Weekly Threat Intelligence Briefing
Executive Summary — Top Threats
A patched Samsung zero-day vulnerability (CVE-2025-21042) was actively exploited in the wild via zero-click messages to deploy new commercial-grade Android spyware called LANDFALL, primarily targeting entities in the Middle East
A patched Samsung zero-day vulnerability (CVE-2025-21042) was actively exploited in the wild via zero-click messages to deploy new commercial-grade Android spyware called LANDFALL, primarily targeting entities in the Middle East.
- Likelihood
- High
- Impact
- High
- Confidence
- High
Previously disclosed, exploited Cisco firewall vulnerabilities (CVE-2025-20333, CVE-2025-20362) are now being used in a new attack variant that forces devices into a reboot loop, causing a denial-of-service condition
Previously disclosed, exploited Cisco firewall vulnerabilities (CVE-2025-20333, CVE-2025-20362) are now being used in a new attack variant that forces devices into a reboot loop, causing a denial-of-service condition.
- Likelihood
- High
- Impact
- High
- Confidence
- High
Malicious NuGet packages containing logic bombs have been discovered in the public repository; these packages target developers and are designed to sabotage database operations and Siemens industrial control systems, with payloads scheduled to activate in 2027 and 2028
Malicious NuGet packages containing logic bombs have been discovered in the public repository; these packages target developers and are designed to sabotage database operations and Siemens industrial control systems, with payloads scheduled to activate in 2027 and 2028.
- Likelihood
- Medium
- Impact
- High
- Confidence
- High
CISA issued an advisory for multiple critical vulnerabilities (CVSS 10.0) in Radiometrics VizAir airport weather monitoring systems that could allow unauthenticated remote attackers to manipulate critical flight safety data
CISA issued an advisory for multiple critical vulnerabilities (CVSS 10.0) in Radiometrics VizAir airport weather monitoring systems that could allow unauthenticated remote attackers to manipulate critical flight safety data.
- Likelihood
- High
- Impact
- Critical
- Confidence
- High
QNAP has released patches for seven zero-day vulnerabilities demonstrated at the Pwn2Own hacking competition, which could allow attackers to gain control of network-attached storage (NAS) devices
QNAP has released patches for seven zero-day vulnerabilities demonstrated at the Pwn2Own hacking competition, which could allow attackers to gain control of network-attached storage (NAS) devices.
- Likelihood
- Medium
- Impact
- High
- Confidence
- High
Immediate Priority Actions
- Patch: Immediately apply updates to all Samsung mobile devices to mitigate CVE-2025-21042.
- Verify & Monitor: Confirm that Cisco ASA and FTD firewalls are patched against CVE-2025-20333 and CVE-2025-20362 and monitor for unexpected reboots.
- Hunt & Remove: Task development teams to scan software supply chains for malicious NuGet packages published by the user "shanhai666" and remove them.
- Patch: Prioritize patching of all ICS/OT systems listed in today's CISA advisories, especially Radiometrics VizAir, ABB FLXeon, and Advantech DeviceOn/iEdge.
- Patch: Apply available patches for all QNAP NAS devices to address the seven zero-day vulnerabilities.
- Block: Add the IOCs listed in this report to blocklists and retroactively hunt for related activity.
Notable Events & Assessments
Samsung Zero-Day Exploited In-the-Wild to Deploy LANDFALL Android Spyware
- Likelihood: High
- Impact: High
- Overall Priority: P1 (Rationale: In-the-wild zero-day exploitation of a widely used mobile device to install potent spyware.)
Facts:
- A now-patched zero-day vulnerability, CVE-2025-21042 (CVSS 8.8), in a Samsung Android image processing library (
libimagecodec.quram.so) was exploited in targeted attacks (Unit 42, 2025-11-07 11:00:23 UTC; Security Affairs, 2025-11-07 21:54:22 UTC). - The exploit was delivered via zero-click messages, such as WhatsApp, containing a malicious image, to deploy a previously unknown commercial-grade Android spyware named LANDFALL (BleepingComputer, 2025-11-07 13:23:25 -0500; The Hacker News, 2025-11-07 23:30:00 +0530).
- The campaign, which ran for approximately nine months, targeted entities in the Middle East (The Record, 2025-11-07 17:12:43 GMT).
- LANDFALL spyware possesses capabilities to collect sensitive user data, including contacts, call logs, messages, location data, and files (Unit 42, 2025-11-07 11:00:23 UTC).
- Samsung has released a patch for the vulnerability. The specific patch date was not detailed in the sources (Security Affairs, 2025-11-07 21:54:22 UTC).
Assessment:
- We assess with high confidence that this campaign was conducted by a sophisticated actor, likely a commercial spyware vendor, given the use of a zero-day exploit and the advanced capabilities of the LANDFALL spyware. The zero-click nature of the exploit makes it particularly dangerous as it requires no user interaction to succeed.
- The targeting of individuals in the Middle East is consistent with the operational patterns of several known commercial surveillanceware providers.
- While a patch is available, the long duration of the campaign suggests that many devices may have been compromised. The risk of compromise for unpatched devices remains high.
Relevance:
- This threat is relevant to our organization due to the widespread use of Samsung Android devices among employees for both corporate and personal use. A compromise could lead to the loss of sensitive corporate data, credentials, and PII.
- Affected in estate? Unknown. Asset management must identify all corporate-managed Samsung devices and verify patch status with device owners.
ATT&CK:
- T1400: Exploit via Charging/Tethering Port
- T1404: Exploitation for Client Execution
- T1417: Input Capture
- T1426: System Information Discovery
- T1432: Access Contact List
- T1433: Access Calendar
- T1637: Steal Application Data
- Malware: LANDFALL Spyware
Detection Ideas:
- Monitor mobile device management (MDM) logs for unpatched Samsung devices.
- Deploy Mobile Threat Defense (MTD) solutions capable of detecting spyware behavior and anomalous application activity.
Mitigations:
- Ensure all Samsung devices are updated with the latest security patches immediately.
- Educate users about the risk of zero-click exploits and the importance of timely updates.
- Restrict the installation of applications from untrusted sources on all mobile devices.
UPDATE - New DoS Attacks Exploit Cisco Firewall Zero-Days
- Likelihood: High
- Impact: High
- Overall Priority: P1 (Rationale: Active exploitation of critical edge network devices with a new attack variant that causes service disruption.)
Facts:
- Cisco has warned that two previously disclosed zero-day vulnerabilities, CVE-2025-20333 and CVE-2025-20362, are now being targeted by a new attack variant (BleepingComputer, 2025-11-07 10:44:31 -0500; Security Affairs, 2025-11-06 18:26:17 +0000).
- The new attack can cause unpatched Cisco Secure Firewall Adaptive Security Appliance (ASA) and Firewall Threat Defense (FTD) devices to unexpectedly reload, resulting in a denial-of-service (DoS) condition (The Hacker News, 2025-11-06 20:28:00 +0530).
- These vulnerabilities were initially exploited in the wild before patches were available, and are now being leveraged for this new purpose (BleepingComputer, 2025-11-07 10:44:31 -0500).
Assessment:
- We assess with high confidence that threat actors are expanding their use of these vulnerabilities beyond initial access and espionage to include disruptive attacks. This indicates that the flaws are well-understood and widely exploited.
- Organizations that have not yet patched are at immediate risk of network outages from these DoS attacks. The impact on business operations could be significant, especially for public-facing services.
Relevance:
- This threat is directly relevant as Cisco ASA/FTD firewalls are deployed at our network edge. A successful DoS attack would disrupt internet connectivity and access to critical services.
- Affected in estate? Unknown. Network operations must confirm the patch status of all Cisco firewall appliances.
ATT&CK:
- T1499: Endpoint Denial of Service
- T1499.003: OS Exhaustion Flood
Detection Ideas:
- Monitor firewall logs for unexpected reboots or crashes.
- Implement network monitoring to detect anomalous traffic patterns targeting firewall management interfaces.
- Review logs for any indicators of compromise related to the initial exploitation of these CVEs.
Mitigations:
- Apply the security updates provided by Cisco for CVE-2025-20333 and CVE-2025-20362 immediately.
- Restrict access to firewall management interfaces to a limited set of trusted IP addresses.
Malicious NuGet Packages with Delayed Sabotage Payloads Discovered
- Likelihood: Medium
- Impact: High
- Overall Priority: P2 (Rationale: A novel supply chain attack with a delayed, high-impact payload presents a hidden risk to software development and operational technology.)
Facts:
- Several malicious packages have been discovered on the NuGet package manager containing sabotage payloads scheduled to activate in August 2027 and 2028 (BleepingComputer, 2025-11-07 15:53:48 -0500).
- The nine packages were published in 2023 and 2024 by a user named "shanhai666" (The Hacker News, 2025-11-07 17:25:00 +0530).
- The delayed "time bomb" payloads are designed to disrupt database implementations and corrupt Siemens S7 industrial control devices (BleepingComputer, 2025-11-07 15:53:48 -0500).
Assessment:
- We assess with high confidence that this is a deliberate and patient attempt to compromise software supply chains for future sabotage. The long delay between installation and payload activation is designed to evade detection and maximize impact.
- The targeting of both general database implementations and specific ICS hardware suggests the actor may have broad objectives, ranging from widespread disruption to targeted attacks on industrial environments. The risk is significant for any organization that has unknowingly incorporated these packages into their software.
Relevance:
- This threat is highly relevant to our software development lifecycle. Our developers use NuGet for managing dependencies, and an inadvertent inclusion of these packages could embed a latent threat in our proprietary applications.
- Affected in estate? Unknown. A full scan of our software repositories and build environments is required to determine if these packages are present.
ATT&CK:
- T1195: Supply Chain Compromise
- T1195.001: Compromise Software Dependencies and Development Tools
- T1499: Endpoint Denial of Service
- T1485: Data Destruction
Detection Ideas:
- Utilize Software Composition Analysis (SCA) tools to scan all code repositories for the identified malicious packages published by "shanhai666".
- Monitor build server logs for any connections to suspicious domains or execution of unexpected commands during package installation.
Mitigations:
- Immediately remove any identified malicious packages from development environments, build servers, and deployed applications.
- Implement stricter policies for vetting third-party libraries, including checking author reputation and package download statistics.
- Educate developers on the risks of typosquatting and malicious packages in open-source repositories.
Full Intelligence Sections
3) Vulnerability & Exploitation Watch
| CVE | Product/Version | CVSS v3.1 | EPSS (%) | KEV? | Exploit Availability | Affected in estate? | Patch/Config Fix | Priority | Rationale | Sources (URLs, UTC) |
|---|---|---|---|---|---|---|---|---|---|---|
| CVE-2025-21042 | Samsung Galaxy Devices (libimagecodec.quram.so) | 8.8 | — | No | In the Wild | Unknown | Patch Available | P1 | Zero-day exploited in the wild to deliver spyware via zero-click messages. | securityaffairs.com (2025-11-07 21:54:22), bleepingcomputer.com (2025-11-07 13:23:25 -0500) |
| CVE-2025-20333 | Cisco Secure Firewall ASA/FTD | — | — | No | In the Wild | Unknown | Patch Available | P1 | Actively exploited to cause DoS (reboot loop) on critical edge devices. | bleepingcomputer.com (2025-11-07 10:44:31 -0500) |
| CVE-2025-20362 | Cisco Secure Firewall ASA/FTD | — | — | No | In the Wild | Unknown | Patch Available | P1 | Actively exploited to cause DoS (reboot loop) on critical edge devices. | bleepingcomputer.com (2025-11-07 10:44:31 -0500) |
| CVE-2025-61945 | Radiometrics VizAir | 10.0 | — | No | Theoretical | Unknown | Patch Available | P1 | Critical (CVSS 10.0) missing authentication in airport weather system. | cisa.gov (2025-11-04 12:00:00 +0000) |
| N/A | QNAP NAS Devices (7 vulnerabilities) | — | — | No | PoC Available | Unknown | Patch Available | P2 | Seven zero-days affecting NAS devices were demonstrated at Pwn2Own. | bleepingcomputer.com (2025-11-07 13:24:43 -0500) |
| CVE-2025-20354 | Cisco Unified Contact Center Express (UCCX) | 9.8 | — | No | Theoretical | Unknown | Patch Available | P2 | Critical vulnerability allowing command execution with root privileges. | securityaffairs.com (2025-11-07 11:37:10 UTC) |
| CVE-2025-62630 | Advantech DeviceOn/iEdge <= 2.0.2 | 8.8 | — | No | Theoretical | Unknown | Upgrade to DeviceOn | P2 | Path traversal allowing RCE with system-level permissions on IoT platform. | cisa.gov (2025-11-06 12:00:00 +0000) |
| CVE-2025-10205 | ABB FLXeon Controllers <= 9.3.5 | 8.8 | — | No | Theoretical | Unknown | Apply Mitigations | P2 | Vulnerable password hashing (MD5) allows credential compromise. | cisa.gov (2025-11-06 12:00:00 +0000) |
4) Indicators of Compromise (IOCs)
The following indicators are derived from today's sources. High-confidence indicators should be blocked and hunted. Assess potential for false positives before implementing blocking actions.
| Type | Value | First Seen (UTC) | Last Seen (UTC) | Related Threat Actor/Campaign | Confidence | Source(s) (URL+UTC) | Enrichment | Sinkhole? |
|---|---|---|---|---|---|---|---|---|
| Domain | foggydoxz.xyz | 2025-10-18 | 2025-10-18 | Multi-stage macOS Dropper | High | blog.virustotal.com (2025-11-06 21:17:00.001Z) | C2 for downloading second-stage payload. | No |
| URL | https://t[.]me/blatants | 2025-10-18 | 2025-10-18 | iOS Jailbreak Tweak (Phishing) | High | blog.virustotal.com (2025-11-06 21:17:00.001Z) | Telegram channel used for C2/distribution. | No |
5) Threat Actors & Campaigns
| Name & Aliases | Sponsor/Motive | Targeting | Typical TTPs (ATT&CK IDs) | Recent Activity | Confidence | Source(s) |
|---|---|---|---|---|---|---|
| LANDFALL Spyware | Likely Commercial Surveillance Vendor / Espionage | Entities in the Middle East | T1404 (Exploitation for Client Execution), T1417 (Input Capture), T1637 (Steal Application Data) | Deployed via a Samsung zero-day (CVE-2025-21042) in a nine-month campaign. | High | unit42.paloaltonetworks.com, therecord.media |
| Unnamed China-linked Actor | China / Espionage | U.S. non-profit organizations involved in policy issues | T1190 (Exploit Public-Facing Application), T1071 (Application Layer Protocol) | Targeted a U.S. non-profit using legacy vulnerabilities like Log4j to establish long-term persistence. | Medium | thehackernews.com |
6) Sector & Geo Risk Signals
- US Government: The U.S. Congressional Budget Office (CBO) confirmed it suffered a cyberattack by a suspected foreign actor and is implementing additional security controls (The Record, 2025-11-07 18:09:33 GMT). This highlights continued targeting of U.S. government entities.
- US Defense Industrial Base: An article notes that more than half of U.S. military contractors are unprepared to meet the new Cybersecurity Maturity Model Certification (CMMC) 2.0 requirements, increasing supply chain risk for the Department of Defense (DataBreaches.net, 2025-11-08 12:53:23 UTC).
- Pakistan: Law enforcement arrested a suspect for selling the personal data of millions of Pakistani citizens, indicating a large-scale data breach affecting the region (DataBreaches.net, 2025-11-08 13:01:53 UTC).
7) Third-Party & Supply Chain Notes
- Software Development (NuGet): Discovery of malicious packages with "time bomb" sabotage payloads on the public NuGet repository poses a significant supply chain risk for any organization using the platform for .NET development (BleepingComputer, 2025-11-07 15:53:48 -0500).
- Aviation (Collins Aerospace): An interview with the Everest ransomware group disputes the official "ransomware" classification of the Collins Aerospace breach, suggesting a different attack vector. This may have implications for third parties (airports) that rely on their systems (DataBreaches.net, 2025-11-07 17:08:26 UTC).
8) Detections & Response Playbook Updates
- New Sigma Rule: A rule to detect suspicious downloads via
CertReq.exewas fixed to improve accuracy (43b6fae2). Threat actors use this living-off-the-land binary for C2 communication and file downloads (GitHub, 2025-11-06 04:46:11.000Z). - New Sigma Rules: New rules were added to detect the ClickFix/FileFix malware campaign's use of whitespace padding in process execution and registry paths to evade detection (
251be1e). SOCs should review and implement these (GitHub, 2025-11-05 10:11:32.000Z). - Playbook Update: Review and update incident response playbooks for network device outages to include steps for investigating potential DoS attacks targeting known vulnerabilities, as seen with the new Cisco firewall attack variant.
9) Metrics & Hygiene
- No significant updates from today's sources.
10) Assumptions, Gaps, and Tasking
- Assumptions: We assume that the CVEs and technical details provided by vendors (Samsung, Cisco, QNAP) and security researchers (Unit 42) are accurate (High Confidence).
- Gaps: Specific IOCs (hashes, C2 IPs) for the LANDFALL spyware campaign were not provided in the source articles. The full list of malicious NuGet packages was also not provided, only the publisher's username.
- Tasking:
- Asset Management: Provide a list of all corporate-managed Samsung mobile devices, Cisco ASA/FTD firewalls, QNAP NAS devices, and the specific ICS products mentioned in CISA advisories by EOD.
- Vulnerability Management: Prioritize scanning and patching for all vulnerabilities listed in the Vulnerability Watch table, with P1 items addressed within 72 hours.
- SOC / Hunt Team: Conduct a 30-day retroactive hunt for the IOCs listed in this report.
- Development / DevOps: Scan all software repositories for any packages published on NuGet by the user "shanhai666". Report findings to the security team immediately.
11) Source Log
- databreaches.net
- databreaches.net
- databreaches.net
- databreaches.net
- wired.com
- databreaches.net
- schneier.com
- securityaffairs.com
- bleepingcomputer.com
- comparitech.com
- comparitech.com
- bleepingcomputer.com
- therecord.media
- bleepingcomputer.com
- bleepingcomputer.com
- therecord.media
- malwarebytes.com
- thehackernews.com
- therecord.media
- databreaches.net
- microsoft.com
- thehackernews.com
- databreaches.net
- hackread.com
- bleepingcomputer.com
- bleepingcomputer.com
- malwarebytes.com
- databreaches.net
- sentinelone.com
- bleepingcomputer.com
- databreaches.net
- databreaches.net
- hackread.com
- infosecurity-magazine.com
- schneier.com
- thehackernews.com
- securityaffairs.com
- unit42.paloaltonetworks.com
- wired.com