Typical characteristics
- Ransomware-as-a-Service (RaaS) model
- Targets Windows and Linux / ESXi environments
- Double extortion: encryption & public data leaks
- Initial access often via valid accounts or exposed remote services
Qilin campaigns have impacted manufacturing, healthcare, education and public sector
organisations worldwide.
Based on our investigations into Qilin and related groups, we maintain
up-to-date detection logic, hunting queries and hardening guidance.
This allows us to quickly identify traces of the attackers in your
environment and close the gaps they exploited.
- Mapping of Qilin TTPs to your environment
- Recommendations for monitoring and alerting
- Practical hardening roadmap after the incident
# Example indicators observed in Qilin campaigns
File extensions:
*.MmXReVIxLV (randomised per attack)
Ransom note patterns:
*-RECOVER-README.txt
Common commands:
vssadmin delete shadows /all /quiet
bcdedit /set {current} safeboot minimal
wmic shadowcopy delete
netsh advfirewall set allprofiles state off
Remote tools:
PsExec, AnyDesk, RDP
MITRE ATT&CK (examples):
Initial Access: T1078, T1133
Defense Evasion: T1562
Exfiltration: T1041
Impact: T1486, T1490
We maintain up-to-date, case-driven threat intelligence on Qilin and related affiliates
to inform our detection and response actions.