPwd to harvest credentials from browsers, previous logons, and remote access configurations. They exfiltrate stolen data using Visual Basic Scripts to external SMTP servers. The group abuses legitimate tools like mspaint.exe, notepad.exe, iexplore.exe, and Cyberduck to inspect and transfer sensitive files stealthily. Privilege escalation and lateral movement are facilitated by installing multiple Remote Monitoring and Management (RMM) tools, including AnyDesk, Chrome Remote Desktop, and ScreenConnect. To evade detection, PowerShell commands disable AMSI and TLS certificate validation, while tools like dark-kill and HRSword terminate security software. Persistent access is maintained through Cobalt Strike and SystemBC. The ransomware payload encrypts files, deletes shadow copies, and wipes event logs to hinder recovery and forensic analysis. Notably, Qilin employs a Linux ransomware variant executed on Windows systems using BYOVD techniques, leveraging a vulnerable driver (eskle.sys) to disable security solutions and evade detection. The attackers also target Veeam backup infrastructure by harvesting credentials from backup databases, undermining disaster recovery. Initial infection vectors include spear-phishing and fake CAPTCHA pages hosted on Cloudflare R2, delivering information stealers. The attack chain includes deploying SOCKS proxy DLLs, abusing ScreenConnect for command execution, using PuTTY for SSH lateral movement, and obfuscating C2 traffic with the COROXY backdoor. The Linux ransomware binary supports cross-platform attacks, including hyperconverged infrastructure platforms like Nutanix AHV, demonstrating adaptability beyond traditional VMware environments. The combination of legitimate tool abuse, advanced credential harvesting, and cross-platform ransomware deployment marks Qilin as a sophisticated and evolving threat.
Potential Impact
For European organizations, the Qilin ransomware threat poses severe risks to confidentiality, integrity, and availability. The targeted sectors—manufacturing, professional/scientific services, and wholesale trade—are critical to European economies, and disruption could lead to significant operational downtime and financial losses. The group's ability to compromise backup infrastructures like Veeam severely undermines recovery efforts, increasing ransom payment likelihood and prolonging outages. The cross-platform nature of the ransomware threatens both Windows and Linux systems, including virtualized environments common in European enterprises. Credential harvesting and lateral movement techniques increase the risk of widespread network compromise, potentially exposing sensitive intellectual property and personal data subject to GDPR regulations. The use of legitimate IT tools complicates detection and response, increasing the chance of prolonged undetected presence. Countries with high adoption of targeted sectors and advanced IT infrastructure, such as the UK, France, and Germany, face heightened exposure. The threat also raises concerns about supply chain and disaster recovery security, necessitating urgent attention to backup and credential management practices.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to Qilin's attack methods. First, enforce strict credential hygiene by regularly auditing and rotating administrative credentials, especially those accessible via VPN and RDP, and monitor for leaked credentials on dark web sources. Deploy network segmentation to limit lateral movement and restrict RMM tool installations to authorized personnel only, with continuous monitoring of their usage. Harden backup infrastructures by isolating backup servers, enforcing multi-factor authentication, and regularly testing backup restoration processes to ensure resilience against ransomware targeting. Employ advanced endpoint detection and response (EDR) solutions capable of detecting legitimate tool abuse and anomalous PowerShell activity, including AMSI bypass attempts. Monitor for unusual network scanning, SOCKS proxy deployments, and C2 traffic obfuscation techniques like COROXY. Disable or tightly control vulnerable drivers to prevent BYOVD exploitation, and maintain up-to-date patching of all systems, including hyperconverged infrastructure platforms such as Nutanix AHV. Conduct targeted phishing awareness training focusing on spear-phishing and fake CAPTCHA page tactics. Finally, implement robust logging and centralized event monitoring to detect event log clearing and shadow copy deletions promptly, enabling rapid incident response.
Affected Countries
United Kingdom, France, Germany, Netherlands, Belgium
Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack
Description
The ransomware group known as Qilin (aka Agenda, Gold Feather, and Water Galura) has claimed more than 40 victims every month since the start of 2025, barring January, with the number of postings on its data leak site touching a high of 100 cases in June. The development comes as the ransomware-as-a-service (RaaS) operation has emerged as one of the most active ransomware groups, accounting for
AI-Powered Analysis
Technical Analysis
The Qilin ransomware group, active since mid-2022 and also known as Agenda, Gold Feather, and Water Galura, has escalated its operations significantly in 2025, averaging over 40 victims monthly and peaking at 100 in June. This ransomware-as-a-service (RaaS) group targets primarily manufacturing, professional and scientific services, and wholesale trade sectors. Initial access is typically gained through leaked administrative credentials found on the dark web, exploited via VPN interfaces and RDP connections to domain controllers and endpoints. The attackers conduct thorough system reconnaissance and network discovery, employing tools such as Mimikatz, WebBrowserPassView.exe, BypassCredGuard.exe, and SharpDecryptPwd to harvest credentials from browsers, previous logons, and remote access configurations. They exfiltrate stolen data using Visual Basic Scripts to external SMTP servers. The group abuses legitimate tools like mspaint.exe, notepad.exe, iexplore.exe, and Cyberduck to inspect and transfer sensitive files stealthily. Privilege escalation and lateral movement are facilitated by installing multiple Remote Monitoring and Management (RMM) tools, including AnyDesk, Chrome Remote Desktop, and ScreenConnect. To evade detection, PowerShell commands disable AMSI and TLS certificate validation, while tools like dark-kill and HRSword terminate security software. Persistent access is maintained through Cobalt Strike and SystemBC. The ransomware payload encrypts files, deletes shadow copies, and wipes event logs to hinder recovery and forensic analysis. Notably, Qilin employs a Linux ransomware variant executed on Windows systems using BYOVD techniques, leveraging a vulnerable driver (eskle.sys) to disable security solutions and evade detection. The attackers also target Veeam backup infrastructure by harvesting credentials from backup databases, undermining disaster recovery. Initial infection vectors include spear-phishing and fake CAPTCHA pages hosted on Cloudflare R2, delivering information stealers. The attack chain includes deploying SOCKS proxy DLLs, abusing ScreenConnect for command execution, using PuTTY for SSH lateral movement, and obfuscating C2 traffic with the COROXY backdoor. The Linux ransomware binary supports cross-platform attacks, including hyperconverged infrastructure platforms like Nutanix AHV, demonstrating adaptability beyond traditional VMware environments. The combination of legitimate tool abuse, advanced credential harvesting, and cross-platform ransomware deployment marks Qilin as a sophisticated and evolving threat.
Potential Impact
For European organizations, the Qilin ransomware threat poses severe risks to confidentiality, integrity, and availability. The targeted sectors—manufacturing, professional/scientific services, and wholesale trade—are critical to European economies, and disruption could lead to significant operational downtime and financial losses. The group's ability to compromise backup infrastructures like Veeam severely undermines recovery efforts, increasing ransom payment likelihood and prolonging outages. The cross-platform nature of the ransomware threatens both Windows and Linux systems, including virtualized environments common in European enterprises. Credential harvesting and lateral movement techniques increase the risk of widespread network compromise, potentially exposing sensitive intellectual property and personal data subject to GDPR regulations. The use of legitimate IT tools complicates detection and response, increasing the chance of prolonged undetected presence. Countries with high adoption of targeted sectors and advanced IT infrastructure, such as the UK, France, and Germany, face heightened exposure. The threat also raises concerns about supply chain and disaster recovery security, necessitating urgent attention to backup and credential management practices.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to Qilin's attack methods. First, enforce strict credential hygiene by regularly auditing and rotating administrative credentials, especially those accessible via VPN and RDP, and monitor for leaked credentials on dark web sources. Deploy network segmentation to limit lateral movement and restrict RMM tool installations to authorized personnel only, with continuous monitoring of their usage. Harden backup infrastructures by isolating backup servers, enforcing multi-factor authentication, and regularly testing backup restoration processes to ensure resilience against ransomware targeting. Employ advanced endpoint detection and response (EDR) solutions capable of detecting legitimate tool abuse and anomalous PowerShell activity, including AMSI bypass attempts. Monitor for unusual network scanning, SOCKS proxy deployments, and C2 traffic obfuscation techniques like COROXY. Disable or tightly control vulnerable drivers to prevent BYOVD exploitation, and maintain up-to-date patching of all systems, including hyperconverged infrastructure platforms such as Nutanix AHV. Conduct targeted phishing awareness training focusing on spear-phishing and fake CAPTCHA page tactics. Finally, implement robust logging and centralized event monitoring to detect event log clearing and shadow copy deletions promptly, enabling rapid incident response.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/10/qilin-ransomware-combines-linux-payload.html","fetched":true,"fetchedAt":"2025-10-27T13:06:48.025Z","wordCount":1387}
Threat ID: 68ff6e72ba6dffc5e2f95f6d
Added to database: 10/27/2025, 1:06:58 PM
Last enriched: 10/27/2025, 1:07:58 PM
Last updated: 10/30/2025, 10:26:33 AM
Views: 24
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
10 npm Packages Caught Stealing Developer Credentials on Windows, macOS, and Linux
MediumHow to collect memory-only filesystems on Linux systems, (Wed, Oct 29th)
MediumQilin Targets Windows Hosts With Linux-Based Ransomware
MediumThreatsDay Bulletin: $176M Crypto Fine, Hacking Formula 1, Chromium Vulns, AI Hijack & More
HighCISA Warns of Exploited Apple, Kentico, Microsoft Vulnerabilities
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.