Check Point’s Global Threat Index for June 2025 Reveals Key Cyber Trends

In the latest report from Check Point, the cybersecurity landscape for June 2025 highlights significant trends in malware attacks. The infostealer Formbook leads with over 15% of all detected malware infections in Germany. This is followed by Androxgh0st and FakeUpdates. A notable rise in AsyncRAT’s prevalence globally was observed after Check Point Research discovered its exploitation of Discord links to spread malicious payloads. The ransomware group Qilin remains highly active, targeting large enterprises, particularly those in healthcare and education sectors. Other significant threats include SafePay and Akira ransomware groups, which exploit vulnerabilities in VPN endpoints and employ double extortion tactics. In the mobile malware sphere, Anubis continues to dominate with its capability to bypass MFA and steal bank data. The report underscores the escalating sophistication of cyberattacks and the need for robust proactive security measures. For a detailed analysis, see Check Point’s full Global Threat Index report for June 2025.

The rise in multi-stage malware campaigns signals an increasingly complex threat landscape

According to reports from various cybersecurity experts, the surge in sophisticated malware like AsyncRAT and Qilin ransomware highlights a critical shift towards more intricate and persistent cyber threats. These trends reflect not only a technical evolution but also a strategic adaptation by cybercriminals to evade traditional security defenses and maximize their illicit gains. As organizations continue to rely heavily on digital infrastructure, the risk of targeted attacks grows exponentially. This necessitates a proactive approach that integrates advanced threat intelligence, robust incident response plans, and continuous monitoring mechanisms to stay ahead of emerging threats. The landscape is becoming more perilous for businesses without comprehensive security frameworks in place.

Similar questions

What is Formbook?
Why is it the most common malware in Germany?
How does Androxgh0st spread?
What makes AsyncRAT’s method of spreading different from others?
Who are the targets of Qilin ransomware attacks?
How do SafePay and Akira ransomware groups operate?
Why is Anubis significant in mobile malware threats?
What is MFA bypassing by Anubis?
Where can I find detailed analysis about these trends?
What does this report suggest about the future of cybersecurity measures?