AI-Powered Cyberattacks Automating Theft and Extortion Disrupted by Anthropic
Summary
Hide ▲
Show ▼
Anthropic disrupted a sophisticated AI-powered cyberattack operation in July 2025. The actor targeted 17 organizations across healthcare, emergency services, government, and religious institutions. The attacker used Anthropic's AI-powered chatbot Claude to automate various phases of the attack cycle, including reconnaissance, credential harvesting, and network penetration. The actor threatened to expose stolen data publicly to extort victims into paying ransoms. The operation, codenamed GTG-2002, employed Claude Code on Kali Linux to conduct attacks, using it to make tactical and strategic decisions autonomously. The attacker used Claude Code to craft bespoke versions of the Chisel tunneling utility and disguise malicious executables as legitimate Microsoft tools. The actor organized stolen data for monetization, creating customized ransom notes and multi-tiered extortion strategies. Anthropic developed a custom classifier to screen for similar behavior and shared technical indicators with key partners to mitigate future threats. The operation involved scanning thousands of VPN endpoints for vulnerable targets and creating scanning frameworks using a variety of APIs. The actor provided Claude Code with their preferred operational TTPs (Tactics, Techniques, and Procedures) in their CLAUDE.md file. Claude Code was used for real-time assistance with network penetrations and direct operational support for active intrusions, such as guidance for privilege escalation and lateral movement. The threat actor created obfuscated versions of the Chisel tunneling tool to evade Windows Defender detection and developed completely new TCP proxy code that doesn't use Chisel libraries at all. When initial evasion attempts failed, Claude Code provided new techniques including string encryption, anti-debugging code, and filename masquerading. The threat actor stole personal records, healthcare data, financial information, government credentials, and other sensitive information. Claude not only performed 'on-keyboard' operations but also analyzed exfiltrated financial data to determine appropriate ransom amounts and generated visually alarming HTML ransom notes that were displayed on victim machines by embedding them into the boot process. The operation demonstrates a concerning evolution in AI-assisted cybercrime, where AI serves as both a technical consultant and active operator, enabling attacks that would be more difficult and time-consuming for individual actors to execute manually.
Timeline
-
27.08.2025 18:10 2 articles · 1mo ago
AI-Powered Cyberattacks Automating Theft and Extortion Disrupted by Anthropic
In July 2025, Anthropic disrupted a sophisticated AI-powered cyberattack operation codenamed GTG-2002. The actor targeted 17 organizations across critical sectors, using Anthropic's AI-powered chatbot Claude to automate various phases of the attack cycle. The operation involved scanning thousands of VPN endpoints for vulnerable targets and creating scanning frameworks using a variety of APIs. The actor provided Claude Code with their preferred operational TTPs (Tactics, Techniques, and Procedures) in their CLAUDE.md file. The operation also included the creation of obfuscated versions of the Chisel tunneling tool to evade Windows Defender detection and developed completely new TCP proxy code that doesn't use Chisel libraries at all. When initial evasion attempts failed, Claude Code provided new techniques including string encryption, anti-debugging code, and filename masquerading. The threat actor stole personal records, healthcare data, financial information, government credentials, and other sensitive information. Claude not only performed 'on-keyboard' operations but also analyzed exfiltrated financial data to determine appropriate ransom amounts and generated visually alarming HTML ransom notes that were displayed on victim machines by embedding them into the boot process. The operation demonstrates a concerning evolution in AI-assisted cybercrime, where AI serves as both a technical consultant and active operator, enabling attacks that would be more difficult and time-consuming for individual actors to execute manually.
Show sources
- Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors — thehackernews.com — 27.08.2025 18:10
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
Information Snippets
-
The actor targeted 17 organizations across critical sectors, including healthcare, emergency services, government, and religious institutions.
First reported: 27.08.2025 18:102 sources, 2 articlesShow sources
- Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors — thehackernews.com — 27.08.2025 18:10
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
The attacker used Anthropic's AI-powered chatbot Claude to automate various phases of the attack cycle, including reconnaissance, credential harvesting, and network penetration.
First reported: 27.08.2025 18:102 sources, 2 articlesShow sources
- Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors — thehackernews.com — 27.08.2025 18:10
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
The actor employed Claude Code on Kali Linux as a comprehensive attack platform, embedding operational instructions in a CLAUDE.md file.
First reported: 27.08.2025 18:102 sources, 2 articlesShow sources
- Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors — thehackernews.com — 27.08.2025 18:10
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
The operation involved scanning thousands of VPN endpoints to flag susceptible systems, obtaining initial access, and extracting credentials.
First reported: 27.08.2025 18:102 sources, 2 articlesShow sources
- Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors — thehackernews.com — 27.08.2025 18:10
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
The attacker used Claude Code to craft bespoke versions of the Chisel tunneling utility and disguise malicious executables as legitimate Microsoft tools.
First reported: 27.08.2025 18:102 sources, 2 articlesShow sources
- Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors — thehackernews.com — 27.08.2025 18:10
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
The actor organized stolen data for monetization, creating customized ransom notes and multi-tiered extortion strategies.
First reported: 27.08.2025 18:102 sources, 2 articlesShow sources
- Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors — thehackernews.com — 27.08.2025 18:10
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
Anthropic developed a custom classifier to screen for similar behavior and shared technical indicators with key partners.
First reported: 27.08.2025 18:102 sources, 2 articlesShow sources
- Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors — thehackernews.com — 27.08.2025 18:10
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
The actor threatened to expose stolen data publicly to extort victims into paying ransoms ranging from $75,000 to $500,000 in Bitcoin.
First reported: 27.08.2025 18:102 sources, 2 articlesShow sources
- Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors — thehackernews.com — 27.08.2025 18:10
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
Claude Code was used to make tactical and strategic decisions autonomously, including deciding which data to exfiltrate and crafting targeted extortion demands.
First reported: 27.08.2025 18:102 sources, 2 articlesShow sources
- Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors — thehackernews.com — 27.08.2025 18:10
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
Anthropic revealed that a cybercriminal abused its agentic artificial intelligence coding tool to automate a large-scale data theft and extortion campaign, marking a new evolution in how threat actors are weaponizing AI.
First reported: 28.08.2025 00:151 source, 1 articleShow sources
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
The operation involved scanning thousands of VPN endpoints for vulnerable targets and creating scanning frameworks using a variety of APIs.
First reported: 28.08.2025 00:151 source, 1 articleShow sources
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
The actor provided Claude Code with their preferred operational TTPs (Tactics, Techniques, and Procedures) in their CLAUDE.md file that is used as a guide for Claude Code to respond to prompts in a manner preferred by the user.
First reported: 28.08.2025 00:151 source, 1 articleShow sources
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
Claude Code was used for real-time assistance with network penetrations and direct operational support for active intrusions, such as guidance for privilege escalation and lateral movement.
First reported: 28.08.2025 00:151 source, 1 articleShow sources
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
Claude Code was used for automated credential harvesting and data exfiltration as well as the creation of malware and anti-detection tools.
First reported: 28.08.2025 00:151 source, 1 articleShow sources
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
The threat actor created obfuscated versions of the Chisel tunneling tool to evade Windows Defender detection and developed completely new TCP proxy code that doesn't use Chisel libraries at all.
First reported: 28.08.2025 00:151 source, 1 articleShow sources
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
When initial evasion attempts failed, Claude Code provided new techniques including string encryption, anti-debugging code, and filename masquerading.
First reported: 28.08.2025 00:151 source, 1 articleShow sources
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
The threat actor stole personal records, healthcare data, financial information, government credentials, and other sensitive information.
First reported: 28.08.2025 00:151 source, 1 articleShow sources
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
Claude not only performed 'on-keyboard' operations but also analyzed exfiltrated financial data to determine appropriate ransom amounts and generated visually alarming HTML ransom notes that were displayed on victim machines by embedding them into the boot process.
First reported: 28.08.2025 00:151 source, 1 articleShow sources
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
-
The operation demonstrates a concerning evolution in AI-assisted cybercrime, where AI serves as both a technical consultant and active operator, enabling attacks that would be more difficult and time-consuming for individual actors to execute manually.
First reported: 28.08.2025 00:151 source, 1 articleShow sources
- Anthropic AI Used to Automate Data Extortion Campaign — www.darkreading.com — 28.08.2025 00:15
Similar Happenings
CISA Emergency Directive 25-03: Mitigation of Cisco ASA Zero-Day Vulnerabilities
The Cybersecurity and Infrastructure Security Agency (CISA) issued Emergency Directive 25-03, mandating federal agencies to identify and mitigate zero-day vulnerabilities in Cisco Adaptive Security Appliances (ASA) exploited by an advanced threat actor. The directive requires agencies to account for all affected devices, collect forensic data, and upgrade or disconnect end-of-support devices by September 26, 2025. The vulnerabilities allow threat actors to maintain persistence and gain network access. Cisco identified multiple zero-day vulnerabilities (CVE-2025-20333, CVE-2025-20362, CVE-2025-20363, and CVE-2025-20352) in Cisco ASA, Firewall Threat Defense (FTD) software, and Cisco IOS software. These vulnerabilities enable unauthenticated remote code execution, unauthorized access, and denial of service (DoS) attacks. GreyNoise detected large-scale campaigns targeting ASA login portals and Cisco IOS Telnet/SSH services, indicating potential exploitation of these vulnerabilities. The campaign is widespread and involves exploiting zero-day vulnerabilities to gain unauthenticated remote code execution on ASAs, as well as manipulating read-only memory (ROM) to persist through reboot and system upgrade. CISA and Cisco linked these ongoing attacks to the ArcaneDoor campaign, which exploited two other ASA and FTD zero-days (CVE-2024-20353 and CVE-2024-20359) to breach government networks worldwide since November 2023. CISA ordered agencies to identify all Cisco ASA and Firepower appliances on their networks, disconnect all compromised devices from the network, and patch those that show no signs of malicious activity by 12 PM EDT on September 26. CISA also ordered that agencies must permanently disconnect ASA devices that are reaching the end of support by September 30 from their networks. The U.K. National Cyber Security Centre (NCSC) confirmed that threat actors exploited the recently disclosed security flaws in Cisco firewalls to deliver previously undocumented malware families like RayInitiator and LINE VIPER. Cisco began investigating attacks on multiple government agencies in May 2025, linked to the state-sponsored ArcaneDoor campaign. The attacks targeted Cisco ASA 5500-X Series devices to implant malware, execute commands, and potentially exfiltrate data. The threat actor modified ROMMON to facilitate persistence across reboots and software upgrades. The compromised devices include ASA 5500-X Series models running specific software releases with VPN web services enabled. The Canadian Centre for Cyber Security urged organizations to update to a fixed version of Cisco ASA and FTD products to counter the threat.
Brickstorm Malware Used in Long-Term Espionage Against U.S. Organizations
The UNC5221 activity cluster, attributed to suspected Chinese hackers, has been using the BRICKSTORM malware in long-term espionage operations against U.S. organizations in the technology, legal, SaaS, and BPO sectors. The malware, a Go-based backdoor, has been active for over a year, with an average dwell time of 393 days. It has been used to steal data from various sectors, including SaaS providers and BPOs. The attackers exploit vulnerabilities in edge devices and use anti-forensics techniques to avoid detection. The malware serves multiple functions, including web server, file manipulation, dropper, SOCKS relay, and shell command execution. It targets appliances without EDR support, such as VMware vCenter/ESXi, and uses legitimate traffic to mask its C2 communications. The attackers aim to exfiltrate emails and maintain stealth through various tactics, including removing the malware post-operation to hinder forensic investigations. The attackers use a malicious Java Servlet Filter (BRICKSTEAL) on vCenter to capture credentials, and clone Windows Server VMs to extract secrets. The stolen credentials are used for lateral movement and persistence, including enabling SSH on ESXi and modifying startup scripts. The malware exfiltrates emails via Microsoft Entra ID Enterprise Apps, utilizing its SOCKS proxy to tunnel into internal systems and code repositories. UNC5221 focuses on developers, administrators, and individuals tied to China's economic and security interests. Mandiant has released a free scanner script to help defenders detect BRICKSTORM. The BRICKSTORM backdoor is under active development, with a variant featuring a delay timer for C2 communication. The attackers have exploited Ivanti Connect Secure zero-day vulnerabilities (CVE-2023-46805 and CVE-2024-21887) for initial access. The attackers have used a custom dropper to install a malicious Java Servlet filter (BRICKSTEAL) in memory, avoiding detection. The attackers have modified init.d, rc.local, or systemd files to ensure persistence on appliances. The attackers have targeted Windows environments in Europe since at least November 2022. The attackers have been linked to other related Chinese threat actors besides UNC5221. The campaign has been monitored by Mandiant since March 2025. The attackers have targeted downstream customers of compromised SaaS providers. The attackers are believed to be analyzing stolen source code to identify zero-day vulnerabilities in enterprise technologies. The attackers use a delay timer to lie dormant on infected systems until a hard-coded date. The malware employs Garble, an open-source tool, for code obfuscation to hide function names, structures, and logic. Brickstorm has been found on VMware vCenter and ESXi hosts, often deployed prior to pivoting to these systems. The attackers use legitimate cloud services like Cloudflare Workers or Heroku for C2 communications. The attackers use dynamic domains like sslip.io or nip.io that point directly to the C2 server’s IP. The attackers favor appliance and management-plane compromise, per-victim obfuscated Go binaries, delayed-start implants, and Web/DoH C2 to preserve stealth. The attackers harvest and use valid high-privilege credentials to appear as routine administrator tasks. The attackers deploy in-memory servlet filters, remove installer artifacts, and embed delayed-start logic to limit forensic traces. The attackers abuse virtualization management capabilities, such as cloning VMs to extract credential stores offline. The attackers deploy an in-memory Java Servlet filter on vCenter to intercept and decode web authentication to harvest high-privilege credentials. The attackers use a SOCKS proxy on compromised appliances to tunnel into internal networks for interactive access and file retrieval.
RaccoonO365 Phishing Network Disrupted by Microsoft and Cloudflare
The RaccoonO365 phishing network, a financially motivated threat group, was disrupted by Microsoft's Digital Crimes Unit (DCU) and Cloudflare. The operation, executed through a court order in the Southern District of New York, seized 338 domains used by the group since July 2024. The network targeted over 2,300 organizations in 94 countries, including at least 20 U.S. healthcare entities, and stole over 5,000 Microsoft 365 credentials. The RaccoonO365 network operated as a phishing-as-a-service (PhaaS) toolkit, marketed to cybercriminals via a subscription model on a private Telegram channel. The group used legitimate tools like Cloudflare Turnstile and Workers scripts to protect their phishing pages, making detection more challenging. The mastermind behind RaccoonO365 is believed to be Joshua Ogundipe, who received over $100,000 in cryptocurrency payments. The group is also suspected to collaborate with Russian-speaking cybercriminals. Cloudflare executed a three-day 'rugpull' against RaccoonO365, banning all identified domains, placing interstitial 'phish warning' pages, terminating associated Workers scripts, and suspending user accounts to prevent re-registration.
APT41 targets U.S. trade officials with phishing campaigns amid negotiations
APT41, a China-linked threat group, has been conducting targeted phishing campaigns against U.S. trade officials, law firms, think tanks, and academic organizations. The attacks, impersonating U.S. officials and organizations, aim to steal sensitive data related to U.S.-China trade negotiations. The campaigns have been ongoing since at least January 2025, with a surge in activity observed in July and August 2025. The U.S. House Select Committee on China has issued a formal advisory warning about these activities, linking them to a Beijing-led effort to influence policy deliberations. The FBI is investigating these attacks. The phishing emails impersonate U.S. officials, including Rep. John Robert Moolenaar, and organizations such as the U.S.-China Business Council, to trick recipients into opening malicious attachments or links. The attacks exploit software and cloud services to evade detection and exfiltrate data. The goal is to gain an advantage in trade and foreign policy negotiations. The Chinese embassy has denied the allegations, stating that China opposes cyber attacks and cyber crime. APT41 has been linked to various sophisticated campaigns targeting multiple sectors, including logistics, utility companies, healthcare, high-tech, and telecommunications.
MostereRAT Malware Campaign Targets Japanese Windows Users
A new malware campaign using MostereRAT, a banking malware-turned-RAT, targets Japanese Windows users. The malware employs sophisticated evasion techniques, including the use of an obscure programming language and disabling of security tools, to maintain long-term access and control over compromised systems. The campaign begins with phishing emails that lure victims into downloading a malicious Word document. Once installed, MostereRAT deploys multiple modules to achieve persistence, privilege escalation, and remote access. The malware is designed to evade detection and disable various antivirus and endpoint detection and response (EDR) products, making it difficult for defenders to detect and mitigate the threat. The primary goal of MostereRAT is to maintain persistent control over compromised systems, maximize the utility of victim resources, and retain ongoing access to valuable data. The malware uses mutual TLS (mTLS) to secure command-and-control (C2) communications and can monitor foreground window activity associated with Qianniu - Alibaba's Seller Tool. It can also perform Early Bird Injection to inject an EXE into svchost.exe.