Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Microsoft has fixed a bug causing the March 2025 Windows cumulative updates to mistakenly uninstall the AI-powered Copilot digital assistant from some Windows 10 and Windows 11 systems. [...]
Source: BleepingComputer
March 19th, 2025 (about 1 month ago)
Description: The sneaky malware packs capabilities for system reconnaissance as well as credential and cryptocurrency theft.
Source: Dark Reading
March 18th, 2025 (about 1 month ago)
Description: A previously unreported remote access trojan that Microsoft researchers dubbed StilachiRAT is designed to steal a wide range of data, including information about cryptocurrency wallet extensions for Google's Chrome browser.
Source: The Record
March 18th, 2025 (about 1 month ago)
🚨 Marked as known exploited on April 10th, 2025 (9 days ago).
Description: A critical Windows zero-day vulnerability is being actively exploited by state-sponsored hacking groups, yet Microsoft has opted not to release a security patch. The flaw, which allows attackers to execute hidden commands using malicious shortcut (.lnk) files, has been leveraged in espionage campaigns since at least 2017. Widespread exploitation, no patch in sight The Trend … The post Microsoft Declines to Fix Actively Exploited Windows Zero-Day Vulnerability appeared first on CyberInsider.
Source: CyberInsider
March 18th, 2025 (about 1 month ago)
Source: TheRegister
March 18th, 2025 (about 1 month ago)
Description: An unpatched security flaw impacting Microsoft Windows has been exploited by 11 state-sponsored groups from China, Iran, North Korea, and Russia as part of data theft, espionage, and financially motivated campaigns that date back to 2017. The zero-day vulnerability, tracked by Trend Micro's Zero Day Initiative (ZDI) as ZDI-CAN-25373, refers to an issue that allows bad actors to execute hidden
Source: TheHackerNews
March 18th, 2025 (about 1 month ago)
Description: Microsoft security researchers have identified a new remote access trojan (RAT) named StilachiRAT, which exhibits advanced evasion techniques and data exfiltration capabilities. The malware, discovered in November 2024, can steal credentials, monitor Remote Desktop Protocol (RDP) sessions, and extract cryptocurrency wallet information, posing a significant threat to targeted systems. The Microsoft Incident Response team uncovered … The post Microsoft Uncovers New Stealthy Malware ‘StilachiRAT’ Targeting User Data appeared first on CyberInsider.
Source: CyberInsider
March 18th, 2025 (about 1 month ago)
Description: Microsoft is calling attention to a novel remote access trojan (RAT) named StilachiRAT that it said employs advanced techniques to sidestep detection and persist within target environments with an ultimate aim to steal sensitive data. The malware contains capabilities to "steal information from the target system, such as credentials stored in the browser, digital wallet information, data stored
Source: TheHackerNews
March 18th, 2025 (about 1 month ago)
Description: In a cyber twist, attackers behind two of the campaigns are using the apps to redirect users to phishing and malware distribution sites.
Source: Dark Reading
March 17th, 2025 (about 1 month ago)
Description: Nessus Plugin ID 232833 with Info Severity Synopsis Microsoft HPC Node is installed on the remote Linux host. Description Microsoft HPC Node, an agent for cluster computing, is installed on the remote Linux host. Solution null Read more at https://www.tenable.com/plugins/nessus/232833
Source: Tenable Plugins
March 17th, 2025 (about 1 month ago)