web analytics

China-linked APT UNC5221 started exploiting Ivanti EPMM flaws shortly after their disclosure – Source: securityaffairs.com

Rate this post

Source: securityaffairs.com – Author: Pierluigi Paganini

China-linked APT exploit Ivanti EPMM flaws to target critical sectors across Europe, North America, and Asia-Pacific, according to EclecticIQ.

Researchers from EclecticIQ observed a China-linked APT group that chained two Ivanti EPMM flaws, tracked as CVE-2025-4427 and CVE-2025-4428, in attacks against organizations in Europe, North America, and Asia-Pacific.

Below is the description of the flaws:

  • CVE-2025-4427 (CVSS score: 5.3) – An authentication bypass in Endpoint Manager Mobile allowing attackers to access protected resources without proper credentials. 
  • CVE-2025-4428 (CVSS score: 7.2) – A remote code execution vulnerability in Endpoint Manager Mobile allowing attackers to execute arbitrary code on the target system. 

CERT-EU reported both vulnerabilities to the software firm.

Ivanti confirmed that threat actors could chain the two vulnerabilities to achieve remote code execution without authentication.

“Ivantii has released updates for Endpoint Manager Mobile (EPMM) which addresses one medium and one high severity vulnerability. When chained together, successful exploitation could lead to unauthenticated remote code execution.” reads the advisory. “We are aware of a very limited number of customers whose solution has been exploited at the time of disclosure.”

EclecticIQ observed active exploitation of Ivanti EPMM flaws starting May 15, 2025 (the same day Ivanti disclosed two critical vulnerabilities) targeting internet-exposed systems.

“EclecticIQ analysts observed active exploitation of this vulnerability chain in the wild, targeting internet-facing Ivanti EPMM deployments.” reads the post published by EclecticIQ. “The earliest observed exploitation activity dates back to May 15, 2025. Targeted organizations span critical sectors including healthcare, telecommunications, aviation, municipal government, finance, and defense across Europe, North America, and the Asia-Pacific region.”

The researchers linked the attacks to China-linked group UNC5221 that exploited Ivanti EPMM flaws to steal PII and credentials, enabling lateral movement. The group repurposed system tools and targeted mobile device management. Ivanti has released patches; users are urged to update immediately.

Threat actors exploited an unauthenticated RCE flaw in Ivanti EPMM via the /mifs/rs/api/v2/?format= endpoint, using Java Reflection to run remote commands. Then attackers gained reverse shells and read output using crafted HTTP GET requests, forming a C2 channel. These techniques enabled full remote control over targeted systems through server-side Java injection.

Chinese cyber spies deployed the KrustyLoader malware on Ivanti EPMM systems, using Amazon S3 buckets to deliver their malicious files. Researchers observed that the attackers relied on standard Linux tools like wget and curl to download an encrypted version of the Sliver backdoor. KrustyLoader then decrypted the payload using built-in AES keys and loaded it directly into memory, giving the attackers stealthy, long-term access—even after the system was patched.

EclecticIQ analysts found that Chinese-linked hackers targeted the mifs database in Ivanti EPMM systems as a key part of their espionage campaigns. After breaching the system, they used hardcoded MySQL credentials, stored insecurely in system files, to access the database, which contains sensitive information like mobile device data (IMEI, SIM, location), LDAP user details, and Office 365 tokens.

Using tools like mysqldump and Bash scripts downloaded from paste sites, the attackers extracted LDAP configs, Office 365 credentials, and metadata on managed devices. This information could allow unauthorized access to Microsoft cloud services like email and SharePoint.

The attackers also dumped memory from Java processes to search for more credentials, saving the data in temporary directories for later exfiltration. In short, they abused built-in Ivanti tools and weak credential storage to steal vast amounts of sensitive data—likely for espionage targeting key public and private sector individuals.

Ivanti EPMM

Chinese-linked hackers deployed FRP (Fast Reverse Proxy) on compromised Ivanti EPMM systems to maintain stealthy access. Downloaded from an attacker-controlled IP, FRP allowed reverse SOCKS5 connections, enabling internal network scanning and lateral movement. Using tools like wget, they staged and launched KrustyLoader malware, hid reconnaissance output as fake JPG files, and exfiltrated data before deleting traces.

“EclecticIQ assesses with high confidence that the observed Ivanti EPMM exploitation activity is very likely linked to UNC5221, a China-nexus cyber-espionage group. Infrastructure reuse and observed tradecraft closely align with previous campaigns attributed to this actor.” concludes the report.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, China)



Original Post URL: https://securityaffairs.com/178285/apt/china-linked-apt-unc5221-started-exploiting-ivanti-epmm-flaws-shortly-after-their-disclosure.html

Category & Tags: APT,Breaking News,Hacking,hacking news,information security news,IT Information Security,Ivanti EPMM,malware,Pierluigi Paganini,Security Affairs,Security News,UNC5221 – APT,Breaking News,Hacking,hacking news,information security news,IT Information Security,Ivanti EPMM,malware,Pierluigi Paganini,Security Affairs,Security News,UNC5221

Views: 3

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post