Malware Identified in Attacks Exploiting Ivanti Connect Secure Vulnerabilities
The article details malware and tactics used in attacks targeting Ivanti Connect Secure vulnerabilities from December 2024 to July 2025. It describes MDifyLoader, a loader based on libPeConv, which deploys Cobalt Strike Beacon through DLL side-loading. The attackers also utilized vshell, a multi-platform RAT, and Fscan, a network scanning tool. After gaining initial access, the threat actors performed lateral movement using brute-force attacks, exploited vulnerabilities, and used stolen credentials. They established persistence by creating domain accounts and registering malware as services or scheduled tasks. The attackers employed various evasion techniques, including the use of legitimate files and ETW bypasses.
AI Analysis
Technical Summary
This threat involves a sophisticated malware campaign exploiting vulnerabilities in Ivanti Connect Secure devices, specifically linked to CVE-2025-0282. The attackers use a loader named MDifyLoader, which is based on the libPeConv library, to deploy the Cobalt Strike Beacon payload through DLL side-loading techniques. This approach allows the malware to evade detection by masquerading as legitimate DLL files. Additionally, the attackers employ vshell, a multi-platform remote access Trojan (RAT), and Fscan, a network scanning tool, to facilitate reconnaissance and lateral movement within compromised networks. Initial access is achieved by exploiting the Ivanti Connect Secure vulnerabilities, followed by brute-force attacks and the use of stolen credentials to expand footholds. Persistence mechanisms include creating domain accounts and registering malware as Windows services or scheduled tasks, ensuring long-term access. The attackers also utilize multiple evasion techniques such as leveraging legitimate files and bypassing Event Tracing for Windows (ETW) to avoid detection by security monitoring tools. The tactics align with several MITRE ATT&CK techniques including T1053.005 (Scheduled Task), T1110.001 (Brute Force), T1133 (External Remote Services), T1543.003 (Windows Service), T1140 (Deobfuscate/Decode Files or Information), T1036 (Masquerading), T1021.002 (SMB/Windows Admin Shares), T1087 (Account Discovery), T1136.002 (Create Account), T1210 (Exploitation of Remote Services), T1098 (Account Manipulation), T1562.001 (Disable or Modify Tools), T1573 (Encrypted Channel), T1070.004 (File Deletion), and T1021.001 (Remote Services). Although no known exploits in the wild have been reported yet, the presence of active malware campaigns exploiting these vulnerabilities indicates a credible threat to organizations using Ivanti Connect Secure products.
Potential Impact
For European organizations, the exploitation of Ivanti Connect Secure vulnerabilities poses significant risks. Ivanti Connect Secure is widely used for secure remote access, VPN, and network gateway services, making it a critical component in enterprise security infrastructure. Successful exploitation can lead to unauthorized remote access, data exfiltration, lateral movement within corporate networks, and potential disruption of business operations. The use of advanced malware such as Cobalt Strike Beacon and vshell RAT enables attackers to maintain stealthy persistence and conduct extensive reconnaissance, increasing the likelihood of prolonged undetected intrusions. This can compromise the confidentiality, integrity, and availability of sensitive data and critical systems. Additionally, the creation of domain accounts and manipulation of services can facilitate further attacks, including ransomware deployment or espionage. The medium severity rating suggests that while the vulnerability is serious, exploitation requires some level of attacker sophistication and access, but the broad impact on network security and potential for escalation makes this a notable threat for European enterprises, especially those in sectors relying heavily on secure remote access solutions.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to the specifics of this threat. First, promptly apply any available patches or firmware updates from Ivanti for Connect Secure devices; if patches are not yet available, consider temporary mitigations such as disabling vulnerable services or restricting access to management interfaces via network segmentation and strict firewall rules. Employ strong, complex authentication mechanisms including multi-factor authentication (MFA) for all remote access points to reduce the risk of credential-based attacks. Monitor network traffic for signs of DLL side-loading and unusual service or scheduled task creation, leveraging endpoint detection and response (EDR) tools capable of detecting Cobalt Strike and vshell behaviors. Implement strict account management policies to detect and prevent unauthorized domain account creation or manipulation. Regularly audit logs for brute-force attempts and lateral movement indicators, and deploy network segmentation to limit the spread of malware post-compromise. Utilize threat intelligence feeds to stay updated on emerging indicators of compromise related to MDifyLoader and associated tools. Finally, conduct regular security awareness training to help staff recognize phishing or social engineering attempts that could facilitate initial access.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Sweden
Indicators of Compromise
- cve: CVE-2025-0282
- cve: CVE-2025-22457
- hash: 492cdc5bc3d8cc5e6440a0da246f6684
- hash: c793995b4be06c17bf4aae2e1302196b
- hash: d5bc25910f126796bef6658d840fb7c2
- hash: e880c4268fb48aebc5510e02f49d3bce
- hash: 2db036cd60fcf917daffc47dda63e46ec3b16e9c
- hash: e75b425ec60396a69fe2c936c6cbad3e4297e4a2
- hash: 09087fc4f8c261a810479bb574b0ecbf8173d4a8365a73113025bd506b95e3d7
- hash: 0cbf71efa09ec4ce62d95c1448553314728ed5850720c8ad40352bfbb39be99a
- hash: 1652ab693512cd4f26cc73e253b5b9b0e342ac70aa767524264fef08706d0e69
- hash: 45ecb7b23b328ab762d8519e69738a20eb0cd5618a10abb2c57a9c72582aa7e7
- hash: 48f3915fb8d8ad39dc5267894a950efc863bcc660f1654187b3d77a302fd040f
- hash: 54350d677174269b4dc25b0ccfb0029d6aeac5abbbc8d39eb880c9fd95691125
- hash: 699290a753f35ae3f05a7ea1984d95f6e6f21971a146714fca5708896e5e6218
- hash: 85f9819118af284e6b00ce49fb0c85ff0c0b9d7a0589e1bb56a275ed91314965
- hash: 9e91862b585fc4d213e9aaadd571435c1a007d326bd9b07b72dbecb77d1a27ac
- hash: a747be292339eae693b7c26cac0d33851cba31140fd0883371cc8de978583dbe
- hash: cff2afc651a9cba84a11a4e275cc9ec49e29af5fd968352d40aeee07fb00445e
- hash: f12250a43926dba46dcfb6145b7f1a524c0eead82bd1a8682307d1f2f1f1e66f
- url: http://proxy.objectlook.com:80
- url: http://query.datasophos.com:443
- domain: proxy.objectlook.com
- domain: query.datasophos.com
Malware Identified in Attacks Exploiting Ivanti Connect Secure Vulnerabilities
Description
The article details malware and tactics used in attacks targeting Ivanti Connect Secure vulnerabilities from December 2024 to July 2025. It describes MDifyLoader, a loader based on libPeConv, which deploys Cobalt Strike Beacon through DLL side-loading. The attackers also utilized vshell, a multi-platform RAT, and Fscan, a network scanning tool. After gaining initial access, the threat actors performed lateral movement using brute-force attacks, exploited vulnerabilities, and used stolen credentials. They established persistence by creating domain accounts and registering malware as services or scheduled tasks. The attackers employed various evasion techniques, including the use of legitimate files and ETW bypasses.
AI-Powered Analysis
Technical Analysis
This threat involves a sophisticated malware campaign exploiting vulnerabilities in Ivanti Connect Secure devices, specifically linked to CVE-2025-0282. The attackers use a loader named MDifyLoader, which is based on the libPeConv library, to deploy the Cobalt Strike Beacon payload through DLL side-loading techniques. This approach allows the malware to evade detection by masquerading as legitimate DLL files. Additionally, the attackers employ vshell, a multi-platform remote access Trojan (RAT), and Fscan, a network scanning tool, to facilitate reconnaissance and lateral movement within compromised networks. Initial access is achieved by exploiting the Ivanti Connect Secure vulnerabilities, followed by brute-force attacks and the use of stolen credentials to expand footholds. Persistence mechanisms include creating domain accounts and registering malware as Windows services or scheduled tasks, ensuring long-term access. The attackers also utilize multiple evasion techniques such as leveraging legitimate files and bypassing Event Tracing for Windows (ETW) to avoid detection by security monitoring tools. The tactics align with several MITRE ATT&CK techniques including T1053.005 (Scheduled Task), T1110.001 (Brute Force), T1133 (External Remote Services), T1543.003 (Windows Service), T1140 (Deobfuscate/Decode Files or Information), T1036 (Masquerading), T1021.002 (SMB/Windows Admin Shares), T1087 (Account Discovery), T1136.002 (Create Account), T1210 (Exploitation of Remote Services), T1098 (Account Manipulation), T1562.001 (Disable or Modify Tools), T1573 (Encrypted Channel), T1070.004 (File Deletion), and T1021.001 (Remote Services). Although no known exploits in the wild have been reported yet, the presence of active malware campaigns exploiting these vulnerabilities indicates a credible threat to organizations using Ivanti Connect Secure products.
Potential Impact
For European organizations, the exploitation of Ivanti Connect Secure vulnerabilities poses significant risks. Ivanti Connect Secure is widely used for secure remote access, VPN, and network gateway services, making it a critical component in enterprise security infrastructure. Successful exploitation can lead to unauthorized remote access, data exfiltration, lateral movement within corporate networks, and potential disruption of business operations. The use of advanced malware such as Cobalt Strike Beacon and vshell RAT enables attackers to maintain stealthy persistence and conduct extensive reconnaissance, increasing the likelihood of prolonged undetected intrusions. This can compromise the confidentiality, integrity, and availability of sensitive data and critical systems. Additionally, the creation of domain accounts and manipulation of services can facilitate further attacks, including ransomware deployment or espionage. The medium severity rating suggests that while the vulnerability is serious, exploitation requires some level of attacker sophistication and access, but the broad impact on network security and potential for escalation makes this a notable threat for European enterprises, especially those in sectors relying heavily on secure remote access solutions.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to the specifics of this threat. First, promptly apply any available patches or firmware updates from Ivanti for Connect Secure devices; if patches are not yet available, consider temporary mitigations such as disabling vulnerable services or restricting access to management interfaces via network segmentation and strict firewall rules. Employ strong, complex authentication mechanisms including multi-factor authentication (MFA) for all remote access points to reduce the risk of credential-based attacks. Monitor network traffic for signs of DLL side-loading and unusual service or scheduled task creation, leveraging endpoint detection and response (EDR) tools capable of detecting Cobalt Strike and vshell behaviors. Implement strict account management policies to detect and prevent unauthorized domain account creation or manipulation. Regularly audit logs for brute-force attempts and lateral movement indicators, and deploy network segmentation to limit the spread of malware post-compromise. Utilize threat intelligence feeds to stay updated on emerging indicators of compromise related to MDifyLoader and associated tools. Finally, conduct regular security awareness training to help staff recognize phishing or social engineering attempts that could facilitate initial access.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://blogs.jpcert.or.jp/en/2025/07/ivanti_cs.html"]
- Adversary
- null
- Pulse Id
- 6879f8b560d48aaf15291507
- Threat Score
- null
Indicators of Compromise
Cve
Value | Description | Copy |
---|---|---|
cveCVE-2025-0282 | — | |
cveCVE-2025-22457 | — |
Hash
Value | Description | Copy |
---|---|---|
hash492cdc5bc3d8cc5e6440a0da246f6684 | — | |
hashc793995b4be06c17bf4aae2e1302196b | — | |
hashd5bc25910f126796bef6658d840fb7c2 | — | |
hashe880c4268fb48aebc5510e02f49d3bce | — | |
hash2db036cd60fcf917daffc47dda63e46ec3b16e9c | — | |
hashe75b425ec60396a69fe2c936c6cbad3e4297e4a2 | — | |
hash09087fc4f8c261a810479bb574b0ecbf8173d4a8365a73113025bd506b95e3d7 | — | |
hash0cbf71efa09ec4ce62d95c1448553314728ed5850720c8ad40352bfbb39be99a | — | |
hash1652ab693512cd4f26cc73e253b5b9b0e342ac70aa767524264fef08706d0e69 | — | |
hash45ecb7b23b328ab762d8519e69738a20eb0cd5618a10abb2c57a9c72582aa7e7 | — | |
hash48f3915fb8d8ad39dc5267894a950efc863bcc660f1654187b3d77a302fd040f | — | |
hash54350d677174269b4dc25b0ccfb0029d6aeac5abbbc8d39eb880c9fd95691125 | — | |
hash699290a753f35ae3f05a7ea1984d95f6e6f21971a146714fca5708896e5e6218 | — | |
hash85f9819118af284e6b00ce49fb0c85ff0c0b9d7a0589e1bb56a275ed91314965 | — | |
hash9e91862b585fc4d213e9aaadd571435c1a007d326bd9b07b72dbecb77d1a27ac | — | |
hasha747be292339eae693b7c26cac0d33851cba31140fd0883371cc8de978583dbe | — | |
hashcff2afc651a9cba84a11a4e275cc9ec49e29af5fd968352d40aeee07fb00445e | — | |
hashf12250a43926dba46dcfb6145b7f1a524c0eead82bd1a8682307d1f2f1f1e66f | — |
Url
Value | Description | Copy |
---|---|---|
urlhttp://proxy.objectlook.com:80 | — | |
urlhttp://query.datasophos.com:443 | — |
Domain
Value | Description | Copy |
---|---|---|
domainproxy.objectlook.com | — | |
domainquery.datasophos.com | — |
Threat ID: 687a0dd5a83201eaacf17323
Added to database: 7/18/2025, 9:03:17 AM
Last enriched: 8/6/2025, 12:34:36 AM
Last updated: 8/31/2025, 4:29:43 AM
Views: 65
Related Threats
Sindoor Dropper: New Phishing Campaign
MediumCTI Analysis: Malicious Email Campaign
MediumThreatFox IOCs for 2025-09-01
MediumNorth Korea’s ScarCruft Targets Academics With RokRAT Malware
Medium8 Cybersecurity News Worth Your Attention this Week Summarised – 2025-09-01
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.