TRENDING TOPICS OCT 16, 2025

Qilin Ransomware: Bulletproof Hosting Fuels High-Impact RaaS Campaigns

Qilin has matured from a mid-2022 affiliate operation into a sophisticated ransomware-as-a-service platform that outfits affiliates with a polished web panel, phishing toolkits, RMM exploits, and double-extortion workflows. Its developers maintain the ransomware codebase in Golang and Rust, taking a modest cut while affiliates retain most ransom payments, creating strong financial incentives for wide distribution. Central to Qilin’s resilience is a network of bulletproof hosting providers that offer anonymous, takedown-resistant infrastructure through shell companies in secrecy-friendly jurisdictions. This enables the gang to host malware, data leak sites, and command-and-control services with minimal friction. That hosting ecosystem, combined with targeted spear-phishing and insecure remote access, lets affiliates launch high-impact operations rapidly and evade conventional abuse remediation. The group’s tactics emphasize operational scale and deniability rather than technical novelty, making detection and attribution harder for defenders and law enforcement. The Asahi Group incident in late September shows the real-world cost: production and shipping across dozens of factories stalled for nearly two weeks, tens of gigabytes of data were exfiltrated, and ransom demands reached multi-million-dollar levels while revenue and product availability suffered. Qilin’s use of global BPH providers and shared infrastructure brands increases the challenge of disruption because takedown requires coordinated international pressure on shell companies and their operators. The gang’s expanding victim list, which includes public-sector and private targets, along with past linkages to outsourced affiliates from various regions, signals a strategic focus on high-value, high-disruption targets. Immediate defensive priorities are clear: harden remote access controls, tighten email defenses, enforce least-privilege and segmented networks, and prepare tested business-continuity plans that assume rapid, large-scale operational disruption.

Password-Manager Phishing Deploys Syncro RMM and ScreenConnect

Threat actors are sending convincing fake breach notices to LastPass and Bitwarden users, claiming a security incident and urging recipients to install an upgraded desktop client. The distributed binary installs the Syncro MSP agent with a stealth configuration that hides its tray icon, disables specific AV agents, and checks in to the attacker-controlled server at regular 90-second intervals. The Syncro agent is used to deploy ScreenConnect remote-access software, allowing attackers to gain interactive control over compromised endpoints and push additional payloads, extract data, or harvest credentials from running applications. The campaign uses lookalike sender domains and carefully worded messaging timed to holiday staffing gaps to increase the chance of success. At the same time, Cloudflare and vendor teams have already taken down several malicious landing pages. Because the delivery relies on legitimate MSP tooling, detection is harder, and incident activity may appear benign in some monitoring systems. The operational risk is high; an attacker with ScreenConnect access can retrieve saved passwords, export browser cookies, and interactively access vaults if local credentials or cached tokens are present. This enables account takeover and lateral movement across corporate resources. Avoid running installers from unsolicited email or search results, verify any vendor security notice directly on the official company website before taking action, and quarantine any host that executed the binary. Hunt for Syncro and ScreenConnect artifacts, check for disabled AV services, and review endpoint telemetry for new installer activity and unusual remote sessions. For MSPs and admins, audit Syncro account integrations, enforce multifactor authentication on management consoles, rotate critical credentials and vault master passwords if compromise is suspected, and block the identified sender domains and landing-page URLs at the email gateway and proxy.

Operation Zero Disco: SNMP Zero-Day Used to Implant Linux Rootkits on Cisco Gear

Researchers uncovered a targeted campaign, Operation Zero Disco, that weaponized a recently disclosed SNMP stack-overflow flaw in Cisco IOS and IOS XE (CVE-2025-20352) to run arbitrary code on older, unpatched devices. The intrusion chain relied on crafted SNMP packets and required authenticated access, and it was observed in the wild before Cisco issued a patch. Affected hardware included Cisco 9400, 9300, and legacy 3750G series switches, and attempts were also seen probing a modified Telnet weakness derived from an older CVE. Trend Micro’s analysis found no firm attribution to a named actor, and attackers used spoofed source IPs and forged MAC addresses to obscure their activity. Cisco’s fix arrived late last month, but the real-world exploit shows how quickly an unpatched control-plane bug can be turned into a privileged foothold. The attackers deployed a memory-resident rootkit that implanted hooks into the IOS daemon (IOSd), created a universal backdoor password containing the string “disco,” and achieved persistent, unauthorized access while leaving minimal disk traces. Because the rootkit operates in IOSd memory, many of its components vanish after a reboot, yet persistence survives through the in-memory hooks and the universal credential; older Linux-based systems without endpoint detection were especially easy to compromise. Newer switch models benefit from address-space layout randomization, which reduces success rates, but repeated exploitation attempts still overcame those protections in some cases. The campaign underscores two urgent priorities: validate that your fleet is patched to the latest Cisco advisory and hunt immediately for unexplained administrative accounts, unexpected password changes, or unusual IOSd memory hooks and network source spoofing. Rebooting affected devices can remove volatile artifacts, but only a full patch, credential rotation, and forensic sweep will ensure the environment is clean and restored to a secure baseline.

💡
Hunter Strategy encourages our readers to look for updates in our daily Trending Topics and on Twitter.