Threat Intelligence, Threat Intelligence Feeds

May 2025 Real Estate Threat Intelligence Briefing




Threat Analysis of the Real Estate Industry Sector – May 2025

Throughout May 2025 (1 May 2025 to 31 May 2025), our assessment of publicly available data on ransomware.live, cross-referenced with intelligence updates from Mandiant (6 May 2025), IBM X-Force Exchange (9 May 2025) and CrowdStrike Falcon OverWatch (15 May 2025), reveals three significant ransomware attacks directly targeting real estate organisations across Europe. Analysis of these incidents, coupled with verification from The Hacker News (14 May 2025) and The Register (20 May 2025), highlights a concerted effort by multiple attacker groups to exploit both known software vulnerabilities and lapses in cyber defences within property management and development companies. In total, these three attacks mark a notable rise (a 20% increase compared with the same period in April 2025, according to CrowdStrike) in malicious activity against this specific sector.

The first publicly confirmed breach involved a London-based property management firm, initially reported on 3 May 2025 by ransomware.live. Information later corroborated by IBM X-Force Exchange (9 May 2025) suggests that the attackers leveraged CVE-2024-5535, taking advantage of an outdated remote desktop protocol configuration. In this incident, the organisation faced system downtime of more than 48 hours before regaining operational control. Although no direct attribution to a specific threat group was initially provided, subsequent analysis by Mandiant (6 May 2025) indicated some hallmarks of LockBit—including a “double extortion” strategy in which the attackers exfiltrated sensitive property contracts and threatened public release should the ransom not be paid.

The second breach, uncovered on 10 May 2025 by The Hacker News, impacted a European real estate developer with operations in France and Germany. Investigators later linked the intrusion to the BlackCat (ALPHV) ransomware family. According to Recorded Future (12 May 2025), the adversaries exploited misconfigurations in the developer’s cloud-based data storage solutions to move laterally within the network, eventually disabling a portion of the organisation’s client-facing portals. BlackCat’s tactics closely mirror those used against the financial services sector in April 2025, per CrowdStrike Falcon OverWatch (15 May 2025), including credential dumping and privileged account misuse to achieve persistence.

The month’s third incident, initially noted by OTX on 18 May 2025, struck a mid-sized commercial property management firm based in Madrid. Investigations by The Register (20 May 2025) confirm that this breach was orchestrated by a branch of the Clop ransomware group, known for aggressively targeting vulnerabilities in corporate file transfer solutions. Indeed, Mandiant’s Threat Intelligence Brief (23 May 2025) highlighted similarities to previous Clop campaigns that capitalised on unpatched versions of third-party data exchange platforms. The attackers allegedly gained a foothold through phishing emails directed at property portfolio managers, subsequently encrypting key administrative databases and threatening to disclose sensitive lease documentation.

A closer look at these attacker groups illuminates a common set of tools, techniques and practices. LockBit threat actors, for instance, have cultivated a reputation for sophisticated infiltration methods that fuse social engineering with opportunistic scanning for unpatched systems. LockBit affiliates routinely exfiltrate data before encryption to maximise leverage, and this campaign proved no different. Meanwhile, BlackCat (ALPHV) has honed advanced lateral movement capabilities, often deploying bespoke malware modules to harvest credentials and frustrate defenders. Their operations favour speed, enabling BlackCat to lock down critical infrastructure before incident responders can intervene effectively. Finally, Clop groups excel at identifying overlooked exposures in enterprise software—particularly file transfer utilities—exploiting them to siphon off proprietary data and sow confusion among security teams. In each instance, basic cyber hygiene measures, such as timely patching of web applications, restricting administrative privileges and maintaining rigorous backup procedures, could have significantly mitigated the overall impact.

From these attacks, real estate operators may glean several crucial lessons. Firstly, a prompt identification and remediation of vulnerabilities such as CVE-2024-5535 is paramount, emphasising the need for frequent threat assessments. Secondly, the widespread use of cloud environments for storing property records underscores the importance of securing credentials through multifactor authentication, endpoint detection and response tools, and advanced logging solutions. Additionally, educating staff to recognise phishing attempts—especially those targeting property managers with direct access to high-value data—remains a linchpin in preventing successful breaches. Informed by these experiences, implementing structured incident response training and adopting a zero-trust security framework provides greater resilience against adversaries who are continually evolving their methods.

Beyond the real estate sector, a broader review of all reported ransomware breaches affecting the United Kingdom and Europe from 1 May 2025 to 31 May 2025 demonstrates a sustained rise in sophisticated attacks on large organisations in multiple industries. According to the UK’s National Cyber Security Centre (NCSC) (25 May 2025), these events collectively represent a 15% rise in ransomware incidents compared with the previous month, and the focus on data exfiltration is becoming more pronounced. Criminal groups frequently adapt their tactics to exploit newly disclosed vulnerabilities, target lightly protected cloud infrastructure and leverage advanced social engineering that outsmarts conventional safeguards. The overarching threat landscape for major enterprises in the UK and Europe is, therefore, one of heightened vigilance, necessitating continuous training, robust incident response planning and strategic investment in cutting-edge detection technologies.

In conclusion, the threat facing real estate organisations this May highlights a pattern of proactive attempts by high-profile cybercriminal groups to exploit outdated systems and insufficient defences. Successive strikes demonstrate the attackers’ persistence, sophistication and capacity to pivot across sectors wherever vulnerabilities remain. It is imperative that decision-makers consider tighter security controls, thorough patch management and frequent risk assessments as part of a holistic defensive posture. In the short term, businesses that cultivate a culture of security, embrace modern threat-hunting capabilities and collaborate closely with cybersecurity partners will be better equipped to withstand current and emerging challenges. As adversaries continue to innovate, the real estate sector—and the wider corporate landscape in the UK and Europe—must maintain a readiness to adapt, invest vigorously in resilience and share intelligence to counter the ever-evolving cyber threat environment.


you may also like

Stay Informed. Stay Secure.

Subscribe to our newsletter.