Threat Intelligence

Monthly Threat Intelligence Insights: April 2025

April 2025 saw a significant rise in cyber threats, with a marked increase in phishing attacks, malware campaigns, ransomware incidents, and AI-powered attacks. Cyber criminals expanded their focus across key sectors, including healthcare, government, finance, and education. Below is a snapshot of this month’s most notable developments and emerging attack trends.

Top Cyber Security Threats & Incidents

1. Phishing

Phishing attacks have evolved this month, with cyber criminals increasingly leveraging sophisticated platforms like PhaaS (Phishing-as-a-Service) to execute large-scale attacks. Notably, attackers are exploiting trusted services like Cloudflare and Google Forms to bypass security measures. These campaigns target both individuals and organizations, including critical sectors like healthcare, finance, and education, to steal sensitive credentials, financial data, and install malware.

Notable Incidents

A city-based infrastructure giant in Hyderabad fell victim to a spear phishing scam, resulting in a loss of approximately 5.5 crore rupees. (Source)

A new phishing attack combining vishing, DLL sideloading, and remote access tools was uncovered, exploiting Microsoft Teams and Quick Assist to deploy a JavaScript-based backdoor. (Source)

A 49-year-old assistant revenue officer from Maharashtra lost ₹1 lakh in a phishing scam after scammers impersonated a customer care representative and gained access to his banking details. (Source)

How to Stay Protected from Phishing Attacks?

Keep your employees updated on evolving phishing tactics via email, SMS, social media, and websites. Use real-world examples in training sessions to make them more relatable.

Encourage employees to always verify any unexpected communication, especially if it requests sensitive information or urgent action.

Set up an easy process for employees to report suspected phishing attempts, so your IT department can quickly address potential threats.

2. Malware

Malware threats continue to evolve, with new tactics such as ClickFix attacks, malicious PowerShell scripts, and weaponized PDF documents being used to bypass security defenses. Techniques like fake CAPTCHA screens, malicious updates pretending to be from legitimate software, and stealthy malware hidden in SVG files are now common. These evolving tactics allow attackers to target both individuals and organizations more effectively, leading to data theft, system compromises, and espionage.

Notable Incidents

APT34 (OilRig) targeted financial and telecom sectors in the Middle East with custom malware, using spear-phishing to bypass security. (Source)

HollowQuill malware targets government and academic institutions, using weaponized PDFs to launch a multi-stage infection for espionage. (Source)

SK Telecom reported a malware attack that exposed sensitive USIM data, including IMSI and authentication keys, but confirmed there has been no misuse of the information so far. (Source)

How to Prevent Malware Infections in your Organization

Ensure that up-to-date anti-malware solutions are installed on all devices across the organization.

Set up a system to block or monitor the connection of external devices (e.g., USB drives) and alert IT teams if unauthorized devices are connected, preventing potential malware spread via physical security vulnerabilities.

Create clear rules that permit employees to download or install software only from trusted and approved websites to reduce the risk of malware.

3. Ransomware

Ransomware remains a significant threat across industries, with groups employing aggressive extortion tactics, stealthy payloads, and repeated exploitation of unpatched vulnerabilities. Sectors such as healthcare, government, and retail are particularly vulnerable, with high-profile incidents affecting critical organizations like healthcare providers and public infrastructure.

Notable Incidents

Sensata Technologies experienced a ransomware attack that disrupted operations and involved data theft. (Source)

Bell Ambulance and Alabama Ophthalmology Associates confirm data breaches impacting over 100,000 people each, following ransomware attacks by Medusa and BianLian groups. (Source)

Interlock ransomware group claims responsibility for the attack on DaVita, leaking 1.5 terabytes of sensitive data, including patient records and financial information. (Source)

How to Strengthen Ransomware Defenses in your Organization

Promptly update operating systems, applications, and security software to patch vulnerabilities that attackers might exploit.

Limit administrative privileges to only those who need them and follow the principle of least privilege. This minimizes the potential impact of ransomware infections by restricting access to sensitive systems.

Ensure critical data is backed up regularly and stored offline or in a secure environment. Test backups periodically to ensure they can be restored quickly in case of an attack.

4. AI-Powered Attacks

With AI rapidly evolving, it’s being used by cyber criminals to automate attacks and generate malicious content, such as deepfakes and phishing lures. AI tools are increasingly being used in ransomware, social engineering, and phishing attacks.

Notable Incidents

Six individuals arrested in Spain for orchestrating an AI-powered cryptocurrency investment scam that defrauded $20 million from 208 victims worldwide using deepfake ads. (Source)

AI model GPT-4o generates hyper-realistic fake Aadhaar, PAN, and voter ID cards, raising concerns about potential misuse by cyber criminals for identity fraud. (Source)

AkiraBot, an AI-powered platform using OpenAI to generate custom spam, has targeted over 420,000 websites, bypassing CAPTCHA protections to promote dubious SEO services. (Source)

How to Stay Protected from AI-Powered Attacks

Create and communicate clear guidelines for the safe and ethical use of AI tools within the organization to ensure they are used responsibly and securely.

Train employees to recognize AI-powered phishing and social engineering attacks, which can mimic trusted communications and look more convincing than traditional scams.

Keep track of AI tools used within your organization to ensure they are not being misused for malicious purposes.

Top Targeted Industries This Month

Cyber attacks continued to rise in April 2025, with critical sectors like healthcare, government, finance, and education facing significant threats. Ransomware, phishing, data breaches, and sophisticated malware campaigns were common tactics, often targeting both organizations and service providers.

Healthcare

The healthcare sector experienced a notable rise in cyber attacks in April 2025, particularly ransomware and data breaches. Threat actors employed a range of advanced tactics, including insider threats, phishing attacks, and sophisticated ransomware campaigns targeting both healthcare providers and service vendors. These attacks resulted in the exposure of sensitive personal and medical data for millions of individuals. A significant incident this month involved DaVita, a major kidney dialysis provider, which was targeted in a ransomware attack by the Interlock ransomware group, stealing over 1.5 terabytes of data. (Source)

Government

The government sector experienced a rise in cyber attacks this month, with ransomware, data breaches, and sophisticated malware campaigns targeting critical infrastructure and government organizations worldwide. Threat actors continue to employ highly advanced tactics such as phishing, weaponized PDFs, and cyber-espionage campaigns to exploit vulnerabilities. A significant incident involved the Port of Seattle, a government agency overseeing Seattle’s seaport and airport, where a ransomware attack in August 2024 compromised the personal data of around 90,000 individuals. (Source)

Finance

The finance sector experienced a surge in sophisticated cyber attacks in April 2025, primarily involving phishing, SMS-based scams (smishing), ransomware, and malware campaigns. Attackers utilized increasingly advanced tactics, including exploiting vulnerabilities in mobile payment systems, leveraging social engineering to manipulate victims into revealing sensitive banking information, and deploying ransomware to disrupt financial operations. A notable incident this month was a ransomware attack on Toppan Next Tech (TNT), a data vendor for Singapore’s DBS Group and Bank of China, which potentially compromised customer data for over 11,000 individuals. (Source)

Education

The education sector saw significant cyber threats in April 2025, with phishing attacks, data breaches, and unauthorized access incidents affecting students, faculty, and staff. These incidents caused widespread disruption and exposed sensitive personal data. A significant incident occurred at Brandeis University, where over 250 students and faculty fell victim to a phishing attack. The phishing scam was delivered through official university emails, prompting users to click on a malicious link that stole login credentials and two-factor authentication details. This breach resulted in account lockouts and required individuals to verify their identity with the IT Help Desk to regain access. (Source)

Attackers leveraged advanced techniques such as social engineering, weaponized documents, and insider threats, making it more challenging for organizations to defend against these evolving risks. The rise in cloud misconfigurations, the misuse of AI tools, and the growing prevalence of ransomware added complexity to the cyber security landscape.

Emerging Attack Trends

1

Credential stuffing attack: It is a type of cyber attack where attackers use automated tools to attempt large-scale login attempts across various websites and online services using stolen username and password combinations. These stolen credentials are often obtained from previous data breaches or leaks. Credential stuffing attacks rely on the fact that many people reuse the same login information for different sites.

2

Precision validated phishing: It is a targeted phishing technique where attackers use real-time email validation to ensure phishing content is shown only to verified, high-value targets. Unlike traditional phishing, which aims to deceive many, this method filters out irrelevant individuals. It validates email addresses before displaying phishing content, targeting only those likely to fall for the scam.

3

Prompt injection attack: It is a type of attack targeting AI systems, particularly those that process natural language. In this type of attack, the attacker manipulates the input (or “prompt”) given to an AI model in such a way that it forces the model to behave in an unintended or malicious manner. In simpler terms, an attacker can craft a specific input designed to “trick” or “control” the AI model into producing biased, harmful, or unintended outputs.

4

Spyware attack: It is a type of cyber attack where malicious software (spyware) is secretly installed on a device, often without the user’s knowledge, to gather sensitive information. This could include personal details, login credentials, browsing history, or other private data. The goal of spyware is typically to monitor and steal information, which can then be used for identity theft, financial fraud, or espionage.

This monthly roundup is our team’s view of what mattered most in April 2025. All insights are based on our independent research and ongoing monitoring of the threat landscape. We’ll be back with more next month—stay secure until then!