Qilin

The Qilin ransomware group—also known by its earlier name Agenda—is a sophisticated Ransomware-as-a-Service (RaaS) operation that emerged in 2022 and has since evolved into one of the most active and adaptable cyber extortion threats, targeting critical sectors worldwide through double-extortion tactics, advanced customization, and a rapidly expanding affiliate network.

How to protect your organization from Qilin's attacks?

Background information on Qilin

The group originally operated under the name Agenda (first observed mid-2022). By September 2022 it rebranded as Qilin (after the mythical creature).  “Qilin ransomware” is thus sometimes referred to as Agenda or Qilin/Agenda.

Qilin runs as a Ransomware-as-a-Service (RaaS), supporting affiliates who carry out attacks using its tooling, infrastructure, and leak site. Affiliate profit splits are reported: around 15–20 % cut for the operator in many cases. In some reporting, for ransoms over certain thresholds, affiliates may keep 80–85 % (i.e. operator takes smaller share) to incentivize larger attacks.

While there is no definitive attribution, evidence suggests the core operators are Russian or based in former Soviet / CIS states: 

  • The ransomware binary sometimes includes a “kill switch” or language-check to avoid execution on systems with Russian or Eastern European locales.
  • Affiliate recruitment is observed on Russian-language underground forums.
  • The policy of not attacking CIS / Russian (former USSR) organizations is consistent with many Russian-origin ransomware groups.
  • Attack timing, code reuse, operational signatures, and language usage all align with Eastern European cybercriminal culture.

Qilin/Agenda initially had implementations in Golang; later versions have been observed in Rust and updated tooling. The ransomware payload and affiliate panel are customizable (i.e., affiliates can select which file types or directories to skip, encryption modes, processes to kill, and so on). The group has enhanced its offerings over time, adding features to its leak site / blog, “legal assistance” components for affiliates, automated negotiation, DDoS capabilities, and spam support.

Countries targeted by Qilin

The group’s operations are global, with victims in North America, Europe, Asia, Latin America, and more.

In May 2023, Qilin’s leak site had victims from Australia, Brazil, Canada, Colombia, France, Netherlands, Serbia, UK, Japan, and the US.

Many attacks avoid CIS / former-Soviet states, consistent with the group’s internal rules.

Industries targeted by Qilin

  • Healthcare & medical services: Qilin has repeatedly targeted medical providers, diagnostic services, and blood test labs, which are high-value due to critical data and operational sensitivity.
  • Manufacturing & industrial: attacked production facilities and parts manufacturers.
  • Construction, engineering, infrastructure: several reports of construction consultancies and relevant firms attacked.
  • Technology, software, IT services: because of their connectivity and access to other networks.
  • Finance, professional services: occasionally targeted, especially when sensitive data or client data is available.
  • Consumer goods / industrial goods: the recent claimed attack on Asahi Group (Japan, beverages/beer) is an example of expansion to large conglomerates.

Qilin's victims

Qilin has breached more than 895 victims worldwide.

Attack Method

Qilin's Attack Method

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.

Use of exposed remote services (e.g. RDP, VPN), exploitation of public-facing applications / software vulnerabilities, phishing / spear-phishing campaigns, and sometimes use of exposed FortiGate devices.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.

Use of valid accounts / credentials (purchased, stolen, or lateral traversal), token theft / impersonation, process injection, possibly exploitation of vulnerabilities in software or OS.

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.

Log deletion / clearing system event logs, disabling or terminating security/antivirus services, obfuscation of execution, selecting which directories/files to skip to avoid detection, periodic cleaning threads.

A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.

Extraction of credentials from memory, LSASS, credential dumping, reuse of leaked credentials, or exploitation of backup software configuration stores.

A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.

Network and host reconnaissance, identifying shares, domain controllers, discovering routing paths, mapping file servers and data stores.

A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.

Using valid credentials or remote services, replication across network; pivoting via SMB, RPC, remote command execution; spreading to high-value systems and backup servers.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.

Aggregating data of interest (e.g. databases, documents, sensitive files), staging exfiltration bundles, compression / encryption of exfil data.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.

Deployment of the ransomware payload. Often executed via command-line with parameters, use of custom executable (e.g. “w.exe”), possibly leveraging backup or VM infrastructure to propagate encryption.

A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.

Uploading stolen data to attacker-controlled servers, often before encryption (double extortion model). Use of encrypted channels or proxy tools, possibly via proxy/malware chains.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.

Encryption of data on victim systems (AES-256 + RSA-2048 hybrid encryption in many cases), deletion of backups, displaying ransom notes, threatening public data leaks, denial of access to systems.

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.
Initial Access

Use of exposed remote services (e.g. RDP, VPN), exploitation of public-facing applications / software vulnerabilities, phishing / spear-phishing campaigns, and sometimes use of exposed FortiGate devices.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.
Privilege Escalation

Use of valid accounts / credentials (purchased, stolen, or lateral traversal), token theft / impersonation, process injection, possibly exploitation of vulnerabilities in software or OS.

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.
Defense Evasion

Log deletion / clearing system event logs, disabling or terminating security/antivirus services, obfuscation of execution, selecting which directories/files to skip to avoid detection, periodic cleaning threads.

A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.
Credential Access

Extraction of credentials from memory, LSASS, credential dumping, reuse of leaked credentials, or exploitation of backup software configuration stores.

A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.
Discovery

Network and host reconnaissance, identifying shares, domain controllers, discovering routing paths, mapping file servers and data stores.

A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.
Lateral Movement

Using valid credentials or remote services, replication across network; pivoting via SMB, RPC, remote command execution; spreading to high-value systems and backup servers.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.
Collection

Aggregating data of interest (e.g. databases, documents, sensitive files), staging exfiltration bundles, compression / encryption of exfil data.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.
Execution

Deployment of the ransomware payload. Often executed via command-line with parameters, use of custom executable (e.g. “w.exe”), possibly leveraging backup or VM infrastructure to propagate encryption.

A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.
Exfiltration

Uploading stolen data to attacker-controlled servers, often before encryption (double extortion model). Use of encrypted channels or proxy tools, possibly via proxy/malware chains.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.
Impact

Encryption of data on victim systems (AES-256 + RSA-2048 hybrid encryption in many cases), deletion of backups, displaying ransom notes, threatening public data leaks, denial of access to systems.

MITRE ATT&CK Mapping

TTPs used by Qilin

TA0001: Initial Access
T1566
Phishing
T1190
Exploit Public-Facing Application
T1133
External Remote Services
T1078
Valid Accounts
TA0002: Execution
T1204
User Execution
T1059
Command and Scripting Interpreter
TA0003: Persistence
T1078
Valid Accounts
T1053
Scheduled Task/Job
TA0004: Privilege Escalation
T1055
Process Injection
T1134
Access Token Manipulation
T1548
Abuse Elevation Control Mechanism
T1068
Exploitation for Privilege Escalation
T1078
Valid Accounts
T1053
Scheduled Task/Job
T1037
Boot or Logon Initialization Scripts
TA0005: Defense Evasion
T1211
Exploitation for Defensive Evasion
T1014
Rootkit
T1055
Process Injection
T1134
Access Token Manipulation
T1548
Abuse Elevation Control Mechanism
T1497
Virtualization/Sandbox Evasion
T1480
Execution Guardrails
T1027
Obfuscated Files or Information
T1070
Indicator Removal
T1562
Impair Defenses
T1078
Valid Accounts
TA0006: Credential Access
T1003
OS Credential Dumping
TA0007: Discovery
T1497
Virtualization/Sandbox Evasion
T1082
System Information Discovery
T1046
Network Service Discovery
T1018
Remote System Discovery
T1010
Application Window Discovery
TA0008: Lateral Movement
T1021
Remote Services
TA0009: Collection
T1005
Data from Local System
TA0011: Command and Control
T1001
Data Obfuscation
TA0010: Exfiltration
T1011
Exfiltration Over Other Network Medium
TA0040: Impact
T1561
Disk Wipe
T1529
System Shutdown/Reboot
T1490
Inhibit System Recovery
T1485
Data Destruction
T1486
Data Encrypted for Impact

FAQs

What is Qilin’s principal motive?

How does Qilin ensure affiliates comply with rules (e.g. not attacking CIS regions)?

Can Qilin be detected or blocked by modern EDR / XDR systems?

What are good early indicators or IOCs for Qilin infiltration?

How should organizations prepare to resist a Qilin attack?

What is the timeline of a typical Qilin attack from compromise to impact?

Can victims negotiate or pay Qilin safely?

Is a public decryptor available for Qilin / Agenda?

How does Qilin compare to other ransomware groups (e.g. LockBit, Black Basta)?

What are warning signs (red flags) in threat intelligence or dark web chatter?