Ivanti urgently disclosed two critical vulnerabilities, CVE-2025-4427 and CVE-2025-4428, impacting Ivanti Endpoint Manager Mobile (EPMM) up to version 12.5.0.0.
These flaws when chained enable unauthenticated remote code execution (RCE) on exposed systems, presenting a high-value avenue for cyber-espionage.
Since their disclosure, EclecticIQ analysts have identified active exploitation campaigns targeting internet-facing Ivanti EPMM deployments worldwide, with initial activity traced to the day of Ivanti’s public notification.
Weaponization of Zero-Day Vulnerabilities by UNC5221
These campaigns have been attributed with high confidence to UNC5221, a China-nexus espionage group recognized for leveraging zero-day exploits on edge appliances.
UNC5221’s operational sophistication is evidenced by its extensive knowledge of EPMM internals and adept repurposing of legitimate system components to enable stealthy, persistent access and data theft across critical verticals such as healthcare, government, finance, aviation, and defense.
The group has demonstrated a particular affinity for extracting large volumes of personally identifiable information (PII), authentication tokens, credentials, and enterprise cloud access tokens, facilitating lateral movement and persistent threat within compromised environments.
The initial infection vector involves targeting the /mifs/rs/api/v2/ endpoint, manipulating the ?format= parameter to inject malicious Java code.
The attackers exploit Java Reflection APIs to invoke system-level commands (e.g., using "".getClass().forName("java.lang.Runtime").getMethod("getRuntime")...exec() constructs), reliably executing arbitrary commands and establishing an interactive reverse shell.
These methods are coupled with reflective techniques to capture command output, forming a covert command-and-control (C2) channel directly over HTTP.
Persistence and Post-Exploitation
Once inside, UNC5221 deploys the “KrustyLoader” malware, typically fetched from malicious Amazon S3 buckets.
Tools like wget, curl, or fetch are used to download the loader to /tmp/1, granting persistence and further foothold.
KrustyLoader is engineered to retrieve and decrypt a second-stage payload: a Sliver backdoor (commonly encrypted with AES-128-CFB and XOR).
The payload is decrypted in memory and executed as shellcode, creating a reliable and evasive remote access mechanism.

The malware infrastructure relies on a network of AWS S3 buckets for payload delivery and command staging.
Once operational, the loader downloads a further encrypted implant (an ELF binary), decrypting and injecting it into memory to evade disk-based detection.

This multi-stage post-exploitation architecture enables continuous adversarial presence even after patching initial vulnerabilities.
Upon establishing control, the threat actors harvest sensitive operational data from Ivanti EPMM’s backend databases.
They exploit hardcoded MySQL credentials stored at /mi/files/system/.mifpp a critical security misstep gaining direct access to the “mifs” database.
This database contains device telemetry, user and LDAP mappings, mobile device details, and Office 365/Azure tokens.
Using tailored shell scripts (often downloaded from dpaste[.]com), attackers dump and exfiltrate authentication credentials, tokens, and sensitive enterprise data, enabling deep reconnaissance and further compromise of internal resources.
For lateral movement and network reconnaissance, UNC5221 deploys the Fast Reverse Proxy (FRP) tool, downloaded from attacker infrastructure (e.g., 103.244.88[.]125).
FRP establishes a SOCKS5 proxy from the compromised system, allowing intruders to conduct internal recon (using utilities like Nmap) as if they were physically inside the organization’s perimeter, paving the way for lateral movement and escalation.
Adversaries also carry out advanced reconnaissance by exfiltrating outputs of system enumeration commands, obfuscated as benign-looking images to evade security controls.
The campaign’s infrastructure spanning Chinese-hosted IP addresses (e.g., 27.25.148[.]183, previously tied to SAP NetWeaver exploits) and C2 domains (including those associated with the Auto-Color Linux backdoor) reinforces attribution to China-aligned cyber operators.
EclecticIQ notes clear tradecraft continuity, including reuse of IP addresses, payload delivery mechanisms, and TTPs observed in past UNC5221 operations.
Victims of this campaign span a global spectrum: municipal and healthcare entities in Europe (including the UK and Germany), healthcare and manufacturing in North America, and financial and automotive organizations in Asia-Pacific.
Compromised EPMM systems pose a grave risk, given their central administrative role in mobile device management, exposing entire fleets to compromise and enabling attackers to harvest enterprise-wide credentials, device metadata, and access tokens.
Indicators of Compromise (IOCs)
| Type | Value | Description |
|---|---|---|
| IP Address | 103.244.88[.]125 | FRP payload delivery |
| IP Address | 27.25.148[.]183 | C2, reverse shell, seen in previous UNC5221 |
| IP Address | 146.70.87.67:45020 | Auto-Color backdoor C2 |
| IP Address | 124.223.202[.]90 | Yak Bridge backend |
| Domain | openrbf.s3.amazonaws[.]com tnegadge.s3.amazonaws[.]com fconnect.s3.amazonaws[.]com trkbucket.s3.amazonaws[.]com the-mentor.s3.amazonaws[.]com tkshopqd.s3.amazonaws[.]com | Malicious AWS S3 buckets for payloads |
| Domain | abbeglasses.s3.amazonaws[.]com/dSn9tM | Encrypted Sliver backdoor staging URL |
| Domain | dpaste[.]com/9MQEJ6VYR.txt | Malicious bash scripts |
| Domain | ns1.cybertunnel[.]run | DNS tunneling (Yaklang/Yakit) |
| Hash | 44c4a0d1826369993d1a2c4fcc00a86bf45723342cfd9f3a8b44b673eee6733a 7a4e0eb5fbab9709c8f42beb322a5dfefbc4ec5f914938a8862f8e26a31d30a5 f34db4ea8ec3c2cbe53fde3d73229ccaa2a9e7168cd96d9a49bf89adef5ab47c 150ccd3b24a1b40630e46300100a3f810aa7a6badeb6806b59ed6ba7bafb7b21 | KrustyLoader malware samples |
| Hash | 29ae4fa86329bf6d0955020319b618d4c183d433830187b80979d392bf159768 | Decrypted Sliver C2 sample |
| Hash | 64764ffe4b1e4fc5b9fe27b513e02f0392f659c4e033d23a4ba7a3b7f20c6d30 b422645db18e95aa0b4daaf5277417b73322bed306f42385ecfd6d49be26bfab | Malicious bash scripts for MySQL dumps |
Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.