Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Sir Thomas Drew — previously a top official in the Foreign Office and a key figure in Britain's response to Russia's invasion of Ukraine — will be the U.K.'s ambassador to France as the two countries prepare to work more closely on security issues.
Source: The Record
April 14th, 2025 (about 19 hours ago)
Description: The threat actor, also known as Goffee, has been active since at least 2022 and has changed its tactics and techniques over the years while targeting Russian organizations.
Source: Dark Reading
April 11th, 2025 (4 days ago)
Description: A cyber-espionage campaign aimed at Russia has added malware that specifically targets flash drives, analysts at Kaspersky said.
Source: The Record
April 11th, 2025 (4 days ago)
Description: The threat actor known as Paper Werewolf has been observed exclusively targeting Russian entities with a new implant called PowerModul. The activity, which took place between July and December 2024, singled out organizations in the mass media, telecommunications, construction, government entities, and energy sectors, Kaspersky said in a new report published Thursday. Paper Werewolf, also known
Source: TheHackerNews
April 11th, 2025 (4 days ago)
Description: The Russian state-backed hacking group Gamaredon (aka "Shuckworm") has been targeting a military mission of a Western country in Ukraine in attacks likely deployed from removable drives. [...]
Source: BleepingComputer
April 10th, 2025 (5 days ago)
Description: The Russia-linked threat actor known as Gamaredon (aka Shuckworm) has been attributed to a cyber attack targeting a foreign military mission based in Ukraine with an aim to deliver an updated version of a known malware called GammaSteel. The group targeted the military mission of a Western country, per the Symantec Threat Hunter team, with first signs of the malicious activity detected on
Source: TheHackerNews
April 10th, 2025 (5 days ago)
Description: British police arrested a 38-year-old Romanian man suspected of connections to a fire at a DHL warehouse that appeared to be part of a larger sabotage campaign attributed to Russian intelligence.
Source: The Record
April 10th, 2025 (5 days ago)
Description: Researchers at Symantec said the Russia-linked group known as Gamaredon appears to have departed from its usual email phishing tactics in hacking a Western military mission in Ukraine.
Source: The Record
April 10th, 2025 (5 days ago)
Description: The German Association for Eastern European Studies (DGO) said the attack at the end of March targeted email systems, bypassing security measures put in place after another recent breach with suspected Russian links.
Source: The Record
April 9th, 2025 (6 days ago)
Description: The hackers have targeted Ukraine’s armed forces, law enforcement agencies and local government bodies — especially those near the country’s eastern border, which is close to Russia.
Source: The Record
April 7th, 2025 (8 days ago)