ARTICLE
30 April 2025

Ankura CTIX FLASH Update - April 25, 2025

AC
Ankura Consulting Group LLC

Contributor

Ankura Consulting Group, LLC is an independent global expert services and advisory firm that delivers end-to-end solutions to help clients at critical inflection points related to conflict, crisis, performance, risk, strategy, and transformation. Ankura consists of more than 1,800 professionals and has served 3,000+ clients across 55 countries. Collaborative lateral thinking, hard-earned experience, and multidisciplinary capabilities drive results and Ankura is unrivalled in its ability to assist clients to Protect, Create, and Recover Value. For more information, please visit, ankura.com.
April 2025 saw a flurry of malicious activity across various digital fronts. Iranian-linked hackers, likely affiliated with the Islamic Revolutionary Guard Corps...
United States Technology

Malware Activity

Cyber Warfare and Stealthy Threats

April 2025 saw a flurry of malicious activity across various digital fronts. Iranian-linked hackers, likely affiliated with the Islamic Revolutionary Guard Corps (IRGC), launched a cyberattack targeting Israeli infrastructure. The attack, which used sophisticated malware and involved preliminary reconnaissance, sought to disrupt operations and potentially cause damage. While the specific targets and extent of the damage are not yet fully known, the incident highlights the ongoing cyber warfare between Iran and Israel. Meanwhile, researchers have demonstrated a proof-of-concept (PoC) attack that leverages a malicious Chrome extension to steal session tokens from websites. This attack targets users who have specific, vulnerable websites open in a browser, tricking them into installing the extension. The extension then silently harvests session tokens, potentially allowing attackers to impersonate logged-in users and access sensitive data. Adding to the picture, Russian military personnel were targeted by Android malware disguised as a legitimate hiking app, Alpine Quest. The malware, embedded within the seemingly harmless app, likely steals location data and other sensitive information. This sophisticated attack underscores the vulnerability of specific groups to targeted infiltration through seemingly innocuous applications, potentially for intelligence gathering or espionage. Additionally, a new form of Docker-based malware, dubbed "Tenacious," has been discovered targeting Teneo web3 nodes. This malware leverages Docker containers to evade detection and potentially steal sensitive data by exploiting vulnerabilities within Teneo nodes. The attackers likely aim to gain unauthorized access to these nodes to potentially disrupt operations or extract valuable crypto assets. These incidents collectively signal a dangerous escalation in both the sophistication and the targeting of various sectors, forcing increased defensive measures and preparedness in the face of ever-evolving cyber threats. CTIX analysts will continue to report on the latest malware strains and attack methodologies.

Threat Actor Activity

Ransomware Groups Experimenting with Operating Models to Increase Their Market Share

The operators behind DragonForce and Anubis ransomware-as-a-service (RaaS) schemes are innovating their business models to attract affiliates and expand their influence. Similar to legitimate businesses, these ransomware groups are developing new services to boost market share and profitability, leveraging ecosystem disruptions to offer hackers novel collaboration opportunities. DragonForce, originally launched as a traditional RaaS in August 2023, recently rebranded as a "cartel," shifting to a distributed model that allows affiliates to create their own brands. This model offers hackers DragonForce's infrastructure and tools without requiring them to use DragonForce's encryptor, appealing to sophisticated actors who prefer deploying their own malware while benefiting from established systems. However, shared infrastructure poses risks, as one affiliate's compromise could expose details of others. Anubis, tracked since December 2024, provides three (3) monetization schemes: traditional encryption attacks (80% of ransom to affiliates), data extortion (60%), and access monetization (50%). Anubis uses various tactics to pressure victims, such as threatening data publication and notifying victims' customers. This approach extends further by threatening to report incidents to regulators, a tactic not commonly seen but similar to methods used by AlphV/BlackCat. Researchers have noted that post-LockBit takedown, there has been increased experimentation with operating models among ransomware groups. The success of new models could reshape the ransomware landscape, akin to LockBit's affiliate-driven rise before its disruption by law enforcement.

Vulnerabilities

Ripple's xrpl.js npm Package Exploited in Major Supply Chain Attack

The "xrpl.js" JavaScript library, widely used and recommended for interacting with the XRP Ledger, was recently compromised in a sophisticated software supply chain attack aimed at stealing users' private keys and cryptocurrency wallet seed phrases. Malicious code was introduced into five (5) specific versions—2.14.2 and 4.2.1 through 4.2.4—via a function named "checkValidityOfSeed", which covertly transmitted sensitive wallet data to an attacker-controlled domain disguised as ad traffic. This backdoor, inserted during the npm publishing process, exploited a developer account linked to Ripple, likely through stolen credentials, and did not affect the GitHub repository or the XRP Ledger codebase itself. The attack has been assigned CVE-2025-32965 (CVSS score: 9.3/10), and although the compromised versions were downloaded only 452 times, the risk is far-reaching due to the library's widespread use in managing XRP wallets. Users are urgently advised to update to the secure versions 4.2.5 or 2.14.3 and rotate any potentially exposed private keys or seeds. The incident mirrors previous attacks on Ethereum and Solana libraries, highlighting the escalating threat of supply chain compromises targeting the cryptocurrency ecosystem. CTIX strongly urges any affected readers to update and follow the mitigation guidance to prevent exploitation.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

Mondaq uses cookies on this website. By using our website you agree to our use of cookies as set out in our Privacy Policy.

Learn More