ARTICLE
22 September 2025

Ankura CTIX FLASH Update - September 19, 2025

AC
Ankura Consulting Group LLC

Contributor

Ankura Consulting Group, LLC is an independent global expert services and advisory firm that delivers end-to-end solutions to help clients at critical inflection points related to conflict, crisis, performance, risk, strategy, and transformation. Ankura consists of more than 1,800 professionals and has served 3,000+ clients across 55 countries. Collaborative lateral thinking, hard-earned experience, and multidisciplinary capabilities drive results and Ankura is unrivalled in its ability to assist clients to Protect, Create, and Recover Value. For more information, please visit, ankura.com.
The first article provides a comprehensive analysis of the dynamic landscape of cyber threats, illustrating the progression from basic tools like ClickFix to highly sophisticated malware such as Metastealer.
Worldwide Technology

Malware Activity

Evolving Cyber Threat Tactics and Advanced Steganographic Attacks

The first article provides a comprehensive analysis of the dynamic landscape of cyber threats, illustrating the progression from basic tools like ClickFix to highly sophisticated malware such as Metastealer. Cybercriminals continuously refine their techniques to evade detection, employing advanced malware frameworks, social engineering, and illicit marketplaces for distribution. A notable example, as discussed in the second article, is the "FileFix" attack, which utilizes steganography to covertly deliver the Stealc banking Trojan within seemingly innocuous image files, complicating detection efforts. This method involves embedding malicious payloads in images used in phishing campaigns or compromised websites, where extraction and execution occur upon opening, enabling theft of sensitive data. Experts stress that understanding these evolving tactics is vital for developing effective mitigation strategies and maintaining resilience against targeted cyberattacks. These articles emphasize the persistent ingenuity of cybercriminals and underscores the critical need for robust cybersecurity awareness, proactive defense measures, and advanced threat detection to counter increasingly covert and complex threats. CTIX analysts will continue to report on the latest malware strains and attack methodologies.

Threat Actor Activity

RevengeHotels Hacker Group Using AI and LLMs in Recent Campaign Evolution

The hacker group known as RevengeHotels, active since 2015, has been targeting the hospitality sector, focusing on stealing payment card data from hotel guests and front-desk systems. Recently, their campaigns have evolved to use artificial intelligence, specifically large language models (LLMs), to enhance their phishing attacks and modify their phishing lures helping expand the regions they attack. These AI-generated phishing emails, disguised as invoices or job applications, trick staff into opening malicious attachments that deploy VenomRAT. This remote access trojan, derived from QuasarRAT, is capable of stealing credentials and controlling infected systems. Kaspersky reports that RevengeHotels' recent attacks have expanded beyond Brazil, targeting hotels in Mexico, Argentina, Chile, Costa Rica, Spain, Russia, Belarus, and Turkey. The group frequently rotates domains and payloads to evade detection, aiming to harvest sensitive traveler data globally. Additionally, the use of AI allows for more structured and detailed malicious code, a trend seen among other cybercriminal groups. In a broader context, hacker groups, including state-backed actors, are increasingly leveraging AI tools like OpenAI's ChatGPT for various illicit activities, from generating deepfakes to refining malware. CTIX analyst recommend that concerned organizations visit Kaspersky's report linked below for a list of campaign-related IOCs

Vulnerabilities

Google Patches Sixth Chrome Zero-Day of 2025 Exploited in the Wild

Google has released emergency security updates to fix a high-severity type confusion vulnerability in Chrome's V8 JavaScript and WebAssembly engine that has been confirmed to be exploited in the wild. Discovered by Google's Threat Analysis Group on September 16, 2025, the flaw, tracked as CVE-2025-10585, could allow arbitrary code execution or program crashes and is believed to have been leveraged in targeted spyware campaigns against high-risk individuals. The patch is included in Chrome versions 140.0.7339.185/.186 for Windows and macOS and 140.0.7339.185 for Linux, with Google urging users to update immediately or manually through the browser's settings, while also noting that other Chromium-based browsers such as Edge, Brave, Opera, and Vivaldi will need to issue fixes. This is the sixth actively exploited Chrome zero-day patched in 2025, following earlier vulnerabilities enabling account hijacking, sandbox escapes, and memory corruption used in espionage operations. Google has withheld technical details of CVE-2025-10585 until a majority of users are updated and related third-party libraries are secured, as a precaution to prevent broader exploitation. CTIX analysts urge all Chrome users to ensure their browser applications have been updated, and users of other Chromium based browser should monitor for when patches are released.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

Mondaq uses cookies on this website. By using our website you agree to our use of cookies as set out in our Privacy Policy.

Learn More