Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

29th September – Threat Intelligence Report

0
Medium
Vulnerability
Published: Mon Sep 29 2025 (09/29/2025, 12:43:59 UTC)
Source: Check Point Research

Description

For the latest discoveries in cyber research for the week of 29th September, please download our Threat Intelligence Bulletin. TOP ATTACKS AND BREACHES Stellantis, Automotive maker giant which owns Citroën, FIAT, Jeep, Chrysler, and Peugeot, has suffered a data breach that resulted in exposure of North American customer contact information after attackers accessed a third-party […] The post 29th September – Threat Intelligence Report appeared first on Check Point Research .

AI-Powered Analysis

AILast updated: 10/07/2025, 01:31:14 UTC

Technical Analysis

The Check Point Research 29th September 2025 Threat Intelligence Report aggregates multiple cyber threats and vulnerabilities impacting global and European organizations. The report highlights a data breach at Stellantis, a major automotive conglomerate owning European brands such as Citroën, FIAT, Jeep, Chrysler, and Peugeot. Attackers accessed over 18 million Salesforce records through a compromised third-party platform, exposing North American customer contact information. Similarly, Volvo Group North America suffered a ransomware attack via its third-party HR software provider Miljödata, leaking employee personal data including Social Security numbers. Union County, Ohio, experienced a ransomware attack compromising sensitive personal data of over 45,000 individuals. In Europe, the UK nursery chain Kido was hacked by the Radiant group, which stole sensitive data of approximately 8,000 children and staff, including safeguarding notes, and demanded ransom. This incident is under investigation by UK authorities. The report also details critical vulnerabilities patched in SolarWinds Web Help Desk (CVE-2025-26399) allowing unauthenticated remote code execution via unsafe deserialization, and multiple Cisco ASA and FTD zero-days (CVE-2025-20333, CVE-2025-20362, CVE-2025-20363) actively exploited in the wild. A newly disclosed vulnerability in OnePlus OxygenOS (CVE-2025-10184) allows any installed app to silently read SMS/MMS data without user permission or interaction, enabling bypass of SMS-based multi-factor authentication. Iranian state-linked threat actor Nimbus Manticore is targeting European defense and telecom sectors using spear-phishing, fake HR portals, and advanced malware with valid signatures and evasion techniques, indicating nation-state capabilities. The report also warns of over 4,300 domains registered to impersonate FIFA World Cup 2026 branding, used for scams involving fake tickets and merchandise, with a concentration on registrars popular in Europe. LockBit 5.0 ransomware variants have evolved to target Windows, Linux, and ESXi environments, employing obfuscation, DLL reflection, and clearing event logs, while avoiding Russian systems. The report underscores the ongoing threat landscape complexity, combining data breaches, ransomware, zero-day exploits, and nation-state espionage targeting European organizations across multiple sectors.

Potential Impact

European organizations face multifaceted risks from these threats. The Stellantis breach, while primarily exposing North American customer data, signals risks to European automotive subsidiaries due to shared platforms and supply chains. The Kido nursery chain attack directly impacts UK childcare providers, threatening privacy and regulatory compliance under GDPR, with potential reputational damage and legal consequences. The vulnerabilities in SolarWinds and Cisco products pose significant risks to European enterprises and government agencies relying on these widely deployed IT management and network security solutions, potentially enabling remote code execution and unauthorized access. The OnePlus OxygenOS flaw threatens mobile device security, particularly for European users relying on SMS-based MFA, increasing risk of account compromise. Nimbus Manticore’s targeted espionage against European defense and telecom sectors could lead to intellectual property theft, disruption of critical communications infrastructure, and national security concerns. The proliferation of FIFA World Cup 2026 scam domains may lead to widespread phishing and fraud targeting European consumers and organizations. LockBit ransomware’s cross-platform capabilities threaten European businesses running virtualized environments, with potential for severe operational disruption and data loss. Collectively, these threats could result in data breaches, financial losses, regulatory penalties, operational downtime, and erosion of trust in affected organizations.

Mitigation Recommendations

European organizations should implement targeted mitigation strategies beyond generic advice: 1) Conduct thorough security assessments of third-party platforms and suppliers, especially those integrated with critical systems like Salesforce and HR software, enforcing strict access controls and continuous monitoring. 2) Apply all available patches promptly for SolarWinds Web Help Desk and Cisco ASA/FTD products, and monitor for indicators of compromise related to these vulnerabilities. 3) For mobile device fleets, especially those using OnePlus devices, deploy mobile threat defense solutions and consider alternative MFA methods less reliant on SMS. 4) Enhance phishing detection and user awareness training focused on spear-phishing and fake HR portal tactics used by advanced threat actors like Nimbus Manticore. 5) Monitor domain registrations and DNS traffic for suspicious activity related to major events such as FIFA World Cup 2026, employing domain reputation services and blocking known malicious domains. 6) Implement robust ransomware defenses including network segmentation, offline backups, endpoint detection and response (EDR) tools, and incident response plans tailored for cross-platform ransomware variants like LockBit 5.0. 7) For sectors handling sensitive personal data, such as childcare and healthcare, enforce strict data access policies, encryption at rest and in transit, and rapid breach notification procedures to comply with GDPR. 8) Collaborate with national cybersecurity centers and law enforcement to share threat intelligence and coordinate responses to nation-state and ransomware threats.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://research.checkpoint.com/2025/29th-september-threat-intelligence-report/","fetched":true,"fetchedAt":"2025-10-07T01:30:33.479Z","wordCount":992}

Threat ID: 68e46d3b6a45552f36e94e43

Added to database: 10/7/2025, 1:30:35 AM

Last enriched: 10/7/2025, 1:31:14 AM

Last updated: 10/7/2025, 10:33:07 AM

Views: 3

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats