Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

13th October – Threat Intelligence Report

0
Medium
Vulnerability
Published: Mon Oct 13 2025 (10/13/2025, 08:53:28 UTC)
Source: Check Point Research

Description

The 13th October Threat Intelligence Report highlights multiple active cyber threats including ransomware, data breaches, and exploitation of critical vulnerabilities. Notably, the Qilin ransomware group targeted Japan’s Asahi brewery, exfiltrating 27GB of sensitive data and disrupting operations. A large-scale botnet campaign named RondoDox exploits over 56 vulnerabilities across diverse IoT and network devices, leveraging both new and legacy bugs for widespread infection. A critical zero-day in Oracle E-Business Suite (CVE-2025-61882) enables unauthenticated remote code execution, actively exploited by extortion groups. Redis servers face a critical use-after-free RCE (CVE-2025-49844) allowing full host compromise, with many exposed instances lacking authentication. Other threats include targeted attacks on AWS environments by Crimson Collective, data breaches at Avnet and DraftKings, and a resurgence of the XWorm RAT with enhanced ransomware capabilities. The report also notes increased risks from GenAI data exposure and a new Android spyware campaign targeting Russian users. European organizations face significant risks from these vulnerabilities and attacks due to widespread use of affected technologies and the potential for data theft, operational disruption, and ransomware extortion.

AI-Powered Analysis

AILast updated: 10/13/2025, 08:57:18 UTC

Technical Analysis

The report from Check Point Research dated 13th October 2025 details a broad spectrum of cyber threats impacting global organizations, with several elements highly relevant to European entities. The Qilin ransomware group’s attack on Asahi demonstrates the severe operational and financial impact ransomware can cause, including large-scale data exfiltration and production disruption. The RondoDox botnet campaign is notable for its exploitation of 56 vulnerabilities, including remote code execution and command injection flaws across over 30 device types such as DVRs, NVRs, CCTV, and web servers. This campaign uses an 'exploit shotgun' approach, combining new and legacy vulnerabilities, including those in end-of-life devices, to maximize infection and control over networks. The Oracle E-Business Suite zero-day (CVE-2025-61882) allows unauthenticated remote code execution via the BI Publisher Integration component, facilitating data theft from internet-exposed applications and is actively exploited by ransomware groups like Cl0p. Redis servers are vulnerable to a critical use-after-free RCE (CVE-2025-49844) in the Lua engine, enabling sandbox escape and full host compromise; with approximately 60,000 exposed Redis instances lacking authentication, this presents a significant attack surface. The Crimson Collective group targets AWS environments by harvesting exposed credentials, escalating privileges, and deploying extortion tactics from within compromised cloud accounts. Data breaches at Avnet and DraftKings highlight ongoing risks to sensitive data, while the resurgence of the XWorm RAT with modular plugins enhances ransomware and data theft capabilities. The report also underscores emerging threats from GenAI data exposure and sophisticated Android spyware campaigns. Protection measures such as Check Point IPS and Threat Emulation are noted as effective against many of these threats.

Potential Impact

European organizations are at considerable risk due to the widespread use of Oracle E-Business Suite, Redis servers, and cloud services like AWS across the continent. The exploitation of the Oracle zero-day can lead to unauthorized data access and ransomware extortion, severely impacting confidentiality and availability of critical business applications. The RondoDox botnet’s targeting of IoT and network devices prevalent in European enterprises and public infrastructure can result in large-scale network compromise, service disruption, and potential lateral movement for further attacks. Redis vulnerabilities threaten backend data stores and caching layers, risking full system compromise and data theft. Cloud environments are increasingly targeted, with privilege escalation and extortion tactics threatening European cloud tenants. Data breaches and ransomware attacks can cause financial losses, reputational damage, regulatory penalties under GDPR, and operational downtime. The rise in GenAI-related data exposure risks sensitive corporate information leakage. Additionally, espionage and data theft campaigns, such as those targeting AWS and legal firms, pose risks to intellectual property and confidential communications. The combination of these threats demands urgent attention to patching, monitoring, and incident response capabilities.

Mitigation Recommendations

European organizations should prioritize immediate patching of critical vulnerabilities, especially Oracle E-Business Suite CVE-2025-61882 and Redis CVE-2025-49844, ensuring all internet-exposed instances are secured and authenticated. Network segmentation and strict access controls should be enforced to limit lateral movement from compromised IoT and network devices targeted by RondoDox. Continuous monitoring for unusual AWS IAM activity and credential exposure is essential, alongside implementing least privilege principles and multi-factor authentication for cloud accounts. Deploy advanced endpoint detection and response solutions capable of identifying ransomware behaviors and modular malware like XWorm. Regularly audit and update IoT device firmware, replacing end-of-life devices where possible to reduce attack surface. Implement data loss prevention and encryption to protect sensitive data at rest and in transit, mitigating risks from data exfiltration. Train staff on phishing and social engineering risks, particularly in relation to GenAI tool usage and Android spyware campaigns. Establish incident response plans that include ransomware negotiation protocols and data recovery strategies. Collaborate with threat intelligence providers to stay updated on emerging threats and indicators of compromise.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://research.checkpoint.com/2025/13th-october-threat-intelligence-report/","fetched":true,"fetchedAt":"2025-10-13T08:56:57.422Z","wordCount":1020}

Threat ID: 68ecbed9fcb31871cb71f1b9

Added to database: 10/13/2025, 8:56:57 AM

Last enriched: 10/13/2025, 8:57:18 AM

Last updated: 10/13/2025, 10:29:52 AM

Views: 22

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats