ARTICLE
30 September 2025

Ankura CTIX FLASH Update - September 26, 2025

AC
Ankura Consulting Group LLC

Contributor

Ankura Consulting Group, LLC is an independent global expert services and advisory firm that delivers end-to-end solutions to help clients at critical inflection points related to conflict, crisis, performance, risk, strategy, and transformation. Ankura consists of more than 1,800 professionals and has served 3,000+ clients across 55 countries. Collaborative lateral thinking, hard-earned experience, and multidisciplinary capabilities drive results and Ankura is unrivalled in its ability to assist clients to Protect, Create, and Recover Value. For more information, please visit, ankura.com.
Obscura is a sophisticated ransomware variant identified in August 2025 that employs stealth tactics to maximize impact within domain environments. It propagates through the Windows NETLOGON share...
United States Technology

Malware Activity

Obscura Ransomware and Obfuscated NPM Malware

Obscura is a sophisticated ransomware variant identified in August 2025 that employs stealth tactics to maximize impact within domain environments. It propagates through the Windows NETLOGON share, creating scheduled tasks for remote encryption, and requires administrative privileges to disable security features and perform reconnaissance. Utilizing advanced cryptography (Curve25519 and ChaCha20), it selectively encrypts files while avoiding critical system files, embedding a base64-encoded ransom note within its binary. Its design emphasizes rapid, widespread encryption, making detection difficult due to hardcoded paths and stealth mechanisms. Concurrently, the malicious npm package Fezbox demonstrates evolving malware techniques by using QR code steganography to conceal payloads that extract and exfiltrate user credentials from browser cookies. Discovered by AI-powered scanning, Fezbox's obfuscation and layered concealment underscore the increasing sophistication of cyber threats, emphasizing the importance of vigilant monitoring, automated security measures, and proactive defense strategies in safeguarding digital infrastructures. CTIX analysts will continue to report on the latest malware strains and attack methodologies.

Threat Actor Activity

Chinese-linked Hackers Using BRICKSTORM Backdoor, Targeting US Legal and Tech Sectors

The Chinese cyber espionage group UNC5221 has been using the sophisticated BRICKSTORM malware to conduct long-term espionage operations against U.S. organizations, specifically targeting the legal, technology, SaaS, and business process outsourcing (BPO) sectors. BRICKSTORM, a Go-based backdoor, is capable of web serving, file manipulation, acting as a SOCKS relay, and executing shell commands. It is deployed on appliances that often lack traditional endpoint detection and response (EDR) solutions, allowing it to remain undetected for an average of 393 days. The campaign, monitored by Mandiant and Google's Threat Intelligence Group (GTIG), aims to steal sensitive data, including intellectual property and emails, and potentially develop zero-day vulnerabilities for further exploitation. The malware has been linked to the exploitation of zero-day vulnerabilities in Ivanti products and has been used to target VMware vCenter and ESXi hosts. BRICKSTORM's stealthy nature is enhanced by the use of anti-forensics scripts and the rotation of command-and-control (C2) domains. The malware's primary goal is to exfiltrate emails and other valuable data, leveraging its SOCKS proxy feature for stealthy data tunneling. CTIX has linked a scanner script released by Mandiant to detect BRICKSTORM activity, although it may not capture all variants or persistence mechanisms.

Vulnerabilities

CISA Orders Urgent Mitigation of Actively Exploited Cisco ASA and FTD Vulnerabilities

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two (2) actively exploited zero-day vulnerabilities in Cisco Secure Firewall ASA and Firepower Threat Defense (FTD) to its Known Exploited Vulnerabilities (KEV) catalog, linking them to the ArcaneDoor campaign. First identified in 2024, the ArcaneDoor campaign is a sophisticated cyber-espionage operation, where an advanced threat actor exploited zero-day vulnerabilities in Cisco Adaptive Security Appliances (ASA) to gain persistent, unauthenticated access to government and critical infrastructure networks. The attackers demonstrated the rare ability to modify read-only memory (ROM), ensuring persistence across reboots and upgrades, making ArcaneDoor one of the most advanced campaigns targeting Cisco firewalls to date. The vulnerabilities include CVE-2025-20362, a missing authorization flaw, and CVE-2025-20333, a buffer overflow vulnerability allowing for remote code execution (RCE). The flaws can be chained together for powerful attacks enabling persistent compromise. CISA's emergency directive requires all Federal Civilian Executive Branch (FCEB) agencies to identify, analyze, and remediate affected devices by no later than September 26, 2025, with full reporting and inventory actions due by October 2. Agencies must patch supported devices, retire unsupported ones, and isolate compromised systems. While directed at federal entities, experts warn that private organizations should also review and mitigate these critical vulnerabilities to safeguard against widespread exploitation. CTIX analysts urge any potentially affected administrators to follow the guidance linked in the advisory below.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

Mondaq uses cookies on this website. By using our website you agree to our use of cookies as set out in our Privacy Policy.

Learn More