By using this site, you agree to the Privacy Policy and Terms of Use.
Accept
World of SoftwareWorld of SoftwareWorld of Software
  • News
  • Software
  • Mobile
  • Computing
  • Gaming
  • Videos
  • More
    • Gadget
    • Web Stories
    • Trending
    • Press Release
Search
  • Privacy
  • Terms
  • Advertise
  • Contact
Copyright © All Rights Reserved. World of Software.
Reading: Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks
Share
Sign In
Notification Show More
Font ResizerAa
World of SoftwareWorld of Software
Font ResizerAa
  • Software
  • Mobile
  • Computing
  • Gadget
  • Gaming
  • Videos
Search
  • News
  • Software
  • Mobile
  • Computing
  • Gaming
  • Videos
  • More
    • Gadget
    • Web Stories
    • Trending
    • Press Release
Have an existing account? Sign In
Follow US
  • Privacy
  • Terms
  • Advertise
  • Contact
Copyright © All Rights Reserved. World of Software.
World of Software > Computing > Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks
Computing

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

News Room
Last updated: 2025/05/22 at 8:33 AM
News Room Published 22 May 2025
Share
SHARE

May 22, 2025Ravie LakshmananEnterprise Security / Malware

A recently patched pair of security flaws affecting Ivanti Endpoint Manager Mobile (EPMM) software has been exploited by a China-nexus threat actor to target a wide range of sectors across Europe, North America, and the Asia-Pacific region.

The vulnerabilities, tracked as CVE-2025-4427 (CVSS score: 5.3) and CVE-2025-4428 (CVSS score: 7.2), could be chained to execute arbitrary code on a vulnerable device without requiring any authentication. They were addressed by Ivanti last week.

Now, according to a report from EclecticIQ, the vulnerability chain has been abused by UNC5221, a Chinese cyber espionage group known for its targeting of edge network appliances since at least 2023. Most recently, the hacking crew was also attributed to exploitation efforts targeting SAP NetWeaver instances susceptible to CVE-2025-31324.

Cybersecurity

The Dutch cybersecurity company said the earliest exploitation activity dates back to May 15, 2025, with the attacks targeting healthcare, telecommunications, aviation, municipal government, finance, and defense sectors.

“UNC5221 demonstrates a deep understanding of EPMM’s internal architecture, repurposing legitimate system components for covert data exfiltration,” security researcher Arda Büyükkaya said. “Given EPMM’s role in managing and pushing configurations to enterprise mobile devices, a successful exploitation could allow threat actors to remotely access, manipulate, or compromise thousands of managed devices across an organization.”

The attack sequence involves targeting the “/mifs/rs/api/v2/” endpoint to obtain an interactive reverse shell and remotely execute arbitrary commands on Ivanti EPMM deployments. This is followed by the deployment of KrustyLoader, a known Rust-based loader attributed to UNC5221 that enables the delivery of additional payloads like Sliver.

The threat actors have also been observed targeting the mifs database by making use of hard-coded MySQL database credentials stored in /mi/files/system/.mifpp to obtain unauthorized access to the database and exfiltrating sensitive data that could grant them visibility into managed mobile devices, LDAP users, and Office 365 refresh and access tokens.

Furthermore, the incidents are characterized by the use of obfuscated shell commands for host reconnaissance before dropping KrustyLoader from an AWS S3 bucket and Fast Reverse Proxy (FRP) to facilitate network reconnaissance and lateral movement. It’s worth mentioning here that FRP is an open-source tool widely shared among Chinese hacking groups.

EclecticIQ said it also identified a command-and-control (C2) server associated with Auto-Color, a Linux backdoor that was documented by Palo Alto Networks Unit 42 as used in attacks aimed at universities and government organizations in North America and Asia between November and December 2024.

Cybersecurity

“The IP address 146.70.87[.]67:45020, previously associated with Auto-Color command-and-control infrastructure, was seen issuing outbound connectivity tests via curl immediately after exploitation of Ivanti EPMM servers,” Büyükkaya pointed out. “This behaviour is consistent with Auto-Color’s staging and beaconing patterns. Taken together, these indicators very likely link to China-nexus activity.”

The disclosure comes as threat intelligence firm GreyNoise noted that it had witnessed a significant spike in scanning activity targeting Ivanti Connect Secure and Pulse Secure products prior to the disclosure of CVE-2025-4427 and CVE-2025-4428.

“While the scanning we observed was not directly tied to EPMM, the timeline underscores a critical reality: scanning activity often precedes the public emergence of zero-day vulnerabilities,” the company said. “It’s a leading indicator — a signal that attackers are probing critical systems, potentially in preparation for future exploitation.”

Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.

Sign Up For Daily Newsletter

Be keep up! Get the latest breaking news delivered straight to your inbox.
By signing up, you agree to our Terms of Use and acknowledge the data practices in our Privacy Policy. You may unsubscribe at any time.
Share This Article
Facebook Twitter Email Print
Share
What do you think?
Love0
Sad0
Happy0
Sleepy0
Angry0
Dead0
Wink0
Previous Article Today’s deals: $1,750 Amazon gift card, Sonos speaker sale, Hisense 75-inch smart TV, foam dog beds, more
Next Article Get a free gaming monitor with the heavily discounted Samsung Odyssey G9
Leave a comment

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Stay Connected

248.1k Like
69.1k Follow
134k Pin
54.3k Follow

Latest News

Brits receive two new TV channels on Freeview that kids will love
News
Explainable AI Gains Ground as Demand for Algorithm Transparency Grows | HackerNoon
Computing
Hyundai begins real-world testing of AI-powered EV charging robot
News
Elon Musk’s X crashes in sweeping global outage
News

You Might also Like

Computing

Explainable AI Gains Ground as Demand for Algorithm Transparency Grows | HackerNoon

4 Min Read
Computing

As AI Advances, Researchers Push for Models That Reason Like Humans | HackerNoon

4 Min Read
Computing

Who Knew Radiator Valves Had So Much Data? Here’s How I Made Them Talk | HackerNoon

3 Min Read
Computing

Ubuntu 25.10 Switching To Chrony By Default, Enabling Network Time Security

1 Min Read
//

World of Software is your one-stop website for the latest tech news and updates, follow us now to get the news that matters to you.

Quick Link

  • Privacy Policy
  • Terms of use
  • Advertise
  • Contact

Topics

  • Computing
  • Software
  • Press Release
  • Trending

Sign Up for Our Newsletter

Subscribe to our newsletter to get our newest articles instantly!

World of SoftwareWorld of Software
Follow US
Copyright © All Rights Reserved. World of Software.
Welcome Back!

Sign in to your account

Lost your password?