Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

8th September – Threat Intelligence Report

0
Medium
Vulnerabilityrce
Published: Mon Sep 08 2025 (09/08/2025, 11:05:59 UTC)
Source: Check Point Research

Description

For the latest discoveries in cyber research for the week of 8th September, please download our Threat Intelligence Bulletin. TOP ATTACKS AND BREACHES A supply chain breach involving Salesloft’s Drift integration to Salesforce exposed sensitive customer data from multiple organizations, including Cloudflare, Zscaler, Palo Alto Networks, and Workiva. The attackers accessed Salesforce CRM systems via […] The post 8th September – Threat Intelligence Report appeared first on Check Point Research .

AI-Powered Analysis

AILast updated: 10/07/2025, 01:32:44 UTC

Technical Analysis

The primary threat detailed is a supply chain breach involving Salesloft’s Drift integration with Salesforce CRM systems. Attackers leveraged compromised OAuth tokens to gain unauthorized access to sensitive customer data across more than 700 organizations, including prominent cybersecurity companies such as Cloudflare, Zscaler, Palo Alto Networks, and Workiva. The stolen data includes contact information, account records, support case data, authentication tokens, and cloud secrets, which could enable further lateral movement and persistent access. This campaign is attributed to the threat actor UNC6395. Concurrently, a critical remote code execution vulnerability (CVE-2025-53690) in Sitecore, a widely used web content management system, has been actively exploited in the wild. Exploitation involves insecure deserialization leading to initial compromise, privilege escalation, credential dumping, Active Directory reconnaissance, and lateral movement using open-source tools and malware. Attackers have created local administrator accounts and deployed persistence mechanisms, resulting in exfiltration of sensitive configuration files. Additional incidents include ransomware attacks disrupting government services, operational disruptions in manufacturing facilities, and data breaches in fintech and gaming sectors. The report also highlights the emergence of AI-powered exploitation frameworks like Hexstrike-AI that accelerate attack timelines, and sophisticated APT campaigns such as Russia-linked APT29’s watering hole attacks and China-aligned GhostRedirector targeting IIS servers. The combination of supply chain vulnerabilities, critical software flaws, and advanced threat actor tactics underscores a complex and evolving threat landscape affecting multiple sectors globally.

Potential Impact

European organizations face significant risks from this threat landscape. The Salesforce supply chain breach compromises CRM data critical for customer relationship management, sales, and support operations, potentially leading to data leakage, reputational damage, and further compromise through stolen authentication tokens and cloud secrets. Organizations relying on Sitecore for web content management are vulnerable to remote code execution attacks that can lead to full domain compromise, data exfiltration, and persistent backdoors. Manufacturing and fintech sectors in Europe could experience operational disruptions and financial fraud, as seen in other global incidents. The use of AI-powered exploitation tools accelerates attack execution, reducing defenders’ response windows. The exposure of sensitive personal and corporate data may also trigger regulatory scrutiny under GDPR, leading to potential fines and legal consequences. Supply chain breaches increase the attack surface and complicate incident response, requiring coordinated efforts across vendors and customers. The evolving tactics of APT groups targeting infrastructure and cloud services further elevate the threat level for critical European industries and government entities.

Mitigation Recommendations

1. Immediately apply patches for known vulnerabilities, especially the Sitecore CVE-2025-53690 remote code execution flaw, and ensure all Salesforce integrations are updated and secured. 2. Implement strict OAuth token management policies, including regular token revocation, monitoring for unusual token usage, and enforcing least privilege principles on token scopes. 3. Conduct thorough supply chain risk assessments focusing on third-party integrations like Salesloft and Drift, verifying their security posture and incident response capabilities. 4. Enhance network and endpoint monitoring to detect anomalous activities such as unauthorized account creations, privilege escalations, and unusual data exfiltration patterns. 5. Deploy advanced threat detection tools capable of identifying AI-driven exploitation techniques and automated attack frameworks. 6. Enforce multi-factor authentication (MFA) across all critical systems and cloud services to reduce the risk of credential compromise. 7. Conduct regular security awareness training focusing on social engineering and phishing tactics used to gain initial access. 8. Establish incident response plans that include coordination with third-party vendors and legal/regulatory reporting requirements under GDPR. 9. Limit administrative privileges and segment networks to contain potential lateral movement. 10. Regularly audit and review access controls, especially for cloud secrets and authentication tokens, to minimize exposure.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://research.checkpoint.com/2025/8th-september-threat-intelligence-report/","fetched":true,"fetchedAt":"2025-10-07T01:30:35.258Z","wordCount":1018}

Threat ID: 68e46d3b6a45552f36e94e52

Added to database: 10/7/2025, 1:30:35 AM

Last enriched: 10/7/2025, 1:32:44 AM

Last updated: 10/7/2025, 1:18:49 PM

Views: 2

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats