Anna Vyatkina
Analyst, Research Group of PT Cyber Analytics

Anastasiya Osipova
Junior Analyst, Research Group of PT Cyber Analytics
Anna Vyatkina
Analyst, Research Group of PT Cyber Analytics

Anastasiya Osipova
Junior Analyst, Research Group of PT Cyber Analytics
This report contains information on current global cybersecurity threats based on Positive Technologies own expertise, investigations by Positive Technologies Expert Security Center, and reputable sources.
We estimate that most cyberattacks are not made public due to reputational risks. As a consequence, even companies specializing in incident investigation and analysis of hacker activity are unable to quantify the precise number of threats. Our report seeks to draw the attention of companies and individuals to the key motives and methods of cyberattacks, as well as to highlight the main trends in the changing cyberthreat landscape.
Our incident database is updated regularly. However, some incidents may be reported long after the actual attack took place. This report reflects the most current information available at the time it was first published.
This report considers each mass attack (for example, phishing emails sent to multiple addresses) as one attack, not several. For explanations of terms used in this report, please refer to the Positive Technologies glossary.
In the first half of 2025, cybercriminals primarily targeted government institutions (21% of all successful attacks on organizations), the industrial sector (13%), IT companies (6%), and healthcare organizations (6%). The most common methods used in successful cyberattacks on organizations were malware (63%), social engineering (50%), and exploitation of vulnerabilities (31%). During the period under review, data breaches occurred in 52% of successful attacks on organizations and 74% of those targeting individuals. The proportion of attacks that disrupted core operations of organizations rose by 13 percentage points from the prior half-year and by 15 percentage points versus H1 2024, driven by increased activity from ransomware groups and hacktivists. In 26% of successful attacks on individuals, victims suffered financial losses, continuing the trend from late 2024.
Government agencies accounted for 21% of successful attacks on organizations—up 6 percentage points from the second half of 2024. The share of attacks on the public sector hasn't been this high since 2022. The increase is tied to global geopolitical tensions, which have fueled both politically motivated hacktivist campaigns and heightened activity of APT groups. Hacktivists seek to disrupt critical infrastructure, steal or wipe data, and damage reputations, whereas APT groups primarily pursue cyberespionage. Security researchers report that in H1 2025, APT attacks against corporate networks rose 27% year over year.
The primary goals of attackers targeting the public sector are to disrupt agency operations (68% of attacks) and to harm state interests (29%). In February 2025, Roskomnadzor reported fending off 822 DDoS attacks on Russian government systems, with the longest attack running for 71 hours. In May, a massive DDoS campaign triggered a major outage across several core government services, including the Federal Tax Service platform, Goskey (legally binding e-document signing service), Chestny ZNAK (product track-and-trace system), and regional systems such as Moscow's EMIAS (e-health platform). For hours, users nationwide couldn't access digital services, sign documents, or file reports.
Throughout H1 2025, the hacktivist group NoName057(16) launched repeated, large-scale DDoS attacks. Targets included government agencies, airports, banks, and other organizations in Switzerland, France, Italy, Romania, and Germany. The attacks disrupted victims' websites for prolonged periods.
Forecast
We assume that in the second half of 2025, hacktivist activity is likely to stay elevated amid ongoing geopolitical instability. Groups like NoName057(16), Mr Hamz, Team 313, BO Team, and their affiliates will continue leveraging cyberspace to advance political agendas. An increase is expected in the number of DDoS attacks along with automated, botnet-driven campaigns that maximize reach while minimizing attacker cost and effort. The likely targets of hacktivist activity include countries at the heart of geopolitical flashpoints and multinational corporations seen as backing one side of the conflict.
Data exposure remains significant: 32% of attacks on government agencies led to theft of sensitive data. In January, the APT group Sticky Werewolf (also known as Angry Likho) prepared a new wave of targeted attacks on government organizations and their contractors in Russia and Belarus, using the Lumma infostealer and other malware to exfiltrate data and gain control over devices. Primary targets included crypto wallets and employee accounts.
Between late 2024 and early 2025, PT ESC Threat Intelligence observed a new Cloud Atlas APT campaign against Russia's defense industry. The group relied on its usual initial access vector: phishing emails carrying weaponized Microsoft Office documents.
Forecast
Experts expect Cloud Atlas to remain a high-risk threat to Russian organizations.
In early February, threat actors published over 50 GB of documents from 21 Taliban government institutions. The dump reportedly includes sensitive material such as lists of political prisoners and travel-ban records for certain civil servants.
Spain's city of Melilla suffered a citywide IT outage lasting three days, allegedly due to a ransomware attack. The incident severely degraded public services and disrupted municipal operations.
Blurring the line between hacktivism and profit-driven crime, adversaries are using advanced tradecraft to maximize impact on the public sector. Since mid-2024, the group BO Team has mounted sophisticated campaigns against Russian public-sector entities—not only government bodies but also IT, industrial, and telecom firms—mixing ideological messaging with financial extortion. Their modus operandi includes stealthy spear-phishing for initial access, followed by destructive actions (data wiping, denial of access to critical systems) and, in some cases, ransom demands to restore functionality.
In successful attacks on organizations, ransomware usage rose by 6 percentage points versus H2 2024 (43% → 49%) and 8 percentage points versus H1 2024 (41% → 49%). The increase is partly driven by hacktivists adopting ransomware primarily as a disruptive tool to deny access to critical data rather than for monetization. Meanwhile, financially motivated actors continue to rely on ransomware because it remains an effective moneymaker.
In February 2025, Russian small and medium-sized businesses faced a new threat—the PE32 ransomware that affected dozens of companies. Ransom demands ranged from $500 to $150,000, typically payable in Bitcoin.
Cyberattacks rarely pose a direct threat to human life, but when hospitals and other healthcare organizations are targeted, the danger becomes real. A major New York blood center suffered a ransomware attack that affected its donor management platform used for scheduling appointments, managing donor records, processing lab results, and tracking distribution. This led to a complete shutdown of collection facilities and the cancellation of upcoming blood drives. As a result, the center reported a 30% drop in available blood supply.
In March, a ransomware attack crippled fire-and-rescue services across three Czech regions, taking down IT systems and knocking out mission-critical applications needed for daily operations.
Forecast
A new extortion outfit, SecP0, has adopted an unusual model: instead of encrypting data, it demands payment to keep newly discovered software vulnerabilities confidential. Unlike classic ransomware operators that encrypt files and sell the decryptor, SecP0's business is vulnerability exploitation and monetization. Because the playbook is relatively simple, other threat actors may copy it. Cybercriminals do not need to exert much effort to exploit the novel vulnerabilities. But if a victim refuses to pay, the group can disclose or sell the bugs, enabling the wider criminal ecosystem to weaponize them as initial access vectors. To defend against such attacks, it is essential to implement proactive vulnerability management and launch bug bounty programs.
Government agencies remained the top target of ransomware attacks in Q1 2025, but their share dropped from 23% to 18% in Q2. A key driver behind this trend is stricter public policy on cyber extortion. As we mentioned earlier, many countries have enacted legal bans on paying ransoms, which lowers the payoff and makes public-sector entities less attractive to cybercriminals. As a result, threat actors pivoted to less protected targets—especially industrial enterprises—in Q2. The share of attacks on the industrial sector rose from 8% in Q1 to 19% in Q2, with ransomware employed in 21% of the incidents. According to our data, ransomware infections are increasingly spreading beyond corporate IT into critical systems and OT environments, with potential for severe impacts: halted production, equipment outages, and substantial financial loss. The move toward industrial targets is also economic: manufacturers' dependence on uptime and process continuity increases the likelihood they will pay.
Forecast
In Q2 2025, ransomware operators started shifting focus from the public sector to industrial organizations. Looking ahead, financially motivated threat actors are likely to pick targets based on several variables. In countries where critical infrastructure is well protected and ransom payments are banned by law, ransomware activity is expected to decline. By contrast, in regions with poorly secured government systems, limited cybersecurity funding, and weak regulatory oversight, the problem will intensify and ransomware attacks on public-sector entities will rise.
In April 2025, the biopharmaceutical company MJ Biopharm was hit by a ransomware attack, resulting in the encryption of 15 servers holding sensitive data. The cyberattack severely disrupted the company's operations, cutting off access to critical data and paralyzing internal systems. The unknown attacker left a message demanding $80,000 for the decryption key.
We recommend that industrial enterprises implement a comprehensive defense strategy based on segmenting the network into IT and OT segments, restricting remote access to infrastructure, and establishing a vulnerability management process. To leverage familiar cybersecurity tools, we recommend using an integrated stack for threat detection and incident response.
In OT environments, prioritize network traffic monitoring and comprehensive asset inventory. Large manufacturers with distributed plants should deploy a security analytics and incident management solution capable of detecting advanced threats and targeted attacks on OT networks.
In H1 2025, social engineering continues to rank among the leading attack methods against both organizations (50%) and individuals (93%). Email remains the dominant channel in campaigns targeting organizations (88%), while websites lead in attacks on individuals (69%). Threat actors are also leaning more on messaging apps in scams against individuals: usage of this channel rose by 11 percentage points versus H2 2024. Telegram has become a favored platform for cybercriminals. It serves both as a mainstream messaging app and as an efficient distribution point for illicit goods and services. Its perceived privacy, anonymity, usability, and independence from other information sources foster user trust—and expand the pool of potential victims. According to the Coordination Center for .RU/.РФ domains, attacks against Telegram users surged 19 times in the last two months of 2024.
Since early 2025, threat actors have increasingly distributed malware through websites. In the first half of the year, the share of such attacks reached 13%—nearly double the figure from the same period last year and the highest level in three years. The trend is fueled by scams that leverage mainstream platforms and can fool even the most cautious users. Let's examine the key schemes.
Public code repositories seeded with malware
GitHub and GitLab have become go-to platforms for hosting and distributing malicious payloads. Threat actors spin up fake projects to lure victims into running malicious code that fetches and executes additional components from attacker-controlled repos—ultimately dropping remote access trojans (RATs) and spyware on victim devices.
One campaign, observed in Russia, Brazil, and Turkey, impersonated open-source projects on GitHub to target gamers and crypto investors. The advertised functionality was entirely bogus; the payload was an infostealer used to exfiltrate personal data, banking details, and crypto wallet addresses.
The intended victims of such attacks are software developers. By inserting malware into developer workflows, adversaries can compromise individual victims as well as the downstream projects and systems they contribute to.
The Lazarus group has actively leveraged this approach. In a developer-focused attack, the group delivered a JavaScript implant via an open-source repository. The implant collects system metadata and can be embedded into websites and npm packages, creating a software supply chain exposure. At least 233 victims have been confirmed across the U.S., Europe, and Asia.
To ensure security, it is extremely important to exercise caution when handling third-party code and integrating it into projects. Before executing or integrating such code, thoroughly check its functionality to prevent unintended side effects. Deploy advanced endpoint protection to spot anomalous activity. Train developers to recognize red flags in emails and code repositories to head off potential threats.
Organizations that develop software or hardware-software solutions need to adopt secure development practices and protect the entire supply chain. We recommend implementing tools that help identify vulnerabilities in code and test application security. Using dynamic code analysis solutions and package analyzers is also helpful. And don't forget to keep your source code management systems up to date.
Typosquatting
In the first half of 2025, the typosquatting technique1 became widespread. Open-source ecosystems are particularly vulnerable, as they are often used by developers in both personal and commercial projects. Attackers rely on developers or regular users to accidentally make a typo when entering the names of libraries or packages—and end up downloading fake packages that have similar names.
1Typosquatting is a type of cyberattack in which attackers publish malicious packages with names similar to legitimate projects, misleading users.
Recently, Socket researchers identified six malicious npm packages attributed to Lazarus and engineered to steal credentials, deploy backdoors, and exfiltrate sensitive crypto-related data. These packages had been downloaded 330 times.
Forecast
As noted earlier, Lazarus has evolved from broad phishing to targeted developer compromises within software supply chains. We expect other groups to copy these tradecraft patterns, increasing pressure on developers and IT firms via supply chain–focused intrusions. Organizations should focus on this risk and harden their software development and delivery processes.
In June 2025, security researchers reported a new wave of attacks through infected packages in the Python Package Index (PyPI) repositories and npm. Threat actors disguised malicious code as legitimate libraries used in Python and JavaScript development. For example, a PyPI package named chimera-sandbox-extensions posed as an ML tool but actually exfiltrated authentication tokens, environment variables, and configuration data. In the npm ecosystem, researchers from Veracode and SafeDep discovered multiple malicious packages that were downloaded over 3,600 times in total. These packages used heavy obfuscation and multi-stage infection chains, ultimately dropping remote access trojans (RATs) that gave attackers full control over compromised systems.
PT ESC researchers likewise found malicious PyPI packages targeting developers, ML practitioners, and hobbyists interested in integrating DeepSeek into their systems. Post-install, the packages collected host and user metadata and siphoned off environment variables. The payloads were triggered via CLI commands "deepseeek" or "deepseekai"—depending on the package. Because environment variables often contain sensitive data required for applications to run—such as API keys for the S3 storage service, database credentials, and other infrastructure access tokens—this posed a significant risk.
To mitigate such threats, implement secure development practices and harden your software supply chain. Use automated dependency auditing and code scanning to spot suspicious packages, particularly from unverified sources. We recommend implementing application security tools, dynamic application security testing (DAST), and source code and package analyzers like PT PyAnalysis. Also, train your developers and inform them on typosquatting so they stay vigilant when installing new packages.
Email remains the top malware delivery channel for attacks on organization, from early last year through today. Recently, though, threat actors have been moving away from classic payloads like weaponized docs and malicious links, favoring formats that evade detection more easily.
Windows LNK files are normal shortcuts that point to files, folders, or programs and are generally seen as benign because they don't inherently contain executable code. However, attackers have learned to abuse LNK behavior to launch malware. Palo Alto Networks reports that detections of malicious LNK files have more than tripled year-over-year.
LNK files can run arbitrary commands at execution. This is possible because the shortcut properties can specify not just the path to the program, but an entire chain of commands. When a user clicks on such a shortcut, the system executes the embedded command chain. Common abuse includes invoking a PowerShell script to fetch and execute malware from a remote host.
This technique has been adopted by many hacker groups specializing in cyberespionage and financial crimes, including Kimsuky, Confucius, Skeleton Spider, Ocean Lotus, and Charming Kitten. In April 2025, researchers from Seqrite Labs reported a campaign called Swan Vector, attributed to one of the APT groups operating in East Asia. The campaign targeted educational institutions and mechanical engineering firms in China and Japan. The attackers used phishing emails with archive attachments containing malicious LNK files that kicked off a multi-stage infection chain.
In another series of attacks targeting Russian organizations in the industrial, energy, and utilities sectors, the PhantomCore group also used phishing emails containing archives with malicious LNK files disguised as PDF documents. Clicking the shortcut deployed a backdoor, giving the operators remote control of the infected system. The objective was data theft and long-term covert persistence inside the victim network.
Cybercriminals also actively use LNK files in attacks targeting individuals. In a recently discovered phishing campaign, malicious shortcuts posing as tax documents triggered a multi-stage infection chain via PowerShell commands that downloaded Stealerium, a piece of spyware designed to steal personal data, passwords, browser information, cryptocurrency wallet details, and other sensitive data.
To protect against attacks via phishing web pages, we recommend configuring allowlists, so only approved websites are accessible from corporate endpoints. For early threat detection on endpoints, deploy a modern EDR solution capable of behavioral analytics and early-stage malware detection.
Train employees to handle email attachments cautiously—especially Word and PDF files—and to avoid clicking links from unknown senders. When uncertain, employees should contact the sender via a trusted communication channel to minimize the risk of adverse consequences for the organization.
Throughout the first half of 2025, we observed attacks that utilized the ClickFix technique to gain initial access. It is based on social engineering that tricks users into initiating the infection of their device with malware. Attackers disguise malicious actions as familiar UI elements: CAPTCHA, file opening instructions, software updates, or system notifications. The visual design of these elements closely mimics that of legitimate processes, which significantly lowers user vigilance and increases the effectiveness of such attacks. According to ESET Research, ClickFix usage surged over 500% in H1 2025 versus H2 2024.
Most such attacks target Windows users and involve running PowerShell scripts on the target device, with these scripts subsequently downloading ransomware or infostealers. However, in Q2 2025, researchers from Hunt.io spotted a Linux-tailored variation of the ClickFix technique. The attack, attributed to APT36 (Transparent Tribe), begins with a phishing website offering users a fake press release. When the link is followed, the site detects the user's operating system and redirects the user to an OS-specific CAPTCHA page. As a result, the system uploads a bash script that retrieves a JPEG image from the attackers' server. Although the current version of the script appears harmless, researchers believe this attack vector is still in a testing phase. In the future, attackers could swap the image for malicious code enabling full remote control or theft of sensitive data.
Remember: completing a CAPTCHA should never require OS-level commands or any actions outside the web page. Legitimate CAPTCHAs are simple: image selection or reordering, entering a 6–8-character code, or ticking "I'm not a robot." If, post-CAPTCHA, a site asks for credentials, payment card number, or other sensitive data, stop interacting with that website immediately.
In the second quarter of 2025, ClickFix appeared for the first time in attacks against Russian organizations. Previously, such attacks were observed only against non-Russian targets. Threat actors sent phishing emails with PDF files disguised as official notices from law enforcement agencies, using fake CAPTCHA to coax users into manually executing malicious code. The attack chain involved loading a remote access trojan concealed in PNG images with political memes, enabling data theft and remote control of infected hosts. At least 30 Russian organizations were impacted in May and early June.
Forecast
We previously highlighted the surge of ClickFix phishing in late 2024. Threat actors are still leaning on this playbook, using fake CAPTCHAs as the initial access vector. Since early January 2025, ClickFix has been used to deliver NetSupport RAT, a remote access trojan. A fake-CAPTCHA variant also dropped the Lumma infostealer against telecom, healthcare, and financial organizations in Argentina, Colombia, the U.S., the Philippines, and other countries. Throughout H1 2025, we observed the emergence of new variations of ClickFix attacks. For example, cybersecurity expert mr.d0x introduced the FileFix technique, which tricks users into executing malicious commands via Windows File Explorer. We expect this increasingly popular scheme to continue evolving, becoming more sophisticated and scalable. In addition, ClickFix attacks are expected to be actively deployed against Russian organizations starting in H2 2025.
In Q2, malware featured in 76% of successful attacks on organizations, up 26 percentage points quarter-over-quarter and 12 percentage points versus Q2 2024. Malware remains a highly effective tool: it enables rapid initial access to target systems, long periods of stealth, and persistent control of compromised assets. The .RU/.РФ Domain Coordination Center also reported continued growth in malware distribution across the Russian segment of the internet in April.
However, as malware detection mechanisms improve, threat actors are forced to find fresh evasion paths, developing ever stealthier malware variants. Between April and June, for example, Arctic Wolf Labs reported new GIFTEDCROOK spyware builds that have matured from a basic browser data grabber into a capable cyberespionage platform. Versions 1.2 and 1.3 gained functionality that allows them not only to steal data from popular browsers, but also to scan the file system for documents created or modified within the last 45 days, with priority on specific types (DOC, PDF, XLSX, EML, and others) and VPN configuration files. With these upgrades, operators can exfiltrate not only credentials but also highly sensitive data, including commercial or state secrets.
Operators of malware distributed under the malware-as-a-service (MaaS) model are particularly creative in introducing new capabilities. In a recent update to their ransomware, the Qilin group introduced a Call Lawyer feature that brings in attorneys to amplify pressure on victims and drive ransom payments. Built into the ransomware admin panel, this feature offers consultations on maximizing financial impact, legal assessments of stolen data, and even direct negotiations with the victim organization.
Another example is the Anubis ransomware virus, which recently received a new module called wiper. This module adds functionality that allows malware to not only encrypt files but also completely delete them from the compromised device. When triggered, the wiper erases the contents of targeted files, leaving only filenames and directory trees behind. This means that even if a victim pays the ransom, recovery is impossible because the files are reduced to empty 0-KB stubs.
In H1 2025, ransomware was most frequently used in successful attacks against organizations (49% of attacks), followed by RATs (33%) and spyware (22%). In successful attacks against individuals, the trend toward using spyware (45%) persisted throughout the period, along with continued elevated interest in banking trojans (20%, up 6 percentage points from the previous half-year and up 8 percentage points compared to H1 2024). According to ThreatFabric, campaigns distributing the banking trojan Crocodilus have significantly expanded since March 2025. Initially, it was spotted across Europe, with attackers primarily focusing on Turkey. However, recent data indicates an increase in campaigns targeting other European countries as well as South America. One Poland-focused campaign stood out: the attackers disguised the trojan as official banking apps and e-commerce platforms. To drive distribution, they used Facebook ads offering bonus points for downloading the app.
Cybercriminal toolkits are constantly expanding through the development of new malware. Analysts at Insikt Group identified two new malware families—TerraStealerV2 and TerraLogger—linked to the Golden Chickens group (also known as Venom Spider), recognized for its MaaS offerings used by cybercriminal groups such as FIN6 and Cobalt Group. TerraStealerV2 is aimed at stealing browser-stored credentials, cryptocurrency wallet data, and Chrome extension artifacts. It uses Telegram and legitimate Windows utilities to exfiltrate stolen data. TerraLogger is a standalone keylogger that writes keystrokes to local files. Both malware families are still under active development and currently lack the stealth seen in Golden Chickens' more mature tooling. But given the group's track record, further improvement of these tools is likely.
Malware loaders (or droppers) are another illustration of how rapidly modern malware is evolving. According to our data, these malware types gained particular popularity among cybercriminals in Q2: loader use in attacks on organizations reached its highest level since early 2023, roughly tripling quarter-over-quarter. This aligns with the shift toward more complex cyberattacks: threat actors increasingly deploy loaders for multi-stage malware deployment to complicate detection and analysis. At the early stages of an attack, heavily obfuscated or polymorphic components are used to conceal their true purpose from antivirus programs. The actual payload—such as stealers, remote access trojans, or ransomware—is delivered only at the final stage. One case involved the ModiLoader (DBatLoader), delivered via phishing emails with attachments disguised as official banking documents. The attack's final stage deployed SnakeKeylogger spyware, which captures keystrokes, scrapes clipboard contents, and harvests stored credentials.
In Q2, we are also seeing an increase in the use of legitimate software in successful attacks on organizations (11%, which is 7 percentage points higher than in Q1 2025, and 9 percentage points higher than in Q2 2024). Threat actors are constantly adding new legitimate software to their toolkits. In a recent attack by the Fog ransomware group, Symantec discovered a highly unusual toolkit, which included both legitimate software and obscure open-source utilities. Among them was Syteca—a legitimate program designed for remotely monitoring employee activity, with screen capture and keylogging capabilities. Syteca was covertly delivered via the Stowaway proxy tool and executed through Impacket's SMBExec. The operators also leveraged popular utilities such as PsExec, Process Watchdog, 7-Zip, MegaSync, and FreeFileSync.
In late May 2025, PT ESC reported new attacks by the Rare Wolf group (also known as Rezet), targeting Russia's defense industry. In this campaign, the actors shifted from using ngrok (a publicly available tunneling tool) to establishing a stealthier, more resilient C2 link via a reverse SSH tunnel built with the Tuna utility and the sshd process.
Forecast
Attacks using multiple types of malware have become a serious security threat to both organizations and individuals, demonstrating their effectiveness throughout the first half of 2025. In the second half of 2025, we anticipate an increase in complex, well-orchestrated cyberattacks that blend multiple malware types. In March and April, for example, analysts observed a wave of sophisticated cyberattacks against firms in sectors such as industrial machinery manufacturing, automotive, electronics, and broadcasting across Japan, the United States, the UK, Sweden, China, and Southeast Asia. During the investigation, it was found that the attackers used a wide range of malware, including spyware (Agent Tesla, FormBook, and MassLogger), remote access trojans (AsyncRAT, Remcos RAT), as well as the new ModiLoader. We also expect an increase in targeted and stealthy ransomware attacks, focusing not just on data encryption, but on data theft and subsequent extortion. Attackers will increasingly use legitimate tools, cloud services, and, in general, the living-off-the-land approach to mask malicious activity, which will significantly complicate threat detection.
To ensure reliable protection against modern malware, implement a multi-layered cybersecurity system. First and foremost, organizations should use sandboxes to analyze suspicious files and programs in an isolated environment: this makes it possible to identify previously unknown threats before they enter the corporate network. To promptly detect malicious activity within your infrastructure, deploy a network traffic analysis system.
For effective network perimeter protection, use next-generation firewalls. To strengthen the organization's SOC, adopt metaproducts that deliver high automation for incident detection and response.
In January 2025, DeepSeek released R1 (a free, open-source large language model) and drew significant attention in the global AI market. However, this newfound popularity has also attracted threat actors who are abusing the DeepSeek name for criminal purposes.
In one campaign, cybercriminals created phishing sites that mimicked DeepSeek's official website and used them to distribute malware. The familiar interface led unsuspecting users to believe they were downloading the official DeepSeek app.
In another campaign, cybercriminals created a convincing fake DeepSeek site linked to malicious Google ads. Clicking the download button dropped an MSIL-based trojan. Analysts also found additional fake Google ads written in various languages.
H1 2025 also saw a fresh wave of LLMjacking attacks targeting DeepSeek. Adversaries used an OpenAI reverse proxy to siphon cloud API keys and then resold model access through dark web services, causing substantial financial losses for owners of the compromised accounts.
In February 2025, xAI released a new version of its Grok chatbot, Grok 3, and made it free to all users. As with DeepSeek, threat actors piggybacked on the hype to push malware. One campaign registered look-alike domains mimicking DeepSeek V3 and R1 and lured users to download a supposed Windows client for access to the LLMs. The download was an archive with a previously unknown infostealer that harvested browser data, email credentials, gaming and other service accounts, and crypto wallet data. The operators later swapped the DeepSeek branding for Grok to ride the surge in interest after Grok 3's release, while keeping the same malware and delivery method.
The wave of similar incidents continued into the second quarter of the year. In May, researchers discovered that lesser-known ransomware groups had been leveraging the popularity of AI tools to spread the CyberLock, Lucky_Gh0$t, and Numero ransomware. Infection occurs through SEO poisoning and malicious ads: attackers push their phishing pages to the top of search results for queries related to AI tools.
Forecast
DeepSeek, the new artificial intelligence platform, became a victim of a cyberattack that rendered the platform inaccessible to clients and forced it to disable new user registration. Cybersecurity researchers identified several vulnerabilities in DeepSeek, highlighting the platform's susceptibility to various cyberthreats. The DeepSeek incident is not an isolated case: it's part of a broader trend where AI platforms and chat assistants are becoming prime targets for cybercriminals. The widespread adoption of these technologies and easy access to data make them attractive targets. As AI technologies evolve and become more integrated into various aspects of everyday life, the potential surface for cyberattacks is expanding, and we expect to see more attacks targeting artificial intelligence systems.
In Q1, the share of attacks involving spyware dropped to 16%, largely because ransomware surged. However, spyware should not be underestimated. Compromised credentials offer attackers a cheap and easy way to gain initial access. Using credentials lifted by infostealers, threat actors then pivot to larger, more destructive follow-on attacks.
The HELLCAT group exemplifies this playbook. It breached several major companies and leaked stolen data on the dark web. The victims include Orange (France, telecom), Jaguar Land Rover (UK, automotive), and Telefónica (Spain, telecom). In each case, the intrusion reportedly started with a simple infostealer harvesting Jira or Confluence credentials. From there, the attackers rapidly exfiltrated large volumes of data from internal servers and later posted the dumps on dark web forums.
The Orange data leak totaled 7.19 GB and included internal documents and correspondence. Data stolen from Telefónica included 24,000 email addresses and names of employees, 500,000 Jira records, and 5,000 internal documents.
Jaguar Land Rover was hit by two back-to-back cyberattacks, five days apart, by different criminal groups. In both cases, the attackers used compromised Jira server credentials tied to an LG Electronics employee. Those credentials were stolen and dumped on the dark web back in 2021. The intrusions resulted in the theft of multiple gigabytes of sensitive data, including internal documents, source code, and personal data belonging to employees and partners.
Credentials and other sensitive data captured by spyware are often consolidated into centralized databases. Stealer operators, typically running a stealer-as-a-service business, sell access to these data collections to other cybercriminal groups, which leverage them in downstream attacks. However, misconfigurations can leave these databases exposed to the open internet, resulting in the disclosure of enormous troves of sensitive information. In June 2025, researchers discovered a publicly available database containing 16 billion records, including usernames and passwords for popular online services, social media, messaging apps, corporate systems, and government platforms, along with authentication tokens, cookies, and other metadata. While a portion of the data may be stale or previously leaked elsewhere, a meaningful fraction can remain valid. Such large-scale leaks increase the risk of intrusions into corporate networks via compromised employee credentials, especially given the common practice of registering for third-party services with corporate email addresses and reusing the same passwords across multiple sites.
Forecast
Infostealer compromises are increasingly functioning like time bombs inside organizations. Stolen credentials can stay valid for years—especially where robust monitoring, multi-factor authentication (MFA), and regular credential rotation are missing. With advances in AI, threat actors can rapidly sift and analyze massive datasets, fueling more targeted campaigns that start with credential compromise and use those credentials for initial access. As a result, organizations neglecting these measures risk major incidents, financial losses, and the exposure of sensitive data.
To counter modern malware-driven threats, organizations should employ isolated virtual environments (sandboxes) to execute and observe programs safely and detect suspicious behavior. To gauge employee resilience to phishing, use specialized services that assess the susceptibility of corporate email to such attacks. It's also critical to deploy network traffic monitoring solutions to detect anomalous activity quickly and to disrupt data exfiltration attempts over command-and-control (C2) channels.
Vulnerability exploitation remains one of the most effective vectors for attacking organizations, appearing in 31% of successful intrusions.
The most high-profile issue in Q1 was CVE-2025-0282, a critical vulnerability in Ivanti Connect Secure devices. This is an RCE vulnerability caused by a stack overflow. It enables unauthenticated remote attackers to execute arbitrary code on target devices. Multiple threat actors weaponized the flaw and used it at scale:
The headline issue in Q2 was CVE-2025-31324, a critical vulnerability in SAP NetWeaver (an application and data integration platform) that carries a maximum CVSS 3.1 score of 10.0. The vulnerability lets unauthenticated attackers upload arbitrary files—including malware—to targeted servers, enabling security bypasses and direct deployment and execution of malicious code on affected devices. At the height of exploitation, over 3,400 internet-facing SAP NetWeaver servers were vulnerable. Threat actors exploited this vulnerability in various attack scenarios:
Other prominent vulnerabilities widely exploited in Q1–Q2:
For an extended list of the most prevalent vulnerabilities, please refer to our monthly digest on the website.
Forecast
Vulnerability exploitation, alongside phishing and the use of stolen credentials, continues to be one of the primary methods for gaining initial access to secured systems. In this context, funding issues affecting the National Vulnerability Database (NVD) and the Common Vulnerabilities and Exposures (CVE) program are causing particular concern. The impact of these issues is already being felt in practice. For example, the U.S. National Institute of Standards and Technology (NIST), facing potential staff reductions, decided to suspend active updates to records of older vulnerabilities—those registered before January 1, 2018—and mark them as "deferred." This means that nearly one-third of all vulnerabilities listed in the CVE database will only be updated upon special request. As a result, there may be less up-to-date information available on older vulnerabilities, which remain relevant for many organizations, especially those running legacy systems. With the increasing automation of cybercrime and the rapid advancement of AI, which can be leveraged by attackers to more efficiently discover and exploit these "forgotten" vulnerabilities, we expect that, unless funding issues are resolved, the number of successful attacks using known but poorly documented vulnerabilities will rise. In the long run, we may see the emergence and growth of alternative independent programs that take on some of the functions of vulnerability analysis and management. Existing examples include the Information Security Threat Data Bank (BDU) maintained by Russia's FSTEC, the Chinese National Vulnerability Database (CNNVD), the China National Vulnerability Database (CNVD), and the rapidly developing European Vulnerability Database.
The exploitation of vulnerabilities in IT systems can seriously undermine the security of any organization. To counter this risk, it's essential to implement an effective vulnerability management process that ensures vulnerabilities are identified and remediated in a timely manner. Cybercriminals are quick to take advantage of flaws in popular software, especially when public exploits already exist. At the same time, they often focus on vulnerabilities that have been known for years. Organizations should segment their corporate networks and keep their inventory of network assets up to date. Outdated or unmanaged devices left connected to the network can serve as entry points for attackers, which makes the discovery and isolation of such devices a critical security priority.
Most often, attackers succeeded in stealing sensitive information: this occurred in 52% of successful attacks against organizations and 74% of attacks against individuals. For organizations, another frequent outcome was disruption of core operations, resulting from 45% of successful attacks. This is an increase of 13 percentage points compared to H2 2024. Successful attacks on individuals led to direct financial losses in 26% of cases.
Major attacks in Q1–Q2 with significant impact and public attention:
2Platon is a state-run toll collection system that requires owners of heavy vehicles to pay for using Russia's federal highways.
In successful attacks on organizations that led to the exposure of sensitive information, cybercriminals most often targeted login credentials (25% of cases), personal data (17%), and trade secrets (15%). When attacking individuals, threat actors primarily sought access to credentials (32%), payment card information (19%), personal data (12%), and private messages (11%).
We are seeing a decline in the number of attacks on organizations that result in personal data breaches: this metric fell by 9 percentage points compared to the previous six months, and by 14 percentage points year-over-year. This decline is linked to stricter personal data protection regulations being implemented both in Europe and in Russia. With turnover-based fines for personal data breaches set to be introduced in Russia, demand for data loss prevention (DLP) solutions, which help prevent accidental data breaches or deliberate data leaks by employees, has risen significantly.