ARTICLE
1 August 2025

Ankura CTIX FLASH Update - July 29, 2025

AC
Ankura Consulting Group LLC

Contributor

Ankura Consulting Group, LLC is an independent global expert services and advisory firm that delivers end-to-end solutions to help clients at critical inflection points related to conflict, crisis, performance, risk, strategy, and transformation. Ankura consists of more than 1,800 professionals and has served 3,000+ clients across 55 countries. Collaborative lateral thinking, hard-earned experience, and multidisciplinary capabilities drive results and Ankura is unrivalled in its ability to assist clients to Protect, Create, and Recover Value. For more information, please visit, ankura.com.
Two (2) advanced malware campaigns tracked as Soco404 and Koske have emerged as significant threats to cloud environments, exploiting misconfigurations...
United States Technology

Malware Activity

AI-Enhanced Cryptomining Malware Campaigns Exploit Cloud Vulnerabilities Across Platforms

Two (2) advanced malware campaigns tracked as Soco404 and Koske have emerged as significant threats to cloud environments, exploiting misconfigurations and software vulnerabilities to deploy cryptocurrency miners across Linux and Windows systems. Soco404, identified by Wiz, uses fake 404 pages on Google Sites to deliver platform-specific payloads targeting PostgreSQL, Apache Tomcat, Struts, and Confluence servers. It employs diverse post-exploitation tools like PowerShell, certutil, and wget to maintain persistence, escalate privileges, and evade detection through log tampering and service disruption. Meanwhile, Aqua Security has uncovered Koske, a Linux-based malware strain believed to be partially developed using large language models (LLMs). Distributed via misconfigured JupyterLab instances, Koske delivers payloads hidden within polyglot JPEG images—visually benign panda pictures that conceal malicious shellcode. It installs rootkits and optimized miners for eighteen (18) cryptocurrencies, dynamically adjusts system settings to maintain command-and-control (C2) connectivity, and exhibits AI-influenced traits such as modular code, well-commented scripting, and adaptive logic. Aqua warns that this represents a critical shift in threat actor capabilities, as AI-generated malware complicates attribution, enhances stealth, and sets the stage for real-time, behaviorally adaptive attacks. CTIX analysts will continue to report on the latest malware strains, campaigns, and attack methodologies.

Threat Actor Activity

New Chaos Ransomware Group, Likely Rebrand of BlackSuit Ransomware After Being Seized

The BlackSuit ransomware group, active since 2023 and believed to be a rebrand of Royal ransomware, has been dismantled in a global law enforcement operation known as Operation Checkmate. This group targeted various sectors, including education, government, healthcare, IT, manufacturing, and retail, demanding ransoms ranging from $1 million to $60 million. They leveraged stolen data for extortion, encrypting files across systems and using a Tor-based leak site to publish victim data if ransoms were not paid. The group's Tor data leak site was seized by U.S. Homeland Security Investigations, with support from seventeen (17) law enforcement agencies. The seizure marks a significant blow to the group, which had listed approximately 200 victims by July 2025. BlackSuit's tactics included phishing campaigns, exploiting vulnerabilities, and using tools like Cobalt Strike and Ursnif for data exfiltration. Cybersecurity researcher Cisco Talos had noted the emergence of Chaos ransomware, which shares similarities with BlackSuit, suggesting it may be a rebranding or operated by former members. Researchers suspect this due to their similar encryption techniques, ransom note structures, and use of living-off-the-land binaries, along with overlapping operational tactics like targeting large enterprises and employing specific configurations for file encryption. These shared characteristics suggest continuity in strategy and execution, typical of rebranding efforts in cybercrime.

Vulnerabilities

Critical Post SMTP Vulnerability Leaves Over 200,000 WordPress Sites Exposed to Takeover

A critical security vulnerability has been discovered in the Post SMTP WordPress plugin, which is actively used on over 400,000 websites for handling email delivery. The flaw, tracked as CVE-2025-24000, caused by broken access controls in the plugin's REST API, allows any logged-in user (including low-privileged roles like subscribers) to access sensitive email logs without proper permission checks. These logs may include full email contents such as password reset messages sent to administrators, enabling attackers to hijack admin accounts and gain full control of impacted sites. The vulnerability was reported to Patchstack in May, and a fix was implemented in version 3.3.0, released on June 11. However, download statistics indicate that fewer than 50% of users have updated to the patched version, leaving over 200,000 websites still vulnerable. Additionally, nearly 97,000 sites remain on even older 2.x versions, which contain further security issues. CTIX analysts strongly urge administrators to update the plugin immediately, as unpatched plugins and themes remain one of the most exploited vectors for compromising WordPress sites.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

Mondaq uses cookies on this website. By using our website you agree to our use of cookies as set out in our Privacy Policy.

Learn More