RESURGE Malware Targets Ivanti with Exploit, CISA Issues Urgent Warning

Article Highlights
Off On

A newly discovered malware variant dubbed RESURGE has been identified by the US Cybersecurity and Infrastructure Security Agency (CISA). This sophisticated malware targets Ivanti Connect Secure appliances by exploiting a critical vulnerability. This vulnerability, known as CVE-2025-0282, allows hackers to create web shells, manipulate system files, and maintain access to compromised systems even after they reboot. The significance of this threat lies in the malware’s advanced capabilities and the persistence it grants attackers.

1. RESURGE Malware Characteristics

CISA’s in-depth analysis revealed that while RESURGE shares some functionalities with the previous malware variant SPAWNCHIMERA, it introduces new commands that enhance its stealth and persistence. One notable capability of RESURGE is the embedding of web shells, which enables credential harvesting. Additionally, it can modify coreboot images to maintain access and evade integrity checks, making it difficult for victim organizations to detect and remove the malware.

RESURGE achieves persistence by injecting itself into legitimate processes and creating SSH tunnels for command-and-control (C2) communications. Furthermore, the malware copies its malicious components to the Ivanti boot disk, ensuring its presence even after system reboots. CISA has also observed that RESURGE can execute arbitrary commands, including password resets and privilege escalations, increasing its potential impact on affected systems.

2. CISA’s Recommendations and Response

CISA’s investigation uncovered RESURGE alongside a variant of the SPAWNSLOTH log-tampering tool and a custom binary called “dsmain,” which incorporates BusyBox utilities. The dsmain component allows attackers to decrypt and repackage coreboot images, embedding their malicious payloads efficiently. Additionally, the malware utilizes open-source tools such as extract_vmlinux.sh to modify kernel images, further complicating the detection process.

To address this threat, CISA has included CVE-2025-0282 in its Known Exploited Vulnerabilities Catalog, recommending immediate action from organizations using Ivanti Connect Secure, Policy Secure, and ZTA Gateways. The agency urges entities to factory reset compromised devices using clean images for cloud systems. It also advises resetting credentials for all accounts, including the krbtgt account, twice to account for replication delays. Temporarily revoking or reducing privileges for affected devices and monitoring administrative accounts for unauthorized activities are also part of CISA’s recommendations.

3. Proactive Measures for Mitigation

The US Cybersecurity and Infrastructure Security Agency (CISA) has identified a newly discovered malware variant, named RESURGE. This sophisticated malware is specifically targeting Ivanti Connect Secure appliances by leveraging a critical vulnerability known as CVE-2025-0282. This flaw enables hackers to produce web shells, manipulate system files, and maintain a foothold in infiltrated systems even after rebooting, showcasing their persistence. The advanced capabilities of this malware make it particularly dangerous as it helps attackers sustain access and control over compromised systems. CISA’s identification of RESURGE underscores the ongoing and evolving threats facing cybersecurity infrastructures. It’s essential for organizations relying on Ivanti Connect Secure appliances to monitor for suspicious activities, apply necessary patches, and bolster their overall cybersecurity defenses to mitigate the risk posed by this potent malware variant. This situation exemplifies the continuous need for vigilance and adaptive security measures in an increasingly digital world.

Explore more