The recently observed increase in ransomware activity linked to the Qilin group has sparked alarms throughout the cybersecurity industry. As a result of these sophisticated Ransomware-as-a-Service (RaaS) operations operating under multiple aliases, including Phantom Mantis and Agenda, Fortinet's recent critical vulnerability disclosures have made it possible for this operation to actively exploit two critical Fortinet vulnerabilities.
Operators of Qilin can exploit these flaws in order to gain unauthorised access to targeted networks and to run malicious code on them, sometimes without any detection by the targeted network. Qilin is stepping up its tactics by exploiting these Fortinet vulnerabilities, signalling a shift in strategy to target enterprise security infrastructure deployed throughout the world.
Consequently, organisations from a variety of sectors — ranging from healthcare and finance to government and critical infrastructure — have now become targets of an expanding global threat campaign.
According to researchers at the company, the group's ability to weaponise newly discovered vulnerabilities so quickly demonstrates both the group's technical sophistication as well as the importance of adopting a proactive, vulnerability-focused security posture as a result of their rapid growth.
As the trend of ransomware groups exploiting zero-day or newly patched vulnerabilities to bypass perimeter defences and gain persistent access is growing, this wave of attacks underscores the trend.
There is no doubt that Qilin's campaign not only proves how effective it is to exploit trusted security platforms like Fortinet, but it also illustrates a more general evolution in the ransomware ecosystem, in which ransomware groups are constantly scaling and refining their methods to maximise their impact and reach within the ecosystem.
With various aliases — including Phantom Mantis and Agenda — the Qilin ransomware group has increased the level of malicious activity they are able to conduct by exploiting critical Fortinet security vulnerabilities. It has been shown that these exploits provide attackers with the ability to bypass authentication controls, deploy malicious payloads remotely, and compromise targeted networks with alarming ease.
It is important to note that since Qilin first emerged in August 2022 as a Ransomware-as-a-Service provider (RaaS), the company has been growing rapidly. The company has rolled out sophisticated ransomware toolkits to affiliate actors and is expanding into many different areas. Over 310 organisations around the world have been linked to Qilin breaches, spanning a range of sectors that include the media, healthcare, manufacturing, and government services sectors.
Court Services Victoria in Australia, Yangfeng, Lee Enterprises, and Synnovis are a few of the most notable victims of the cyberattack. Several companies have been affected by the attack, and the group has demonstrated a high level of operational maturity and the capability to adapt tactics quickly by exploiting newly discovered vulnerabilities in widely used enterprise infrastructure systems.
Experts consider Qilin's aggressive campaign to be a part of a broader trend in which RaaS actors are increasingly targeting foundational security platforms in order to extort high-value ransoms and maximise disruption. Several threat actors are actively exploiting two highly critical vulnerabilities in Fortinet's network security products, identified as CVE-2024-55591 and CVE-2024-21762, in the latest wave of Qilin ransomware activity.
Neither of these vulnerabilities is classified as critical, but they do allow remote attackers to bypass authentication mechanisms and execute arbitrary code on compromised systems, allowing them to take complete control of the system. Although there are many cybercriminal groups that have exploited these vulnerabilities in the past, Qilin's use of them underscores that unpatched Fortinet devices are still an entry point into enterprise environments that criminal groups can exploit.
Although these vulnerabilities have been disclosed publicly and patches have been released, thousands of Fortinet appliances remain vulnerable, which poses a significant risk to a significant number of organisations. IT administrators and security teams must prioritise patch management and hardening of systems at the earliest opportunity in order to prevent vulnerabilities from occurring in the future.
According to a Fortinet expert, organisations utilising its products should immediately assess their infrastructure for signs of compromise and apply the latest firmware updates or temporary mitigation measures according to the vendor's recommendations. It is important for organisations relying on Fortinet products to address these vulnerabilities immediately, as failure to do so could result in devastating ransomware attacks, data breaches, and prolonged disruptions to operations.
As the Qilin ransomware group emerged in August 2022 under the alias Phantom Mantis and Agenda, it has steadily increased its presence on the cyber threat landscape, steadily increasing its presence. In addition to operating as a Ransomware-as-a-Service (RaaS) provider, Qilin claims that it has compromised more than 310 organisations in a variety of different industries.
This company’s most recent campaign reflects a highly targeted and technologically advanced approach, mainly focusing on exploiting known vulnerabilities within Fortinet’s FortiGate appliances, such as CVE-2024-21762 and CVE-2024-55591, found in Fortinet’s security appliances. This vulnerability can act as a critical attack vector, allowing threat actors to breach security controls, penetrate network perimeters, and launch widespread ransomware deployments within the affected environment as a result of these flaws.
There is one aspect that sets Qilin apart from other ransomware groups: Rather than relying primarily on phishing or brute force methods, its strategic focus is on exploiting vulnerabilities in core enterprise infrastructure. Especially in the ability for the group to identify and exploit architectural weaknesses within widely deployed network security solutions, this evolving threat model exemplifies a high level of sophistication among the group members.
It appears that this group is attempting to exploit the authentication and session management vulnerabilities of FortiGate systems to establish unauthorised access to networks, as well as maintain persistence within these compromised networks. It is clear from the methodical exploitation that the attackers have a deep understanding of enterprise defence mechanisms and are demonstrating a shift away from ransomware tactics to compromise infrastructure.
Such attacks pose substantial risks. By infiltrating the first line of defence, which is normally a security infrastructure, Qilin's operations effectively neutralise conventional defence layers, enabling internal systems to be compromised and exposed to data exfiltration through lateral movement.
There are a number of consequences for organisations that have been affected by this ransomware attack, including severe operational disruption, the loss of sensitive data, the violation of regulations, as well as long-term reputational damage.
Because of this, organisations are required to reassess their vulnerability management strategies, to ensure timely patching of known vulnerabilities, as well as adopt a more proactive security posture to mitigate the threat that advanced ransomware actors like Qilin are posing to their organisations.
This latest ransomware campaign from Qilin exploits vulnerabilities that have a troubling history within the security community, particularly CVE-2024-55591 and CVE-2024-21762. CVE-2024-55591, for example, had been exploited as a zero-day vulnerability as early as November 2024 by several threat actors who used it as a zero-day exploit.
It is worth mentioning that the Mora_001 ransomware operator used the vulnerability to deliver the SuperBlack ransomware strain, which is linked by Forescout researchers to the notorious LockBit cybercrime syndicate. By recurring abuse of Fortinet vulnerabilities, we can see how these flaws continue to be appealing to a wide variety of threat actors, from criminal gangs to state-sponsored espionage groups.
Fortinet patched the second vulnerability in early February of 2025, CVE-2024-21762.
Upon discovering the threat this vulnerability posed, the U.S Cybersecurity and Infrastructure Security Agency (CISA) swiftly added it to its Known Exploited Vulnerabilities (KEV) catalogue and instructed federal agencies to secure all affected FortiOS and FortiProxy devices by the end of February.
However, despite these warnings, widespread vulnerability persisted.
By the middle of March, the Shadowserver Foundation reported nearly 150,000 devices across the globe remained unpatched and vulnerable. This underscores a critical gap in patch adoption and risk mitigation within corporations. Fortinet's network security products have been a frequent target of exploitation over the years, and they have served as the first point of entry for both cyber-espionage campaigns and financial ransomware attacks over the years.
It has been revealed recently by Fortinet that in a separate incident earlier this year, Chinese state-sponsored threat group Volt Typhoon exploited two old SSL VPN vulnerabilities (CVEs 2020-22475 and 2022-2997) to deploy a custom remote access trojan, dubbed Coathanger, within the Dutch Ministry of Defense's military network, exploitation two older SSL VPN vulnerabilities.
As a result of these repeated and high-impact incidents, the threat pattern is consistently one of Fortinet devices being targeted due to their widespread deployment and their vital role in enterprise network security in enterprises.
In order to expand their reach and refine their tactics, ransomware groups such as Qilin will likely continue to focus on exploiting foundational security infrastructure such as Fortinet firewalls and VPNs, so it is likely that they will continue to use this technique.
Taking into account these developments, it is becoming increasingly apparent that organisations need to put security first, prioritising continuous vulnerability assessment, timely patching, and a robust incident response strategy in order to be able to protect themselves against the increasing sophistication and persistence of threat actors operating in the digital era.
There has been a noticeable shift in Qilin's operational strategy, according to threat intelligence firm PRODAFT, which has been characterised by a shift to partially automated attacks on FortiGate firewalls that are not patched. It appears that the campaign is influenced by Spanish-speaking regions, but the tactics employed remain largely opportunistic, utilising vulnerable devices regardless of their location, despite the fact that there is a distinct geographic bias toward these regions.
A key exploit technique identified, CVE-2024-55591, has been linked to the deployment of the SuperBlack ransomware variant, which is closely linked with the LockBit cybercriminal ecosystem, as well as with the deployment of the SuperBlack ransomware. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued urgent patching instructions in February 2025 to patch nearly 150,000 devices vulnerable to the second critical flaw, CVE-2024-21762.
Even though widespread awareness of this flaw is widespread, nearly 150,000 devices are still vulnerable.
Although these devices are still unpatched, this symptom of security lapses that continue to be exploited by ransomware operators illustrates a critical security vulnerability that is still prevalent. Because of their widespread use in enterprise environments, Fortinet appliances remain a high value target, and organizations must act decisively and immediately to minimize those risks in order to reduce them.
In order to maintain a secure environment, security teams should take a proactive approach and apply security patches as soon as they are released and ensure that FortiGate and FortiProxy appliances are strictly monitored. Among the measures that we should take are the deployment of intrusion detection and prevention systems, the analysis of real-time logs for suspicious behaviour, and the segmentation of high-value assets within networks to prevent lateral movement.
A defence-in-depth strategy must also be implemented with endpoint protection, segmentation of the network, integration of threat intelligence, and regular audits of security practices in order to boost resilience against increasingly automated and targeted ransomware attacks.
With the increasing complexity and scale of cyberattacks, it is becoming increasingly important for organisations to maintain continuous visibility and control of their security infrastructure, so as to protect their organisational integrity. It is no longer optional.
As a result of the escalating threat landscape and the calculated use of core enterprise infrastructure by the Qilin ransomware group, organisations need to move beyond reactive cybersecurity practices and develop a forward-looking security posture. Organisations must keep vigilance on new vulnerabilities to minimise the speed and precision with which threat actors exploit them. Continuous vulnerability intelligence, rigorous patch lifecycle management, and real-time system integrity monitoring are essential to combating these threats.
Organisations need to integrate threat-aware defence mechanisms that account for both technical weakness and adversarial behaviour—merely deploying security solutions is no longer enough.
By investing in automated detection systems, segmenting critical assets, multifactor authentication, and creating secure configuration baselines, we can significantly reduce the attack surface.
Furthermore, establishing a culture of cybersecurity readiness—through continuous workforce training, tabletop exercises, and simulations of an incident response scenario—ensures that when preventative measures do not work, we are resilient.
A growing number of ransomware attacks, especially those such as Qilin, which exploit security technologies themselves, are becoming increasingly complex and scaled up, so securing the digital perimeter should become an executive-level priority that is supported by adequate resources, measurable accountability, and executive commitment.