

Windows Shortcut Flaw Exploited in Global Cyber Espionage Campaigns – Active IOCs
March 21, 2025
CoinMiner Malware – Active IOCs
March 22, 2025
Windows Shortcut Flaw Exploited in Global Cyber Espionage Campaigns – Active IOCs
March 21, 2025
CoinMiner Malware – Active IOCs
March 22, 2025Severity
High
Analysis Summary
Fortinet customers who have yet to patch the critical authentication bypass vulnerability (CVE-2025-24472) disclosed in February are at high risk, as threat actors actively exploit the flaw to gain super-admin access. The vulnerability affects certain versions of Fortinet's FortiOS and FortiProxy, with publicly exposed FortiGate firewall management interfaces being particularly vulnerable. The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-24472 to its Known Exploited Vulnerabilities (KEV) catalog, requiring federal agencies to apply the fix by April 4. Another severe vulnerability, CVE-2024-55591, was disclosed earlier in January and also allows unauthenticated remote access to administrative privileges through maliciously crafted Node.js websocket requests. Both flaws have been actively exploited, with CVE-2024-55591 being targeted as a zero-day before its disclosure.
A newly identified ransomware actor, Mora_001, linked to the LockBit operation, has been using these vulnerabilities for initial access and privilege escalation on exposed Fortinet devices. Researchers found that the threat actor exploited the flaws via Fortinet’s jsconsole console or crafted HTTPS requests, sometimes using public proof-of-concept (PoC) exploit code and sometimes modified versions. After gaining access, Mora_001 created multiple admin accounts, scheduled scripts, and synchronized with backup firewalls to maintain persistence. The attack chain has involved system and network discovery, lateral movement, data exfiltration, and ultimately deploying a ransomware variant named "SuperBlack." Arctic Wolf previously warned about suspicious activity targeting FortiGate firewalls but only later linked it to these vulnerabilities, advising organizations to disable public access to firewall management interfaces.
Despite a decrease in overall attack activity, CVE-2024-55591 and CVE-2025-24472 remain significant threats, with ransomware actors actively exploiting them. Senior researcher emphasized that best practices dictate firewall management interfaces should never be publicly exposed. The firm has struggled to attribute the attacks to a specific group due to early threat intervention limiting visibility into later exploitation stages. While ransomware remains the primary threat observed so far, past incidents suggest cryptocurrency mining groups may also exploit similar vulnerabilities. These attacks highlight the persistent risk edge devices face, particularly those with misconfigurations or outdated firmware, making them lucrative targets for cybercriminals.
CISA and security researchers have repeatedly warned that products from Fortinet, Ivanti, Palo Alto Networks, Citrix, SonicWall, and other vendors are frequent targets due to their critical access points in enterprise environments. This trend is expected to continue as cybercriminals leverage misconfigured and unpatched edge devices for financial gain. With increasing attacks on such devices, organizations must ensure timely patching and follow best practices to minimize exposure. Fortinet customers should prioritize securing their systems, as attackers are likely to continue exploiting these vulnerabilities for ransomware campaigns and other malicious activities.
Impact
- Security Bypass
Indicators of Compromise
CVE
CVE-2025-24472
CVE-2024-55591
Affected Vendors
- Fortinet
Affected Products
- Fortinet FortiProxy 7.2.0
- Fortinet FortiOS - 7.0.0
- Fortinet FortiProxy - 7.2.0 - 7.0.0
- Fortinet FortiProxy - 7.0.0
- Fortinet FortiProxy - 7.1.0
- Fortinet FortiProxy 7.0.19
- Fortinet FortiProxy 7.2.12
Remediation
- Fortinet has released fixes for both vulnerabilities; all affected systems should be updated as soon as possible.
- Ensure that FortiGate firewall management interfaces are not exposed to the internet to prevent exploitation.
- Restrict access to administrative interfaces by allowing only trusted IP addresses within internal networks.
- Regularly check for unusual admin account creation, scheduled scripts, and unauthorized system changes.
- Apply MFA for all admin accounts to add an extra layer of security against unauthorized access.
- Review logs for signs of exploitation, such as suspicious HTTPS requests or abnormal system behavior.
- Use access control lists (ACLs) and firewall rules to restrict access to management interfaces.
- Deploy EDR tools to detect and mitigate potential threats in real-time.
- Ensure frequent, offline, and encrypted backups to recover from potential ransomware attacks.
- advisories from CISA, Fortinet, and security researchers to stay informed about emerging threats and attack methods.