Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Chinese-speaking IronHusky hackers are targeting Russian and Mongolian government organizations using upgraded MysterySnail remote access trojan (RAT) malware. [...]
Source: BleepingComputer
April 18th, 2025 (1 day ago)
Description: Explore how Iran is leveraging AI for cyberwarfare, influence ops, military tech, and domestic surveillance. A deep dive into Tehran’s top-down AI strategy, partnerships with China and Russia, and implications for global security.
Source: RecordedFuture
April 17th, 2025 (2 days ago)
Description: Multiple state-sponsored hacking groups from Iran, North Korea, and Russia have been found leveraging the increasingly popular ClickFix social engineering tactic to deploy malware over a three-month period from late 2024 through the beginning of 2025. The phishing campaigns adopting the strategy have been attributed to clusters tracked as TA427 (aka Kimsuky), TA450 (aka MuddyWater,
Source: TheHackerNews
April 17th, 2025 (2 days ago)
Source: TheRegister
April 16th, 2025 (3 days ago)
Description: Cheap Android smartphones manufactured by Chinese companies have been observed pre-installed with trojanized apps masquerading as WhatsApp and Telegram that contain cryptocurrency clipper functionality as part of a campaign since June 2024. While using malware-laced apps to steal financial information is not a new phenomenon, the new findings from Russian antivirus vendor Doctor Web point to
Source: TheHackerNews
April 16th, 2025 (3 days ago)
Description: Russian state-sponsored espionage group Midnight Blizzard is behind a new spear-phishing campaign targeting diplomatic entities in Europe, including embassies. [...]
Source: BleepingComputer
April 15th, 2025 (4 days ago)
Description: Russia-backed APT29's latest campaign once again uses malicious invites to wine-tasting events as its lure, but this time targets a different set of vintages — errr, victims — and delivers a novel backdoor, GrapeLoader.
Source: Dark Reading
April 15th, 2025 (4 days ago)
Description: Sir Thomas Drew — previously a top official in the Foreign Office and a key figure in Britain's response to Russia's invasion of Ukraine — will be the U.K.'s ambassador to France as the two countries prepare to work more closely on security issues.
Source: The Record
April 14th, 2025 (5 days ago)
Description: The threat actor, also known as Goffee, has been active since at least 2022 and has changed its tactics and techniques over the years while targeting Russian organizations.
Source: Dark Reading
April 11th, 2025 (8 days ago)
Description: A cyber-espionage campaign aimed at Russia has added malware that specifically targets flash drives, analysts at Kaspersky said.
Source: The Record
April 11th, 2025 (8 days ago)