CyberStash 2025 Threat Analysis Report
Over the past year, cyber threat activity has surged in sophistication, blending nation-state espionage tactics with financially motivated cybercrime. Advanced Persistent Threat (APT) groups haveexpanded their target scope and toolsets, demonstrating agile development and stealth. Campaigns such as those by the Lazarus Group (North Korea) and SideWinder (South Asia) rolled outnew malware families and complex infection chains that largely evade traditional defenses.
Meanwhile, cybercriminals are weaponizing fileless malware loaders and info-stealers (e.g. PS1Bot,NonEuclid RAT, StealC v2) to achieve similar stealth and impact. Common threads include heavyabuse of legitimate operating system tools (“living off the land”), in-memory or fileless attacktechniques, and exploitation of trusted platforms for Command-and-Control (C2). Attackers increasingly leverage malvertising, cloud services, and “bulletproof” hosting infrastructure to bypass traditional security filters.
This report provides a comprehensive analysis of these trends – mapping adversary tactics to theMITRE ATT&CK framework, highlighting notable campaigns (both APT and criminal), and distillingrecurring indicators of compromise (IOCs) and tools. Crucially, we outline enterprise-grade defensive recommendations for each trend, emphasizing proactive threat hunting, attack surface reduction, and resiliency improvements.
Security leaders should take away strategic insights on how threat actors evolved in 2024–2025 and how to bolster defenses against the next wave of attacks.
Included in this Report
• Key Campaigns and Actor Activity
• Notable Criminal Operations
• Malware and Loader Trends
• Techniques and Tactics
• AI, Infrastructure and C2 Abuse Trends
• Recommendations for Enterprise Defense
Read more: Download the full report