Analysis for Qilin Ransomware

Published on
September 2025
Analysis for Qilin Ransomware

Qilin Ransomware

Qilin is a ransomware group that emerged in July 2022 and operates under a Ransomware-as-a-Service (RaaS) model.

The group primarily targets critical sectors including healthcare, finance, education, and government, with a history of disrupting major services, such as the UK NHS pathology provider Synnovis. Qilin has claimed over 300 attacks, with victims listed on its dark web leak site, and ransom demands ranging from $50,000 to $800,000.

Qilin ransomware is written in Go and Rust, enabling cross-platform attacks on Windows, Linux, and VMware environments. It employs multiple encryption algorithms, including ChaCha20, AES-256, and RSA-4096, and uses a double extortion strategy to maximize pressure on victims.

A graph with red bars

Most Targeted Industries by Qilin according to the SOCRadar data

Once Qilin completes initial access, they typically move laterally across the victim’s infrastructure, searching for data to encrypt.

During the encryption process, the actors place a ransomware note of the system, which provides instructions on how to purchase the decryption key.

A screenshot of a computerAI-generated content may be incorrect.

Qilin’s Ransom Note.

Attack Flow graph:

Qilin Infection Chain.

one of it is CreateMutex is using by Qilin to prevent itself from running multiple copies of the same task at the same time.

Mutex in Action.

Creates a mutex named "Local\\\\RustBacktraceMutex".

Target Process & Services

Qilin targets a long list of process of names to be terminated, as well as for the names of services to be stopped or denied.

The ransomware has an extensive list of processes and services it will attempt to terminate and stop. This list is designed to stop security software, database servers, backup tools, and other applications that could interfere with encryption or allow for recovery.

The malware iterates through the running processes and services and checks their names against the massive regex patterns in this list. If a match is found, it terminates the process and stops services.

Kill Process List (process_black_list)
Security & Antivirus Software:
  • msmpeng.exe (Windows Defender)
  • mcshield.exe, mcagent.exe (McAfee)
  • bdagent.exe, bdss.exe (Bitdefender)
  • ekrn.exe, egui.exe (ESET)
  • mbamservice.exe (Malwarebytes)
  • avp.exe (Kaspersky)
  • savservice.exe (Sophos)
  • ccsvchst.exe, ccapp.exe (Norton)
  • cylancesvc.exe (Cylance)
  • csfalconservice.exe (CrowdStrike)
Database Servers:
  • sqlservr.exe, sqlwriter.exe, sqlbrowser.exe (Microsoft SQL)
  • mysqld.exe, mysqld-opt.exe (MySQL)
  • oracle.exe, ocssd.exe, dbsnmp.exe, tnslsnr.exe (Oracle)
  • postgres.exe
Backup Software:
  • backupexec
  • veeam
  • wbengine.exe (Windows Backup)
  • sqlbackup processes
Email Servers & Clients:
  • outlook.exe (Microsoft Outlook)
  • Various msexchange processes
Remote Management Tools:
  • teamviewer\_service.exe
  • anydesk.exe
  • rpcserv.exe
Services to Stop (win_services_black_list)
Backup Services:
  • SQLBackup
  • SQLWriter
  • Veeam\* (like  VeeamBackupSvc, VeeamNFSSvc)
  • BackupExec\*
  • wbengine (Windows Backup)
  • SDRSVC (Shadow Copy)
Database Services:
  • MSSQL$\* (All Microsoft SQL Server instances)
  • MySQL\*
  • Oracle\*
  • SQLServerAgent
  • SQLBrowser
Security Services:
  • WinDefend (Windows Defender)
  • McAfee\*
  • Symantec\*
  • Sophos\*
  • Cylance\*
Email Services:
  • MSExchange\* (All Microsoft Exchange services)
Other Critical Services:
  • vss (Volume Shadow Copy \- critical for system restores)
  • svc$ (Targets any service with "svc" in the name, a very broad pattern)

Privilege Escalation

Privilege escalation is a fundamental technique in a cyber attack where an attacker gains a higher level of access or permissions on a system than they are originally supposed to have. The core principle is to move from a limited user account to a more powerful one, typically an administrator or system-level account.

There are two proofs of concept available on GitHub by Horizon3 and sfewer-r7 that demonstrate how to exploit CVE-2023-27532 and access the backup server. However, there is no confirmed evidence that Qilin operators have utilized these exploits:

To get SYSTEM-level permissions (the highest possible on a Windows machine).

Target Critical Processes:

The ransomware uses an embedded tool (Mimikatz) to look at the memory of core Windows processes:

  • lsass.exe (The Goldmine): This process handles logins and stores security tokens, passwords (hashes), and Kerberos tickets for logged-in users. It's the primary target.
    • winlogon.exe, wininit.exe: These handle user logons and system startup, often running with high privileges.
Steal the Token:

It finds a token from one of these processes that has SYSTEM or Administrator privileges and "steals" it.

Then, it also resolves symbolic links from a remote object to remote and local objects:

  • fsutil behavior set SymlinkEvaluation R2R:1: Allows remote-to-remote symbolic links. (e.g., create a link on Server-A that points to a folder on Server-B).
  • fsutil behavior set SymlinkEvaluation R2L:1: Allows remote-to-local symbolic links. (e.g., create a link on Server-A that points to a folder on the infected user's PC).

Defense Evasion

The Qilin deletes all system logs before initiating data encryption. After completing the encryption process, it removed all system events, erasing any traces of the malicious activities conducted by the threat actor on the host, including the clearing of Windows PowerShell and Windows System logs.

By using the following command:

Qilin Using Command deletes all logs.

Qilin Using Command deletes all logs.

The Encryption Process

Qilin uses a multi-threading approach for the encryption process, it creates a new thread for each file it encrypts which makes it very fast.

It starts enumerating files using FindFirstFileW and FindNextFileW then it passes each file name to a new encryption thread. Note that Qilin avoids encrypting these file extensions:

  • .dll
  • .lnk
  • .hrmlog
  • .ini
  • .exe
The Core Encryption

The malware begins by encrypting all data on the host and any attached drives, including network shares.

File encryption is performed in multiple streams, and the data encryption can be performed using stream algorithms AES-256 CTR or ChaCha20.

Layer 1:

Algorithm AES-256-CTR (if the CPU supports it) or ChaCha20 (if it doesn't). These are incredibly fast algorithms for encrypting large amounts of data. Keys For each file, it generates a unique, random key and nonce (a number used once) Files can be encrypted in multiple passes mode, and be encrypted three times, using three modes encryption fast, percent and normal

Layer 2:

Algorithm RSA-4096 The unique AES/ChaCha key for each file is encrypted with the attacker's public RSA key. This creates a lock that only the attacker's private key can unlock. The encrypted key is appended to the file. The victim cannot decrypt their files without the attacker's private key.

Communication and Payment

Victims are instructed to contact the attackers through Dark Web portals or encrypted messaging platforms, which help maintain the attackers' anonymity and make it difficult for law enforcement to trace communications. Ransom payments are typically required in cryptocurrencies like Bitcoin or Monero, ensuring anonymity and reducing the chances of tracking financial transactions. However, even if the ransom is paid, there is no certainty that the attackers will provide the necessary decryption tools to restore the encrypted data.

Network

Command & Control (C2) Network Channel

Command & Control (C2) Network Channel

IOCs

Hashes

SHA256: 37546b811e369547c8bd631fa4399730d3bdaff635e744d83632b74f44f56cf6

Files
  • desktop.ini
  • autorun.inf
  • .gBBQsRxAcQ
Process/Service
  • firefox.exe
  • winword.exe
  • excel.exe
  • sqlwriter.exe
  • encsvc.exe
  • vssvc.ex
Registry

HKEY\_LOCAL\_MACHINE\\SYSTEM\\ControlSet001\\Control\\NLS\\Language

Cryptographic
  • EncryptorEmbedConfiguration
  • gBBQsRxAcQ
Network/Domain IOCs