Threat Intelligence

17 Feb 2025 Threat Intelligence Summary

๐Ÿ›ก๏ธ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† ๐—ก๐—ฒ๐˜„๐˜€ & ๐—œ๐—ป๐˜๐—ฒ๐—น๐—น๐—ถ๐—ด๐—ฒ๐—ป๐—ฐ๐—ฒ ๐—ฆ๐˜‚๐—บ๐—บ๐—ฎ๐—ฟ๐˜†

๐Ÿ” ๐—ง๐—ต๐—ฟ๐—ฒ๐—ฎ๐˜ ๐—Ÿ๐—ฎ๐—ป๐—ฑ๐˜€๐—ฐ๐—ฎ๐—ฝ๐—ฒ ๐—ข๐˜ƒ๐—ฒ๐—ฟ๐˜ƒ๐—ถ๐—ฒ๐˜„
Overall Severity: ๐ŸŸ  MEDIUM
Key Trends:
โ€ข Increased sophistication in phishing attacks, particularly device code phishing.
โ€ข Active exploitation of critical vulnerabilities in widely used firewall and network devices.
โ€ข Targeting of remote workers and insider threats by state-sponsored groups.
Most Targeted Sectors: Telecommunications, Healthcare, Government

๐—ž๐—ฒ๐˜† ๐—ง๐—ฎ๐—ธ๐—ฒ๐—ฎ๐˜„๐—ฎ๐˜†๐˜€
๐Ÿ”ด ๐— ๐—ถ๐˜๐—ถ๐—ด๐—ฎ๐˜๐—ฒ ๐——๐—ฒ๐˜ƒ๐—ถ๐—ฐ๐—ฒ ๐—–๐—ผ๐—ฑ๐—ฒ ๐—ฃ๐—ต๐—ถ๐˜€๐—ต๐—ถ๐—ป๐—ด ๐—ฅ๐—ถ๐˜€๐—ธ๐˜€
๐——๐—ฒ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฝ๐˜๐—ถ๐—ผ๐—ป:
Implement Conditional Access policies in Microsoft Entra ID to restrict device code authentication to trusted devices and networks. Monitor sign-in logs for suspicious activities and revoke refresh tokens if device code phishing is suspected.
๐—ฅ๐—ฎ๐˜๐—ถ๐—ผ๐—ป๐—ฎ๐—น๐—ฒ:
Storm-2372โ€™s device code phishing attacks have successfully targeted multiple sectors around the world. Itโ€™s been i have gained unauthorised access to Microsoft services and harvesting sensitive data.
๐—ง๐—ถ๐—บ๐—ฒ๐—ณ๐—ฟ๐—ฎ๐—บ๐—ฒ: Urgent Action Required
๐—ฆ๐—ผ๐˜‚๐—ฟ๐—ฐ๐—ฒ๐˜€:
โ€ขย https://www.bleepingcomputer.com/news/security/microsoft-hackers-steal-emails-in-device-code-phishing-attacks/
โ€ขย https://cyberscoop.com/russia-threat-groups-device-code-phishing-microsoft-accounts/

๐Ÿ”ด ๐—จ๐—ฟ๐—ด๐—ฒ๐—ป๐˜ ๐—ฃ๐—ฎ๐˜๐—ฐ๐—ต ๐—ณ๐—ผ๐—ฟ ๐—ฃ๐—ฎ๐—น๐—ผ ๐—”๐—น๐˜๐—ผ ๐—ก๐—ฒ๐˜๐˜„๐—ผ๐—ฟ๐—ธ๐˜€ ๐—ฃ๐—”๐—ก-๐—ข๐—ฆ
๐——๐—ฒ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฝ๐˜๐—ถ๐—ผ๐—ป:
Upgrade all PAN-OS firewalls to the latest versions (11.2.4-h4 or later) to address the critical authentication bypass vulnerability (CVE-2025โ€“0108) that is actively being exploited.
Rationale:
Exploitation attempts have already been detected against unpatched PAN-OS devices, risking unauthorized access and potential data breaches.
๐—ง๐—ถ๐—บ๐—ฒ๐—ณ๐—ฟ๐—ฎ๐—บ๐—ฒ: Action Required This Week
๐—ฆ๐—ผ๐˜‚๐—ฟ๐—ฐ๐—ฒ๐˜€:
โ€ขย https://www.bleepingcomputer.com/news/security/hackers-exploit-authentication-bypass-in-palo-alto-networks-pan-os/

๐Ÿ”ด ๐—ฃ๐—ฎ๐˜๐—ฐ๐—ต ๐—ฆ๐—ผ๐—ป๐—ถ๐—ฐ๐—ช๐—ฎ๐—น๐—น ๐—™๐—ถ๐—ฟ๐—ฒ๐˜„๐—ฎ๐—น๐—น๐˜€ ๐—œ๐—บ๐—บ๐—ฒ๐—ฑ๐—ถ๐—ฎ๐˜๐—ฒ๐—น๐˜†
๐——๐—ฒ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฝ๐˜๐—ถ๐—ผ๐—ป:
Update SonicWall firewalls to SonicOS versions 8.0.0โ€“8037 or 7.1.3โ€“7015 to mitigate the critical authentication bypass vulnerability (CVE-2024โ€“53704) that is being actively exploited.
Rationale:
The vulnerability allows attackers to hijack SSL VPN sessions, posing a significant risk to organisational security.
๐—ง๐—ถ๐—บ๐—ฒ๐—ณ๐—ฟ๐—ฎ๐—บ๐—ฒ: Immediate Action Required
๐—ฆ๐—ผ๐˜‚๐—ฟ๐—ฐ๐—ฒ๐˜€:
โ€ขย https://www.bleepingcomputer.com/news/security/sonicwall-firewall-bug-leveraged-in-attacks-after-poc-exploit-release/
โ€ขย https://cybersecuritynews.com/sonicwall-firewall-authentication-bypass-vulnerability-exploited-in-wild/

๐ŸŸ  ๐— ๐—ผ๐—ป๐—ถ๐˜๐—ผ๐—ฟ ๐—ณ๐—ผ๐—ฟ ๐—ฃ๐—ผ๐˜€๐˜๐—ด๐—ฟ๐—ฒ๐—ฆ๐—ค๐—Ÿ ๐—ญ๐—ฒ๐—ฟ๐—ผ-๐——๐—ฎ๐˜† ๐—˜๐˜…๐—ฝ๐—น๐—ผ๐—ถ๐˜๐˜€
๐——๐—ฒ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฝ๐˜๐—ถ๐—ผ๐—ป:
Ensure that PostgreSQL systems are patched against CVE-2024โ€“12356 and CVE-2025โ€“1094 to prevent potential exploitation linked to the BeyondTrust breach.
๐—ฅ๐—ฎ๐˜๐—ถ๐—ผ๐—ป๐—ฎ๐—น๐—ฒ:
These vulnerabilities have been exploited in a high-profile breach, indicating a need for immediate attention to prevent similar incidents.
Timeframe: :date: Action Required This Week
๐—ฆ๐—ผ๐˜‚๐—ฟ๐—ฐ๐—ฒ๐˜€:
โ€ขย https://www.bleepingcomputer.com/news/security/postgresql-flaw-exploited-as-zero-day-in-beyondtrust-breach/

๐ŸŸ  ๐—ฆ๐˜๐—ฟ๐—ฒ๐—ป๐—ด๐˜๐—ต๐—ฒ๐—ป ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† ๐—”๐—ด๐—ฎ๐—ถ๐—ป๐˜€๐˜ ๐—ก๐—ผ๐—ฟ๐˜๐—ต ๐—ž๐—ผ๐—ฟ๐—ฒ๐—ฎ๐—ป ๐—–๐˜†๐—ฏ๐—ฒ๐—ฟ ๐—ง๐—ต๐—ฟ๐—ฒ๐—ฎ๐˜๐˜€
๐——๐—ฒ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฝ๐˜๐—ถ๐—ผ๐—ป:
Implement robust identity verification processes for remote hires and enhance monitoring for insider threats to mitigate risks from North Korean IT workers infiltrating international companies.
๐—ฅ๐—ฎ๐˜๐—ถ๐—ผ๐—ป๐—ฎ๐—น๐—ฒ:
These operatives use sophisticated tactics to plant backdoors and steal sensitive information, posing a significant threat to organisations.
๐—ง๐—ถ๐—บ๐—ฒ๐—ณ๐—ฟ๐—ฎ๐—บ๐—ฒ: Action Required This Quarter
๐—ฆ๐—ผ๐˜‚๐—ฟ๐—ฐ๐—ฒ๐˜€:
โ€ขย https://cybersecuritynews.com/north-korean-it-workers-infiltrate-international-companies-to-plant-backdoors-on-systems/

๐ŸŸ  ๐—•๐—ฒ๐˜„๐—ฎ๐—ฟ๐—ฒ ๐—ผ๐—ณ ๐—ฆ๐—ผ๐—ฐ๐—š๐—ต๐—ผ๐—น๐—ถ๐˜€๐—ต ๐— ๐—ฎ๐—น๐˜„๐—ฎ๐—ฟ๐—ฒ
๐——๐—ฒ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฝ๐˜๐—ถ๐—ผ๐—ป:
Educate users on avoiding fake browser update prompts and verify updates from official sources to prevent SocGholish infections.
๐—ฅ๐—ฎ๐˜๐—ถ๐—ผ๐—ป๐—ฎ๐—น๐—ฒ:
This malware is distributed through deceptive update notifications and can lead to severe security breaches.
๐—ง๐—ถ๐—บ๐—ฒ๐—ณ๐—ฟ๐—ฎ๐—บ๐—ฒ: Action Required This Month
๐—ฆ๐—ผ๐˜‚๐—ฟ๐—ฐ๐—ฒ๐˜€:
โ€ขย https://cybersecuritynews.com/beware-of-malicious-browser-updates/

Stay Ahead of Cyber Threats.
Get Exclusive Insights!

Receive expert cyber security insights, threat intelligence reports, and the latest industry updates.

Huntabil.IT is a leader in threat-informed defence, helping organisations stay ahead of cyber threats with expert-driven intelligence, proactive threat hunting, and tailored security advisory services.

ยฉ 2025 Huntabil.IT Technologies Pty Ltd

Stay in the loop!