Threat Intelligence

17 Feb 2025 Threat Intelligence Summary

šŸ›”ļøš—¦š—²š—°š˜‚š—æš—¶š˜š˜† š—”š—²š˜„š˜€ & š—œš—»š˜š—²š—¹š—¹š—¶š—“š—²š—»š—°š—² š—¦š˜‚š—ŗš—ŗš—®š—æš˜†

šŸ” š—§š—µš—æš—²š—®š˜ š—Ÿš—®š—»š—±š˜€š—°š—®š—½š—² š—¢š˜ƒš—²š—æš˜ƒš—¶š—²š˜„
Overall Severity: 🟠 MEDIUM
Key Trends:
• Increased sophistication in phishing attacks, particularly device code phishing.
• Active exploitation of critical vulnerabilities in widely used firewall and network devices.
• Targeting of remote workers and insider threats by state-sponsored groups.
Most Targeted Sectors: Telecommunications, Healthcare, Government

š—žš—²š˜† š—§š—®š—øš—²š—®š˜„š—®š˜†š˜€
šŸ”“ š— š—¶š˜š—¶š—“š—®š˜š—² š——š—²š˜ƒš—¶š—°š—² š—–š—¼š—±š—² š—£š—µš—¶š˜€š—µš—¶š—»š—“ š—„š—¶š˜€š—øš˜€
š——š—²š˜€š—°š—æš—¶š—½š˜š—¶š—¼š—»:
Implement Conditional Access policies in Microsoft Entra ID to restrict device code authentication to trusted devices and networks. Monitor sign-in logs for suspicious activities and revoke refresh tokens if device code phishing is suspected.
š—„š—®š˜š—¶š—¼š—»š—®š—¹š—²:
Storm-2372’s device code phishing attacks have successfully targeted multiple sectors around the world. It’s been i have gained unauthorised access to Microsoft services and harvesting sensitive data.
š—§š—¶š—ŗš—²š—³š—æš—®š—ŗš—²: Urgent Action Required
š—¦š—¼š˜‚š—æš—°š—²š˜€:
• https://www.bleepingcomputer.com/news/security/microsoft-hackers-steal-emails-in-device-code-phishing-attacks/
• https://cyberscoop.com/russia-threat-groups-device-code-phishing-microsoft-accounts/

šŸ”“ š—Øš—æš—“š—²š—»š˜ š—£š—®š˜š—°š—µ š—³š—¼š—æ š—£š—®š—¹š—¼ š—”š—¹š˜š—¼ š—”š—²š˜š˜„š—¼š—æš—øš˜€ š—£š—”š—”-š—¢š—¦
š——š—²š˜€š—°š—æš—¶š—½š˜š—¶š—¼š—»:
Upgrade all PAN-OS firewalls to the latest versions (11.2.4-h4 or later) to address the critical authentication bypass vulnerability (CVE-2025–0108) that is actively being exploited.
Rationale:
Exploitation attempts have already been detected against unpatched PAN-OS devices, risking unauthorized access and potential data breaches.
š—§š—¶š—ŗš—²š—³š—æš—®š—ŗš—²: Action Required This Week
š—¦š—¼š˜‚š—æš—°š—²š˜€:
• https://www.bleepingcomputer.com/news/security/hackers-exploit-authentication-bypass-in-palo-alto-networks-pan-os/

šŸ”“ š—£š—®š˜š—°š—µ š—¦š—¼š—»š—¶š—°š—Ŗš—®š—¹š—¹ š—™š—¶š—æš—²š˜„š—®š—¹š—¹š˜€ š—œš—ŗš—ŗš—²š—±š—¶š—®š˜š—²š—¹š˜†
š——š—²š˜€š—°š—æš—¶š—½š˜š—¶š—¼š—»:
Update SonicWall firewalls to SonicOS versions 8.0.0–8037 or 7.1.3–7015 to mitigate the critical authentication bypass vulnerability (CVE-2024–53704) that is being actively exploited.
Rationale:
The vulnerability allows attackers to hijack SSL VPN sessions, posing a significant risk to organisational security.
š—§š—¶š—ŗš—²š—³š—æš—®š—ŗš—²: Immediate Action Required
š—¦š—¼š˜‚š—æš—°š—²š˜€:
• https://www.bleepingcomputer.com/news/security/sonicwall-firewall-bug-leveraged-in-attacks-after-poc-exploit-release/
• https://cybersecuritynews.com/sonicwall-firewall-authentication-bypass-vulnerability-exploited-in-wild/

🟠 š— š—¼š—»š—¶š˜š—¼š—æ š—³š—¼š—æ š—£š—¼š˜€š˜š—“š—æš—²š—¦š—¤š—Ÿ š—­š—²š—æš—¼-š——š—®š˜† š—˜š˜…š—½š—¹š—¼š—¶š˜š˜€
š——š—²š˜€š—°š—æš—¶š—½š˜š—¶š—¼š—»:
Ensure that PostgreSQL systems are patched against CVE-2024–12356 and CVE-2025–1094 to prevent potential exploitation linked to the BeyondTrust breach.
š—„š—®š˜š—¶š—¼š—»š—®š—¹š—²:
These vulnerabilities have been exploited in a high-profile breach, indicating a need for immediate attention to prevent similar incidents.
Timeframe: :date: Action Required This Week
š—¦š—¼š˜‚š—æš—°š—²š˜€:
• https://www.bleepingcomputer.com/news/security/postgresql-flaw-exploited-as-zero-day-in-beyondtrust-breach/

🟠 š—¦š˜š—æš—²š—»š—“š˜š—µš—²š—» š—¦š—²š—°š˜‚š—æš—¶š˜š˜† š—”š—“š—®š—¶š—»š˜€š˜ š—”š—¼š—æš˜š—µ š—žš—¼š—æš—²š—®š—» š—–š˜†š—Æš—²š—æ š—§š—µš—æš—²š—®š˜š˜€
š——š—²š˜€š—°š—æš—¶š—½š˜š—¶š—¼š—»:
Implement robust identity verification processes for remote hires and enhance monitoring for insider threats to mitigate risks from North Korean IT workers infiltrating international companies.
š—„š—®š˜š—¶š—¼š—»š—®š—¹š—²:
These operatives use sophisticated tactics to plant backdoors and steal sensitive information, posing a significant threat to organisations.
š—§š—¶š—ŗš—²š—³š—æš—®š—ŗš—²: Action Required This Quarter
š—¦š—¼š˜‚š—æš—°š—²š˜€:
• https://cybersecuritynews.com/north-korean-it-workers-infiltrate-international-companies-to-plant-backdoors-on-systems/

🟠 š—•š—²š˜„š—®š—æš—² š—¼š—³ š—¦š—¼š—°š—šš—µš—¼š—¹š—¶š˜€š—µ š— š—®š—¹š˜„š—®š—æš—²
š——š—²š˜€š—°š—æš—¶š—½š˜š—¶š—¼š—»:
Educate users on avoiding fake browser update prompts and verify updates from official sources to prevent SocGholish infections.
š—„š—®š˜š—¶š—¼š—»š—®š—¹š—²:
This malware is distributed through deceptive update notifications and can lead to severe security breaches.
š—§š—¶š—ŗš—²š—³š—æš—®š—ŗš—²: Action Required This Month
š—¦š—¼š˜‚š—æš—°š—²š˜€:
• https://cybersecuritynews.com/beware-of-malicious-browser-updates/

Stay Ahead of Cyber Threats.
Get Exclusive Insights!

Receive expert cyber security insights, threat intelligence reports, and the latest industry updates.

Huntabil.IT is a leader in threat-informed defence, helping organisations stay ahead of cyber threats with expert-driven intelligence, proactive threat hunting, and tailored security advisory services.

Ā© 2025 Huntabil.IT Technologies Pty Ltd

Stay in the loop!