A sophisticated ransomware attack targeted Managed Service Providers (MSPs) through a phishing campaign that impersonated authentication alerts for their ScreenConnect Remote Monitoring and Management (RMM) software. The attack led to the deployment of Qilin ransomware across multiple customer environments, underscoring the vulnerability of MSPs in supply chain attacks. Victims received fake email notifications warning of potential unauthorized logins and were redirected to a spoofed ScreenConnect login page , which closely resembled the legitimate site. Sophos researchers linked the campaign to ransomware affiliate STAC4365, which has been active since late 2022, identifying at least 25 malicious domains involved in the attack. The attackers bypassed multi-factor authentication (MFA) to gain administrator privileges, allowing them to create sessions with super administrator rights. The infection sequence began with the deployment of a malicious ScreenConnect installer (‘ru.msi’), followed by network reconnaissance, credential resets, and the use of lateral movement tools such as PsExec, NetExec, and WinRM. A key aspect of the attack was the exploitation of CVE-2023-27532, a vulnerability in the Veeam Cloud Backup service, which enabled access to unencrypted credentials. Additionally, WinRAR was utilized to compress stolen data before it was exfiltrated to easyupload.io via Chrome’s Incognito mode, helping the attackers avoid detection. Before deploying Qilin ransomware, the attackers disabled security defenses by modifying boot options to restart infected systems in Safe Mode with networking. They also strategically disabled backup solutions to make data recovery more difficult. To further complicate mitigation efforts, each victim environment was locked with a unique 32-character encryption key, demonstrating a targeted approach to each attack. This incident highlights the critical need for enhanced phishing awareness, stronger MFA protections, and robust endpoint security measures to prevent and mitigate similar cyber threats.
Amazon Web Services (AWS) has disclosed a critical vulnerability in the macOS version of its Client VPN software, identified as CVE-2025-11462. The flaw, which exists in versions r...
Shuyal Stealer is a newly discovered infostealer that pushes the limits of traditional browser-targeted malware. Unlike most credential-stealing variants that focus on popular brow...
In September 2025, FireTail researcher Viktor Markopoulos uncovered a serious vulnerability affecting several LLMs i.e., ASCII Smuggling, that exploits invisible Unicode control ch...