A new Remote Access Trojan (RAT) named DslogdRAT has been observed infecting Ivanti Connect Secure VPN appliances through a now patched zero-day vulnerability. This malware has been used in post-compromise operations allowing for extensive control over the compromised devices. The SPAWNSNARE malware was also identified on the infected systems, which has been previously reported by CISA and Google in April 2025.
Attack Timeline: Attacks occurred around December 2024, with detection reported in April 2025.
2. Initial Access Vector:o Attackers exploited CVE-2025-0282 bug in the web interface of Ivanti Connect Secure.o A web shell (File Path: /home/webserver/htdocs/dana-na/cc/ccupdate.cgi), written in Perl, was installed via a compromised Ivanti Connect Secure system, allowing the attacker to execute arbitrary commands. This web shell retrieves the DSAUTOKEN value from HTTP requests to trigger the execution of further malicious commands.
3. Execution Flow:Once executed, the DslogdRAT (File Path: /home/bin/dslogd) malware creates two child processes:o The first child process decodes configuration data and maintains a loop with sleep intervals, ensuring it remains persistent on the system.o The second child process performs the core functionalities of DslogdRAT, including communication with the C2 server and execution of commands.
4. Persistence Mechanism:o DslogdRAT is integrated into the firmware and execution layers of the Ivanti appliance.o This enables it to survive system reboots, patching attempts, and even some reimaging procedures unless thorough validation is performed.
5. Command & Control (C2):o The malware communicates with the C2 server via socket connections, using a simple XOR-based encoding method for the exchanged data.o It is designed to communicate during specific hours, from 8:00 AM to 8:00 PM, likely to avoid detection by security systems.
Enjoyed reading this Threat Intelligence Advisory? Stay updated with our latest exclusive content by following us on Twitter and LinkedIn.
No related posts found.
This website uses cookies so that we can provide you with the best user experience possible. Cookie information is stored in your browser and performs functions such as recognising you when you return to our website and helping our team to understand which sections of the website you find most interesting and useful.
This website uses Google Analytics to collect anonymous information such as the number of visitors to the site, and the most popular pages.
Keeping this cookie enabled helps us to improve our website.
Please enable Strictly Necessary Cookies first so that we can save your preferences!
This website uses the following additional cookies:
(List the cookies that you are using on the website here.)
More information about our Cookie Policy