ThreatCluster
  • Feed
  • Dashboard
  • Saved
THREAT HUNTING
  • Domains
  • IP Addresses
  • File Hashes
  • CVEs
THREAT INTELLIGENCE
  • APT Groups
  • Ransomware Groups
  • Malware Families
  • Attack Types
  • MITRE ATT&CK
  • Security Standards
  • Vulnerability Types
BUSINESS INTELLIGENCE
  • Companies
  • Industry Sectors
  • Security Vendors
  • Government Agencies
  • Countries
  • Platforms
Home / Feed / Cluster #1516

Qilin Ransomware Affiliate Panel Login Credentials Exposed Online

Threat Score:
71
7 articles
100.0% similarity
2 days ago
JSON CSV Text STIX IoCs
Splunk Elastic Sentinel Sigma YARA All Queries

Activity Timeline

7 articles
Click to navigate
Jul 30
Jul 31
Jul 31
Aug 01
Aug 02
Aug 02
Aug 02
Oldest
Latest

Key Insights

1
Following the collapse of RansomHub, Qilin ransomware has surged, becoming a leading threat with over 600 victims targeted since 2022.
2
The ransomware ecosystem has fragmented significantly, with a 6% decrease in reported victims on Data Leak Sites from Q1 to Q2 2025, dropping from 2,289 to 1,607.
3
Victims in the U.S. accounted for 50% of reported ransomware incidents, while Germany, Italy, and Brazil faced significant attacks from groups like Safepay and Akira.
4
A critical breach in Qilin's operations exposed sensitive affiliate panel credentials, revealing the inner workings of their Ransomware-as-a-Service model.
5
Ransom payment rates have plummeted to an estimated 25-27%, attributed to improved victim resilience and policy restrictions on payments.
6
DragonForce and Qilin gangs have capitalized on the disruption, rapidly acquiring affiliates from dismantled groups, indicating a shift towards consolidation among remaining ransomware operations.

Threat Overview

The ransomware landscape has witnessed a significant transformation following the abrupt cessation of operations by multiple prominent Ransomware-as-a-Service (RaaS) groups, particularly RansomHub. This shift has allowed Qilin ransomware to emerge as a dominant threat, reportedly targeting over 600 victims since 2022. According to a report by GB Hackers, incidents of ransomware attacks published on Data Leak Sites (DLS) have declined by 6% in the second quarter of 2025 compared to the first quarter, with victim counts dropping from 2,289 to 1,607. Experts attribute this decline to global law enforcement actions, which have led to infrastructure takedowns and the exposure of ransomware affiliates. The fragmentation of the ransomware ecosystem has resulted in diminished ransom payment rates, estimated at only 25-27%, as victims increasingly rely on backup strategies and face policy restrictions against paying ransoms.

The impact of these changes is particularly evident in geographical distributions. The United States continues to be the most targeted country, comprising half of reported victims, while specific groups are focusing on other regions. For instance, Safepay has been particularly active in Germany, claiming 40% of its 76 victims, while Akira has targeted Italy, and Satanlock has affected Brazil. The healthcare sector remains vulnerable, accounting for about 8% of all ransomware victims.

In a separate but related incident, a significant breach within the Qilin ransomware operation on July 31, 2025, exposed internal credentials and operational details. This breach stemmed from a conflict between a Qilin affiliate and the group itself, leading to the public release of sensitive information about the affiliate network. The leaked credentials granted access to the Qilin affiliate management panel, revealing that the group has coordinated attacks against numerous high-profile targets, including the Palau Health Ministry and the Utsunomiya Cancer Center in Japan.

The recent turmoil within the ransomware ecosystem has also allowed groups like DragonForce to capitalize on the vacancies left by dismantled operations. As law enforcement continues to dismantle major players, remaining groups are actively recruiting their affiliates to bolster their operations. As the ransomware threat evolves, experts recommend that organizations remain vigilant and adopt robust backup and recovery strategies to mitigate potential impacts from such attacks.

Tactics, Techniques & Procedures (TTPs)

T1071.001
Application Layer Protocol - Qilin ransomware uses standard application layer protocols to communicate with its command and control systems [1][6]
T1557
Adversary-in-the-Middle - The exposure of Qilin's affiliate panel credentials allowed for unauthorized access and potential credential interception [2][4]
T1190
Exploit Public-Facing Application - Qilin ransomware exploits vulnerabilities in systems of its victims to deploy malware [1][5]
T1566.001
Spearphishing Attachment - Affiliates may use phishing emails to distribute ransomware payloads [3][5]
T1070.004
Indicator Removal on Host - Ransomware operators often delete logs to cover their tracks after an attack [6][4]
T1041
Exfiltration Over Command and Control Channel - Ransomware groups utilize C2 channels to exfiltrate sensitive data before encryption [5][6]
T1583.001
Acquire Infrastructure - Qilin and DragonForce are rapidly acquiring affiliates from dismantled groups like RansomHub to expand operations [3][6]

Timeline of Events

2025-06-30
RansomHub ceases operations, leading to a vacuum in the ransomware ecosystem [1][6]
2025-07-01
Qilin ransomware begins targeting victims aggressively following the fall of RansomHub [6]
2025-07-31
Internal conflict within Qilin leads to the public exposure of credentials for its affiliate management panel [2][4]
2025-08-01
Law enforcement reports a 6% decrease in ransomware victims on Data Leak Sites over the past quarter [1]
2025-08-02
Reports highlight Qilin's emergence as a dominant threat in the ransomware landscape [6]

Source Citations

expert_quotes: {'Cybersecurity analysts': 'Article 1', 'Qilin affiliate insights': 'Article 2'}
primary_findings: {'Ransomware landscape changes': 'Articles 1, 6', "Qilin ransomware's victim count": 'Articles 1, 6', "Breach of Qilin's affiliate credentials": 'Articles 2, 4'}
technical_details: {'Geographical victim distribution': 'Articles 1, 6', 'Ransomware tactics and operations': 'Articles 1, 5'}
Powered by ThreatCluster AI
Generated 9 hours ago
Recent Analysis
AI analysis may contain inaccuracies

Related Articles

7 articles
1

Qilin Ransomware Affiliate Panel Login Credentials Exposed Online

Databreaches • 11 hours ago

Kaaviya reports: A significant security breach within the Qilin ransomware operation has provided unprecedented insight into the group’s affiliate network structure and operational methods. On July 31, 2025, internal conflicts between the ransomware group and one of its affiliates led to the public exposure of sensitive operational details, marking a rare glimpse into the inner...

Score
72
100.0% similarity
Read more
2

Qilin Ransomware Affiliate Panel Login Credentials Exposed Online

GB Hackers • 16 hours ago

Qilin Ransomware Affiliate Panel Login Credentials Exposed Online A significant security breach within the Qilin ransomware operation has provided unprecedented insight into the group’s affiliate network structure and operational methods. On July 31, 2025, internal conflicts between the ransomware group and one of its affiliates led to the public exposure of sensitive operational details, marking a rare glimpse into the inner workings of a majorransomware-as-a-service (RaaS) operation. Affiliate

Score
65
100.0% similarity
Read more
3

Ransomware gangs capitalize on law enforcement takedowns of competitors

Cybersecurity Dive • 2 days ago

After authorities dismantled LockBit and RansomHub, other groups rushed in to snatch up their affiliates, according to a new report that highlights a cybercrime ecosystem in flux.

Score
57
94.0% similarity
Read more
4

DragonForce Ransom Cartel Profits Off Rivals' Demise

Dark Reading • 2 days ago

The fall of RansomHub led to a major consolidation of the ransomware ecosystem last quarter, which was a boon for the DragonForce and Qilin gangs.

Score
56
100.0% similarity
Read more
5

Qilin Ransomware Surging Following The Fall of dominant RansomHub RaaS

Cybersecurity News • 21 hours ago

The ransomware landscape experienced a significant shift in the second quarter of 2025 as Qilin ransomware emerged as the dominant threat following the unexpected collapse of RansomHub, previously the most prolific ransomware-as-a-service operation. This transition has reshaped the cybercriminal ecosystem, with Qilin capitalizing on the vacuum left by RansomHub’s abrupt cessation of operations in early […]

Score
56
100.0% similarity
Read more
6

Qilin Ransomware Sees Surge After Collapse of Dominant RansomHub RaaS

GB Hackers • 1 day ago

Qilin Ransomware Sees Surge After Collapse of Dominant RansomHub RaaS The ransomware landscape underwent significant disruption, marked by the abrupt cessation of operations from several prominent Ransomware-as-a-Service (RaaS) groups, including RansomHub, Babuk-Bjorka, FunkSec, BianLian, 8Base, Cactus, Hunters International, and LockBit. This wave of disappearances has fragmented the ecosystem, diminishing the dominance of major players and fostering a proliferation of smaller, independent acto

Score
53
100.0% similarity
Read more
7
Inside the FBI's Strategy for Prosecuting Ransomware

Inside the FBI's Strategy for Prosecuting Ransomware

Dark Reading • 3 days ago

Cybersecurity Operations Cyberattacks & Data Breaches Threat Intelligence Cybersecurity In-Depth: Feature articles on security strategy, latest trends, and people to know. Inside the FBI's Strategy for Prosecuting RansomwareInside the FBI's Strategy for Prosecuting RansomwareInside the FBI's Strategy for Prosecuting Ransomware The US government is throwing the book at even midlevel cybercriminals. Is it just — and is it working? July 30, 2025 Think hacker and you may think of Ruslan Magomedovich

Score
52
94.0% similarity
Read more

Save to Folder

Choose a folder to save this cluster:

Cluster Intelligence

Key entities and indicators for this cluster

MITRE ATT&CK
T1566.001
T1071.001
T1070.004
T1583.001
T1041
INDUSTRIES
Technology
Healthcare
Government
ATTACK TYPES
Phishing
DDoS
COUNTRIES
Germany
Italy
Brazil
United States
Russia
RANSOMWARE
Akira
LockBit
Qilin
AGENCIES
FBI
CLUSTER INFORMATION
Cluster #1516
Created 2 days ago
Semantic Algorithm

We use cookies

We use cookies and similar technologies to enhance your experience, analyse site usage, and assist in our marketing efforts.

Cookie Settings

Essential Cookies

Required for the website to function. Cannot be disabled.

  • Session management and authentication
  • Security and fraud prevention
  • Cookie consent preferences

Analytics Cookies

Help us understand how visitors interact with our website.

  • Plausible Analytics - Privacy-focused usage statistics
  • PostHog - Product analytics and feature tracking
  • Page views and user journey analysis

Performance Cookies

Help us monitor and improve website performance.

  • Page load time monitoring
  • Error tracking and debugging
  • Performance optimisation

Marketing Cookies

Used to track visitors across websites for marketing purposes.

  • Conversion tracking
  • Remarketing campaigns
  • Social media integration