Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

3rd November – Threat Intelligence Report

0
Medium
Vulnerability
Published: Mon Nov 03 2025 (11/03/2025, 09:53:13 UTC)
Source: Check Point Research

Description

For the latest discoveries in cyber research for the week of 3rd November, please download our Threat Intelligence Bulletin. TOP ATTACKS AND BREACHES The Everest ransomware group has claimed responsibility for a series of attacks impacting AT&T, Dublin Airport, and Air Arabia. The ransomware gang exfiltrated sensitive data including 576,000 AT&T applicant records, 1.5 million […] The post 3rd November – Threat Intelligence Report appeared first on Check Point Research .

AI-Powered Analysis

AILast updated: 11/03/2025, 09:58:35 UTC

Technical Analysis

This threat intelligence report outlines a series of coordinated and opportunistic cyberattacks by multiple ransomware groups and nation-state actors exploiting both known and zero-day vulnerabilities. The Everest ransomware group has claimed responsibility for attacks on major entities including AT&T, Dublin Airport, Air Arabia, and Sweden’s Svenska kraftnät, exfiltrating hundreds of thousands to millions of sensitive records such as applicant data, passenger files, employee records, and internal operational data. These attacks demonstrate the group’s capability to target critical infrastructure and large enterprises across sectors. Simultaneously, the Cl0p ransomware group exploited a zero-day vulnerability (CVE-2025-61882) in Oracle E-Business Suite to breach Pan American Silver Corp, Schneider Electric, and Cox Enterprises, with data already leaked and ransom demands ongoing. The Akira ransomware gang targeted Apache OpenOffice systems, exfiltrating sensitive employee and financial data, though end-user installations remain unaffected. Nation-state actors compromised Ribbon Communications, accessing files of government agencies and telecom providers, indicating espionage or strategic intelligence gathering. Other breaches include Dentsu’s US subsidiary Merkle and a politically sensitive data leak involving US House Democratic applicants. Critical vulnerabilities such as CVE-2025-59287 in Microsoft Windows Server Update Services are actively exploited to harvest Active Directory and network data, while Google Chrome’s V8 engine vulnerabilities (CVE-2025-12036 and CVE-2025-12428) exposed billions of users to remote code execution risks prior to patching. Emerging threats include CSRF and remote code execution flaws in AI browsers like OpenAI’s Atlas and zero-click exploits (Shadow Escape) in AI assistants, enabling data exfiltration bypassing traditional security controls. Additional campaigns include hacktivist DDoS attacks by Hezi Rash targeting Germany and other countries, and a China-affiliated UNC6384 campaign targeting European diplomatic and government entities via spear-phishing and malware deployment. The report underscores the evolving threat landscape combining ransomware, zero-day exploitation, nation-state espionage, and AI-targeted attacks.

Potential Impact

European organizations face significant risks from these threats due to direct targeting of critical infrastructure (e.g., Dublin Airport, Svenska kraftnät), multinational corporations with European operations, and widespread use of vulnerable software platforms such as Oracle E-Business Suite, Microsoft Windows Server Update Services, and Google Chrome. The exfiltration of sensitive personal, operational, and strategic data can lead to severe confidentiality breaches, reputational damage, regulatory penalties under GDPR, and operational disruptions. Ransomware attacks threaten availability by encrypting critical systems and demanding payment, potentially impacting public services and essential infrastructure. Nation-state espionage campaigns targeting government and diplomatic entities risk compromising national security and sensitive policy information. The exploitation of zero-day vulnerabilities and advanced persistent threats complicates detection and response, increasing the likelihood of prolonged intrusions. AI assistant and browser vulnerabilities introduce novel attack vectors that may affect a broad user base, including corporate environments relying on AI tools. The combined effect is a heightened threat environment requiring urgent and sophisticated defensive measures to protect European digital assets and maintain operational resilience.

Mitigation Recommendations

European organizations should prioritize immediate patching of all known critical vulnerabilities, especially CVE-2025-61882 in Oracle E-Business Suite, CVE-2025-59287 in Microsoft WSUS, and the recent Chrome V8 engine patches. Deploy advanced intrusion detection and prevention systems (IPS) with signatures updated to detect Everest, Cl0p, and Akira ransomware activities, as well as known malware like PlugX. Implement network segmentation and least privilege access to limit lateral movement, particularly in critical infrastructure and sensitive environments. Enhance monitoring of Active Directory and network configurations for anomalous activity indicative of exploitation attempts. Conduct targeted phishing awareness and spear-phishing simulations to reduce success rates of social engineering attacks, especially in government and diplomatic sectors. Employ AI security solutions capable of detecting malicious instructions embedded in AI assistant interactions and documents. Establish robust incident response plans including data backup and recovery strategies tested against ransomware scenarios. Collaborate with national cybersecurity centers and share threat intelligence to stay ahead of evolving tactics. For organizations using Salesforce Marketing Cloud or similar platforms, audit and secure mailing list platforms to prevent abuse. Finally, consider threat hunting focused on indicators related to Hezi Rash and UNC6384 campaigns, particularly in countries with historical targeting.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://research.checkpoint.com/2025/3rd-november-threat-intelligence-report/","fetched":true,"fetchedAt":"2025-11-03T09:58:16.635Z","wordCount":986}

Threat ID: 69087cb87dae335bea0b08dd

Added to database: 11/3/2025, 9:58:16 AM

Last enriched: 11/3/2025, 9:58:35 AM

Last updated: 11/3/2025, 3:04:36 PM

Views: 9

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats