Ivanti Connect Secure Zero-Day Exploited: New Malware ‘Dryhook’ and ‘Phasejam’ Unveiled

Listen to this Post

2025-01-09

In a recent cybersecurity revelation, hackers have exploited a critical zero-day vulnerability in Ivanti Connect Secure, deploying previously unseen malware dubbed ‘Dryhook’ and ‘Phasejam.’ This alarming development underscores the evolving sophistication of cyber threats, particularly targeting VPN appliances. The vulnerability, tracked as CVE-2025-0282, has already been leveraged by attackers since mid-December, raising concerns about the security of sensitive data stored on compromised systems. This article delves into the attack chain, the new malware families, and the defensive measures organizations must adopt to mitigate risks.

of the

1. A critical zero-day vulnerability (CVE-2025-0282) in Ivanti Connect Secure has been actively exploited by hackers since mid-December.
2. The flaw impacts Ivanti Connect Secure, Policy Secure, and Neurons for ZTA gateways, with attacks primarily targeting Connect Secure appliances.
3. Cybersecurity firm Mandiant identified the use of a custom malware toolkit called ‘Spawn,’ linked to a suspected China-linked espionage group (UNC5337).
4. Two new malware families, ‘Dryhook’ and ‘Phasejam,’ were discovered on compromised systems, though they are not yet attributed to any known threat group.
5. Attackers exploited the vulnerability to disable security protections, modify system files, and deploy persistent malware.
6. The ‘Phasejam’ dropper was used to install web shells, while ‘Spawn’ tools like Spawnmole and Spawnsnail ensured persistence across system upgrades.
7. The malware evaded detection by Ivanti’s Integrity Checker Tool (ICT) by recalculating SHA256 hashes for malicious files.
8. The attackers aimed to exfiltrate sensitive data, including VPN session details, API keys, and credentials, using archived database caches.
9. ‘Dryhook’ was employed to capture usernames and passwords during authentication processes, storing them in base64-encoded form.
10. Mandiant recommends factory resets and upgrades to Ivanti Connect Secure 22.7.R2.5, even if no malicious activity is detected.
11. Over 3,600 Ivanti Connect Secure appliances were initially exposed online, with around 2,800 still vulnerable post-patch release.
12. Mandiant has shared indicators of compromise (IoCs) and YARA rules to help organizations detect and respond to the threat.

What Undercode Say:

The exploitation of the Ivanti Connect Secure zero-day vulnerability and the deployment of ‘Dryhook’ and ‘Phasejam’ malware highlight several critical trends in the cybersecurity landscape.

1. Sophistication of Threat Actors:

The attackers demonstrated advanced capabilities by leveraging a zero-day vulnerability, disabling security mechanisms like SELinux, and evading detection tools. Their use of custom malware toolkits and persistence techniques underscores their expertise and resourcefulness.

2. Targeting of VPN Appliances:

VPN appliances are a prime target for cybercriminals due to the sensitive data they handle, including credentials, session cookies, and API keys. The compromise of such systems can provide attackers with a foothold into corporate networks, enabling lateral movement and data exfiltration.

3. Evasion Techniques:

The recalculation of SHA256 hashes to bypass Ivanti’s Integrity Checker Tool (ICT) is a notable evasion tactic. This highlights the need for more robust detection mechanisms that go beyond file integrity checks, such as behavioral analysis and anomaly detection.

4. Attribution Challenges:

While the ‘Spawn’ toolkit is linked to a suspected China-linked espionage group, the new malware families ‘Dryhook’ and ‘Phasejam’ remain unaffiliated with any known threat actor. This lack of attribution complicates efforts to understand the full scope and intent of the campaign.

5. Persistence and Stealth:

The attackers’ use of persistent malware like Spawnmole and Spawnsnail, coupled with the modification of upgrade scripts to block legitimate updates, demonstrates their focus on maintaining long-term access to compromised systems.

6. Defensive Recommendations:

Mandiant’s advice to perform factory resets and upgrade to the latest Ivanti Connect Secure version is crucial. However, organizations must also adopt a proactive security posture, including regular vulnerability assessments, network segmentation, and employee training to recognize phishing attempts.

7. Broader Implications:

The incident serves as a reminder of the importance of timely patching and the risks associated with exposing critical infrastructure to the public internet. With thousands of Ivanti Connect Secure appliances still vulnerable, the attack surface remains significant, necessitating urgent action by affected organizations.

8. Collaborative Defense:

The sharing of IoCs and YARA rules by Mandiant is a positive step toward collective defense. Organizations should leverage such resources to enhance their threat detection capabilities and stay ahead of evolving threats.

In conclusion, the exploitation of the Ivanti Connect Secure vulnerability and the emergence of ‘Dryhook’ and ‘Phasejam’ malware underscore the need for continuous vigilance and adaptive security strategies. As cyber threats grow in complexity, organizations must prioritize proactive defense measures, threat intelligence sharing, and rapid incident response to safeguard their digital assets.

References:

Reported By: Bleepingcomputer.com
https://www.discord.com
Wikipedia: https://www.wikipedia.org
Undercode AI: https://ai.undercodetesting.com

Image Source:

OpenAI: https://craiyon.com
Undercode AI DI v2: https://ai.undercode.helpFeatured Image