Threat Advisory

Confucius Espionage Campaign Expands with Stealers And Backdoor Malware

Threat: Malicious Campaign
Threat Actor Name: Confucius
Threat Actor Type: State-Sponsored
Targeted Region: Pakistan
Alias: G0040, G0089, Quilted Tiger, Mirage Tiger, Dropping Elephant, Chinastrats, Patchwork, Thirsty Gemini, Hive0047, Zinc Emerson, Orange Dev 1, Orange Athos, ATK11, TG-4410, APT-C-09, Monsoon, Capricorn Organisation, Maha Grass, Sarit
Threat Actor Region: India
Targeted Sector: Technology & IT, Government & Defense, Critical Infrastructure
Criticality: High

EXECUTIVE SUMMARY:

The Confucius threat actor group, active for years in the South Asian cyber-espionage landscape, continues to refine its tactics, techniques, and procedures with new waves of malware-driven campaigns. Initially known for using relatively simple tools and targeted phishing lures, the group has evolved into a sophisticated espionage operator with a growing arsenal of custom-built malware. The latest findings reveal how Confucius leverages multiple malicious programs, ranging from information stealers to full-fledged backdoors, to achieve its intelligence-gathering objectives. The campaign typically begins with carefully crafted spear-phishing emails, often leveraging geopolitical or regional themes relevant to the victims. These emails contain malicious attachments or links that trigger malware deployment once opened. Over time, Confucius has demonstrated the ability to adapt its methods and tools to evade detection, incorporating layers of obfuscation, modular architectures, and new persistence mechanisms. These campaigns highlight the persistent threat posed by state-linked espionage groups, with a clear emphasis on long-term infiltration and continuous data exfiltration targeting governments, defense entities, and strategic sectors in South Asia and beyond.

The technical investigation of Confucius’s operations uncovers a wide range of malware families designed for different stages of compromise. At the initial stage, the group has deployed custom stealers such as WooperStealer, which systematically extracts browser credentials, saved passwords, cookies, and system information from compromised machines. This data not only enables immediate exploitation but also provides reconnaissance for deeper access. Beyond information theft, Confucius employs advanced backdoors like AnonDoor, enabling persistent remote access and command execution. The malware is often delivered through malicious Office documents or LNK shortcut files embedded in phishing emails, ensuring high infection rates through socially engineered lures. Once deployed, the malware communicates with attacker-controlled servers using encrypted channels, making detection more challenging. Additional capabilities include process injection, file manipulation, keylogging, and command execution, reflecting the actor’s emphasis on stealth and control. By layering multiple tools, Confucius creates a modular attack chain where each component serves a distinct function—data theft, persistence, or exfiltration—ensuring redundancy if one element is neutralized.

The ongoing activities of Confucius reaffirm its role as a persistent cyber-espionage threat actor with a strategic focus on intelligence collection. Its transition from simple malware to a full ecosystem of stealers and backdoors illustrates a steady evolution toward operational sophistication. The campaigns reveal a strong emphasis on persistence, stealth, and adaptability, showing how espionage actors refine their methods over time to maintain access to high-value targets. The use of phishing as an initial entry vector, combined with customized malware families, positions Confucius as a formidable adversary capable of bypassing conventional defenses. Organizations within government, defense, and strategic industries—particularly in South Asia—remain the primary targets, but the methods described can be replicated elsewhere, extending the threat globally. Mitigating this risk requires a multi-layered defense approach, including employee awareness training, advanced endpoint protection, behavioral monitoring, and timely patching. The evolution of Confucius’s campaigns demonstrates the need for continuous vigilance, as adversaries are not only expanding their malware arsenal but also adapting quickly to countermeasures, ensuring their espionage goals are persistently pursued.

THREAT PROFILE:

Tactic Technique ID Technique Sub-technique
Initial Access T1566.001 Phishing Spearphishing Attachment
T1204.002 User Execution Malicious File
Execution T1059.001 Command and Scripting Interpreter PowerShell
Persistence T1547.001 Boot or Logon Autostart Execution Registry Run Keys . Startup folder
Defense Evasion T1027 Obfuscated Files or Information -
Credential Access T1555.003 Credentials from Password Stores Credentials from Web Browsers
Discovery T1083 File and Directory Discovery -
Collection T1113 Screen Capture -
Command and Control T1071.001 Application Layer Protocol Web Protocols
Exfiltration T1041 Exfiltration Over C2 Channel -

REFERENCES:

The following reports contain further technical details:

crossmenu