Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

27th October – Threat Intelligence Report

0
Medium
Vulnerabilityweb
Published: Mon Oct 27 2025 (10/27/2025, 10:44:08 UTC)
Source: Check Point Research

Description

For the latest discoveries in cyber research for the week of 27th October, please download our Threat Intelligence Bulletin. TOP ATTACKS AND BREACHES Toys “R” Us Canada has suffered a data breach that resulted in stolen customer records being leaked on the dark web. The compromised data affects an undisclosed number of individuals and includes […] The post 27th October – Threat Intelligence Report appeared first on Check Point Research .

AI-Powered Analysis

AILast updated: 11/25/2025, 21:14:37 UTC

Technical Analysis

The 27th October Threat Intelligence Report from Check Point Research provides a comprehensive overview of recent cyber threats and vulnerabilities impacting diverse sectors globally. The report highlights several high-profile incidents: Toys “R” Us Canada suffered a data breach leaking customer personal data (names, addresses, emails, phone numbers) but not passwords or financial data. Japanese retailer Askul was hit by ransomware causing suspension of online operations and potential data leaks affecting major retailers like Muji and Loft. Swedish security company Verisure experienced a breach via an external billing partner compromising sensitive customer data including social security numbers of approximately 35,000 individuals. The Lazarus group, linked to North Korea, targeted European defense manufacturers, especially UAV/drone firms, using trojanized GitHub repositories and fake job offers to deploy ScoringMathTea RATs, enabling remote control and theft of proprietary weapons data. Several critical vulnerabilities are emphasized: CVE-2025-33073, a Windows SMB Client elevation-of-privilege flaw exploited to gain SYSTEM privileges by bypassing NTLM reflection mitigations; CVE-2025-59287, a critical Windows Server Update Service RCE vulnerability requiring out-of-band patches; and CVE-2025-54236, a session hijacking vulnerability in Adobe Commerce (Magento) allowing unauthenticated REST API access and webshell deployment, with over 60% of stores unpatched. Additionally, a logic flaw in Rust async-tar libraries (CVE-2025-62518) enables RCE via TAR desynchronization, affecting many dependent projects. The report also notes a sophisticated phishing campaign against LastPass users leading to credential theft and crypto losses, and the resurgence of LockBit ransomware with multi-platform capabilities and enhanced evasion techniques. Protection is available via Check Point IPS and endpoint solutions. These combined threats illustrate a complex landscape of targeted attacks, supply chain risks, and exploitation of unpatched vulnerabilities.

Potential Impact

European organizations face significant risks from these threats due to their presence in affected sectors such as defense manufacturing, retail, public administration, and e-commerce. The breach of Swedish security firm Verisure directly impacts Swedish citizens and undermines trust in security providers. The Lazarus group’s targeting of European UAV and defense manufacturers threatens national security and intellectual property, potentially compromising sensitive weapons systems and manufacturing know-how. The Adobe Commerce vulnerability affects a large portion of European e-commerce platforms, risking customer data exposure, financial fraud, and operational disruption. Ransomware attacks like those by LockBit and the incident at Japanese retailer Askul (which affects European retailers through supply chains) can cause widespread operational downtime and financial losses. Phishing campaigns targeting password managers like LastPass endanger credential security across Europe, increasing risks of account takeover and crypto theft. Public sector cyberattacks disrupting municipal services, as seen in US counties, highlight the potential for similar impacts in European local governments. Overall, these threats can lead to loss of confidentiality, integrity, availability, reputational damage, regulatory penalties under GDPR, and economic harm.

Mitigation Recommendations

European organizations should prioritize immediate patching of critical vulnerabilities such as CVE-2025-33073, CVE-2025-59287, and CVE-2025-54236, ensuring Adobe Commerce instances and Windows systems are fully updated. Enforce SMB signing and disable legacy authentication protocols to mitigate SMB-related privilege escalation. For defense manufacturers, implement strict supply chain security controls, including vetting of third-party code repositories and monitoring for trojanized dependencies. Employ advanced endpoint detection and response solutions capable of identifying RAT infections like ScoringMathTea. Conduct targeted phishing awareness campaigns emphasizing risks of credential theft, especially for users of password managers. Implement multi-factor authentication and monitor for suspicious login attempts. For public sector and retail organizations, develop and test incident response plans for ransomware and data breaches, including network segmentation and offline backups. Collaborate with threat intelligence providers to stay informed on emerging threats like LockBit 5.0. Finally, review and audit external partners’ security postures to reduce risks from third-party breaches as seen with Verisure’s billing partner compromise.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://research.checkpoint.com/2025/27th-october-threat-intelligence-report/","fetched":true,"fetchedAt":"2025-10-27T10:44:34.003Z","wordCount":1005}

Threat ID: 68ff4d12bbaf5d265c8ed70b

Added to database: 10/27/2025, 10:44:34 AM

Last enriched: 11/25/2025, 9:14:37 PM

Last updated: 12/10/2025, 1:02:37 PM

Views: 200

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats