Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

Posted on May 22, 2025May 22, 2025 By CWS

Could 22, 2025Ravie LakshmananEnterprise Safety / Malware
A not too long ago patched pair of safety flaws affecting Ivanti Endpoint Supervisor Cell (EPMM) software program has been exploited by a China-nexus menace actor to focus on a variety of sectors throughout Europe, North America, and the Asia-Pacific area.
The vulnerabilities, tracked as CVE-2025-4427 (CVSS rating: 5.3) and CVE-2025-4428 (CVSS rating: 7.2), might be chained to execute arbitrary code on a weak machine with out requiring any authentication. They had been addressed by Ivanti final week.
Now, in keeping with a report from EclecticIQ, the vulnerability chain has been abused by UNC5221, a Chinese language cyber espionage group identified for its focusing on of edge community home equipment since not less than 2023. Most not too long ago, the hacking crew was additionally attributed to exploitation efforts focusing on SAP NetWeaver situations inclined to CVE-2025-31324.

The Dutch cybersecurity firm mentioned the earliest exploitation exercise dates again to Could 15, 2025, with the assaults focusing on healthcare, telecommunications, aviation, municipal authorities, finance, and protection sectors.
“UNC5221 demonstrates a deep understanding of EPMM’s inner structure, repurposing professional system elements for covert knowledge exfiltration,” safety researcher Arda Büyükkaya mentioned. “Given EPMM’s position in managing and pushing configurations to enterprise cellular units, a profitable exploitation might enable menace actors to remotely entry, manipulate, or compromise 1000’s of managed units throughout a corporation.”

The assault sequence includes focusing on the “/mifs/rs/api/v2/” endpoint to acquire an interactive reverse shell and remotely execute arbitrary instructions on Ivanti EPMM deployments. That is adopted by the deployment of KrustyLoader, a identified Rust-based loader attributed to UNC5221 that permits the supply of further payloads like Sliver.
The menace actors have additionally been noticed focusing on the mifs database by making use of hard-coded MySQL database credentials saved in /mi/recordsdata/system/.mifpp to acquire unauthorized entry to the database and exfiltrating delicate knowledge that might grant them visibility into managed cellular units, LDAP customers, and Workplace 365 refresh and entry tokens.

Moreover, the incidents are characterised by way of obfuscated shell instructions for host reconnaissance earlier than dropping KrustyLoader from an AWS S3 bucket and Quick Reverse Proxy (FRP) to facilitate community reconnaissance and lateral motion. It is value mentioning right here that FRP is an open-source device extensively shared amongst Chinese language hacking teams.
EclecticIQ mentioned it additionally recognized a command-and-control (C2) server related to Auto-Shade, a Linux backdoor that was documented by Palo Alto Networks Unit 42 as utilized in assaults aimed toward universities and authorities organizations in North America and Asia between November and December 2024.

“The IP tackle 146.70.87[.]67:45020, beforehand related to Auto-Shade command-and-control infrastructure, was seen issuing outbound connectivity exams through curl instantly after exploitation of Ivanti EPMM servers,” Büyükkaya identified. “This behaviour is according to Auto-Shade’s staging and beaconing patterns. Taken collectively, these indicators very probably hyperlink to China-nexus exercise.”
The disclosure comes as menace intelligence agency GreyNoise famous that it had witnessed a big spike in scanning exercise focusing on Ivanti Join Safe and Pulse Safe merchandise previous to the disclosure of CVE-2025-4427 and CVE-2025-4428.
“Whereas the scanning we noticed was circuitously tied to EPMM, the timeline underscores a vital actuality: scanning exercise typically precedes the general public emergence of zero-day vulnerabilities,” the corporate mentioned. “It is a main indicator — a sign that attackers are probing vital methods, probably in preparation for future exploitation.”

Discovered this text attention-grabbing? Observe us on Twitter  and LinkedIn to learn extra unique content material we put up.

The Hacker News Tags:Attacks, Bugs, Chinese, Enterprise, EPMM, Exploit, Global, Hackers, Ivanti, Network

Post navigation

Previous Post: Marlboro-Chesterfield Pathology Data Breach Impacts 235,000 People
Next Post: Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

Related Posts

Cisco Patches CVE-2025-20188 (10.0 CVSS) in IOS XE That Enables Root Exploits via JWT The Hacker News
Researchers Expose PWA JavaScript Attack That Redirects Users to Adult Scam Apps The Hacker News
China-Linked APTs Exploit SAP CVE-2025-31324 to Breach 581 Critical Systems Worldwide The Hacker News
NSO Group Fined $168M for Targeting 1,400 WhatsApp Users With Pegasus Spyware The Hacker News
New HTTPBot Botnet Launches 200+ Precision DDoS Attacks on Gaming and Tech Sectors The Hacker News
Malicious npm Package Leverages Unicode Steganography, Google Calendar as C2 Dropper The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks
  • Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise
  • Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks
  • Marlboro-Chesterfield Pathology Data Breach Impacts 235,000 People
  • Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • May 2025

Recent Posts

  • Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks
  • Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise
  • Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks
  • Marlboro-Chesterfield Pathology Data Breach Impacts 235,000 People
  • Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News