CyberHappenings logo
☰

Fortinet SSL VPNs and FortiManager Targeted in Global Brute-Force Campaign

First reported
Last updated
📰 1 unique sources, 1 articles

Summary

Hide ▲

A global brute-force campaign targeting Fortinet SSL VPN devices and FortiManager systems has been observed. The activity began on August 3, 2025, involving over 780 unique IP addresses from various countries. The attacks shifted focus from FortiOS to FortiManager after August 5, 2025, indicating a deliberate and coordinated effort. The campaign's origins and potential links to residential networks are under investigation. The campaign involved two distinct waves of activity, with the first targeting FortiOS and the second shifting to FortiManager. The attacks originated from IP addresses in the United States, Canada, Russia, and the Netherlands, and targeted systems in the United States, Hong Kong, Brazil, Spain, and Japan.

Timeline

  1. 12.08.2025 20:05 📰 1 articles

    Global Brute-Force Campaign Targets Fortinet SSL VPNs and FortiManager

    A global brute-force campaign targeting Fortinet SSL VPN devices and FortiManager systems was observed starting on August 3, 2025. The activity involved over 780 unique IP addresses from various countries. The attacks shifted focus from FortiOS to FortiManager after August 5, 2025, indicating a deliberate and coordinated effort. The campaign's origins and potential links to residential networks are under investigation.

    Show sources

Information Snippets

Similar Happenings

Chinese State-Sponsored Actors Compromise Global Critical Infrastructure Networks

Chinese state-sponsored Advanced Persistent Threat (APT) actors, specifically the group known as Salt Typhoon, have been conducting a sustained campaign to gain long-term access to critical infrastructure networks worldwide. This campaign targets telecommunications, transportation, lodging, and military networks, exploiting vulnerabilities in routers and taking steps to evade detection and maintain persistent access. The Cybersecurity and Infrastructure Security Agency (CISA), in coordination with the National Security Agency (NSA), Federal Bureau of Investigation (FBI), and international partners, released a joint advisory detailing this ongoing malicious activity. The advisory provides actionable guidance and intelligence to help organizations defend against these sophisticated cyber threats. The advisory builds on previous reporting and incorporates updated threat intelligence from investigations conducted through August 2025, reflecting overlapping indicators with industry reporting on various Chinese state-sponsored threat groups. Salt Typhoon has been active since at least 2019, targeting at least 600 organizations, including 200 in the U.S., and 80 countries. The Czech Republic's National Cyber and Information Security Agency (NUKIB) issued a warning about data transfers to China, highlighting concerns over the transfer of system and user data to the PRC and the remote administration of technical assets. The Czech government previously accused China of targeting its critical infrastructure through APT 31, which began in 2022. China's offensive cyber activities include large-scale telco attacks by Salt Typhoon and positioning for potential destructive cyberattacks. The advisory tracks this cluster of activity to multiple advanced persistent threats (APTs), though it partially overlaps with Salt Typhoon. The advisory details how state-backed threat actors, including Salt Typhoon, penetrate networks around the world, as well as how defenders can protect their own environments. The Czech Republic's National Cyber and Information Security Agency (NUKIB) has assessed the risk of significant disruptions caused by China at a 'High' level, indicating a high probability of occurrence. NUKIB confirmed malicious activities of Chinese cyber-actors targeting the Czech Republic, including a recent APT31 campaign targeting the Czech Ministry of Foreign Affairs. The Chinese government has access to data stored by private cloud service providers within the Czech Republic, ensuring that sensitive data is always within its reach. NUKIB warns about consumer devices, such as smartphones, IP cameras, electric cars, large language models, and even medical devices and photovoltaic converters manufactured by Chinese firms, as risky devices that can transfer potentially sensitive data to Chinese infrastructure. 45 previously unreported domains associated with Salt Typhoon and UNC4841 have been discovered, with the oldest domain registration activity dating back to May 2020.

XenoRAT malware campaign targets foreign embassies in South Korea

A state-sponsored espionage campaign has targeted foreign embassies in South Korea since March 2025, deploying XenoRAT malware from malicious GitHub repositories. The campaign has launched at least 19 spearphishing attacks against high-value targets, including Central and Western European embassies. The attacks have been attributed to North Korean actor Kimsuky (APT43) with medium confidence, but there are indications of possible Chinese involvement. The malware, XenoRAT, is a powerful trojan capable of logging keystrokes, capturing screenshots, accessing webcams and microphones, performing file transfers, and facilitating remote shell operations. The campaign used highly contextual and multilingual email lures, often timed to match real events, and delivered password-protected archives containing malicious .LNK files. The campaign used cloud storage solutions like Dropbox and Daum Cloud to deliver the XenoRAT payload. The campaign's activity patterns, including timezone analysis and holiday pauses, suggest possible Chinese involvement. The attackers used a decoy document to mask the malicious activity. The campaign's activity was largely originating from a timezone consistent with China. The attackers practiced 'rapid' infrastructure rotation to avoid detection. The campaign used cloud infrastructure to help malicious activities fly under the radar. The attackers used Korean services and infrastructure to blend into the South Korean network.

FortiSIEM OS Command Injection Vulnerability Exploited in the Wild

Fortinet has disclosed a critical OS command injection vulnerability (CVE-2025-25256) in FortiSIEM, with a CVSS score of 9.8. The flaw allows unauthenticated attackers to execute unauthorized code via crafted CLI requests. Exploit code for this vulnerability is actively being used in the wild. Affected versions include FortiSIEM 5.4 through 7.3.1, with specific upgrade paths recommended for mitigation. The vulnerability is linked to the phMonitor process, which listens on port 7900. It stems from inadequate sanitization of user inputs, allowing command injection through specially crafted XML payloads. Fortinet advises limiting access to port 7900 as a workaround. The disclosure follows a spike in brute-force traffic targeting Fortinet SSL VPN devices and FortiManager, with probes originating from multiple countries. Previous surges in similar activity were strongly correlated with vulnerability disclosures within six weeks.