ARTICLE
28 August 2025

Ankura CTIX FLASH Update - August 26, 2025

AC
Ankura Consulting Group LLC

Contributor

Ankura Consulting Group, LLC is an independent global expert services and advisory firm that delivers end-to-end solutions to help clients at critical inflection points related to conflict, crisis, performance, risk, strategy, and transformation. Ankura consists of more than 1,800 professionals and has served 3,000+ clients across 55 countries. Collaborative lateral thinking, hard-earned experience, and multidisciplinary capabilities drive results and Ankura is unrivalled in its ability to assist clients to Protect, Create, and Recover Value. For more information, please visit, ankura.com.
Recent cybersecurity reports highlight a surge in advanced malware campaigns targeting both Android and macOS users through social engineering and impersonation tactics.
United States Technology

Malware Activity

Sophisticated Malware Campaigns Exploiting Trust on Mobile and Desktop Platforms

Recent cybersecurity reports highlight a surge in advanced malware campaigns targeting both Android and macOS users through social engineering and impersonation tactics. Android attackers are deploying malicious apps disguised as legitimate antivirus tools. Often mimicking official Russian intelligence agency offerings to deceive users into installing harmful software that steals personal data or grants remote access. Meanwhile, macOS users face threats from fake system update prompts that deliver the Shamos infostealer malware. Designed to extract sensitive information such as passwords and banking details. Both campaigns leverage fake notifications, fraudulent websites, and branding to exploit user trust. These evolving threats underscore the persistent challenge of mobile and desktop security, calling for increased awareness and proactive measures to prevent cybercriminal exploitation. CTIX analysts will continue to report on the latest malware strains and attack methodologies.

Threat Actor Activity

Silk Typhoon Abusing Trusted Cloud Relationships to Breach Enterprise Networks and Hack Downstream Customers

Murky Panda, a Chinese state-sponsored hacking group also known as Silk Typhoon and Hafnium, exploits trusted relationships in cloud environments to gain access to networks and data of downstream customers. This group targets organizations in North America across sectors such as government, technology, academia, legal, and professional services. Murky Panda has been linked to significant cyberespionage campaigns, including the Microsoft Exchange breaches in 2021 using the ProxyLogon vulnerability, and more recent attacks on the U.S. Treasury's OFAC and the Committee on Foreign Investment. Researchers reported in March that Murky Panda began targeting remote management tools and cloud services in supply chain attacks. They commonly gain initial access by exploiting internet-exposed devices and services, including vulnerabilities in Citrix NetScaler, Microsoft Exchange, and Ivanti Pulse Connect VPN. Researchers also highlighted that Murky Panda compromises cloud service providers to abuse the trust these providers have with their customers, allowing attackers to pivot into downstream networks. In one instance, Murky Panda exploited zero-day vulnerabilities in a SaaS provider's cloud environment, gaining access to application registration secrets in Entra ID. This enabled them to authenticate as a service and access downstream customer environments, facilitating email reading and data theft. Another attack involved compromising a Microsoft cloud solution provider to gain Global Administrator rights across all downstream tenants, creating backdoor accounts for persistent access. Murky Panda's operations are stealthy, blending in with legitimate traffic, and utilizing tools like Neo-reGeorg and China Chopper web shells to maintain persistence. They also employ strong operational security, modifying timestamps and deleting logs to hinder forensic analysis. The use of compromised SOHO devices as proxy servers further obscures their activity. Murky Panda's sophisticated techniques pose significant risks to organizations reliant on SaaS and cloud providers. CTIX analysts recommend monitoring Entra ID sign-ins, enforcing multi-factor authentication, and promptly patching cloud-facing infrastructure to defend against these threats.

Vulnerabilities

Apple Zero-Day Exploited in Sophisticated Targeted Attacks, CISA Orders Urgent Patching

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has ordered all Federal Civilian Executive Branch (FCEB) agencies to patch a critical Apple zero-day vulnerability by no later than September 11, 2025, after confirming it is being actively exploited in targeted attacks. The flaw, tracked as CVE-2025-43300, is rated 8.8/10 in severity, affecting the ImageIO framework used across iPhones, iPads, and Macs, and can be triggered in a zero-click manner by simply processing a maliciously crafted image. Apple acknowledged that the exploit has been leveraged in "extremely sophisticated attacks against specific targeted individuals," echoing past incidents like the BLASTPASS chain that enabled Pegasus spyware. Security researchers warn that while the average user is unlikely to be targeted, the vulnerability highlights a persistent threat from spyware vendors and state-linked actors, underscoring the urgency of applying Apple's latest patches. CTIX analysts urge all Apple users to turn automatic updates on their devices, and always ensure that they are staying up-to-date with the latest security updates.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

Mondaq uses cookies on this website. By using our website you agree to our use of cookies as set out in our Privacy Policy.

Learn More