Qilin Operators Use Mimic ScreenConnect Login Page to Deliver Ransomware and Gain Admin Access

A recent cyberattack orchestrated by the Qilin ransomware group has exposed vulnerabilities in Managed Service Providers (MSPs) by leveraging a meticulously crafted phishing campaign.

The attackers, identified as affiliates of the STAC4365 threat cluster, employed a fake ScreenConnect login page to harvest administrative credentials and bypass multi-factor authentication (MFA).

This breach enabled them to deploy ransomware across multiple customer environments, causing significant operational disruptions.

Phishing Tactics and Credential Harvesting

An MSP administrator received a phishing email mimicking an authentication alert from ScreenConnect, a widely used Remote Monitoring and Management (RMM) tool.

The email directed the recipient to a counterfeit domain, such as cloud.screenconnect[.]com.ms, which was designed to closely resemble the legitimate ScreenConnect login page.

Using an adversary-in-the-middle (AITM) attack framework called Evilginx, the attackers intercepted both credentials and the time-based one-time password (TOTP) required for MFA.

Once armed with valid credentials, the attackers logged into the legitimate ScreenConnect portal using the victim’s super administrator account.

This access granted them unrestricted control over the MSP’s RMM environment, setting the stage for further exploitation.

Attack Chain and Ransomware Deployment

After gaining access, the attackers deployed a malicious ScreenConnect instance across multiple customer environments.

This instance was used to conduct network reconnaissance, reset user credentials, and execute remote commands.

The attackers also exploited known vulnerabilities, such as CVE-2023-27532 in Veeam Cloud Backup services, to extract additional credentials.

The final stage involved deploying Qilin ransomware. This malware encrypted data across affected systems while simultaneously exfiltrating sensitive files using tools like WinRAR and uploading them to external services such as EasyUpload.io.

To amplify their leverage, the attackers targeted backups and modified boot configurations to hinder recovery efforts.

Qilin operates as a Ransomware-as-a-Service (RaaS) platform, recruiting affiliates through Russian-language cybercrime forums since 2022.

Previously known as “Agenda,” Qilin has evolved its tactics to include double extortion methods, where stolen data is published on platforms like its Tor-hosted data-leak site or its public-facing “WikiLeaksV2” portal.

Qilin Operators
The WikiLeaksV2 web site

The STAC4365 threat cluster has been linked to phishing campaigns dating back to late 2022.

These campaigns consistently use fake domains resembling legitimate services like ScreenConnect and employ advanced techniques such as JavaScript redirects to evade detection by researchers.

Throughout the attack lifecycle, the perpetrators employed various evasion techniques. For instance, they used Incognito mode in Google Chrome for data exfiltration and removed forensic traces of tools like WinRAR post-execution.

Additionally, they ensured that compromised systems booted in Safe Mode with networking to bypass endpoint security measures.

The Qilin ransomware binary analyzed by SophosLabs revealed capabilities such as disabling Volume Shadow Copy Service (VSS), deleting event logs, and appending unique passwords for each victim organization.

These measures underscored the attackers’ intent to maximize disruption while complicating recovery efforts.

To counter similar threats, organizations should adopt phishing-resistant authentication mechanisms like FIDO2-based solutions and enforce conditional access policies that restrict logins to managed devices.

Qilin Operators
The WikiLeaksV2 web site

MSPs must also implement robust email filtering systems capable of flagging suspicious domains and emails failing DMARC checks.

Given the attackers’ focus on exploiting administrative credentials, organizations should regularly train employees to identify phishing attempts and conduct simulated phishing exercises.

Additionally, endpoint protection policies should be configured to prevent unauthorized Safe Mode reboots.

This incident highlights the growing sophistication of ransomware operators who exploit supply chain vulnerabilities for broader impact.

Proactive defense measures remain critical in mitigating such risks and ensuring operational resilience against evolving cyber threats.

Find this Story Interesting! Follow us on LinkedIn, and X to Get More Instant Updates

Mandvi
Mandvi
Mandvi is a Security Reporter covering data breaches, malware, cyberattacks, data leaks, and more at Cyber Press.

Recent Articles

Related Stories

LEAVE A REPLY

Please enter your comment!
Please enter your name here