Skip to main content

Malware Identified in Attacks Exploiting Ivanti Connect Secure Vulnerabilities

Medium
Published: Fri Jul 18 2025 (07/18/2025, 07:33:09 UTC)
Source: AlienVault OTX General

Description

The article details malware and tactics used in attacks targeting Ivanti Connect Secure vulnerabilities from December 2024 to July 2025. It describes MDifyLoader, a loader based on libPeConv, which deploys Cobalt Strike Beacon through DLL side-loading. The attackers also utilized vshell, a multi-platform RAT, and Fscan, a network scanning tool. After gaining initial access, the threat actors performed lateral movement using brute-force attacks, exploited vulnerabilities, and used stolen credentials. They established persistence by creating domain accounts and registering malware as services or scheduled tasks. The attackers employed various evasion techniques, including the use of legitimate files and ETW bypasses.

AI-Powered Analysis

AILast updated: 07/18/2025, 09:16:26 UTC

Technical Analysis

This threat involves malware campaigns exploiting vulnerabilities in Ivanti Connect Secure, specifically CVE-2025-0282 and CVE-2025-22457, observed between December 2024 and July 2025. Ivanti Connect Secure is a widely used VPN and remote access solution, often deployed by enterprises to enable secure remote connectivity. The attackers leverage these vulnerabilities to gain initial unauthorized access to targeted networks. The malware identified includes MDifyLoader, a loader built on libPeConv, which facilitates the deployment of Cobalt Strike Beacon through DLL side-loading—a technique that allows malicious code to masquerade as legitimate DLLs, evading detection. Additionally, the attackers use vshell, a multi-platform Remote Access Trojan (RAT), enabling persistent and stealthy control over compromised systems. Fscan, a network scanning tool, is employed to map internal networks and identify further vulnerable systems. Post-compromise activities include lateral movement achieved via brute-force attacks, exploitation of additional vulnerabilities, and use of stolen credentials to escalate privileges and expand foothold within the network. Persistence mechanisms involve creating unauthorized domain accounts and registering malware as Windows services or scheduled tasks, ensuring malware survival across reboots. The attackers also implement advanced evasion techniques such as leveraging legitimate files to blend in with normal system activity and bypassing Event Tracing for Windows (ETW), which is commonly used for security monitoring and forensic analysis. These tactics collectively indicate a sophisticated threat actor capable of sustained, stealthy intrusions targeting enterprise environments through critical VPN infrastructure.

Potential Impact

For European organizations, the exploitation of Ivanti Connect Secure vulnerabilities poses significant risks due to the widespread adoption of Ivanti products in sectors such as finance, healthcare, government, and critical infrastructure. Successful compromise can lead to unauthorized access to sensitive internal networks, data exfiltration, disruption of business operations, and potential deployment of ransomware or espionage tools. The use of Cobalt Strike Beacon and vshell RAT indicates capabilities for long-term espionage, data theft, and lateral movement, increasing the risk of widespread network compromise. The attackers’ ability to create domain accounts and persist through services or scheduled tasks complicates incident response and remediation efforts. Moreover, evasion of ETW and use of legitimate files hinder detection by traditional security tools, increasing dwell time and potential damage. Given the critical nature of VPN gateways in remote work and inter-office connectivity, exploitation could disrupt secure communications and expose organizations to regulatory and reputational damage under GDPR and other compliance frameworks.

Mitigation Recommendations

1. Immediate patching of Ivanti Connect Secure appliances to address CVE-2025-0282 and CVE-2025-22457 vulnerabilities is paramount. Organizations should verify firmware and software versions against vendor advisories and apply updates without delay. 2. Conduct comprehensive network segmentation to limit lateral movement opportunities. VPN gateways should be isolated with strict access controls. 3. Implement multi-factor authentication (MFA) for all remote access and domain accounts to reduce the risk of credential-based attacks. 4. Monitor for indicators of compromise (IOCs) such as the provided hashes, suspicious domain names (proxy.objectlook.com, query.datasophos.com), and unusual DLL side-loading activity. 5. Deploy endpoint detection and response (EDR) solutions capable of detecting Cobalt Strike Beacon behaviors, DLL side-loading, and ETW bypass techniques. 6. Regularly audit domain accounts and scheduled tasks/services for unauthorized creations or modifications. 7. Employ network anomaly detection to identify brute-force attempts and unusual scanning activities consistent with Fscan usage. 8. Conduct threat hunting exercises focusing on lateral movement techniques and persistence mechanisms described. 9. Educate IT and security teams on the specific tactics, techniques, and procedures (TTPs) used by these attackers to improve detection and response capabilities. 10. Establish incident response plans tailored to VPN gateway compromises, including rapid isolation and forensic analysis procedures.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://blogs.jpcert.or.jp/en/2025/07/ivanti_cs.html"]
Adversary
null
Pulse Id
6879f8b560d48aaf15291507
Threat Score
null

Indicators of Compromise

Cve

ValueDescriptionCopy
cveCVE-2025-0282
cveCVE-2025-22457

Hash

ValueDescriptionCopy
hash492cdc5bc3d8cc5e6440a0da246f6684
hashc793995b4be06c17bf4aae2e1302196b
hashd5bc25910f126796bef6658d840fb7c2
hashe880c4268fb48aebc5510e02f49d3bce
hash2db036cd60fcf917daffc47dda63e46ec3b16e9c
hashe75b425ec60396a69fe2c936c6cbad3e4297e4a2
hash09087fc4f8c261a810479bb574b0ecbf8173d4a8365a73113025bd506b95e3d7
hash0cbf71efa09ec4ce62d95c1448553314728ed5850720c8ad40352bfbb39be99a
hash1652ab693512cd4f26cc73e253b5b9b0e342ac70aa767524264fef08706d0e69
hash45ecb7b23b328ab762d8519e69738a20eb0cd5618a10abb2c57a9c72582aa7e7
hash48f3915fb8d8ad39dc5267894a950efc863bcc660f1654187b3d77a302fd040f
hash54350d677174269b4dc25b0ccfb0029d6aeac5abbbc8d39eb880c9fd95691125
hash699290a753f35ae3f05a7ea1984d95f6e6f21971a146714fca5708896e5e6218
hash85f9819118af284e6b00ce49fb0c85ff0c0b9d7a0589e1bb56a275ed91314965
hash9e91862b585fc4d213e9aaadd571435c1a007d326bd9b07b72dbecb77d1a27ac
hasha747be292339eae693b7c26cac0d33851cba31140fd0883371cc8de978583dbe
hashcff2afc651a9cba84a11a4e275cc9ec49e29af5fd968352d40aeee07fb00445e
hashf12250a43926dba46dcfb6145b7f1a524c0eead82bd1a8682307d1f2f1f1e66f

Url

ValueDescriptionCopy
urlhttp://proxy.objectlook.com:80
urlhttp://query.datasophos.com:443

Domain

ValueDescriptionCopy
domainproxy.objectlook.com
domainquery.datasophos.com

Threat ID: 687a0dd5a83201eaacf17323

Added to database: 7/18/2025, 9:03:17 AM

Last enriched: 7/18/2025, 9:16:26 AM

Last updated: 7/18/2025, 9:16:26 AM

Views: 3

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats