2025: Threat landscape in review
The following is a retrospective of the first six months of 2025, highlighting key findings across the threat landscape impacting Darktrace customers.
Darktrace observed a wide range of tactics during this period, used by various types of threat actors including advanced persistent threats (APTs), Malware-as-a-Service (MaaS) and Ransomware-as-a-Service (RaaS) groups.
Methodology
Darktrace’s Analyst team conduct investigations and research into threats facing organizations and security teams across our customer base. This includes direct investigations with our 24/7 Security Operations Centre (SOC), via services such as Managed Detection and Response (MDR) and Managed Threat Detection, as well as broader cross-fleet research through our Threat Research function.
At the core of our research is Darktrace’s anomaly-based detection, which the Analyst team contextualizes and analyzes to provide additional support to customers and deepen our understanding of the threats they face.
Threat actors are incorporating AI into offensive operations
Threat actors are continuously evolving their tactics, techniques, and procedures (TTPs), posing an ongoing challenge to effective defense hardening. Increasingly, many threat actors are adopting AI, particularly large language models (LLMs), into their operations to enhance the scale, sophistication, and efficacy of their attacks.
The evolving functionality of malware, such as the recently reported LameHug malware by CERT-UA, which uses an open-source LLM, exemplifies this observation [1].
Threat landscape trends in 2025
Threat actors applying AI to Email attacks
LLMs present a clear opportunity for attackers to take advantage of AI and create effective phishing emails at speed. While Darktrace cannot definitively confirm the use of AI to create the phishing emails observed across the customer base, the high volume of phishing emails and notable shifts in tactic could potentially be explained by threat actors adopting new tooling such as LLMs.
- The total number of malicious emails detected by Darktrace from January to May 2025 was over 12.6 million
- VIP users continue to face significant threat, with over 25% of all phishing emails targeting these users in the first five months of 2025
- QR code-based phishing emails have remained a consistent tactic, with a similar proportion observed in January-May 2024 and 2025. The highest numbers were observed in February 2025, with over 1 million detected in that month alone.
- Shifts towards increased sophistication within phishing emails are emerging, with a year-on-year increase in the proportion of phishing emails containing either a high text volume or multistage payloads. In the first five months of 2025, 32% of phishing emails contained a high volume of text.
The increase in proportion of phishing emails with a high volume of text in particular could point towards threat actors leveraging LLMs to create phishing emails with large, but believable, text in an easy and efficient way.
The above email statistics are derived from analysis of monitored Darktrace / EMAIL model data for all customer deployments hosted in the cloud between January 1 and May 31, 2025.
Campaign Spotlight: Simple, Quick - ClickFix
An interesting technique Darktrace observed multiple times throughout March and April was ClickFix social engineering, which exploits the intersection between humans and technology to trick users into executing malicious code on behalf of the attacker.
- While this technique has been around since 2024, Darktrace observed campaign activity in the first half of 2025 suggesting a resurgence.
- A range of threat actors – from APTs to MaaS and RaaS have adopted this technique to deliver secondary payloads, like information stealing malware.
- Attackers use fraudulent or compromised legitimate websites to inject malicious plugins that masquerade as fake CAPTCHAs.
- Targeted users believe they are completing human verification or resolving a website issue, unaware that they are being guided through a series of simple steps to execute PowerShell code on their system.
- Darktrace observed campaign activity during the first half of 2025 across a range of sectors, including Government, Healthcare, Insurance, Retail and, Non-profit.
Not just AI: Automation is enabling Ransomware and SaaS exploitation
The rise of phishing kits like FlowerStorm and Mamba2FA, which enable phishing and abuse users’ trust by mimicking legitimate services to bypass multi-factor authentication (MFA), highlight how the barriers to entry for sophisticated attacks continue to fall, enabling new threat actors. Combined with Software-as-a-Service (SaaS) account compromise, these techniques make up a substantial portion of cybercriminal activity observed by Darktrace so far this year.
Credentials remain the weak link
A key theme across multiple cases of ransomware was threat actors abusing compromised credentials to gain initial entry into networks via:
- Unauthorized access to internet-facing technology such as RDP servers and virtual private networks (VPNs).
- Unauthorized access to SaaS accounts.
SaaS targeted ransomware is on the rise
The encryption of files within SaaS environments observed by Darktrace demonstrates a continued trend of ransomware actors targeting these platforms over traditional networks, potentially driven by a higher return on investment.
SaaS accounts are often less protected than traditional systems because of Single Sign-On (SSO). Additionally, platforms like Salesforce often host sensitive data, including emails, financial records, customer information, and network configuration details. This stresses the need for robust identity management practices and continuous monitoring.
RaaS is adding complexity and speed to cyber attacks
RaaS has dominated the attack landscape, with groups like Qilin, RansomHub, and Lynx all appearing multiple times in cases across Darktrace’s customer base over the past six months. Detecting ransomware attacks before the encryption stage remains a significant challenge, particularly in RaaS operations where different affiliates often use varying techniques for initial entry and earlier stages of the attack. Darktrace’s recent analysis of Scattered Spider underscores the challenge of hardening defenses against such varying techniques.
CVE exploitation continues despite available patches
Darktrace has also observed ransomware gangs exploiting known Common Vulnerabilities and Exposures (CVEs), including the Medusa ransomware group’s use of the SimpleHelp vulnerabilities: CVE-2024-57727 and CVE-2024-57728 in March, despite patches being made available in January [2].
Misused tools + delayed patches = growing cyber risk
The exploitation of common remote management tools like SimpleHelp highlights the serious challenges defenders face when patch management cycles are suboptimal. As threat actors continue to abuse legitimate services for malicious purposes, the challenges facing defenders will only grow more complex.
Edge exploitation
It comes as no surprise that exploitation of internet-facing devices continued to feature prominently in Darktrace’s Threat Research investigations during the first half of 2025.
Observed CVE exploitation included:
- CVE-2025-0282, Ivanti Connect Secure & Ivanti Policy Secure
- CVE-2025-0994, Trimble Cityworks
- CVE-2024-57727 & CVE-2024-57728, SimpleHelp Remote Monitoring & Management (RMM)
- CVE-2025-31324, SAP NetWeaver
- CVE-2025-4427 & CVE-2025-4428, Ivanti Endpoint Manager Mobile (EPMM)
Many of Darktrace’s observations of CVE exploitation so far in 2025 align with wider industry reporting, which suggests that Chinese-nexus threat actors were deemed to likely have exploited these technologies prior to public disclosure. In the case of CVE-2025-0994 - a vulnerability affecting Trimble Cityworks, an asset management system designed for use by local governments, utilities, airports, and public work agencies [3].
Darktrace observed signs of exploitation as early as January 19, well before vulnerability’s public disclosure on February 6 [4]. Darktrace’s early identification of the exploitation stemmed from the detection of a suspicious file download from 192.210.239[.]172:3219/z44.exe - later linked to Chinese-speaking threat actors in a campaign targeting the US government [5].
This case demonstrates the risks posed by the exploitation of internet-facing devices, not only those hosting more common technologies, but also software associated specifically tied to Critical National Infrastructure (CNI); a lucrative target for threat actors. This also highlights Darktrace’s ability to detect exploitation of internet-facing systems, even without a publicly disclosed CVE. Further examples of how Darktrace’s anomaly detection can uncover malicious activity ahead of public vulnerability disclosures can be found here.
New threats and returning adversaries
In the first half of 2025, Darktrace observed a wide range of threats, from sophisticated techniques employed by APT groups to large-scale campaigns involving phishing and information stealers.
BlindEagle (APT-C-36)
Among the observed APT activity, BlindEagle (APT-C-36) was seen targeting customers in Latin America (LATM), first identified in February, with additional cases seen as recently as June.
Darktrace also observed a customer targeted in a China-linked campaign involving the LapDogs ORB network, with activity spanning from December 2024 and June 2025. These likely nation-state attacks illustrate the continued adoption of cyber and AI capabilities into the national security goals of certain countries.
Sophisticated malware functionality
Further sophistication has been observed within specific malware functionality - such as the malicious backdoor Auto-Color, which has now been found to employ suppression tactics to cover its tracks if it is unable to complete its kill chain - highlighting the potential for advanced techniques across every layer of an attack.
Familiar foes
Alongside new and emerging threats, previously observed and less sophisticated tools, such as worms, Remote Access Trojans (RATs), and information stealers, continue to impact Darktrace customers.
The Raspberry Robin worm... First seen in 2021, has been repeatedly identified within Darktrace’s customer base since 2022. Most recently, Darktrace’s Threat Research team identified cases in April and May this year. Recent open-source intelligence (OSINT) reporting suggests that Raspberry Robin continues to evolve its role as an Initial Access Broker (IAB), paving the way for various attacks and remaining a concern [6].
RATs also remain a threat, with examples like AsyncRAT and Gh0st RAT impacting Darktrace customers.
In April multiple cases of MaaS were observed in Darktrace’s customer base, with information stealers Amadey and Stealc, as well as GhostSocks being distributed as a follow up payload after an initial Amadey infection.
Conclusion
As cyber threats evolve, attackers are increasingly harnessing AI to craft highly convincing email attacks, automating phishing campaigns at unprecedented scale and speed. This, coupled with rapid exploitation of vulnerabilities and the growing sophistication of ransomware gangs operating as organized crime syndicates, makes today’s threat landscape more dynamic and dangerous than ever. Cyber defenders collaborate to combat these threats – the coordinated takedown of Lumma Stealer in May was a notable win for both industry and law-enforcement [7], however OSINT suggests that this threat persists [8], and new threats will continue to arise.
Traditional security tools that rely on static rules or signature-based detection often struggle to keep pace with these fast-moving, adaptive threats. In this environment, anomaly-based detection tools are no longer optional—they are essential. By identifying deviations in normal user and system behavior, tools like Darktrace provide a proactive layer of defense capable of detecting novel and emerging threats, even those that bypass conventional security measures. Investing in anomaly-based detection is critical to staying ahead of attackers who now operate with automation, intelligence, and global coordination.
Credit to Emma Foulger (Global Threat Research Operations Lead), Nathaniel Jones (VP, Security & AI Strategy, Field CISO), Eugene Chua (Principal Cyber Analyst & Analyst Team Lead), Nahisha Nobregas (Senior Cyber Analyst), Nicole Wong (Principal Cyber Analyst), Justin Torres (Senior Cyber Analyst), Matthew John (Director of Operations, SOC), Sam Lister (Specialist Security Researcher), Ryan Traill (Analyst Content Lead) and the Darktrace Incident Management team.
The information contained in this blog post is provided for general informational purposes only and represents the views and analysis of Darktrace as of the date of publication. While efforts have been made to ensure the accuracy and timeliness of the information, the cybersecurity landscape is dynamic, and new threats or vulnerabilities may have emerged since this report was compiled.
This content is provided “as is” and without warranties of any kind, either express or implied. Darktrace makes no representations or warranties regarding the completeness, accuracy, reliability, or suitability of the information, and expressly disclaims all warranties.
Nothing in this blog post should be interpreted as legal, technical, or professional advice. Users of this information assume full responsibility for any actions taken based on its content, and Darktrace shall not be liable for any loss or damage resulting from reliance on this material. Reference to any specific products, companies, or services does not constitute or imply endorsement, recommendation, or affiliation.
Appendices
Indicators of Compromise (IoCs)
IoC - Type - Description + Probability
LapDogs ORB network, December 2024-June 2025
www.northumbra[.]com – Hostname – Command and Control (C2) server
103.131.189[.]2 – IP Address - C2 server, observed December 2024 & June 2025
103.106.230[.]31 – IP Address - C2 server, observed December 2024
154.223.20[.]56 – IP Address – Possible C2 server, observed December 2024
38.60.214[.]23 – IP Address – Possible C2 server, observed January & February 2025
154.223.20[.]58:1346/systemd-log – URL – Possible ShortLeash payload, observed December 2024
CN=ROOT,OU=Police department,O=LAPD,L=LA,ST=California,C=US - TLS certificate details for C2 server
CVE-2025-0994, Trimble Cityworks exploitation, January 2025
192.210.239[.]172:3219/z44.exe – URL - Likely malicious file download
AsyncRAT, February-March 2025
windows-cam.casacam[.]net – Hostname – Likely C2 server
88.209.248[.]141 – IP Address – Likely C2 server
207.231.105[.]51 – IP Address – Likely C2 server
163.172.125[.]253 – IP Address – Likely C2 server
microsoft-download.ddnsfree[.]com – Hostname – Likely C2 server
95.217.34[.]113 – IP Address – Likely C2 server
vpnl[.]net – Hostname – Likely C2 server
157.20.182[.]16 – IP Address - Likely C2 server
185.81.157[.]19 – IP Address – Likely C2 server
dynamic.serveftp[.]net – IP Address – Likely C2 server
158.220.96.15 – IP Address – Likely C2 server
CVE-2024-57727 & CVE-2024-57728, SimpleHelp RMM exploitation, March 2025
213.183.63[.]41 – IP Address - C2 server
213.183.63[.]41/access/JWrapper-Windows64JRE-version.txt?time=3512082867 – URL - C2 server
213.183.63[.]41/access/JWrapper-Windows64JRE-00000000002-archive.p2.l2 – URL - C2 server
pruebas.pintacuario[.]mx – Hostname – Possible C2 server
144.217.181[.]205 – IP Address – Likely C2 server
erp.ranasons[.]com – Hostname – Possible destination for exfiltration
143.110.243[.]154 – IP Address – Likely destination for exfiltration
Blind Eagle, April-June 2025
sostenermio2024.duckdns[.]org/31agosto.vbs – URL – Possible malicious file download
Stealc, April 2025
88.214.48[.]93/ea2cb15d61cc476f[.]php – URL – C2 server
Amadey & GhostSocks, April 2025
195.82.147[.]98 – IP Address - Amadey C2 server
195.82.147[.]98/0Bdh3sQpbD/index.php – IP Address – Likely Amadey C2 activity
194.28.226.181 – IP Address – Likely GhostSocks C2 server
RaspberryRobin, May 2025
4j[.]pm – Hostname – C2 server
4xq[.]nl – Hostname – C2 server
8t[.]wf – Hostname – C2 server
Gh0stRAT, May 2025
lu.dssiss[.]icu - Hostname – Likely C2 server
192.238.133[.]162:7744/1-111.exe – URL – Possible addition payload
8e9dec3b028f2406a8c546a9e9ea3d50609c36bb - SHA1 - Possible additional payload
f891c920f81bab4efbaaa1f7a850d484 - MD5 – Possible additional payload
192.238.133[.]162:7744/c3p.exe – URL - Possible additional payload
03287a15bfd67ff8c3340c0bae425ecaa37a929f - SHA1 - Possible additional payload
02aa02aee2a6bd93a4a8f4941a0e6310 - MD5 - Possible additional payload
192.238.133[.]162:7744/1-1111.exe – URL - Possible additional payload
1473292e1405882b394de5a5857f0b6fa3858fd1 - SHA1 - Possible additional payload
69549862b2d357e1de5bab899ec0c817 - MD5 - Possible additional payload
192.238.133[.]162:7744/1-25.exe – URL - Possible additional payload
20189164c4cd5cac7eb76ba31d0bd8936761d7a7 - SHA1 - Possible additional payload
f42aa5e68b28a3f335f5ea8b6c60cb57 – MD5 - Possible additional payload
192.238.133[.]162:7744/Project1_se.exe – URL - Possible additional payload
fea1e30dfafbe9fa9abbbdefbcbe245b6b0628ad - SHA1 - Possible additional payload
5ea622c630ef2fd677868cbe8523a3d5 - MD5 - Possible additional payload
192.238.133[.]162:7744/Project1_se.exe - URL - Possible additional payload
aa5a5d2bd610ccf23e58bcb17d6856d7566d71b9 - SHA1 - Possible additional payload
9d33029eaeac1c2d05cf47eebb93a1d0 - MD5 - Possible additional payload
References and further reading
3. https://assetlifecycle.trimble.com/en/products/software/cityworks
4. https://nvd.nist.gov/vuln/detail/CVE-2025-0994
5. https://blog.talosintelligence.com/uat-6382-exploits-cityworks-vulnerability/
6. https://www.silentpush.com/blog/raspberry-robin/
8. https://www.trendmicro.com/en_sg/research/25/g/lumma-stealer-returns.html
Related Darktrace investigations
- ClickFix
- Legitimate Services Malicious Intentions
- CVE-2025-0282 and CVE-2025-0283 – Ivanti CS, PS and ZTA
- CVE-2025-31324 – SAP Netweaver
- AsyncRAT
- Amadey