Qilin ransomware group targets multiple organizations, including South Korean financial sector
Summary
Hide ▲
Show ▼
The Qilin ransomware group has been active, targeting multiple organizations, including Inotiv, a U.S.-based pharmaceutical company, Creative Box Inc. (CBI), a subsidiary of Nissan, Mecklenburg County Public Schools (MCPS), Asahi Group, and Synnovis, a UK pathology services provider. The latest attack was on South Korean financial sector, where Qilin claims to have stolen over 1 million files and 2 TB of data from 28 victims. The attack caused significant operational disruption, including a beer shortage in Japan. The group has also targeted other Japanese companies, including Shinko Plastics and Osaki Medical. The Qilin ransomware group operates as a ransomware-as-a-service (RaaS) network, providing tools and infrastructure to affiliates and taking a 15–20% share of ransom payments. The group's malware is custom-built in Rust and C for cross-platform attacks, including Windows, Linux, and ESXi systems. The Qilin ransomware operation was first launched as "Agenda" in August 2022 and rebranded to Qilin by September 2022. Qilin ransomware operation has attacked more than 700 victims across 62 countries in 2025. The Qilin ransomware operation has published over 40 new victims per month in the second half of 2025. The Qilin ransomware operation uses the Windows Subsystem for Linux (WSL) to execute Linux encryptors on Windows systems, evading traditional security tools. Qilin ransomware group has been observed exploiting unpatched VPN appliances and lack of multi-factor authentication (MFA) to gain initial access to corporate networks. Qilin ransomware group has been observed targeting small-to-medium-sized businesses in the construction, healthcare, and financial sectors. Qilin ransomware group has been observed using new extortion channels, including Telegram and public sites such as WikiLeaksV2. Qilin ransomware group has been observed collaborating with affiliates of the Scattered Spider group. Qilin ransomware group has been observed operating as a ransomware-as-a-service (RaaS) group since 2023, leasing its tools and infrastructure to affiliates. Qilin ransomware group has been observed publishing victims' data on dark-web leak sites if no ransom is paid. Asahi Group Holdings confirmed that the personal data of approximately 1.914 million individuals, including 1.525 million customers, was or may have been exposed in the cyber-attack. The exposed data includes names, genders, dates of birth, postal addresses, email addresses, and phone numbers. Asahi Group Holdings spent two months investigating the breach, conducting root cause analysis, integrity checks, containing the ransomware, restoring systems, and strengthening security. Atsushi Katsuki, President and Group CEO of Asahi Group Holdings, publicly apologized for the difficulties caused by the disruptions. Asahi Group Holdings is reviewing the potential impact of the incident on its financial results for fiscal year 2025. The Qilin ransomware group claimed responsibility for the cyber-attack on Asahi Group Holdings. Asahi Group Holdings temporarily suspended its operations in Japan in late September following a system failure due to the ransomware attack. The disruptions included order and shipment operations, call centers, and customer service desks. Asahi Group Holdings postponed the launch of a new product scheduled to be released in October due to the cyber-attack. On October 7, the Qilin ransomware group listed Asahi on its data leak site, claiming to have stolen 27 GB of files from the company.
Timeline
-
27.10.2025 10:55 5 articles · 1mo ago
Qilin ransomware group uses BYOVD and legitimate tools in hybrid attacks
Qilin affiliates use WinSCP to transfer the Linux ELF encryptor to compromised devices, which is then launched through the Splashtop remote management software (SRManager.exe) directly within Windows. The Qilin ransomware operation uses the Windows Subsystem for Linux (WSL) to execute Linux encryptors on Windows systems, evading traditional security tools. The Qilin ransomware group has been observed targeting South Korean financial sector in a sophisticated supply chain attack. The group leveraged a Managed Service Provider (MSP) compromise as the initial access vector, resulting in the theft of over 1 million files and 2 TB of data from 28 victims. The campaign, named 'Korean Leaks,' involved three waves of data leaks and used propaganda and political language to exert pressure on compromised organizations. The group also claimed to have an 'in-house team of journalists' to assist with writing texts for blog posts and applying pressure during negotiations.
Show sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
07.10.2025 20:15 12 articles · 1mo ago
Qilin ransomware targets Asahi Group
Asahi Group Holdings has completed its investigation into the September cyberattack, revealing that the incident impacted up to 1.9 million individuals. The compromised data includes full names, genders, physical addresses, phone numbers, and email addresses, which could be used in phishing attempts. The company initially stated that no customer data was accessed but later confirmed a ransomware attack and data theft. The Qilin ransomware group claimed responsibility and published samples of exfiltrated files. Asahi has established a dedicated contact line for affected parties and is implementing enhanced security measures, including redesigned communication routes, tightened network controls, and upgraded threat-detection systems. The company is still working on restoring impacted systems two months after the initial compromise.
Show sources
- Qilin Ransomware Gang Claims Asahi Cyber-Attack — www.infosecurity-magazine.com — 07.10.2025 20:15
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Qilin Ransomware Activity Surges as Attacks Target Small Businesses — www.infosecurity-magazine.com — 11.11.2025 18:00
- Synnovis notifies of data breach after 2024 ransomware attack — www.bleepingcomputer.com — 12.11.2025 14:28
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
07.10.2025 18:45 1 articles · 1mo ago
Qilin ransomware targets Mecklenburg County Public Schools
In early September 2025, the Qilin ransomware group claimed responsibility for an attack on Mecklenburg County Public Schools (MCPS), stealing 305 GB of sensitive data, including financial records, grant documents, budgets, and children’s medical files. The attack disrupted operations, forcing teachers to rely on pen, paper, and whiteboards for instruction. Internet systems were restored about a week later. MCPS Superintendent Scott Worner confirmed the attack and stated that the district is assessing the extent of the breach.
Show sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
-
26.08.2025 16:48 1 articles · 3mo ago
Qilin ransomware targets Nissan subsidiary Creative Box Inc.
On August 16, 2025, the Qilin ransomware group detected suspicious access to a server of Creative Box Inc. (CBI), a subsidiary of Nissan, stealing four terabytes of data, including 3D vehicle design models, internal reports, financial documents, VR design workflows, and photos. CBI implemented emergency measures and reported the incident to the police. The Qilin ransomware group added CBI to its extortion portal on August 20, 2025, threatening to make the stolen data public. Nissan confirmed the data breach and is conducting an investigation. The leaked data only impacts Nissan, as it is the sole customer of CBI.
Show sources
- Nissan confirms design studio data breach claimed by Qilin ransomware — www.bleepingcomputer.com — 26.08.2025 16:48
-
19.08.2025 17:25 1 articles · 3mo ago
Inotiv hit by Qilin ransomware attack
On August 8, 2025, the Qilin ransomware group attacked Inotiv, encrypting critical systems and data. The incident disrupted business operations, affecting databases and internal applications. The company has engaged external security experts and notified law enforcement. The Qilin ransomware group claims to have stolen approximately 162,000 files totaling 176GB. Inotiv is working to restore affected systems and mitigate the impact, but no timeline for full recovery has been provided.
Show sources
- Pharma firm Inotiv says ransomware attack impacted operations — www.bleepingcomputer.com — 19.08.2025 17:25
Information Snippets
-
Inotiv, a contract research organization, specializes in drug development, drug discovery, and safety assessment.
First reported: 19.08.2025 17:251 source, 1 articleShow sources
- Pharma firm Inotiv says ransomware attack impacted operations — www.bleepingcomputer.com — 19.08.2025 17:25
-
The ransomware attack occurred on August 8, 2025, and was claimed by the Qilin ransomware group.
First reported: 19.08.2025 17:252 sources, 2 articlesShow sources
- Pharma firm Inotiv says ransomware attack impacted operations — www.bleepingcomputer.com — 19.08.2025 17:25
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
The attack encrypted certain systems and data, leading to disruptions in business operations.
First reported: 19.08.2025 17:252 sources, 2 articlesShow sources
- Pharma firm Inotiv says ransomware attack impacted operations — www.bleepingcomputer.com — 19.08.2025 17:25
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
The Qilin ransomware group claims to have stolen approximately 162,000 files totaling 176GB.
First reported: 19.08.2025 17:252 sources, 2 articlesShow sources
- Pharma firm Inotiv says ransomware attack impacted operations — www.bleepingcomputer.com — 19.08.2025 17:25
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
Inotiv has engaged external security experts and notified law enforcement about the incident.
First reported: 19.08.2025 17:252 sources, 2 articlesShow sources
- Pharma firm Inotiv says ransomware attack impacted operations — www.bleepingcomputer.com — 19.08.2025 17:25
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
The affected systems include databases and internal applications used in business processes.
First reported: 19.08.2025 17:252 sources, 2 articlesShow sources
- Pharma firm Inotiv says ransomware attack impacted operations — www.bleepingcomputer.com — 19.08.2025 17:25
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
Inotiv is working to restore affected systems and mitigate the impact of the outages.
First reported: 19.08.2025 17:252 sources, 2 articlesShow sources
- Pharma firm Inotiv says ransomware attack impacted operations — www.bleepingcomputer.com — 19.08.2025 17:25
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
The company has not provided an estimated timeline for a return to normal operations.
First reported: 19.08.2025 17:252 sources, 2 articlesShow sources
- Pharma firm Inotiv says ransomware attack impacted operations — www.bleepingcomputer.com — 19.08.2025 17:25
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
The Qilin ransomware group claimed to have stolen four terabytes of data from Creative Box Inc. (CBI), a subsidiary of Nissan, including 3D vehicle design models, internal reports, financial documents, VR design workflows, and photos.
First reported: 26.08.2025 16:482 sources, 2 articlesShow sources
- Nissan confirms design studio data breach claimed by Qilin ransomware — www.bleepingcomputer.com — 26.08.2025 16:48
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
On August 16, 2025, suspicious access was detected on the data server of Creative Box Inc. (CBI), a company contracted by Nissan for design work.
First reported: 26.08.2025 16:482 sources, 2 articlesShow sources
- Nissan confirms design studio data breach claimed by Qilin ransomware — www.bleepingcomputer.com — 26.08.2025 16:48
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
CBI immediately implemented emergency measures, such as blocking all access to the server, to mitigate the risk, and also reported the incident to the police.
First reported: 26.08.2025 16:482 sources, 2 articlesShow sources
- Nissan confirms design studio data breach claimed by Qilin ransomware — www.bleepingcomputer.com — 26.08.2025 16:48
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
The Qilin ransomware group added CBI on its extortion portal on the dark web on August 20, 2025, claiming to have stolen all design projects and threatening to make them public.
First reported: 26.08.2025 16:482 sources, 2 articlesShow sources
- Nissan confirms design studio data breach claimed by Qilin ransomware — www.bleepingcomputer.com — 26.08.2025 16:48
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
The threat actors published 16 photos of the stolen data as evidence of their claims, which depict 3D car designs, spreadsheets, documents, and car interior images.
First reported: 26.08.2025 16:482 sources, 2 articlesShow sources
- Nissan confirms design studio data breach claimed by Qilin ransomware — www.bleepingcomputer.com — 26.08.2025 16:48
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
Nissan and CBI are conducting a detailed investigation into the incident and will take appropriate measures as needed.
First reported: 26.08.2025 16:482 sources, 2 articlesShow sources
- Nissan confirms design studio data breach claimed by Qilin ransomware — www.bleepingcomputer.com — 26.08.2025 16:48
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
The leaked data only impacts Nissan, which is the sole customer of CBI, and does not expose clients, contractors, or any other companies or individuals beyond Nissan.
First reported: 26.08.2025 16:482 sources, 2 articlesShow sources
- Nissan confirms design studio data breach claimed by Qilin ransomware — www.bleepingcomputer.com — 26.08.2025 16:48
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
The Qilin ransomware group claimed responsibility for an attack on Mecklenburg County Public Schools (MCPS) in early September 2025.
First reported: 07.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
The attack on MCPS resulted in the theft of 305 GB of sensitive data, including financial records, grant documents, budgets, and children’s medical files.
First reported: 07.10.2025 18:452 sources, 3 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
MCPS first alerted families to the cybersecurity incident on September 2, 2025.
First reported: 07.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
-
The attack forced teachers at MCPS to rely on pen, paper, and whiteboards for instruction as internet systems were down.
First reported: 07.10.2025 18:452 sources, 3 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Internet systems at MCPS were restored about a week after the initial attack.
First reported: 07.10.2025 18:452 sources, 3 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Qilin published sample images online, claiming they were part of the stolen files from MCPS.
First reported: 07.10.2025 18:452 sources, 3 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
MCPS Superintendent Scott Worner confirmed that Qilin was behind the attack but stated that the district is still assessing the extent of the breach.
First reported: 07.10.2025 18:452 sources, 3 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Worner stated that MCPS does not intend to pay the ransom at this time, pending the findings of the investigation.
First reported: 07.10.2025 18:452 sources, 3 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Worner urged other districts to prepare for cyber-threats and ensure their cybersecurity coverage is up to date.
First reported: 07.10.2025 18:452 sources, 3 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Qilin operates as a ransomware-as-a-service network, spreading its malware through phishing emails.
First reported: 07.10.2025 18:454 sources, 7 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Ransomware Gang Claims Asahi Cyber-Attack — www.infosecurity-magazine.com — 07.10.2025 20:15
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Qilin has claimed responsibility for 103 confirmed ransomware incidents and 470 unverified ones in 2025.
First reported: 07.10.2025 18:453 sources, 5 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Ransomware Gang Claims Asahi Cyber-Attack — www.infosecurity-magazine.com — 07.10.2025 20:15
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Educational institutions have been frequent targets of Qilin’s attacks in 2025.
First reported: 07.10.2025 18:453 sources, 5 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Ransomware Gang Claims Asahi Cyber-Attack — www.infosecurity-magazine.com — 07.10.2025 20:15
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Other educational institutions targeted by Qilin in 2025 include Western New Mexico University, Botetourt County Public Schools, Fort Smith Public Schools, and Belmont Christian College.
First reported: 07.10.2025 18:453 sources, 5 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Ransomware Gang Claims Asahi Cyber-Attack — www.infosecurity-magazine.com — 07.10.2025 20:15
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Data from Comparitech shows at least 33 confirmed ransomware attacks on American schools, colleges, and universities in 2025, with another 62 claimed but unverified.
First reported: 07.10.2025 18:453 sources, 4 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
The education sector faces unique challenges in responding to breaches, taking an average of 4.8 months to notify affected individuals.
First reported: 07.10.2025 18:453 sources, 4 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Ransomware attacks on educational institutions often cripple essential operations and expose staff and students to potential identity fraud.
First reported: 07.10.2025 18:453 sources, 4 articlesShow sources
- Qilin Claims Ransomware Attack on Mecklenburg Schools — www.infosecurity-magazine.com — 07.10.2025 18:45
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
The Qilin ransomware group claimed responsibility for an attack on Asahi Group on October 7, 2025.
First reported: 07.10.2025 20:154 sources, 7 articlesShow sources
- Qilin Ransomware Gang Claims Asahi Cyber-Attack — www.infosecurity-magazine.com — 07.10.2025 20:15
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Qilin claims to have stolen 27 GB of files from Asahi Group, including personal details of employees and sensitive business information.
First reported: 07.10.2025 20:154 sources, 7 articlesShow sources
- Qilin Ransomware Gang Claims Asahi Cyber-Attack — www.infosecurity-magazine.com — 07.10.2025 20:15
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
The attack on Asahi Group resulted in significant operational disruption, including the suspension of order and shipment operations in Japan.
First reported: 07.10.2025 20:154 sources, 7 articlesShow sources
- Qilin Ransomware Gang Claims Asahi Cyber-Attack — www.infosecurity-magazine.com — 07.10.2025 20:15
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Asahi Group owns several well-known global drinks brands, including Asahi, Peroni, Kozer, Pilsner Urquell, Grolsch, and Fullers.
First reported: 07.10.2025 20:154 sources, 7 articlesShow sources
- Qilin Ransomware Gang Claims Asahi Cyber-Attack — www.infosecurity-magazine.com — 07.10.2025 20:15
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Qilin has claimed responsibility for three other confirmed ransomware attacks on Japanese companies in 2025: Shinko Plastics, Nissan Creative Box, and Osaki Medical.
First reported: 07.10.2025 20:154 sources, 7 articlesShow sources
- Qilin Ransomware Gang Claims Asahi Cyber-Attack — www.infosecurity-magazine.com — 07.10.2025 20:15
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Qilin operates as a ransomware-as-a-service (RaaS) network, providing tools and infrastructure to affiliates and taking a 15–20% share of ransom payments.
First reported: 07.10.2025 20:154 sources, 8 articlesShow sources
- Qilin Ransomware Gang Claims Asahi Cyber-Attack — www.infosecurity-magazine.com — 07.10.2025 20:15
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Qilin's malware is custom-built in Rust and C for cross-platform attacks, including Windows, Linux, and ESXi systems.
First reported: 07.10.2025 20:154 sources, 9 articlesShow sources
- Qilin Ransomware Gang Claims Asahi Cyber-Attack — www.infosecurity-magazine.com — 07.10.2025 20:15
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Qilin Ransomware Activity Surges as Attacks Target Small Businesses — www.infosecurity-magazine.com — 11.11.2025 18:00
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
The Qilin ransomware group disrupted Asahi Group's operations, leading to a beer shortage in Japan.
First reported: 08.10.2025 04:005 sources, 7 articlesShow sources
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Asahi Group disclosed the breach on September 29, 2025, and immediately shut down operations to isolate affected systems.
First reported: 08.10.2025 04:004 sources, 6 articlesShow sources
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Asahi Group halted its ordering and shipment systems, as well as call-center operations for its brewery, soft drink, and food divisions.
First reported: 08.10.2025 04:004 sources, 6 articlesShow sources
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
The Qilin ransomware group posted screenshots of internal documents from Asahi systems on October 3, 2025.
First reported: 08.10.2025 04:004 sources, 6 articlesShow sources
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Asahi Group's CEO, Atsushi Katsuki, apologized for the shutdown and stated that the company is investigating the breach and working to restore systems.
First reported: 08.10.2025 04:004 sources, 6 articlesShow sources
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
The Asia Pacific region saw a significant increase in ransomware attacks in 2024 and 2025, including attacks on a Malaysian airport and South Korean embassies.
First reported: 08.10.2025 04:003 sources, 4 articlesShow sources
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Japanese manufacturers are particularly vulnerable to ransomware due to their reliance on technology and slim margins.
First reported: 08.10.2025 04:002 sources, 3 articlesShow sources
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
More than 850 ransomware attacks have targeted manufacturers in the past six years, with an average loss of $1.9 million per day of downtime.
First reported: 08.10.2025 04:002 sources, 3 articlesShow sources
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group is the most active in 2025, with 105 confirmed attacks and 473 unconfirmed claims.
First reported: 08.10.2025 04:004 sources, 5 articlesShow sources
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Manufacturing is the top targeted sector for the Qilin group, accounting for 21% of attacks in the first half of 2024.
First reported: 08.10.2025 04:002 sources, 3 articlesShow sources
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Japan passed Active Cyber Defense legislation to proactively disable threats, but its effectiveness remains uncertain.
First reported: 08.10.2025 04:003 sources, 4 articlesShow sources
- Cyberattack Leads to Beer Shortage as Asahi Recovers — www.darkreading.com — 08.10.2025 04:00
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Qilin Ransomware Activity Surges as Attacks Target Small Businesses — www.infosecurity-magazine.com — 11.11.2025 18:00
-
The Qilin ransomware group claimed to have stolen 9,000 files from Asahi Group.
First reported: 08.10.2025 12:153 sources, 3 articlesShow sources
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The stolen data includes contracts, employee information, financial documents, forecasts, and other business data.
First reported: 08.10.2025 12:153 sources, 4 articlesShow sources
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Asahi Group disclosed the incident on September 29, 2025, and confirmed ransomware involvement on October 6, 2025.
First reported: 08.10.2025 12:153 sources, 4 articlesShow sources
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group added Asahi to its leak site on October 7, 2025, publishing screenshots as proof of the breach.
First reported: 08.10.2025 12:153 sources, 4 articlesShow sources
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group has claimed 578 attacks in 2025, with 105 confirmed by victim organizations.
First reported: 08.10.2025 12:154 sources, 4 articlesShow sources
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Asahi is the 19th confirmed attack on a food and beverage manufacturer in 2025.
First reported: 08.10.2025 12:153 sources, 3 articlesShow sources
- Ransomware Group Claims Attack on Beer Giant Asahi — www.securityweek.com — 08.10.2025 12:15
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group has claimed to have exfiltrated more than 9,300 files in 27GB of data from Asahi Group.
First reported: 08.10.2025 21:422 sources, 3 articlesShow sources
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Asahi Group is Japan’s largest brewing company, with 30,000 employees, an annual production of 100 million hectoliters, and a yearly revenue of $20 billion.
First reported: 08.10.2025 21:422 sources, 3 articlesShow sources
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group published 29 images showing internal financial documents, employee IDs, confidential contracts, and internal reports as proof of the theft.
First reported: 08.10.2025 21:422 sources, 3 articlesShow sources
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Asahi Group suspended operations at six Japan-based facilities due to a cyberattack on September 29, 2025.
First reported: 08.10.2025 21:422 sources, 3 articlesShow sources
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group added Asahi to its data leak site, likely after failing to negotiate a ransom with the company.
First reported: 08.10.2025 21:422 sources, 3 articlesShow sources
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin ransomware emerged in 2023 and is a multi-platform threat linked to Scattered Spider and North Korean hackers.
First reported: 08.10.2025 21:422 sources, 3 articlesShow sources
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The group is infamous for exploiting critical flaws in edge network devices, deploying credential theft tools, and continually advancing their encryptor.
First reported: 08.10.2025 21:423 sources, 4 articlesShow sources
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin claims that the attack will cause Asahi to lose up to $335 million due to production disruptions at six breweries impacting thirty labels.
First reported: 08.10.2025 21:422 sources, 3 articlesShow sources
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Asahi Group resumed production of its flagship beer, 'Super Dry,' thanks to a temporary manual ordering system.
First reported: 08.10.2025 21:422 sources, 3 articlesShow sources
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Shipping for more labels is expected to resume from October 15, 2025, although factories are not yet fully operational.
First reported: 08.10.2025 21:422 sources, 3 articlesShow sources
- Qilin ransomware claims Asahi brewery attack, leaks data — www.bleepingcomputer.com — 08.10.2025 21:42
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin has been active since around July 2022.
First reported: 27.10.2025 10:553 sources, 3 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin has claimed more than 40 victims every month since the start of 2025, with a high of 100 cases in June 2025.
First reported: 27.10.2025 10:553 sources, 3 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin has targeted the manufacturing (23%), professional and scientific services (18%), and wholesale trade (10%) sectors.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin affiliates have used leaked administrative credentials on the dark web for initial access via VPN interfaces.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used tools like Mimikatz, WebBrowserPassView.exe, BypassCredGuard.exe, and SharpDecryptPwd for credential harvesting.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used legitimate tools such as mspaint.exe, notepad.exe, and iexplore.exe to inspect files for sensitive information.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used Cyberduck to transfer files of interest to a remote server.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used Remote Monitoring and Management (RMM) tools like AnyDesk, Chrome Remote Desktop, Distant Desktop, GoToDesk, QuickAssist, and ScreenConnect for lateral movement.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used PowerShell commands to disable AMSI, turn off TLS certificate validation, and enable Restricted Admin.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used Cobalt Strike and SystemBC for persistent remote access.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used a BYOVD technique and legitimate IT tools to bypass security barriers.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have targeted Veeam backup infrastructure using specialized credential extraction tools.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used spear-phishing and ClickFix-style fake CAPTCHA pages to deliver information stealers.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used a SOCKS proxy DLL to facilitate remote access and command execution.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used ScreenConnect's remote management capabilities to execute discovery commands.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used the "eskle.sys" driver to disable security solutions, terminate processes, and evade detection.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used PuTTY SSH clients to facilitate lateral movement to Linux systems.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used SOCKS proxy instances to obfuscate command-and-control (C2) traffic.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used WinSCP for secure file transfer of the Linux ransomware binary to the Windows system.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attackers have used Splashtop Remote's management service to execute the Linux ransomware binary on Windows systems.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin's Linux ransomware binary provides cross-platform capability, impacting both Windows and Linux systems.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin's updated samples incorporate Nutanix AHV detection, expanding targeting to include hyperconverged infrastructure platforms.
First reported: 27.10.2025 10:554 sources, 4 articlesShow sources
- Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack — thehackernews.com — 27.10.2025 10:55
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group has attacked Windows hosts using a Linux-based binary in a cross-platform attack that can evade Windows-centric detections and security solutions, including conventional endpoint detection and response (EDR) platforms.
First reported: 27.10.2025 17:183 sources, 3 articlesShow sources
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group deployed the Linux-based ransomware binary on Windows hosts by abusing legitimate remote management and file transfer tools, including AnyDesk, ATERA Networks’ remote monitoring and management (RMM) platform, and ScreenConnect.
First reported: 27.10.2025 17:183 sources, 3 articlesShow sources
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group used WinSCP for secure file transfer and Splashtop Remote for executing the Linux ransomware binary on Windows machines.
First reported: 27.10.2025 17:183 sources, 3 articlesShow sources
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group targeted Veeam backup infrastructure with specialized tools to systematically harvest credentials from multiple backup databases, compromising the organization's disaster recovery capabilities before deploying the ransomware payload.
First reported: 27.10.2025 17:183 sources, 3 articlesShow sources
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group used a BYOVD (Bring Your Own Vulnerable Driver) attack to disable recovery options through the targeted theft of backup credentials and neutralize endpoint defenses.
First reported: 27.10.2025 17:183 sources, 3 articlesShow sources
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group used a sophisticated social engineering scheme involving fake CAPTCHA pages to deliver an infostealer, harvesting authentication tokens, browser cookies, and stored credentials from infected systems.
First reported: 27.10.2025 17:183 sources, 3 articlesShow sources
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group bypassed multifactor authentication (MFA) and moved laterally using legitimate user sessions, indicating they possessed harvested credentials rather than relying on traditional exploitation techniques.
First reported: 27.10.2025 17:183 sources, 3 articlesShow sources
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group has formed a ransomware "cartel" with LockBit and DragonForce, agreeing to share resources and attack information.
First reported: 27.10.2025 17:183 sources, 3 articlesShow sources
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group has affected more than 700 organizations across 62 countries since January 2025, with most victims in the US, France, Canada, the UK, and Germany.
First reported: 27.10.2025 17:183 sources, 3 articlesShow sources
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group has targeted organizations in manufacturing, technology, financial services, and healthcare sectors, demonstrating a lack of ethical constraints and prioritization of financial gain over potential societal impact.
First reported: 27.10.2025 17:183 sources, 3 articlesShow sources
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group has published information on its leak site at a rate of more than 40 cases per month, with a peak of 100 cases in June 2025.
First reported: 27.10.2025 17:183 sources, 3 articlesShow sources
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The Qilin ransomware group has targeted professional and scientific services organizations and those in the wholesale trade business as the second and third most affected sectors, respectively.
First reported: 27.10.2025 17:183 sources, 3 articlesShow sources
- Qilin Targets Windows Hosts With Linux-Based Ransomware — www.darkreading.com — 27.10.2025 17:18
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin ransomware group has continued its high activity rate, publishing over 40 victim listings per month on its leak site in the second half of 2025.
First reported: 27.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The group primarily targets the manufacturing sector, followed by professional and scientific services and wholesale trade.
First reported: 27.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin uses a double-extortion model, encrypting data and threatening to leak stolen information if ransoms are not paid.
First reported: 27.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin has expanded its reach through a ransomware-as-a-service (RaaS) model, with affiliates using its platform and tools to compromise organizations across multiple countries.
First reported: 27.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
The group has observed peaks of 100 victim postings in June and August 2025.
First reported: 27.10.2025 18:452 sources, 3 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Qilin Ransomware Activity Surges as Attacks Target Small Businesses — www.infosecurity-magazine.com — 11.11.2025 18:00
-
Recent artifacts suggest a possible link to Eastern Europe or a Russian-speaking region due to Cyrillic character encoding in some scripts.
First reported: 27.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin uses the open-source file transfer tool Cyberduck for data exfiltration, leveraging trusted cloud services to conceal malicious traffic.
First reported: 27.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin operators deploy two encryptors during an attack, one for lateral movement via PsExec and another for encrypting multiple network shares.
First reported: 27.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin abuses leaked administrative credentials to access VPNs without multi-factor authentication (MFA).
First reported: 27.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin uses Mimikatz and NirSoft utilities for credential theft.
First reported: 27.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin employs obfuscated PowerShell scripts to disable Windows security features.
First reported: 27.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin attempts to uninstall or stop endpoint detection and response (EDR) tools.
First reported: 27.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin uses scheduled tasks and registry modifications to maintain persistence after encryption.
First reported: 27.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin replaces victims' wallpapers with ransom notices linking to a Tor-based leak site and a backup URL for victims without Tor access.
First reported: 27.10.2025 18:452 sources, 2 articlesShow sources
- Qilin Ransomware Group Publishes Over 40 Cases Monthly — www.infosecurity-magazine.com — 27.10.2025 18:45
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin ransomware operation was first launched as "Agenda" in August 2022 and rebranded to Qilin by September 2022.
First reported: 28.10.2025 21:111 source, 2 articlesShow sources
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Synnovis notifies of data breach after 2024 ransomware attack — www.bleepingcomputer.com — 12.11.2025 14:28
-
Qilin ransomware operation has attacked more than 700 victims across 62 countries in 2025.
First reported: 28.10.2025 21:111 source, 1 articleShow sources
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin ransomware operation has published over 40 new victims per month in the second half of 2025.
First reported: 28.10.2025 21:111 source, 2 articlesShow sources
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Synnovis notifies of data breach after 2024 ransomware attack — www.bleepingcomputer.com — 12.11.2025 14:28
-
Qilin affiliates use a mix of legitimate programs and remote management tools to breach networks and steal credentials, including AnyDesk, ScreenConnect, and Splashtop for remote access, and Cyberduck and WinRAR for data theft.
First reported: 28.10.2025 21:111 source, 1 articleShow sources
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin threat actors use common built-in Windows utilities, such as Microsoft Paint (mspaint.exe) and Notepad (notepad.exe), to inspect documents for sensitive data before stealing them.
First reported: 28.10.2025 21:111 source, 1 articleShow sources
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin affiliates perform Bring Your Own Vulnerable Driver (BYOVD) attacks to disable security software before launching encryptors.
First reported: 28.10.2025 21:111 source, 1 articleShow sources
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin threat actors deploy signed but vulnerable drivers, such as eskle.sys, to terminate antivirus and EDR processes.
First reported: 28.10.2025 21:111 source, 1 articleShow sources
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin threat actors use DLL sideloading to drop additional kernel drivers (rwdrv.sys and hlpdrv.sys) that grant further kernel-level privileges.
First reported: 28.10.2025 21:111 source, 1 articleShow sources
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin threat actors use tools such as "dark-kill" and "HRSword" to turn off security software and remove traces of malicious activity.
First reported: 28.10.2025 21:111 source, 1 articleShow sources
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin affiliates use WinSCP to transfer the Linux ELF encryptor to compromised devices, which is then launched through the Splashtop remote management software (SRManager.exe) directly within Windows.
First reported: 28.10.2025 21:111 source, 1 articleShow sources
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
-
Qilin ransomware operation uses the Windows Subsystem for Linux (WSL) to execute Linux encryptors on Windows systems, evading traditional security tools.
First reported: 28.10.2025 21:113 sources, 3 articlesShow sources
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Qilin Ransomware Activity Surges as Attacks Target Small Businesses — www.infosecurity-magazine.com — 11.11.2025 18:00
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware operation leverages WSL to run Linux binaries natively on Windows, bypassing many defenses focused on detecting traditional Windows malware.
First reported: 28.10.2025 21:113 sources, 3 articlesShow sources
- Qilin ransomware abuses WSL to run Linux encryptors in Windows — www.bleepingcomputer.com — 28.10.2025 21:11
- Qilin Ransomware Activity Surges as Attacks Target Small Businesses — www.infosecurity-magazine.com — 11.11.2025 18:00
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed exploiting unpatched VPN appliances and lack of multi-factor authentication (MFA) to gain initial access to corporate networks.
First reported: 11.11.2025 18:002 sources, 2 articlesShow sources
- Qilin Ransomware Activity Surges as Attacks Target Small Businesses — www.infosecurity-magazine.com — 11.11.2025 18:00
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed targeting small-to-medium-sized businesses in the construction, healthcare, and financial sectors.
First reported: 11.11.2025 18:002 sources, 2 articlesShow sources
- Qilin Ransomware Activity Surges as Attacks Target Small Businesses — www.infosecurity-magazine.com — 11.11.2025 18:00
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed using new extortion channels, including Telegram and public sites such as WikiLeaksV2.
First reported: 11.11.2025 18:002 sources, 2 articlesShow sources
- Qilin Ransomware Activity Surges as Attacks Target Small Businesses — www.infosecurity-magazine.com — 11.11.2025 18:00
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed collaborating with affiliates of the Scattered Spider group.
First reported: 11.11.2025 18:002 sources, 2 articlesShow sources
- Qilin Ransomware Activity Surges as Attacks Target Small Businesses — www.infosecurity-magazine.com — 11.11.2025 18:00
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed operating as a ransomware-as-a-service (RaaS) group since 2023, leasing its tools and infrastructure to affiliates.
First reported: 11.11.2025 18:002 sources, 2 articlesShow sources
- Qilin Ransomware Activity Surges as Attacks Target Small Businesses — www.infosecurity-magazine.com — 11.11.2025 18:00
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed publishing victims' data on dark-web leak sites if no ransom is paid.
First reported: 11.11.2025 18:003 sources, 3 articlesShow sources
- Qilin Ransomware Activity Surges as Attacks Target Small Businesses — www.infosecurity-magazine.com — 11.11.2025 18:00
- Synnovis notifies of data breach after 2024 ransomware attack — www.bleepingcomputer.com — 12.11.2025 14:28
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Synnovis, a UK pathology services provider, experienced a ransomware attack in June 2024, resulting in the theft of some patients' data.
First reported: 12.11.2025 14:282 sources, 2 articlesShow sources
- Synnovis notifies of data breach after 2024 ransomware attack — www.bleepingcomputer.com — 12.11.2025 14:28
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
The stolen data includes personal information such as NHS numbers, names, dates of birth, and in some cases, test results.
First reported: 12.11.2025 14:282 sources, 2 articlesShow sources
- Synnovis notifies of data breach after 2024 ransomware attack — www.bleepingcomputer.com — 12.11.2025 14:28
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
The ransomware attack on Synnovis caused major disruptions, including canceled operations and blood shortages in London.
First reported: 12.11.2025 14:282 sources, 2 articlesShow sources
- Synnovis notifies of data breach after 2024 ransomware attack — www.bleepingcomputer.com — 12.11.2025 14:28
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Synnovis did not pay the ransom, reflecting a commitment to ethical principles and rejecting the funding of future cybercriminal activities.
First reported: 12.11.2025 14:282 sources, 2 articlesShow sources
- Synnovis notifies of data breach after 2024 ransomware attack — www.bleepingcomputer.com — 12.11.2025 14:28
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed targeting South Korean financial sector in a sophisticated supply chain attack.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed leveraging Managed Service Provider (MSP) compromise as the initial access vector.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed exhibiting explosive growth in October 2025, claiming over 180 victims.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed responsible for 29% of all ransomware attacks in 2025.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed targeting 25 South Korean victims in September 2025, a significant jump from an average of about 2 victims per month between September 2024 and August 2025.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed targeting 28 South Korean victims in a campaign called 'Korean Leaks'.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed stealing over 1 million files and 2 TB of data from 28 South Korean victims.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed using propaganda and political language in their attacks.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed framing their attacks as a public-service effort to expose systemic corruption.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed threatening to release files that could be 'evidence of stock market manipulation' and names of 'well-known politicians and businessmen in Korea'.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed claiming that the leak of the data could pose a severe risk to the Korean financial market.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed calling on South Korean authorities to investigate the case, citing stringent data protection laws.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed having an 'in-house team of journalists' to help affiliates with writing texts for blog posts and help apply pressure during negotiations.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed breaching a single upstream managed service provider (MSP), leveraging the access to compromise several victims at once.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Qilin ransomware group has been observed compromising more than 20 asset management companies in South Korea following the compromise of GJTec.
First reported: 26.11.2025 16:311 source, 1 articleShow sources
- Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist — thehackernews.com — 26.11.2025 16:31
-
Asahi Group Holdings confirmed that the personal data of approximately 1.914 million individuals, including 1.525 million customers, was or may have been exposed in the cyber-attack.
First reported: 27.11.2025 16:302 sources, 2 articlesShow sources
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
The exposed data includes names, genders, dates of birth, postal addresses, email addresses, and phone numbers.
First reported: 27.11.2025 16:302 sources, 2 articlesShow sources
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
Asahi Group Holdings spent two months investigating the breach, conducting root cause analysis, integrity checks, containing the ransomware, restoring systems, and strengthening security.
First reported: 27.11.2025 16:301 source, 1 articleShow sources
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
-
Atsushi Katsuki, President and Group CEO of Asahi Group Holdings, publicly apologized for the difficulties caused by the disruptions.
First reported: 27.11.2025 16:302 sources, 2 articlesShow sources
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
Asahi Group Holdings is reviewing the potential impact of the incident on its financial results for fiscal year 2025.
First reported: 27.11.2025 16:302 sources, 2 articlesShow sources
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
The Qilin ransomware group claimed responsibility for the cyber-attack on Asahi Group Holdings.
First reported: 27.11.2025 16:302 sources, 2 articlesShow sources
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
Asahi Group Holdings temporarily suspended its operations in Japan in late September following a system failure due to the ransomware attack.
First reported: 27.11.2025 16:302 sources, 2 articlesShow sources
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
The disruptions included order and shipment operations, call centers, and customer service desks.
First reported: 27.11.2025 16:302 sources, 2 articlesShow sources
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
Asahi Group Holdings postponed the launch of a new product scheduled to be released in October due to the cyber-attack.
First reported: 27.11.2025 16:302 sources, 2 articlesShow sources
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
On October 7, the Qilin ransomware group listed Asahi on its data leak site, claiming to have stolen 27 GB of files from the company.
First reported: 27.11.2025 16:302 sources, 2 articlesShow sources
- Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack — www.infosecurity-magazine.com — 27.11.2025 16:30
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
Asahi Group Holdings confirmed that the personal data of approximately 1.914 million individuals, including 1.525 million customers, was or may have been exposed in the cyber-attack.
First reported: 29.11.2025 17:171 source, 1 articleShow sources
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
The exposed data includes names, genders, dates of birth, postal addresses, email addresses, and phone numbers.
First reported: 29.11.2025 17:171 source, 1 articleShow sources
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
Asahi Group Holdings spent two months investigating the breach, conducting root cause analysis, integrity checks, containing the ransomware, restoring systems, and strengthening security.
First reported: 29.11.2025 17:171 source, 1 articleShow sources
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
Atsushi Katsuki, President and Group CEO of Asahi Group Holdings, publicly apologized for the difficulties caused by the disruptions.
First reported: 29.11.2025 17:171 source, 1 articleShow sources
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
Asahi Group Holdings is reviewing the potential impact of the incident on its financial results for fiscal year 2025.
First reported: 29.11.2025 17:171 source, 1 articleShow sources
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
The Qilin ransomware group claimed responsibility for the cyber-attack on Asahi Group Holdings.
First reported: 29.11.2025 17:171 source, 1 articleShow sources
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
Asahi Group Holdings temporarily suspended its operations in Japan in late September following a system failure due to the ransomware attack.
First reported: 29.11.2025 17:171 source, 1 articleShow sources
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
The disruptions included order and shipment operations, call centers, and customer service desks.
First reported: 29.11.2025 17:171 source, 1 articleShow sources
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
Asahi Group Holdings postponed the launch of a new product scheduled to be released in October due to the cyber-attack.
First reported: 29.11.2025 17:171 source, 1 articleShow sources
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
-
On October 7, the Qilin ransomware group listed Asahi on its data leak site, claiming to have stolen 27 GB of files from the company.
First reported: 29.11.2025 17:171 source, 1 articleShow sources
- Japanese beer giant Asahi says data breach hit 1.5 million people — www.bleepingcomputer.com — 29.11.2025 17:17
Similar Happenings
Qilin Ransomware Incident Analysis
Huntress Labs investigated a Qilin ransomware incident where the Huntress agent was installed post-incident on a single endpoint. Analysts pieced together the attack timeline using limited data sources, including managed antivirus alerts, Windows Event Logs, and Program Compatibility Assistant logs. The threat actor used a rogue ScreenConnect instance to deploy malicious files, including an infostealer, and attempted to disable Windows Defender before deploying ransomware.
Kraken Ransomware Implements System Benchmarking for Encryption Optimization
Kraken ransomware, active since early 2025 and linked to the defunct HelloKitty operation, benchmarks systems to determine optimal encryption methods. The ransomware targets Windows, Linux, and VMware ESXi systems, using temporary files to decide between full or partial encryption. Kraken employs SMB vulnerabilities for initial access, deploys Cloudflared and SSHFS for data exfiltration, and encrypts data based on system performance to avoid detection. Victims include organizations in the US, UK, Canada, Panama, Kuwait, and Denmark. Kraken also operates a cybercrime forum, 'The Last Haven Board,' and demands ransoms up to $1 million in Bitcoin. The group was observed in August 2025 by Cisco Talos, detailing intrusions where SMB flaws were abused for entry, followed by the use of Cloudflare for persistence and SSHFS for data theft before encryption.
Russian Sandworm Group Targets Ukrainian Organizations with Data-Wiping Malware and LotL Tactics
Russian threat actors, specifically the Sandworm group, have targeted Ukrainian organizations, including a business services firm, a local government entity, and the grain sector, using living-off-the-land (LotL) tactics and dual-use tools to maintain persistent access and exfiltrate sensitive data. The attacks, which began in June 2025, involved minimal malware to reduce detection and included the use of web shells and legitimate tools for reconnaissance and data theft. The threat actors exploited unpatched vulnerabilities to deploy web shells on public-facing servers, gaining initial access. They then used various tactics, including PowerShell commands, scheduled tasks, and legitimate software, to evade detection and perform reconnaissance. The attacks were characterized by the use of legitimate tools and minimal malware, demonstrating the actors' deep knowledge of Windows native tools. In addition to LotL tactics, Sandworm deployed multiple data-wiping malware families in June and September 2025, targeting Ukraine's education, government, and grain sectors. The grain sector, a vital economic sector, was targeted to disrupt Ukraine's war economy. The data-wiping malware used included ZeroLot and Sting, with initial access achieved by UAC-0099, who then transferred access to APT44 for wiper deployment. The activity is confirmed to be of Russian origin, with specific attribution to the Sandworm group. A new Russia-aligned threat activity cluster, InedibleOchotense, impersonated ESET in phishing attacks targeting Ukrainian entities starting in May 2025. This campaign involved sending spear-phishing emails and Signal text messages containing links to trojanized ESET installers, which delivered the Kalambur backdoor. InedibleOchotense is linked to the Sandworm (APT44) hacking group and has been observed conducting destructive campaigns in Ukraine, including the deployment of wiper malware ZEROLOT and Sting. Another Russia-aligned threat actor, RomCom, launched spear-phishing campaigns in mid-July 2025 exploiting a WinRAR vulnerability (CVE-2025-8088) targeting various sectors in Europe and Canada. RomCom also targeted a U.S.-based civil engineering company via a JavaScript loader dubbed SocGholish to deliver the Mythic Agent. The activity has been attributed with medium-to-high confidence to Unit 29155 of Russia's Main Directorate of the General Staff of the Armed Forces of the Russian Federation, also known as GRU. The targeted entity had worked for a city with close ties to Ukraine in the past. The ESET report noted that other Russian-aligned APT groups also maintained their focus on Ukraine and countries with strategic ties to Ukraine, while also expanding their operations to European entities. Gamaredon remained the most active APT group targeting Ukraine, with a noticeable increase in intensity and frequency of its operations during the reported period. Gamaredon selectively deployed one of Turla’s backdoors, indicating a rare instance of cooperation between Russia-aligned APT groups. Gamaredon’s toolset continued to evolve, incorporating new file stealers or tunneling services.
Muji online sales disrupted by Askul ransomware attack
Muji, a Japanese retail company, halted online sales and services due to a ransomware attack on its delivery partner, Askul. The attack occurred on Sunday, October 19, 2025, affecting all retail services, including browsing, purchasing, and order histories. Muji is investigating the impact on shipments and notifying affected customers. Askul, a logistics and e-commerce company, confirmed the ransomware infection, which caused operational disruptions, including suspended order and shipping operations. The attack impacted Muji's Japan sales only, with no reports of ransomware gangs claiming responsibility. This incident follows a similar ransomware attack on Asahi, Japan’s largest beer producer, which also experienced production and launch delays.
Increased Use of ClickFix Attacks by Threat Actors
ClickFix attacks, where users are tricked into running malicious commands by copying code from a webpage, have become a significant source of security breaches. These attacks are used by various threat actors, including the Interlock ransomware group and state-sponsored APTs. Recent data breaches at Kettering Health, DaVita, City of St. Paul, and Texas Tech University Health Sciences Centers have been linked to ClickFix-style tactics. The attacks exploit user behavior and technical gaps in detection to evade security measures and compromise systems. They are delivered through SEO poisoning, malvertising, and other non-email vectors, making them harder to detect and prevent. Effective defense against ClickFix attacks requires browser-based detection and blocking to intercept these threats at the earliest opportunity.