A Chinese threat actor is once again exploiting Ivanti remote access devices at large.

If you had a nickel for every high-profile vulnerability affecting Ivanti appliances last year, you’d have a lot of nickels. There was the critical authentication bypass in its Virtual Traffic Manager (vTM), the SQL injection bug in its Endpoint Manager, a trio affecting its Cloud Services Appliance (CSA), critical issues with its Standalone Sentry and Neurons for IT Service Management (ITSM), plus dozens more.

It all started last January, when two serious vulnerabilities were discovered in Ivanti’s Connect Secure (ICS) and Policy Secure gateways. By the time of disclosure, the vulnerabilities were already being exploited by the Chinese-nexus threat actor UNC5337, believed to be an entity of UNC5221.

Now, one year and one secure-by-design pledge later, UNC5337 has returned to haunt Ivanti all over again. The group has been exploiting a  new critical vulnerability in ICS, which also affects Policy Secure and Neurons for Zero Trust Access (ZTA) gateways. Ivanti has further warned of a second, slightly less severe bug that hasn’t been observed in exploits yet.

“Just because we’re seeing these often doesn’t necessarily mean that they’re easy to pull off — it’s a highly sophisticated group that is doing this,” Arctic Wolf CISO Adam Marrè points out, in defense of the downtrodden IT vendor. “Engineering is not easy, and secure engineering is even more difficult. So even though you may be following the principles of secure-by-design, that doesn’t mean that someone isn’t going to be able to come along and either with new technologies, or new techniques, and enough time and resources, hack in.”

Related:New AI Challenges Will Test CISOs & Their Teams in 2025

2 More Security Bugs in Ivanti Devices

As yet unexploited (as far as researchers can tell) is CVE-2025-0283, a buffer overflow opportunity in ICS versions prior to 22.7R2.5, Policy Secure before 22.7R1.2, and Neurons for ZTA gateways before 22.7R2.3. The “high” severity 7.0 out of 10-rated issue in the Common Vulnerability Scoring System (CVSS) could enable an attacker to escalate their privileges on a targeted device, but requires them to be authenticated first.

CVE-2025-0282 — rated a “critical” 9.0 in CVSS — does not come with that same caveat, allowing for code execution as root with no authentication required. Ivanti disclosed few details regarding the exact cause of the issue, but researchers from watchTowr were able to successfully reverse engineer an exploit after comparing ICS’s patched and unpatched versions.

Related:Best Practices & Risks Considerations in LCNC and RPA Automation

According to Mandiant, UNC5337 began exploiting CVE-2025-0282 in mid-December, deploying the same “Spawn” family of malware it has used in exploits of previous ICS bugs. Those tools include:

  • The SpawnAnt installer, which drops its malware colleagues and persists through system upgrades

  • SpawnMole, which facilitates back-and-forth communications with attacker infrastructure

  • SpawnSnail, a passive secure shell (SSH) backdoor

  • SpawnSloth, which tampers with logs to conceal evidence of malicious activity

“The threat actor’s malware families demonstrate significant knowledge of the Ivanti Connect Secure appliance,” says Mandiant senior consultant Matt Lin. In fact, besides UNC5337 and its spawn, researchers also observed two more unrelated but equally bespoke malware deployed to infected devices. One — DryHook, a Python script — is designed to steal user credentials off targeted devices.

The other, PhaseJam, is a bash shell script that enables remote and arbitrary command execution. Most creative, though, is its ability to maintain persistence through sleight of hand. If an administrator attempts to upgrade their device — a process that would unseat PhaseJam — the malware will instead show them a fake progress bar that simulates each of the 13 steps one might expect in a legitimate update. Meanwhile, in the background, it prevents the legitimate update from running, thereby ensuring that it lives another day.

Related:Cybercriminals Don’t Care About National Cyber Policy

DryHook and PhaseJam might have been the work of UNC5337, Mandiant noted, or another threat actor altogether.

Time to Update

Data from The ShadowServer Foundation suggests that north of 2,000 ICS instances could be vulnerable at the time of writing, with the greatest concentration in the US, France, and Spain.

ShadowServer Foundation's breakdown of ICS instance data

Ivanti and the Cybersecurity and Infrastructure Security Agency (CISA) have published instructions for mitigating CVE-2025-0282, emphasizing that network defenders should run Ivanti’s built-in Integrity Checker Tool (ICT) to seek out infections, and implement patches immediately.

“We have released a patch addressing vulnerabilities related to Ivanti Connect Secure,” an Ivanti spokesperson tells Dark Reading. “There has been limited exploitation of one of the vulnerabilities and we are actively working with affected customers. Ivanti’s ICT has been effective in identifying compromise related to this vulnerability. Threat actor exploitation was identified by the ICT on the same day it occurred, enabling Ivanti to respond promptly and rapidly develop a fix. We strongly advise customers to closely monitor their internal and external ICT as part of a robust and layered approach to cybersecurity to ensure the integrity and security of the entire network infrastructure.”

It may be worth noting that unlike ICS, Policy Secure and ZTA gateways won’t be receiving their patches until Jan. 21. In its security advisory, Ivanti stated that ZTA gateways “cannot be exploited when in production,” and that Policy Secure is designed to not be Internet-facing, reducing the risk of exploitation via CVE-2025-0282 or similar vulnerabilities.

“It’s important that administrators here are doing the right things,” Marrè says, noting, “That may result in some downtime, which can be disruptive for organizations, which can lead to them putting it off, or not fixing it as thoroughly and as well as they should.”

Lin adds, “We’ve observed organizations that have historically acted promptly in response to these threats did not experience the same negative impacts when compared to organizations that failed to do the same.” He also acknowledges, “All the swirl that takes place in the background once one of these patches is announced.

“Security teams across orgs have to scramble to not just patch, but also understand whether they’re vulnerable, and if so, do they only need to patch, or have they already been breached? And if they have been breached, that starts another incident response, which creates massive workflows across companies around the world. It’s important to not lose sight of the toil and exhaustion that defenders go through when assessing these scenarios and not be hyper critical of their initial reaction times.”

Source: www.darkreading.com

Leave a Reply

Your email address will not be published. Required fields are marked *