New Qilin.B Ransomware Variant Emerges with Improved Encryption and Evasion Tactics

October 24, 2024 at 01:35PM Cybersecurity researchers have identified a sophisticated variant of Qilin ransomware, named Qilin.B, featuring advanced encryption methods like AES-256-CTR and Chacha20. This ransomware disrupts backup systems and evades detection, posing significant threats, particularly to U.S. healthcare institutions, which face substantial financial losses from such attacks. ### Meeting Takeaways – October 24, … Read more

New Qilin ransomware encryptor features stronger encryption, evasion

October 24, 2024 at 11:22AM The new Qilin.B ransomware, identified by Halcyon, features advanced encryption techniques and evasion strategies, targeting critical systems and processes to obstruct data recovery. It utilizes AES-256-CTR, ChaCha20, and RSA-4096 for robust encryption. The malware poses significant threats to networks, building on previous high-profile attacks. ### Meeting Takeaways: 1. **Introduction of … Read more