The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published a thorough report on malware employed in attacks against two severe zero-day vulnerabilities in Ivanti Endpoint Manager Mobile (EPMM). The vulnerabilities — CVE-2025-4427 (API authentication bypass) and CVE-2025-4428 (code-injection vulnerability) — exist in several versions of EPMM, including 11.12.0.4, 12.3.0.1, 12.4.0.1, and 12.5.0.0. Although Ivanti issued patches on May 13, threat actors had already exploited the bugs in limited, targeted attacks. Shortly afterward, EclecticIQ attributed the exploitation to a China-nexus espionage group with deep knowledge of Ivanti’s internal systems. CISA’s report, however, refrains from attribution and focuses on the technical breakdown of malware recovered from an affected organization. CISA found two separate malware sets employed in the attack, both consisting of a malicious web-install.jar loader and related Java class files intended to inject and run arbitrary code, achieve persistence, and steal sensitive information. The malware sets were dropped in segmented HTTP GET requests encoded in Base64 that attacked the vulnerable API endpoint. The attackers employed the malware for reconnaissance, stealing LDAP credentials, network mapping, and altering system components. The modular and stealthy nature of the malware emphasizes the attackers' level of sophistication as well as the severity of risk to organizations with unpatched EPMM systems. To defend against these threats, CISA urges organizations to immediately apply Ivanti’s security patches and treat mobile device management (MDM) platforms as high-value assets that warrant heightened security measures. If any of the identified malware or indicators of compromise (IOCs) are found, CISA recommends isolating affected systems, preserving forensic data, and conducting a full analysis. The agency has shared YARA and SIGMA rules to support detection and highly recommends that organizations enhance monitoring and limit access to essential MDM infrastructure.
Researchers at Cofense Intelligence found the campaign of group Lone None distributing advanced malware in the form of spoofed copyright takedown notices. The campaign delivers the...
A widespread security issue has been uncovered in mobile apps using Firebase, where misconfigured services expose sensitive user data to unauthenticated attackers. First disclosed ...
A new phishing campaign is targeting PyPI maintainers using deceptive emails that mimic official PyPI communications. These emails, crafted to look like account verification reques...