15th September – Threat Intelligence Report
The 15th September 2025 Threat Intelligence Report by Check Point Research highlights multiple significant cyber threats including ransomware attacks, data breaches, and critical vulnerabilities. Notably, Panama’s Ministry of Economy and Finance suffered a ransomware attack with theft of 1. 5TB of sensitive fiscal data by the INC Ransom group. Other incidents include breaches impacting Vietnam’s financial sector, US organizations, and a British train operator via third-party compromise. Critical vulnerabilities such as a SonicWall SSL VPN improper access control flaw (CVSS 9. 3) actively exploited by Akira ransomware operators pose severe risks. Emerging threats include new ransomware families like Yurei, supply chain attacks via malicious VS Code extensions, and malware targeting exposed Docker APIs. The report underscores a global surge in ransomware and targeted attacks on government, finance, manufacturing, and critical infrastructure sectors. European organizations face heightened risks due to interconnected supply chains, reliance on affected technologies, and geopolitical tensions. Proactive patching, supply chain security, and advanced threat detection are essential to mitigate these evolving threats.
AI Analysis
Technical Summary
The 15th September 2025 Threat Intelligence Report from Check Point Research provides a comprehensive overview of recent cyber threats and vulnerabilities observed globally. The report details a ransomware attack on Panama’s Ministry of Economy and Finance by the INC Ransom group, resulting in the theft of over 1.5TB of sensitive data including emails, financial documents, and budgeting details. This attack exposes critical fiscal operational data, potentially impacting national economic security. Other notable breaches include Vietnam’s National Credit Information Center, where personal financial data was stolen by the ShinyHunters group, and the American furniture company Lovesac, targeted by RansomHub ransomware. The New York Blood Center suffered a ransomware attack compromising sensitive patient and employee data. The British train operator London North Eastern Railway experienced a data breach through a compromised third-party supplier, exposing customer journey data but not payment or password information. The report also highlights critical vulnerabilities such as CVE-2024-40766 in SonicWall SSL VPN appliances, with a CVSS score of 9.3, allowing attackers to bypass access controls and crash firewalls; this flaw is actively exploited by Akira ransomware operators. Microsoft’s Patch Tuesday addressed 81 vulnerabilities including two zero-days affecting Windows SMB Server and Newtonsoft.Json. Emerging threats include the Yurei ransomware group using Go-based malware for double extortion, and a campaign by WhiteCobra distributing malicious VS Code extensions to steal cryptocurrency credentials. Additionally, new malware targeting exposed Docker APIs has been detected, blocking external API access and deploying advanced payloads. The report notes a 101% year-over-year increase in cyberattacks against the agriculture sector and rising ransomware incidents globally. Check Point’s Threat Emulation and Harmony Endpoint solutions provide detection and protection against many of these threats. The intelligence underscores the increasing complexity and scale of cyber threats targeting government, finance, manufacturing, and critical infrastructure sectors worldwide.
Potential Impact
European organizations face significant risks from the threats detailed in this report due to several factors. The ransomware attacks targeting government entities and financial institutions mirror potential attack vectors in Europe’s public sector and banking industries, which are critical for economic stability. The SonicWall SSL VPN vulnerability is particularly concerning for European enterprises relying on these appliances for secure remote access, as exploitation can lead to unauthorized access, data breaches, and operational disruption. Supply chain attacks, such as those exploiting third-party suppliers or malicious VS Code extensions, pose risks to European software development and infrastructure sectors, potentially enabling credential theft and supply chain compromise. The surge in ransomware and extortion campaigns threatens availability and confidentiality of sensitive data across sectors including manufacturing, agriculture, and telecom, all vital to European economies. Data breaches exposing personally identifiable information can lead to regulatory penalties under GDPR, reputational damage, and financial losses. The geopolitical tensions and strategic importance of European government and infrastructure entities make them attractive targets for ransomware groups and nation-state affiliated actors. Overall, these threats could disrupt critical services, compromise sensitive data, and undermine trust in public and private institutions across Europe.
Mitigation Recommendations
European organizations should prioritize immediate patching of critical vulnerabilities, especially the SonicWall SSL VPN flaw (CVE-2024-40766), ensuring firmware updates are applied and default or migrated credentials are reset. Implement strict access controls and network segmentation to limit lateral movement in case of compromise. Enhance supply chain security by vetting third-party suppliers, monitoring for unusual activity, and restricting access to sensitive systems. Employ advanced endpoint detection and response (EDR) solutions such as Check Point Harmony Endpoint and Threat Emulation to detect and block ransomware and malware payloads. Conduct regular security awareness training focused on phishing and supply chain attack vectors, particularly for developers using VS Code and related marketplaces. Backup critical data regularly with offline or immutable storage to enable recovery from ransomware without paying ransom. Monitor exposed APIs, especially Docker APIs, for unauthorized access attempts and apply rate limiting and authentication controls. Establish incident response plans tailored to ransomware and data breach scenarios, including coordination with law enforcement and regulatory bodies. Finally, ensure compliance with GDPR and other data protection regulations by encrypting sensitive data and minimizing data retention.
Affected Countries
United Kingdom, Germany, France, Netherlands, Italy, Spain, Poland, Belgium, Sweden, Switzerland
15th September – Threat Intelligence Report
Description
The 15th September 2025 Threat Intelligence Report by Check Point Research highlights multiple significant cyber threats including ransomware attacks, data breaches, and critical vulnerabilities. Notably, Panama’s Ministry of Economy and Finance suffered a ransomware attack with theft of 1. 5TB of sensitive fiscal data by the INC Ransom group. Other incidents include breaches impacting Vietnam’s financial sector, US organizations, and a British train operator via third-party compromise. Critical vulnerabilities such as a SonicWall SSL VPN improper access control flaw (CVSS 9. 3) actively exploited by Akira ransomware operators pose severe risks. Emerging threats include new ransomware families like Yurei, supply chain attacks via malicious VS Code extensions, and malware targeting exposed Docker APIs. The report underscores a global surge in ransomware and targeted attacks on government, finance, manufacturing, and critical infrastructure sectors. European organizations face heightened risks due to interconnected supply chains, reliance on affected technologies, and geopolitical tensions. Proactive patching, supply chain security, and advanced threat detection are essential to mitigate these evolving threats.
AI-Powered Analysis
Technical Analysis
The 15th September 2025 Threat Intelligence Report from Check Point Research provides a comprehensive overview of recent cyber threats and vulnerabilities observed globally. The report details a ransomware attack on Panama’s Ministry of Economy and Finance by the INC Ransom group, resulting in the theft of over 1.5TB of sensitive data including emails, financial documents, and budgeting details. This attack exposes critical fiscal operational data, potentially impacting national economic security. Other notable breaches include Vietnam’s National Credit Information Center, where personal financial data was stolen by the ShinyHunters group, and the American furniture company Lovesac, targeted by RansomHub ransomware. The New York Blood Center suffered a ransomware attack compromising sensitive patient and employee data. The British train operator London North Eastern Railway experienced a data breach through a compromised third-party supplier, exposing customer journey data but not payment or password information. The report also highlights critical vulnerabilities such as CVE-2024-40766 in SonicWall SSL VPN appliances, with a CVSS score of 9.3, allowing attackers to bypass access controls and crash firewalls; this flaw is actively exploited by Akira ransomware operators. Microsoft’s Patch Tuesday addressed 81 vulnerabilities including two zero-days affecting Windows SMB Server and Newtonsoft.Json. Emerging threats include the Yurei ransomware group using Go-based malware for double extortion, and a campaign by WhiteCobra distributing malicious VS Code extensions to steal cryptocurrency credentials. Additionally, new malware targeting exposed Docker APIs has been detected, blocking external API access and deploying advanced payloads. The report notes a 101% year-over-year increase in cyberattacks against the agriculture sector and rising ransomware incidents globally. Check Point’s Threat Emulation and Harmony Endpoint solutions provide detection and protection against many of these threats. The intelligence underscores the increasing complexity and scale of cyber threats targeting government, finance, manufacturing, and critical infrastructure sectors worldwide.
Potential Impact
European organizations face significant risks from the threats detailed in this report due to several factors. The ransomware attacks targeting government entities and financial institutions mirror potential attack vectors in Europe’s public sector and banking industries, which are critical for economic stability. The SonicWall SSL VPN vulnerability is particularly concerning for European enterprises relying on these appliances for secure remote access, as exploitation can lead to unauthorized access, data breaches, and operational disruption. Supply chain attacks, such as those exploiting third-party suppliers or malicious VS Code extensions, pose risks to European software development and infrastructure sectors, potentially enabling credential theft and supply chain compromise. The surge in ransomware and extortion campaigns threatens availability and confidentiality of sensitive data across sectors including manufacturing, agriculture, and telecom, all vital to European economies. Data breaches exposing personally identifiable information can lead to regulatory penalties under GDPR, reputational damage, and financial losses. The geopolitical tensions and strategic importance of European government and infrastructure entities make them attractive targets for ransomware groups and nation-state affiliated actors. Overall, these threats could disrupt critical services, compromise sensitive data, and undermine trust in public and private institutions across Europe.
Mitigation Recommendations
European organizations should prioritize immediate patching of critical vulnerabilities, especially the SonicWall SSL VPN flaw (CVE-2024-40766), ensuring firmware updates are applied and default or migrated credentials are reset. Implement strict access controls and network segmentation to limit lateral movement in case of compromise. Enhance supply chain security by vetting third-party suppliers, monitoring for unusual activity, and restricting access to sensitive systems. Employ advanced endpoint detection and response (EDR) solutions such as Check Point Harmony Endpoint and Threat Emulation to detect and block ransomware and malware payloads. Conduct regular security awareness training focused on phishing and supply chain attack vectors, particularly for developers using VS Code and related marketplaces. Backup critical data regularly with offline or immutable storage to enable recovery from ransomware without paying ransom. Monitor exposed APIs, especially Docker APIs, for unauthorized access attempts and apply rate limiting and authentication controls. Establish incident response plans tailored to ransomware and data breach scenarios, including coordination with law enforcement and regulatory bodies. Finally, ensure compliance with GDPR and other data protection regulations by encrypting sensitive data and minimizing data retention.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://research.checkpoint.com/2025/15th-september-threat-intelligence-report/","fetched":true,"fetchedAt":"2025-10-07T01:30:34.863Z","wordCount":1001}
Threat ID: 68e46d3b6a45552f36e94e4c
Added to database: 10/7/2025, 1:30:35 AM
Last enriched: 10/15/2025, 1:39:00 AM
Last updated: 11/20/2025, 12:35:12 AM
Views: 109
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13424: SQL Injection in Campcodes Supplier Management System
MediumCVE-2025-13423: Unrestricted Upload in Campcodes Retro Basketball Shoes Online Store
MediumCVE-2025-13422: SQL Injection in freeprojectscodes Sports Club Management System
MediumCVE-2025-13421: SQL Injection in itsourcecode Human Resource Management System
MediumLITE XL RCE (CVE-2025-12121)
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.