Hackers Exploit Ivanti Connect Secure 0-Day to Deploy DslogdRAT and Web Shell
Threat actors exploited a zero-day vulnerability in Ivanti Connect Secure, identified as CVE-2025-0282, to deploy malicious tools including a web shell and a sophisticated remote access trojan (RAT) named DslogdRAT.
According to a detailed analysis by JPCERT/CC, these attacks underscore the persistent and evolving risks surrounding Ivanti products, which have become a frequent target for cybercriminals.
The deployment of such malware through unpatched vulnerabilities highlights the critical need for organizations to prioritize timely updates and robust monitoring to mitigate potential breaches.
The attackers initially installed a web shell written in Perl, which operates as a CGI script to process incoming HTTP requests.

This script specifically checks for a hardcoded token in the Cookie header (DSAUTOKEN=af95380019083db5) and, upon validation, executes arbitrary commands passed through a request parameter.
Technical Breakdown of DslogdRAT and Web Shell Operations
This rudimentary yet effective backdoor likely served as the gateway for deploying DslogdRAT, a modular RAT with advanced capabilities.
Upon execution, DslogdRAT spawns a primary process that quickly terminates after creating a child process, which then decodes hardcoded configuration data using a simple XOR operation with the key 0x63.

This configuration dictates the malware’s operational window between 8:00 AM and 8:00 PM, presumably to blend in with regular business activity and evade detection.
A second child process handles core functionalities like establishing socket-based communication with a command-and-control (C2) server, where data is encoded via a 7-byte XOR scheme ranging from 0x01 to 0x07.
The malware transmits host-specific information during initial exchanges and supports commands for file uploads/downloads, shell command execution, and proxy operations, making it a versatile tool for persistent access.
Further compounding the threat, the same compromised systems revealed the presence of SPAWNSNARE, a malware previously documented by CISA and Google in April 2025.
While it remains unclear if these attacks tie directly to the UNC5221 group associated with the SPAWN family, the overlap suggests a potential broader campaign exploiting Ivanti vulnerabilities.
JPCERT/CC also noted an additional alert for CVE-2025-22457, signaling that Ivanti Connect Secure remains a high-value target for attackers.
The encoded configuration, communication patterns, and multi-threaded architecture using the pthread library in DslogdRAT demonstrate a deliberate design to maintain stealth and resilience on infected systems.
Organizations are urged to review indicators of compromise, such as C2 server details and file hashes provided in JPCERT/CC’s appendices, to detect and respond to these threats effectively.
As attacks on Ivanti infrastructure are expected to persist, proactive measures including patch management, network monitoring, and incident response planning are essential to safeguard critical systems from such sophisticated exploitation.
Find this News Interesting! Follow us on Google News, LinkedIn, & X to Get Instant Updates!
Source link