National Cyber Warfare Foundation (NCWF)

CISA warns of RESURGE malware exploiting Ivanti flaw


0 user ratings
2025-03-30 23:23:46
milo
Blue Team (CND)
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warns of RESURGE malware, targeting a vulnerability in Ivanti Connect Secure (ICS) appliances. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) published a Malware Analysis Report (MAR) on a new malware called RESURGE. The malicious code has been used in attacks targeting the flaw CVE-2025-0282 in Ivanti Connect […


The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warns of RESURGE malware, targeting a vulnerability in Ivanti Connect Secure (ICS) appliances.





The U.S. Cybersecurity and Infrastructure Security Agency (CISA) published a Malware Analysis Report (MAR) on a new malware called RESURGE. The malicious code has been used in attacks targeting the flaw CVE-2025-0282 in Ivanti Connect Secure (ICS) appliances.





RESURGE supports the capabilities of the SPAWNCHIMERA malware, however, it implements distinctive commands that alter its behavior.





The malware creates web shells, bypasses integrity checks, and modifies files. RESURGE enables credential harvesting, account creation, and privilege escalation, copying web shells to Ivanti’s boot disk and manipulating the coreboot image for persistence.





In January, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the Ivanti Connect Secure Vulnerability CVE-2025-0282 to its Known Exploited Vulnerabilities (KEV) catalog.





The vulnerability Ivanti impacted Ivanti Connect Secure, Policy Secure and ZTA Gateways. An unauthenticated attacker can exploit the flaw to achieve remote code execution. A local authenticated attacker can trigger the vulnerability to escalate privileges.  





“Ivanti has released an update that addresses one critical and one high vulnerability in Ivanti Connect Secure, Policy Secure and ZTA Gateways. Successful exploitation of CVE-2025-0282 could lead to unauthenticated remote code execution.” reads the advisory. “CVE-2025-0283 could allow a local authenticated attacker to escalate privileges.”  





The company knows that the vulnerability was exploited in attacks against a limited number of customers.





“We are aware of a limited number of customers’ Ivanti Connect Secure appliances being exploited by CVE-2025-0282 at the time of disclosure.” continues the advisory. “We are not aware of these CVEs being exploited in Ivanti Policy Secure or ZTA gateways.” 





Ivanti addressed a high-severity flaw, tracked as CVE-2025-0283 (CVSS score: 7.0), that allows a local authenticated attacker to escalate privileges.





“RESURGE is associated with the exploitation of CVE-2025-0282 in Ivanti Connect Secure appliances” states CISA.





CISA identifies “libdsupgrade.so”, aka RESURGE, as a malicious Linux shared object file on Ivanti ICS devices. It acts as a rootkit, dropper, backdoor, bootkit, proxy, and tunneler. RESURGE modifies files, manipulates integrity checks, and installs a persistent web shell. It creates secure tunnels for threat actors via SSH, proxies, and encrypted keys, enabling covert system access.





CISA also provided details about the 32-bit Linux ELF binary liblogblock.so that is a SPAWNSLOTH variant used for log tampering. It detaches shared memory containing the g_do_syslog_servers_exist IPC key and hooks the _ZN5DSLog4File3addEPKci function using funchook, an open-source tool for intercepting function calls. The malware modifies logs stealthily by removing identifying messages, making detection harder.





“The second file is a variant of SPAWNSLOTH, that was contained within the RESURGE sample. The file tampers with the Ivanti device logs.” concludes CISA. “The third file is a custom embedded binary that contains an open-source shell script and a subset of applets from the open-source tool BusyBox. The open-source shell script allows for ability to extract an uncompressed kernel image (vmlinux) from a compromised kernel image. BusyBox enables threat actors to perform various functions such as download and execute payloads on compromised devices.”





Follow me on Twitter: @securityaffairs and Facebook and Mastodon





Pierluigi Paganini





(SecurityAffairs – hacking, CISA)







Source: SecurityAffairs
Source Link: https://securityaffairs.com/176040/breaking-news/cisa-warns-of-resurge-malware-exploiting-ivanti-flaw.html


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Blue Team (CND)



Copyright 2012 through 2025 - National Cyber Warfare Foundation - All rights reserved worldwide.