5th January – Threat Intelligence Report
For the latest discoveries in cyber research for the week of 5th January, please download our Threat Intelligence Bulletin. TOP ATTACKS AND BREACHES Two US banks, Artisans’ Bank and VeraBank, disclosed that customer data was exposed in an August ransomware attack on their vendor, Marquis Software. The vendor was breached via SonicWall vulnerability, and while […] The post 5th January – Threat Intelligence Report appeared first on Check Point Research .
AI Analysis
Technical Summary
The Check Point Research 5th January Threat Intelligence Report provides a comprehensive overview of recent cyber threats and vulnerabilities affecting multiple sectors worldwide. Notably, two US banks, Artisans’ Bank and VeraBank, suffered customer data exposure following a ransomware attack on their vendor, Marquis Software, which was compromised via a SonicWall vulnerability. This incident potentially impacted up to 1.35 million individuals across numerous financial institutions, underscoring the risks of third-party supply chain attacks. In Europe, Romania’s largest coal-based power producer, Oltenia Energy Complex, experienced a ransomware attack by the Gentlemen group, leading to encryption of files and disruption of ERP systems and email, though power supply remained stable. Emurasoft’s website was compromised, redirecting downloads to malware-laden installers that deployed infostealers and remote control extensions, illustrating the threat of supply-chain compromises in software distribution. The report also details a data breach at Korean Air via a vendor, exposing employee personal data, and a cybersecurity incident at the European Space Agency involving theft of source code and credentials. Critical vulnerabilities include CVE-2025-14346, a missing authentication flaw in WHILL power wheelchairs exploitable via Bluetooth to cause physical harm, and high-severity Bluetooth SoC flaws (CVE-2025-20700, CVE-2025-20701, CVE-2025-20702) enabling device takeover and data extraction. IBM API Connect suffers from a critical authentication bypass (CVE-2025-13915) allowing remote unauthorized access. The report also highlights espionage campaigns by APT36 targeting Indian institutions and the DarkSpectre group compromising millions of browser users globally through malicious extensions. The rapid growth of the Kimwolf botnet, exploiting insecure IoT devices for DDoS and fraud, is another significant concern. Protection technologies such as Check Point IPS, Threat Emulation, and Harmony Endpoint are noted as effective against some threats. Overall, the report emphasizes the increasing complexity and scale of cyber threats, the importance of supply chain security, and the need for vigilant patching and monitoring.
Potential Impact
European organizations face multifaceted risks from these threats. Financial institutions could be indirectly affected by supply chain compromises similar to the Marquis Software incident, risking large-scale customer data exposure and reputational damage. Energy sector entities, exemplified by Oltenia Energy Complex, may suffer operational disruptions impacting critical infrastructure stability. Healthcare providers using Bluetooth-enabled medical devices like WHILL wheelchairs are vulnerable to physical safety risks from remote manipulation. Aerospace and research organizations, such as the European Space Agency, risk intellectual property theft and operational compromise from targeted intrusions. The widespread compromise of browser extensions threatens corporate data confidentiality and integrity, particularly in sectors reliant on videoconferencing and cloud collaboration. The Kimwolf botnet’s exploitation of IoT devices can degrade network availability through DDoS attacks and facilitate fraud and account takeovers. The presence of critical authentication bypass vulnerabilities in enterprise API platforms like IBM API Connect could allow attackers to gain unauthorized access to sensitive systems, leading to data breaches and service disruptions. Collectively, these threats could result in significant financial losses, regulatory penalties under GDPR, erosion of customer trust, and potential physical harm, necessitating urgent and tailored defensive measures.
Mitigation Recommendations
European organizations should implement a layered security approach tailored to the specific threats outlined. Immediate patching of known vulnerabilities, especially in SonicWall appliances, IBM API Connect, and Bluetooth SoCs, is critical. Supply chain risk management must be enhanced by conducting thorough security assessments of third-party vendors and monitoring for anomalous activity. For Bluetooth-enabled medical devices, organizations should enforce strict access controls, limit Bluetooth range where possible, and monitor for unusual device behavior. Deploy advanced endpoint protection solutions capable of detecting infostealer malware and malicious browser extensions, and enforce strict policies on extension installation and updates. Network segmentation can limit lateral movement in case of compromise. Regularly audit and rotate credentials, particularly for sensitive systems like ESA’s external servers. Employ threat intelligence feeds to stay updated on emerging APT campaigns and botnet activities, and integrate these into security operations. Conduct user awareness training focused on phishing and supply chain attack vectors. Finally, implement robust incident response plans that include coordination with law enforcement and regulatory bodies to ensure timely containment and remediation.
Affected Countries
Romania, Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium, Sweden, Finland
5th January – Threat Intelligence Report
Description
For the latest discoveries in cyber research for the week of 5th January, please download our Threat Intelligence Bulletin. TOP ATTACKS AND BREACHES Two US banks, Artisans’ Bank and VeraBank, disclosed that customer data was exposed in an August ransomware attack on their vendor, Marquis Software. The vendor was breached via SonicWall vulnerability, and while […] The post 5th January – Threat Intelligence Report appeared first on Check Point Research .
AI-Powered Analysis
Technical Analysis
The Check Point Research 5th January Threat Intelligence Report provides a comprehensive overview of recent cyber threats and vulnerabilities affecting multiple sectors worldwide. Notably, two US banks, Artisans’ Bank and VeraBank, suffered customer data exposure following a ransomware attack on their vendor, Marquis Software, which was compromised via a SonicWall vulnerability. This incident potentially impacted up to 1.35 million individuals across numerous financial institutions, underscoring the risks of third-party supply chain attacks. In Europe, Romania’s largest coal-based power producer, Oltenia Energy Complex, experienced a ransomware attack by the Gentlemen group, leading to encryption of files and disruption of ERP systems and email, though power supply remained stable. Emurasoft’s website was compromised, redirecting downloads to malware-laden installers that deployed infostealers and remote control extensions, illustrating the threat of supply-chain compromises in software distribution. The report also details a data breach at Korean Air via a vendor, exposing employee personal data, and a cybersecurity incident at the European Space Agency involving theft of source code and credentials. Critical vulnerabilities include CVE-2025-14346, a missing authentication flaw in WHILL power wheelchairs exploitable via Bluetooth to cause physical harm, and high-severity Bluetooth SoC flaws (CVE-2025-20700, CVE-2025-20701, CVE-2025-20702) enabling device takeover and data extraction. IBM API Connect suffers from a critical authentication bypass (CVE-2025-13915) allowing remote unauthorized access. The report also highlights espionage campaigns by APT36 targeting Indian institutions and the DarkSpectre group compromising millions of browser users globally through malicious extensions. The rapid growth of the Kimwolf botnet, exploiting insecure IoT devices for DDoS and fraud, is another significant concern. Protection technologies such as Check Point IPS, Threat Emulation, and Harmony Endpoint are noted as effective against some threats. Overall, the report emphasizes the increasing complexity and scale of cyber threats, the importance of supply chain security, and the need for vigilant patching and monitoring.
Potential Impact
European organizations face multifaceted risks from these threats. Financial institutions could be indirectly affected by supply chain compromises similar to the Marquis Software incident, risking large-scale customer data exposure and reputational damage. Energy sector entities, exemplified by Oltenia Energy Complex, may suffer operational disruptions impacting critical infrastructure stability. Healthcare providers using Bluetooth-enabled medical devices like WHILL wheelchairs are vulnerable to physical safety risks from remote manipulation. Aerospace and research organizations, such as the European Space Agency, risk intellectual property theft and operational compromise from targeted intrusions. The widespread compromise of browser extensions threatens corporate data confidentiality and integrity, particularly in sectors reliant on videoconferencing and cloud collaboration. The Kimwolf botnet’s exploitation of IoT devices can degrade network availability through DDoS attacks and facilitate fraud and account takeovers. The presence of critical authentication bypass vulnerabilities in enterprise API platforms like IBM API Connect could allow attackers to gain unauthorized access to sensitive systems, leading to data breaches and service disruptions. Collectively, these threats could result in significant financial losses, regulatory penalties under GDPR, erosion of customer trust, and potential physical harm, necessitating urgent and tailored defensive measures.
Mitigation Recommendations
European organizations should implement a layered security approach tailored to the specific threats outlined. Immediate patching of known vulnerabilities, especially in SonicWall appliances, IBM API Connect, and Bluetooth SoCs, is critical. Supply chain risk management must be enhanced by conducting thorough security assessments of third-party vendors and monitoring for anomalous activity. For Bluetooth-enabled medical devices, organizations should enforce strict access controls, limit Bluetooth range where possible, and monitor for unusual device behavior. Deploy advanced endpoint protection solutions capable of detecting infostealer malware and malicious browser extensions, and enforce strict policies on extension installation and updates. Network segmentation can limit lateral movement in case of compromise. Regularly audit and rotate credentials, particularly for sensitive systems like ESA’s external servers. Employ threat intelligence feeds to stay updated on emerging APT campaigns and botnet activities, and integrate these into security operations. Conduct user awareness training focused on phishing and supply chain attack vectors. Finally, implement robust incident response plans that include coordination with law enforcement and regulatory bodies to ensure timely containment and remediation.
Technical Details
- Article Source
- {"url":"https://research.checkpoint.com/2026/5th-january-threat-intelligence-report/","fetched":true,"fetchedAt":"2026-01-05T12:48:12.013Z","wordCount":968}
Threat ID: 695bb30c3dc84013b26f70bd
Added to database: 1/5/2026, 12:48:12 PM
Last enriched: 1/5/2026, 12:48:28 PM
Last updated: 1/7/2026, 7:12:40 AM
Views: 33
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14904: CWE-352 Cross-Site Request Forgery (CSRF) in anilankola Newsletter Email Subscribe
MediumCVE-2025-14901: CWE-862 Missing Authorization in bitpressadmin Bit Form – Custom Contact Form, Multi Step, Conversational Form & Payment Form builder
MediumCVE-2025-14888: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in anjan011 Simple User Meta Editor
MediumCVE-2025-14887: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpcommerz twinklesmtp – Email Service Provider For WordPress
MediumCVE-2025-14875: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in hblpay HBLPAY Payment Gateway for WooCommerce
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.