ARTICLE
7 October 2025

Ankura CTIX FLASH Update - October 3, 2025

AC
Ankura Consulting Group LLC

Contributor

Ankura Consulting Group, LLC is an independent global expert services and advisory firm that delivers end-to-end solutions to help clients at critical inflection points related to conflict, crisis, performance, risk, strategy, and transformation. Ankura consists of more than 1,800 professionals and has served 3,000+ clients across 55 countries. Collaborative lateral thinking, hard-earned experience, and multidisciplinary capabilities drive results and Ankura is unrivalled in its ability to assist clients to Protect, Create, and Recover Value. For more information, please visit, ankura.com.
Sophisticated Android Spyware and Trojan Campaigns Targeting Regional and Financial Users...
Worldwide Technology
Ankura Consulting Group LLC’s articles from Ankura Consulting Group LLC are most popular:
  • with readers working within the Property industries
Ankura Consulting Group LLC are most popular:
  • within Insurance, Wealth Management and Tax topic(s)

Malware Activity

Sophisticated Android Spyware and Trojan Campaigns Targeting Regional and Financial Users

Recent cybersecurity investigations have revealed highly advanced Android malware campaigns, including the spyware families ProSpy and ToSpy. The spyware, which primarily target users in the United Arab Emirates through social engineering and fake websites, impersonates official app platforms such as Signal and ToTok. These malicious apps, which are not available on official app stores, exploit user trust by masquerading as legitimate updates or plugins. Then requesting extensive permissions to exfiltrate sensitive data like contacts, messages, files, and device information. While employing stealth tactics like mimicking legitimate app icons and maintaining persistence through background services and device reboot mechanisms. The malware has been active since at least mid-2022. These campaigns utilize encryption, redirection to legitimate download sites, and sophisticated evasion techniques to avoid detection. Additionally, a highly sophisticated Android banking Trojan named Klopatra has infected over 3,000 devices across Europe. It is found mainly in Spain and Italy, disguising itself as IPTV and VPN apps. Developed by a likely Turkish-speaking cybercrime group, Klopatra employs advanced techniques such as real-time screen monitoring, remote VNC control, extensive code obfuscation, and exploitation of Android's accessibility services. Its goal is to perform covert operations, steal credentials, and facilitate fraudulent transactions. Its resilience is bolstered by a complex architecture designed to evade detection and execute targeted fraud, especially during inactive device periods. These threats underscore the importance of downloading apps exclusively from trusted sources, maintaining active security measures like Google Play Protect, and exercising caution with app permissions to mitigate the risks posed by highly sophisticated mobile malware campaigns. CTIX analysts will continue to report on the latest malware strains and attack methodologies.

Threat Actor Activity

Confucious Hackers New Phishing Campaign Highlights Quick Evolution and WooperStealer Malware

The Confucius threat actor has launched a new phishing campaign targeting Pakistan, utilizing malware families like WooperStealer and Anondoor. Confucius, active since 2013 across South Asia, consistently targets government agencies, military organizations, defense contractors, and critical industries using spear-phishing and malicious documents as entry points. Recent campaigns have introduced Anondoor, a Python-based backdoor, showcasing the group's evolving tradecraft. In December 2024, Confucius tricked Pakistani users into opening a .PPSX file, deploying WooperStealer through DLL side-loading. By March 2025, the group used Windows shortcut (.LNK) files to launch WooperStealer, again using DLL side-loading to extract sensitive data from hosts. August 2025 saw further use of .LNK files to sideload a rogue DLL, facilitating Anondoor's deployment for device information exfiltration and additional command execution tasks. Confucius demonstrates adaptability, employing obfuscation techniques to evade detection and tailoring its toolset to shifting intelligence priorities. Fortinet highlights the group's persistence and rapid tactical pivots, maintaining operational effectiveness. The campaign's disclosure coincides with a recent report on the Patchwork hacking group's infection sequence, involving malicious macros downloading .LNK files with PowerShell code for further payload delivery. This sequence establishes command-and-control (C2) server contact, gathers system data, and enables extensive data exfiltration. The malware's stealthy operation ensures persistent data theft without user or system alerts.

Vulnerabilities

Red Hat Reels from OpenShift AI Flaw and GitHub Breach

Red Hat is facing mounting cybersecurity challenges following the disclosure of a critical vulnerability in its OpenShift AI platform and confirmed a breach of its private GitHub repositories by the Crimson Collective. The flaw, tracked as CVE-2025-10725 (rated 9.9/10 CVSS), allows low-privileged authenticated users (such as data scientists using Jupyter notebooks) to escalate privileges to full cluster administrator, enabling total compromise of cluster confidentiality, integrity, and availability across versions 2.19, 2.21, and RHOAI. In parallel, Crimson Collective claims to have exfiltrated 570GB of data from 28,000 internal Red Hat projects, including proprietary code, client infrastructure details, and potentially exploitable configurations, though Red Hat disputes the scale of the theft. The group has leaked samples on underground forums alongside extortion demands, raising the specter of supply-chain risks for global enterprises dependent on OpenShift, Enterprise Linux, and other Red Hat technologies. These twin incidents highlight the heightened targeting of open-source ecosystems and underscore the need for zero-trust architectures, granular access controls, stronger repository security practices, and proactive credential hygiene. Red Hat is working with law enforcement, and CTIX analysts urge customers to follow the Red Hat guidance, rotating credentials, reviewing permissions, and adhering to the principle of least privilege while it investigates and mitigates the full scope of the threats.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

Mondaq uses cookies on this website. By using our website you agree to our use of cookies as set out in our Privacy Policy.

Learn More