The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has identified a new malware variant called RESURGE, which exploits the CVE-2025-0282 vulnerability in Ivanti Connect Secure (ICS) appliances. This security flaw is a stack-based buffer overflow, which allows remote code execution. The malware, described as a combination of a rootkit, dropper, backdoor, and tunneler, is part of a sophisticated exploitation campaign targeting Ivanti devices. The RESURGE malware is an enhanced version of the SPAWNCHIMERA variant, featuring three new commands for web shell setup, credential harvesting, and manipulating system files.
The vulnerability affects several Ivanti products, including Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways, especially those running outdated versions.
CISA revealed that RESURGE uses a variety of techniques, such as inserting itself into the “ld.so.preload” file to execute remote commands, altering coreboot images, and bypassing system integrity checks. It also includes a component known as SPAWNSLOTH, which tampers with device logs to avoid detection. Furthermore, a custom 64-bit Linux ELF binary was found, which uses open-source tools like BusyBox to extract kernel images and execute additional payloads.
CISA’s investigation shows that the malware is actively being refined by its creators, attributed to a China-linked espionage group. In addition to the technical details of the attack, it was found that the malware allows for the establishment of Secure Shell (SSH) tunnels for command-and-control operations. This enables the attackers to maintain persistent access while evading detection. Moreover, RESURGE can modify Python scripts to disable file integrity scans and prevent detection by security mechanisms, making it harder for organizations to detect the breach.
To mitigate the threat, CISA urges organizations to patch their Ivanti systems immediately and implement additional security measures.
These include resetting passwords, reviewing access policies, and monitoring for signs of unusual activity, especially related to SSH tunneling. The advisory also stresses the importance of regularly scanning systems for IOCs related to RESURGE and SPAWNSLOTH. The sophistication of this attack highlights the growing threat to critical infrastructure and underscores the need for proactive cybersecurity measures.