March 30, 2025

Cybersec Feeds Overview, Mar 24 - Mar 30, 2025

This brief consolidates key updates from 80+ sources, including government organizations, cybersecurity vendors, threat intelligence teams, security research labs, and blogs from cybersecurity communities and professionals. It highlights the most significant threats, vulnerabilities, and developments from the past week to keep you informed.

Gov Feeds

Articles (7)

Vendor Feeds

Articles (75)

News Feeds

Articles (96)

Personal Feeds

  • Traditional SOCs struggle with alert overload and outdated procedures. There is a growing interest in SOC-less models and autonomic security operations to reduce manual handling and improve threat detection. (The Return of the Baby ASO)

  • Several successful cyber heists highlight ongoing vulnerabilities in crypto platforms, with over $8.6 million stolen this week, primarily due to private key compromises and server breaches. (BlockThreat)

  • A phishing campaign mimicking legitimate websites is being used to collect personal information from individuals opposing Russia’s actions in Ukraine. These phishing sites are promoted through manipulated search engine results. (When Getting Phished Puts You in Mortal Danger)

  • CISA warns of RESURGE malware exploiting a vulnerability in Ivanti Connect Secure appliances. The malware facilitates credential harvesting and persistent access via web shells. Ivanti has issued patches, but the vulnerability has already been exploited in targeted attacks. (CISA warns of RESURGE malware exploiting Ivanti flaw)

  • The U.S. DOJ seized over $8.2 million in USDT from a ‘romance baiting’ crypto fraud scheme, where victims were lured into fake investment platforms. This underscores the growing threat of complex laundering methods in crypto fraud. (FBI and DOJ seize $8.2 Million in romance baiting crypto fraud scheme)

  • The new Crocodilus Android trojan exploits accessibility features to steal banking and crypto credentials, initially targeting users in Spain and Turkey. Its advanced features include remote control and data harvesting capabilities. (Experts warn of the new sophisticate Crocodilus mobile banking Trojan)

  • The Grandoreiro banking trojan has resurfaced, targeting users in Latin America and Europe through phishing campaigns. The malware uses advanced techniques like keylogging and command execution. (Crooks are reviving the Grandoreiro banking trojan)

  • Citizen Lab reports on Paragon’s spyware operations, detailing infrastructure linked to its Graphite tool. Potential connections to Canadian authorities and other international deployments were identified. (Report on Paragon Spyware)

  • Recent incidents include a phishing attack against a notable cybersecurity expert, resulting in the compromise of a Mailchimp mailing list. This incident highlights the effectiveness of well-crafted phishing schemes. (A Sneaky Phish Just Grabbed my Mailchimp Mailing List)

Articles (28)

Community Feeds

  • Paragon Partition Manager’s BioNTdrv.sys driver contains multiple memory vulnerabilities including arbitrary kernel memory mapping and a null pointer dereference that allow local attackers to escalate privileges or cause denial-of-service. Threat actors have exploited these using the BYOVD technique in ransomware attacks. Updates have been made by Paragon and Microsoft to patch and block vulnerable driver versions (VU#726882).

  • CVE-2025-29927 in Next.js poses a threat via middleware bypass, allowing attackers to execute unauthorized actions. Tools and methodologies are being developed to detect and address this issue efficiently (Detect NetxJS CVE-2025-29927 efficiently, Next.js and the corrupt middleware, Doing the Due Diligence).

  • A deserialization vulnerability in Sitecore (CVE-2025-27218) allows remote code execution without authentication through the “thumbnailsaccesstoken” header. Sitecore has issued a patch, but exploit attempts continue to be observed in the wild (Sitecore “thumbnailsaccesstoken” Deserialization Scans).

  • Ingress NGINX vulnerabilities enable remote code execution, posing a significant risk to Kubernetes environments. These vulnerabilities highlight the need for constant patching and configuration review to mitigate potential exploitation (Remote Code Execution Vulnerabilities in Ingress NGINX).

  • Blacklock ransomware continues to evolve with increased sophistication and stealth capabilities, penetrating threat actor infrastructure to gain intelligence on attack methodologies and defense evasion strategies (Blacklock Ransomware).

  • HTML smuggling techniques like “smugglo” are being used to bypass email attachment restrictions, demonstrating the ongoing shift towards more deceptive methods to deliver malicious payloads undetected (smugglo).

  • A recent X-Wiki vulnerability (CVE-2024-3721) involves OS command injection via the search feature, presenting opportunities for exploitation in wiki platforms relying on consistent patching and monitoring (X-Wiki Search Vulnerability exploit attempts).

Articles (29)

Disclaimer

The summaries in this brief are generated autonomously by the OpenAI LLM model based on the provided system and user prompts. While every effort is made to consolidate accurate and relevant insights, the model may occasionally misinterpret, misrepresent, or hallucinate information. Readers are strongly advised to verify all key points by consulting the original sources linked in the brief for complete context and accuracy.

This document is created with BlackStork and is based on the template available on GitHub.

Reach out if you have questions or suggestions.