OpenAI Suspends Accounts of Russian, North Korean, and Chinese Hackers After Misuse of ChatGPT for Malware and Cyberattack Tools

398/68 Friday, October 10, 2025 OpenAI announced that it has suspended accounts linked to three hacker groups that misused ChatGPT to aid in the development of malware and cyberattack tools. One of the groups, a Russian-speaking threat actor, reportedly used the AI model to help build and refine a Remote Access Trojan (RAT) and data-stealing […]

ThaiCERT

October 10, 2025

DraftKings Defends Against Credential Stuffing Attack, Urges Users to Reset Passwords and Enable MFA

397/68 Friday, October 10, 2025 DraftKings, the U.S.-based online sports betting company, has issued a security advisory after detecting a credential stuffing attack on September 2, 2025. The company observed attempts to access some customer accounts using usernames and passwords previously exposed in unrelated data breaches. However, DraftKings confirmed there is no evidence that its […]

ThaiCERT

October 10, 2025

LockBit Ransomware Gang Forms Alliance with Qilin and DragonForce, Experts Warn of Emerging Attack Tactics

396/68 Friday, October 10, 2025 Three notorious cybercriminal groups in the ransomware ecosystem-LockBit, Qilin, and DragonForce-have announced the formation of a “cartel-style alliance” to share information, techniques, and resources, while also inviting other cybercrime groups to join the collaboration. The announcement comes shortly after LockBit unveiled its new “LockBit 5.0” service, marking a move that […]

ThaiCERT

October 10, 2025

Avnet Confirms Data Breach from External Cloud, Says Stolen Data Is Unreadable Without Proprietary Tools

395/68 Thursday, October 9, 2025 Avnet, a leading U.S.-based distributor and designer of electronic components with operations in over 125 countries, has confirmed a data breach after unauthorized actors gained access to a database hosted on an external cloud service used in the Europe, Middle East, and Africa (EMEA) region. The company emphasized that the […]

ThaiCERT

October 9, 2025

Critical Redis Vulnerability (CVSS 10.0) Enables Remote Code Execution

394/68 Thursday, October 9, 2025 Redis, the developer of the popular in-memory database software, has disclosed a critical vulnerability tracked as CVE-2025-49844, also known as “RediShell.” The flaw, which received the maximum CVSS score of 10.0, is a Use-After-Free (UAF) issue in Redis’s Lua Scripting engine that has existed in the source code for over […]

ThaiCERT

October 9, 2025

Job Seekers Targeted: Vietnamese Hacker Group BatShadow Deploys New ‘Vampire Bot’ Malware Through Fake Job Offers

393/68 Thursday, October 9, 2025 The Vietnamese hacker group BatShadow has been identified as the force behind a new cyberattack campaign that uses social engineering tactics to deceive job seekers and digital marketing professionals. The primary weapon of this campaign is a newly developed malware dubbed “Vampire Bot.” Attackers impersonate recruiters and send malicious files […]

ThaiCERT

October 9, 2025

Cybercriminal Group UAT-8099 Exploits Compromised IIS Servers Worldwide for SEO Fraud and Data Theft

392/68 Wednesday, October 8, 2025 Cybersecurity researchers have uncovered the activities of a cybercriminal group known as UAT-8099, which targets Microsoft Internet Information Services (IIS) servers to conduct SEO fraud and steal sensitive data such as passwords, configuration files, and digital certificates. Infections have been observed across multiple countries, including India, Thailand, Vietnam, Canada, and […]

ThaiCERT

October 8, 2025

Spyware Masquerading as Signal and ToTok Apps Targets Android Users in the UAE

391/68 Wednesday, October 8, 2025 Researchers from ESET have issued a warning to Android smartphone users in the United Arab Emirates (UAE) after discovering a spyware campaign disguised as the popular messaging apps Signal and ToTok. The spyware is distributed as APK files that victims are tricked into installing manually from fake websites and third-party […]

ThaiCERT

October 8, 2025

Microsoft Warns of Critical GoAnywhere MFT Vulnerability Exploited in Medusa Ransomware Attacks

390/68 Wednesday, October 8, 2025 Microsoft has disclosed that a cybercriminal group tracked as Storm-1175 has been exploiting a critical vulnerability (CVSS 10.0) in Fortra’s GoAnywhere MFT (Managed File Transfer) software to conduct Medusa ransomware attacks for nearly a month. The flaw, tracked as CVE-2025-10035, stems from the deserialization of untrusted data within the software’s […]

ThaiCERT

October 8, 2025

Oracle Confirms Cl0p Ransomware Group Exploited Zero-Day (CVE-2025-61882) to Attack E-Business Suite Customers

389/68 Tuesday, October 7, 2025 Oracle has confirmed that the Cl0p ransomware group was behind attacks and data theft targeting Oracle E-Business Suite (EBS) customers, exploiting a Zero-Day vulnerability tracked as CVE-2025-61882. This critical flaw, rated CVSS 9.8, allows unauthenticated remote code execution and affects Oracle EBS versions 12.2.3 through 12.2.14, specifically within the BI […]

ThaiCERT

October 7, 2025
1 2 48