
The Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical alert regarding RESURGE malware, a sophisticated threat targeting Windows systems through the recently disclosed Ivanti vulnerability (CVE-2025-0282). This malware represents a significant escalation in attacker capabilities, combining credential harvesting with lateral movement techniques.
Understanding the RESURGE Threat
RESURGE is a modular malware framework that exhibits characteristics of both ransomware and advanced persistent threats. Analysis reveals three primary components:
- Credential Harvesting Module: Uses Windows API hooks to capture authentication data
- Lateral Movement Toolkit: Leverages Windows Management Instrumentation (WMI) and PowerShell
- Payload Delivery System: Deploys secondary payloads through encrypted channels
Exploitation of CVE-2025-0282
The malware primarily spreads through the Ivanti vulnerability (CVE-2025-0282), which allows unauthenticated remote code execution on affected systems. Key exploitation patterns include:
- Initial compromise through exposed Ivanti endpoints
- Privilege escalation using Windows token impersonation
- Establishment of persistent scheduled tasks
Detection Indicators
Windows administrators should monitor for these IoCs:
- File System Artifacts:
%AppData%\Microsoft\Network\resurge.dll
-
%System32%\Tasks\Microsoft\Windows\Update\RESURGE
-
Network Indicators:
- Beaconing to 185.143.223[.]117 on port 443
-
TLS fingerprint matching JA3 hash 7a3a5b8c9d2e1f0a
-
Behavioral Patterns:
- Unusual WMI event subscriptions
- PowerShell executing base64-encoded commands
Mitigation Strategies
Immediate Actions
- Apply Ivanti's emergency patch for CVE-2025-0282
- Implement network segmentation for vulnerable systems
- Restrict PowerShell execution through Group Policy
Long-Term Protections
- Enable Windows Defender Attack Surface Reduction rules
- Deploy LSA Protection to prevent credential theft
- Configure Windows Firewall to block unexpected outbound connections
Windows-Specific Hardening Recommendations
- User Account Control: Set to "Always notify" for administrative tasks
- Windows Event Logging: Enable PowerShell module logging (Event ID 4103)
- Credential Guard: Implement for domain-joined systems
- AppLocker: Configure to block unsigned DLLs in system directories
CISA's Recommended Response Framework
The agency suggests adopting these steps:
- Identification: Scan for IoCs using CISA's provided YARA rules
- Containment: Isolate affected systems immediately
- Eradication: Perform complete credential rotation
- Recovery: Restore from clean backups after verification
Future Outlook
Security researchers anticipate RESURGE operators will:
- Expand targeting to cloud Windows instances
- Incorporate new evasion techniques for EDR bypass
- Potentially weaponize additional Ivanti vulnerabilities
Windows administrators should subscribe to CISA's automated vulnerability notifications and consider joining the agency's vulnerability disclosure program for early warnings about emerging threats.