ARTICLE
17 April 2025

Ankura CTIX FLASH Update - April 11, 2025

AC
Ankura Consulting Group LLC

Contributor

Ankura Consulting Group, LLC is an independent global expert services and advisory firm that delivers end-to-end solutions to help clients at critical inflection points related to conflict, crisis, performance, risk, strategy, and transformation. Ankura consists of more than 1,800 professionals and has served 3,000+ clients across 55 countries. Collaborative lateral thinking, hard-earned experience, and multidisciplinary capabilities drive results and Ankura is unrivalled in its ability to assist clients to Protect, Create, and Recover Value. For more information, please visit, ankura.com.
The digital landscape is under siege from an unprecedented wave of sophisticated cyber threats, where cybercriminals deploy advanced phishing kits and malware...
United States Technology

Malware Activity

Phishing and Malware Evolve: Cyber Threats Demand Urgent Vigilance

The digital landscape is under siege from an unprecedented wave of sophisticated cyber threats, where cybercriminals deploy advanced phishing kits and malware to exploit system vulnerabilities. Phishing kits have evolved to vet victims in real-time, analyzing the victim's data, including location and device information, to determine the credibility and potential value of the target, thereby improving the efficiency of attacks. At the same time, five (5) new variants of the PlayPraetor malware—Phish, RAT, PWA, Phantom, and Veil—collectively referred to as "PlayPraetor Reloaded," have been discovered targeting organizations and Android users across the globe. This updated malware has been observed in the wild, spreading through malicious applications that appear legitimate, aiming to bypass security measures and capture sensitive data from unsuspecting victims. Adding to the alarm, fake Microsoft Office add-ins distributed via SourceForge lure unsuspecting users into downloading malware, compromising their systems. The AkiraBot malware further intensifies these threats by targeting hundreds of thousands of websites, deploying AI-generated messages to infiltrate and disrupt operations. These developments highlight the urgent need for individuals and organizations to adopt robust cybersecurity defenses and heightened vigilance to navigate the ever-evolving landscape of digital threats. CTIX analysts will continue to report on the latest malware strains and attack methodologies.

Threat Actor Activity

Atlas Lion Using Stolen Credentials to Enroll Their Own VMs onto Company Networks

The Moroccan cybercrime group Atlas Lion has been identified using a novel tactic to infiltrate large retailers, apparel companies, restaurants, and more by enrolling their own virtual machines (VMs) into an organization's cloud domain using stolen credentials. This tactic effectively integrates their cybercrime infrastructure as a legitimate part of the targeted company's network. Atlas Lion is known for breaching systems to fraudulently generate gift card codes for themselves. Researchers recently documented an attack where Atlas Lion sent phishing text messages mimicking company helpdesk notifications, leading victims to a site where they entered usernames, passwords, and multi-factor authentication (MFA) codes. The group quickly used this information to log into accounts and register their devices in the company's MFA authentication application, securing ongoing access. They obtained credentials from eighteen (18) users and registered MFA applications for nine (9) accounts. Once inside the network, Atlas Lion actors created a Windows VM in their Microsoft Azure cloud tenant and linked it to the organization's domain, bypassing restrictions meant to prevent unauthorized devices from joining corporate networks. However, the scheme was discovered due to compliance software requirements on new devices. The hackers installed Microsoft Defender on the VM, triggering alerts due to a flagged IP address linked to malicious activity. This led to the defenders removing the host from the network and resetting user credentials. Despite being expelled, Atlas Lion quickly re-accessed the network using stolen credentials, searching internal applications for information on "Bring Your Own Device" policies, device management, and VPN setups, likely to refine their approach for future VM enrollments. Additionally, they explored gift card issuance processes, refunds, exchanges, and fraud prevention policies, aligning with their goal of fraudulent gift card generation. The group typically uses money mules or sells gift cards at a discount on the dark web, with daily thefts reaching up to $100,000 at certain companies.

Vulnerabilities

CISA Adds Exploited Zero-Day Vulnerabilities Affecting CentreStack File-Sharing Platforms to KEV

In early 2025, a critical zero-day vulnerability was discovered in Gladinet CentreStack, a widely used enterprise file-sharing platform that transforms on-premises file servers into cloud-like systems. The flaw, tracked as CVE-2025-30406, which has been exploited in the wild since March, stems from a hardcoded or improperly protected machineKey in the IIS configuration files used for ASP.NET ViewState integrity verification. If obtained or predicted by attackers, this key allows the forging of ViewState payloads, potentially leading to remote code execution (RCE) on the server. Gladinet issued a patch on April 3, 2025, in versions 16.4.10315.56368 and newer, which now generate a secure machineKey by default. Organizations are urged to update immediately or rotate machineKeys as a temporary measure, ensuring consistency across servers and restarting IIS afterward. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the flaw to its Known Exploited Vulnerabilities (KEV) catalog, setting an April 29, 2025 deadline for Federal Civilian executive Branch (FCEB) agencies to apply the mitigations. Although there is no confirmed ransomware activity yet, the nature of the vulnerability raises concerns about potential data theft, especially given the history of exploitation by groups like the Clop ransomware gang. CISA's alert also included a separate zero-day Windows vulnerability (CVE-2025-29824), a use-after-free issue in the CLFS driver exploited via the PipeMagic malware for local privilege escalation, underscoring a broader need for urgent patching across enterprise systems.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

Mondaq uses cookies on this website. By using our website you agree to our use of cookies as set out in our Privacy Policy.

Learn More