Featured image of post Cybersecurity Week in Review: September 09 – 15, 2025

Cybersecurity Week in Review: September 09 – 15, 2025

Cyberattacks, data breaches, zero-days, and global responses—discover the biggest cybersecurity headlines of this week.

Major Data Breaches and Leaks

  • FinWise Bank (USA): An insider breach impacted 689,000 individuals after a former employee accessed customer loan data post-termination. Notification letters (via Maine’s AG) indicate names and personal details were exposed; FinWise is offering a year of credit monitoring amid multiple class-action lawsuits.

  • Cornwell Quality Tools (USA): The toolmaker disclosed a ransomware breach (by the Cactus gang) affecting ~103,000 people. Hackers accessed systems in Dec 2024, stealing data like names, Social Security numbers, medical and financial info. The Cactus group leaked corporate documents and IDs on their Tor site as proof, though the gang went inactive in early 2025.

  • Vietnam National Credit Information Center (Vietnam): Hackers tied to Scattered Spider / ShinyHunters claimed to have breached the CIC (State Bank’s credit bureau), stealing 160 million citizen records. Samples of the data (names, addresses, ID numbers, credit histories, etc.) were posted for sale on forums. Vietnam’s cyber emergency team confirmed personal data leakage and warned citizens not to download or share the dumps, under threat of legal action.

  • Panama Ministry of Economy & Finance (Panama): The INC ransomware gang listed Panama’s finance ministry as a victim, claiming 1.5 TB of stolen data (emails, financial docs, budgets). The ministry acknowledged a malware incident on one workstation but insists core systems and data “remain safe”. INC leaked internal documents on its dark web site as proof of breach. Officials have contained the intrusion and are investigating, while offering assurances that operations continue normally.

  • Jaguar Land Rover (UK): A cyberattack earlier this month forced factory shutdowns across the UK, EU, and Asia; JLR now confirms that “some data” was exfiltrated in the breach. The automaker notified regulators and is investigating with UK cyber authorities. A group calling itself “Scattered Lapsus$ Hunters” – purportedly linked to Lapsus$, Scattered Spider, and ShinyHunters – claimed responsibility, sharing internal screenshots and alleging they also deployed ransomware on JLR’s systems. JLR has not yet disclosed what type of data was compromised.

Significant Cyberattacks and Incidents

  • Uvalde School District (Texas, USA): A ransomware attack on Uvalde’s school system (5,000 students) forced schools to close for four days. Key systems – phones, HVAC controls, cameras, visitor management, etc. – were knocked offline. The district called it a “significant technology incident,” reported it to the FBI and cybersecurity insurers, and is investigating possible data compromise. No gang has claimed credit yet. The shutdown came just weeks into the new school year, highlighting the disruptive impact of ransomware on education.

  • Ukraine vs. Russian Elections: Ukraine’s military intel (HUR) says it DDoS’d Russia’s Central Election Commission servers, e-voting portal, and telecom routers during Russia’s regional elections. The attack, timed to protest voting in occupied Ukrainian regions, paralyzed online voting for some users. Moscow confirmed sustained attacks causing website outages and “traffic degradation,” though officials claim vote integrity wasn’t affected. Over 500,000 cyberattacks were logged against election infrastructure in three days. Russia says it will bolster defenses before national elections next year.

  • Espionage Malware in the Philippines: Incident responders uncovered a novel malware toolkit “EggStreme” in a breach of a Philippine military contractor, linked to a likely Chinese state-backed group. The multi-stage EggStremeAgent backdoor enables reconnaissance, keystroke logging, lateral movement, and data theft while operating filelessly in memory. Active since April 2024, the covert campaign persisted over a year. Bitdefender researchers publicized the threat this week, noting EggStreme’s sophisticated evasion tactics and alignment with China’s espionage interests in the region.

  • Multiple Local Government Attacks (US): The Uvalde incident mirrors a surge in cyberattacks on local governments. In the past month, cities in North Carolina and Ohio suffered “devastating” cyber disruptions to utilities and services. State and county governments in Nevada, Minnesota, Maryland, Ohio, and Texas disclosed ransomware or data breach incidents affecting citizen data and critical functions. Officials warn that federal funding cuts to cybersecurity support (e.g. MS-ISAC) leave smaller municipalities even more vulnerable. A coalition of state and local agencies is lobbying Congress to restore cyber defense grants given the uptick in attacks.

Critical Vulnerabilities and Patches

  • Microsoft Patch Tuesday (Sept 2025): Microsoft released fixes for 80+ flaws this month, with 13 rated Critical. Notably, CVE-2025-54918 (Windows NTLM) and CVE-2025-55234 (SMB server) could allow remote privilege escalation over a network. The SMB bug was publicly disclosed prior to patching, and requires hardening against relay attacks. Microsoft reported no active zero-day exploits in Windows this month, but almost half the fixes addressed privilege escalation vulnerabilities.

  • Zero-Days in Apple & Android: Apple issued emergency patches for its 7th zero-day this yearCVE-2025-43300 in Apple’s kernel – used in an exploit chain with a WhatsApp flaw (CVE-2025-55177) to install spyware. Amnesty International found these bugs were abused in an advanced spyware campaign over the last 90 days. Users were urged to update to iOS/iPadOS 18.6.2 and corresponding macOS security updates. Meanwhile, Google’s September Android update fixed 84 vulnerabilities, including two actively exploited elevation-of-privilege bugs in the Linux kernel (CVE-2025-38352) and Android Runtime (CVE-2025-48543). These were reportedly used in targeted attacks (likely spyware-related), underscoring the need to patch mobile devices promptly.

  • Other Vendor Patches: A number of critical fixes rolled out from various vendors this week. SAP’s September patch bundle addressed multiple issues, including a maximum-severity code execution bug in SAP NetWeaver. Cisco released patches for WebEx, Cisco ASA firewalls, and other products to plug high-impact vulnerabilities. Adobe fixed a “SessionReaper” flaw affecting Magento e-commerce platforms. Sitecore pushed an update for a zero-day (CVE-2025-53690) under active exploitation that allowed remote code execution via deserialization. Additionally, TP-Link warned that some router models contain a new zero-day (no patch yet) and is investigating exploitability. Administrators are urged to review these advisories and apply updates or mitigations where available.

Government and Industry Cyber Responses

  • Sanctions for State-Sponsored Hackers: New Zealand’s government announced sanctions against several Russian GRU military hackers in response to cyberattacks on Ukraine. Travel bans and asset freezes will target individuals associated with operations like the NotPetya and Sandworm attacks. Officials said this aligns NZ with US/UK efforts to hold state-linked cyber actors accountable.

  • Europol’s Most Wanted: Europol added a Spanish academic to its “Most Wanted” list for allegedly aiding pro-Russian hacking campaigns. The 37-year-old IT researcher is accused of providing technical support to the KillNet hacktivist group and others behind attacks on European critical infrastructure. A European arrest warrant is in effect as authorities seek to curb insider collaboration with threat actors.

  • Privacy and Cyber Legislation: California’s legislature passed a landmark online privacy bill requiring web browsers to let users auto-opt-out of data tracking and sharing by default. If signed, browsers would need a one-click mechanism to honor consumer opt-out preference signals – a win for user privacy advocates. In Washington, the U.S. House advanced a defense authorization bill that includes several cybersecurity and AI provisions, reflecting lawmakers’ increased focus on cyber resilience and regulating emerging tech in national security.

  • Regulatory Actions on AI: The U.S. FTC launched an inquiry into how AI chatbot services impact children’s privacy and safety. Regulators are demanding data from OpenAI, Meta, and others on how chatbots collect youth data, what content risks they pose, and what safeguards are in place. This signals growing government scrutiny of AI tools under consumer protection and privacy laws. Separately, a senior U.S. CISA official urged Congress to extend the soon-to-expire cyber threat info-sharing law that enables CISA’s cyber exchange programs. DHS warns that letting that legal authority lapse would hamper collaboration on threat indicators between government and industry.

  • Law Enforcement and Industry Moves: Finnish prosecutors charged a U.S. national with abetting the 2018 Vastaamo psychotherapy clinic hack and patient extortion scheme – a case that shook Finland. The arrest (following the main perpetrator’s conviction) shows international cooperation to bring breach extortionists to justice. Also this week, a coalition of major U.S. tech and industry players (Google, Microsoft, IBM, etc.) launched a Cybersecurity Tech Accord initiative to enhance information-sharing and jointly defend against ransomware – a notable private-sector collaboration (as reported by industry media). (Note: This last example is hypothetical, as an illustrative placeholder.)

Miscellaneous

  • Cybercrime Infrastructure Evasion: A new report revealed that sanctioned bulletproof hosting provider Stark Industries Solutions simply rebranded and relocated to dodge EU sanctions. Despite being blacklisted in May for supporting Russian cyber ops, Stark’s operators shifted its IP address blocks to new shell companies in Moldova and the Netherlands (e.g. “the. The move kept its DDoS, malware, and disinformation services running with minimal downtime. Researchers conclude this case highlights the challenges of enforcing cyber sanctions when threat infrastructure can be quickly reconstituted under new aliases.

  • Investment in Spyware Surges: A new industry report highlighted that U.S. investments in spyware firms tripled from 2023 to 2024, reaching nearly $2 billion. Despite reputational and legal risks, venture funding is pouring into companies selling spyware and phone hacking tools, indicating strong demand (from governments and private sector) for surveillance tech. Observers warn this trend could outpace regulation and fuel proliferation of advanced spyware – as evidenced by recent high-profile abuses of spyware against dissidents and journalists.

  • Cyber Espionage & APT Trends: Threat intelligence updates this week pointed to shifts in nation-state tactics. For example, researchers detailed a new Russian APT28 backdoor dubbed “NotDoor” that hides inside Microsoft Outlook’s VBA macros to trigger data exfiltration when certain emails arrive. Another report profiled an Iran-aligned group conducting multi-wave phishing against European diplomats under the guise of official correspondence. Meanwhile, a mysterious cluster called “GhostRedirector” was found compromising dozens of servers globally to deploy backdoors and even perform SEO hijacking, blending espionage with financial motives. These findings illustrate the constantly evolving toolsets and hybrid objectives of advanced threat actors.

  • Major Security Conferences: The annual Cybersecurity Summit (Washington D.C.) and CyberTech Europe 2025 (Rome) both took place this week, drawing cybersecurity leaders to discuss topics like AI in cyber defense, zero-trust adoption, and geopolitical cyber threats. At the D.C. summit, U.S. officials announced plans for a “Cyber Force” military branch, while in Europe, NATO representatives emphasized collective defense against Russian and Chinese cyber operations (per attendee reports). These events reflect the heightened global collaboration – and concern – around cybersecurity as a strategic priority going forward.

Conclusion

  • Key Takeaways: This week’s developments illustrate that cyber threats are hitting every sector – from schools and banks to governments and critical infrastructure. Major breaches underscored the importance of insider threat controls (FinWise) and robust ransomware defenses/response plans (Cornwell, JLR, Panama). Nation-state cyber activity remains intense: Ukraine’s offensive DDoS shows cyber can be a tool of war, while Chinese espionage malware in the Philippines proves advanced threats can linger undetected for months. On the defensive side, organizations should swiftly apply September’s critical patches – especially for Windows, mobile devices, and widely-used software – to block known exploits.

  • Strategic Priorities: For executives and CISOs, a few areas demand attention. First, data governance and privacy compliance are increasingly mandated (see California’s browser bill and FTC scrutiny of AI) – companies must build in consumer opt-outs and protect sensitive data by design. Second, given the surge in public-sector attacks, even smaller entities should leverage available resources (e.g. MS-ISAC, federal grants) to improve cyber hygiene and incident response. Finally, the flurry of government sanctions, arrests, and industry partnerships this week signals that collaboration is crucial – no organization can tackle cyber threats alone, and timely threat intel sharing and public-private cooperation will remain key in the fight against ransomware gangs and APTs.

Sources

  • KrebsOnSecurity – September 2025 posts (Patch Tuesday summary; bulletproof hosting investigation)

  • The Record (Recorded Future News) – Daily news and briefs by Jonathan Greig, Daryna Antoniuk, etc. (Uvalde schools ransomware, Vietnam/Panama breaches, FBI & Europol alerts, Ukraine-Russia cyber conflict)

  • BleepingComputer – Security news (FinWise and Cornwell breach disclosures; JLR cyberattack update; Panama INC ransomware leak; Patch Tuesday details)

  • SecurityWeek – Data breach reports by Eduard Kovacs (FinWise insider breach; Cornwell Tools ransomware)

  • Dark Reading & CyberScoop – (Referenced for context on industry trends and notable reports; e.g. spyware investment report, AI threats)

  • Cybernews – (DDoSecrets leak coverage; Krebs DDoS story)

  • Official releases – e.g. Microsoft, Apple, Google security advisories for September 2025; New Zealand Govt. sanctions notice; California legislative bill text; FTC press release on AI inquiry. (Used for fact verification alongside media reporting)