Malware Identified in Attacks Exploiting Ivanti Connect Secure Vulnerabilities
Malware exploiting Ivanti Connect Secure vulnerabilities, notably CVE-2025-0282, has been observed from December 2024 to July 2025. Attackers use MDifyLoader to side-load Cobalt Strike Beacon DLLs, along with vshell RAT and Fscan network scanner, to gain and maintain access. Initial access methods include brute-force, exploitation, and stolen credentials. The threat actor employs lateral movement, persistence via domain account creation, and malware service/task registration. Evasion techniques involve legitimate file usage and ETW bypasses. Although no public exploits are known, the threat is active and uses advanced tactics. The medium severity rating reflects moderate impact and exploitation complexity. European organizations using Ivanti Connect Secure devices should prioritize detection and mitigation to prevent compromise.
AI Analysis
Technical Summary
This threat centers on malware campaigns exploiting vulnerabilities in Ivanti Connect Secure appliances, specifically CVE-2025-0282, identified between December 2024 and July 2025. Ivanti Connect Secure is a widely used VPN and remote access solution, making it a valuable target for attackers seeking network ingress. The attackers deploy MDifyLoader, a loader based on libPeConv, which side-loads Cobalt Strike Beacon DLLs, a well-known post-exploitation framework enabling command and control, lateral movement, and data exfiltration. Alongside Cobalt Strike, the malware package includes vshell RAT, a remote access tool, and Fscan, a network scanner used to identify additional targets within compromised networks. Initial access vectors include brute-force attacks against authentication, exploitation of the CVE-2025-0282 vulnerability, and use of stolen credentials. Once inside, attackers establish persistence by creating domain accounts and registering malicious services or scheduled tasks. They employ evasion techniques such as using legitimate files to mask malicious activity and bypassing Event Tracing for Windows (ETW) to avoid detection by security monitoring tools. Despite the absence of publicly available exploits, the threat actors demonstrate advanced tactics, techniques, and procedures (TTPs) consistent with sophisticated adversaries. The medium severity rating is due to the moderate impact on confidentiality and integrity, the complexity of exploitation requiring some skill, and the limited scope of affected systems. The threat is ongoing, and organizations using Ivanti Connect Secure should be vigilant.
Potential Impact
For European organizations, the exploitation of Ivanti Connect Secure vulnerabilities could lead to unauthorized network access, data theft, and potential disruption of remote access services critical for business continuity. Compromise of VPN appliances can allow attackers to move laterally within corporate networks, escalating privileges and accessing sensitive information or critical infrastructure. The use of advanced malware like Cobalt Strike Beacon and vshell RAT increases the risk of prolonged undetected presence, enabling espionage or ransomware deployment. Organizations relying heavily on remote access solutions, especially in sectors such as finance, healthcare, government, and critical infrastructure, face increased risk of operational disruption and reputational damage. The moderate complexity of exploitation and the use of stolen credentials mean that organizations with weak password policies or insufficient monitoring are particularly vulnerable. Given the ongoing nature of the threat, failure to detect and mitigate could result in significant data breaches and regulatory compliance issues under GDPR.
Mitigation Recommendations
European organizations should implement targeted mitigations beyond generic advice: 1) Immediately audit and harden Ivanti Connect Secure appliances by applying all available security patches and firmware updates from Ivanti, even if no official patch for CVE-2025-0282 is yet released. 2) Enforce strong authentication controls, including multi-factor authentication (MFA) for all VPN access to reduce risk from brute-force and stolen credentials. 3) Conduct thorough credential hygiene reviews, including password resets and monitoring for credential leaks. 4) Deploy network segmentation to limit lateral movement opportunities from compromised VPN devices. 5) Enhance detection capabilities by monitoring for indicators of compromise such as unusual domain account creations, suspicious service or scheduled task registrations, and ETW bypass attempts. 6) Use endpoint detection and response (EDR) tools capable of identifying Cobalt Strike and vshell RAT behaviors. 7) Regularly review logs from VPN appliances and domain controllers for anomalies. 8) Train security teams on the specific TTPs used in this threat to improve incident response readiness. 9) Consider threat hunting exercises focused on MDifyLoader and Fscan activity. 10) Coordinate with Ivanti support and threat intelligence providers for updates and indicators.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium, Sweden
Indicators of Compromise
- cve: CVE-2025-0282
- cve: CVE-2025-22457
- hash: 492cdc5bc3d8cc5e6440a0da246f6684
- hash: c793995b4be06c17bf4aae2e1302196b
- hash: d5bc25910f126796bef6658d840fb7c2
- hash: e880c4268fb48aebc5510e02f49d3bce
- hash: 2db036cd60fcf917daffc47dda63e46ec3b16e9c
- hash: e75b425ec60396a69fe2c936c6cbad3e4297e4a2
- hash: 09087fc4f8c261a810479bb574b0ecbf8173d4a8365a73113025bd506b95e3d7
- hash: 0cbf71efa09ec4ce62d95c1448553314728ed5850720c8ad40352bfbb39be99a
- hash: 1652ab693512cd4f26cc73e253b5b9b0e342ac70aa767524264fef08706d0e69
- hash: 45ecb7b23b328ab762d8519e69738a20eb0cd5618a10abb2c57a9c72582aa7e7
- hash: 48f3915fb8d8ad39dc5267894a950efc863bcc660f1654187b3d77a302fd040f
- hash: 54350d677174269b4dc25b0ccfb0029d6aeac5abbbc8d39eb880c9fd95691125
- hash: 699290a753f35ae3f05a7ea1984d95f6e6f21971a146714fca5708896e5e6218
- hash: 85f9819118af284e6b00ce49fb0c85ff0c0b9d7a0589e1bb56a275ed91314965
- hash: 9e91862b585fc4d213e9aaadd571435c1a007d326bd9b07b72dbecb77d1a27ac
- hash: a747be292339eae693b7c26cac0d33851cba31140fd0883371cc8de978583dbe
- hash: cff2afc651a9cba84a11a4e275cc9ec49e29af5fd968352d40aeee07fb00445e
- hash: f12250a43926dba46dcfb6145b7f1a524c0eead82bd1a8682307d1f2f1f1e66f
- url: http://proxy.objectlook.com:80
- url: http://query.datasophos.com:443
- domain: proxy.objectlook.com
- domain: query.datasophos.com
Malware Identified in Attacks Exploiting Ivanti Connect Secure Vulnerabilities
Description
Malware exploiting Ivanti Connect Secure vulnerabilities, notably CVE-2025-0282, has been observed from December 2024 to July 2025. Attackers use MDifyLoader to side-load Cobalt Strike Beacon DLLs, along with vshell RAT and Fscan network scanner, to gain and maintain access. Initial access methods include brute-force, exploitation, and stolen credentials. The threat actor employs lateral movement, persistence via domain account creation, and malware service/task registration. Evasion techniques involve legitimate file usage and ETW bypasses. Although no public exploits are known, the threat is active and uses advanced tactics. The medium severity rating reflects moderate impact and exploitation complexity. European organizations using Ivanti Connect Secure devices should prioritize detection and mitigation to prevent compromise.
AI-Powered Analysis
Technical Analysis
This threat centers on malware campaigns exploiting vulnerabilities in Ivanti Connect Secure appliances, specifically CVE-2025-0282, identified between December 2024 and July 2025. Ivanti Connect Secure is a widely used VPN and remote access solution, making it a valuable target for attackers seeking network ingress. The attackers deploy MDifyLoader, a loader based on libPeConv, which side-loads Cobalt Strike Beacon DLLs, a well-known post-exploitation framework enabling command and control, lateral movement, and data exfiltration. Alongside Cobalt Strike, the malware package includes vshell RAT, a remote access tool, and Fscan, a network scanner used to identify additional targets within compromised networks. Initial access vectors include brute-force attacks against authentication, exploitation of the CVE-2025-0282 vulnerability, and use of stolen credentials. Once inside, attackers establish persistence by creating domain accounts and registering malicious services or scheduled tasks. They employ evasion techniques such as using legitimate files to mask malicious activity and bypassing Event Tracing for Windows (ETW) to avoid detection by security monitoring tools. Despite the absence of publicly available exploits, the threat actors demonstrate advanced tactics, techniques, and procedures (TTPs) consistent with sophisticated adversaries. The medium severity rating is due to the moderate impact on confidentiality and integrity, the complexity of exploitation requiring some skill, and the limited scope of affected systems. The threat is ongoing, and organizations using Ivanti Connect Secure should be vigilant.
Potential Impact
For European organizations, the exploitation of Ivanti Connect Secure vulnerabilities could lead to unauthorized network access, data theft, and potential disruption of remote access services critical for business continuity. Compromise of VPN appliances can allow attackers to move laterally within corporate networks, escalating privileges and accessing sensitive information or critical infrastructure. The use of advanced malware like Cobalt Strike Beacon and vshell RAT increases the risk of prolonged undetected presence, enabling espionage or ransomware deployment. Organizations relying heavily on remote access solutions, especially in sectors such as finance, healthcare, government, and critical infrastructure, face increased risk of operational disruption and reputational damage. The moderate complexity of exploitation and the use of stolen credentials mean that organizations with weak password policies or insufficient monitoring are particularly vulnerable. Given the ongoing nature of the threat, failure to detect and mitigate could result in significant data breaches and regulatory compliance issues under GDPR.
Mitigation Recommendations
European organizations should implement targeted mitigations beyond generic advice: 1) Immediately audit and harden Ivanti Connect Secure appliances by applying all available security patches and firmware updates from Ivanti, even if no official patch for CVE-2025-0282 is yet released. 2) Enforce strong authentication controls, including multi-factor authentication (MFA) for all VPN access to reduce risk from brute-force and stolen credentials. 3) Conduct thorough credential hygiene reviews, including password resets and monitoring for credential leaks. 4) Deploy network segmentation to limit lateral movement opportunities from compromised VPN devices. 5) Enhance detection capabilities by monitoring for indicators of compromise such as unusual domain account creations, suspicious service or scheduled task registrations, and ETW bypass attempts. 6) Use endpoint detection and response (EDR) tools capable of identifying Cobalt Strike and vshell RAT behaviors. 7) Regularly review logs from VPN appliances and domain controllers for anomalies. 8) Train security teams on the specific TTPs used in this threat to improve incident response readiness. 9) Consider threat hunting exercises focused on MDifyLoader and Fscan activity. 10) Coordinate with Ivanti support and threat intelligence providers for updates and indicators.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://blogs.jpcert.or.jp/en/2025/07/ivanti_cs.html"]
- Adversary
- null
- Pulse Id
- 6879f8b560d48aaf15291507
- Threat Score
- null
Indicators of Compromise
Cve
| Value | Description | Copy |
|---|---|---|
cveCVE-2025-0282 | — | |
cveCVE-2025-22457 | — |
Hash
| Value | Description | Copy |
|---|---|---|
hash492cdc5bc3d8cc5e6440a0da246f6684 | — | |
hashc793995b4be06c17bf4aae2e1302196b | — | |
hashd5bc25910f126796bef6658d840fb7c2 | — | |
hashe880c4268fb48aebc5510e02f49d3bce | — | |
hash2db036cd60fcf917daffc47dda63e46ec3b16e9c | — | |
hashe75b425ec60396a69fe2c936c6cbad3e4297e4a2 | — | |
hash09087fc4f8c261a810479bb574b0ecbf8173d4a8365a73113025bd506b95e3d7 | — | |
hash0cbf71efa09ec4ce62d95c1448553314728ed5850720c8ad40352bfbb39be99a | — | |
hash1652ab693512cd4f26cc73e253b5b9b0e342ac70aa767524264fef08706d0e69 | — | |
hash45ecb7b23b328ab762d8519e69738a20eb0cd5618a10abb2c57a9c72582aa7e7 | — | |
hash48f3915fb8d8ad39dc5267894a950efc863bcc660f1654187b3d77a302fd040f | — | |
hash54350d677174269b4dc25b0ccfb0029d6aeac5abbbc8d39eb880c9fd95691125 | — | |
hash699290a753f35ae3f05a7ea1984d95f6e6f21971a146714fca5708896e5e6218 | — | |
hash85f9819118af284e6b00ce49fb0c85ff0c0b9d7a0589e1bb56a275ed91314965 | — | |
hash9e91862b585fc4d213e9aaadd571435c1a007d326bd9b07b72dbecb77d1a27ac | — | |
hasha747be292339eae693b7c26cac0d33851cba31140fd0883371cc8de978583dbe | — | |
hashcff2afc651a9cba84a11a4e275cc9ec49e29af5fd968352d40aeee07fb00445e | — | |
hashf12250a43926dba46dcfb6145b7f1a524c0eead82bd1a8682307d1f2f1f1e66f | — |
Url
| Value | Description | Copy |
|---|---|---|
urlhttp://proxy.objectlook.com:80 | — | |
urlhttp://query.datasophos.com:443 | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainproxy.objectlook.com | — | |
domainquery.datasophos.com | — |
Threat ID: 687a0dd5a83201eaacf17323
Added to database: 7/18/2025, 9:03:17 AM
Last enriched: 12/4/2025, 1:02:16 PM
Last updated: 12/4/2025, 10:08:23 PM
Views: 183
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China
MediumNew Android malware lets criminals control your phone and drain your bank account
MediumNewly Sold Albiriox Android Malware Targets Banks and Crypto Holders
MediumGlobal Corporate Web
Medium4.3 Million Browsers Infected: Inside ShadyPanda's 7-Year Malware Campaign
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.