NCSA Webboard
    • ล่าสุด
    • แท็ก
    • ฮิต
      • ติดต่อสำนักงาน
    • ลงทะเบียน
    • เข้าสู่ระบบ
    1. หน้าแรก
    2. NCSA_THAICERT
    • รายละเอียด
    • ติดตาม 0
    • คนติดตาม 2
    • กระทู้ 1,763
    • กระทู้ 1,764
    • ดีที่สุด 0
    • Controversial 0
    • กลุ่ม 2

    NCSA_THAICERT

    @NCSA_THAICERT

    1
    ชื่อเสียง
    47
    ดูข้อมูลส่วนตัว
    1.8k
    กระทู้
    2
    คนติดตาม
    0
    ติดตาม
    เข้าร่วม ออนไลน์ล่าสุด
    เว็บไซต์ www.ncsa.or.th/?fbclid=IwAR0BqJEC-CJzBs98rlBxUbZkNBgp1g814xdDNNaKnHTrxfqZhPD--ksY68I

    NCSA_THAICERT เลิกติดตาม ติดตาม
    Global Moderator administrators

    Latest posts made by NCSA_THAICERT

    • Cyber Threat Intelligence 30 December 2025

      New Tooling

      • Superagent: Open-Source Framework For Guardrails Around Agentic AI
        "Superagent is an open-source framework for building, running, and controlling AI agents with safety built into the workflow. The project focuses on giving developers and security teams tools to manage what agents can do, what they can access, and how they behave during execution. Superagent targets environments where autonomous or semi autonomous agents interact with APIs, data sources, and external services."
        https://www.helpnetsecurity.com/2025/12/29/superagent-framework-guardrails-agentic-ai/
        https://github.com/superagent-ai/superagent

      Malware

      • Shai Hulud Strikes Again - The Golden Path
        "As of 30 minutes ago, we detected what we believe to be the first instance of a new strain of Shai Hulud, which was uploaded to npm in the package @vietmoney/react-big-calendar : https://www.npmjs.com/package/@vietmoney/react-big-calendar It contains a new and novel strain of Shai Hulud. At this time, there does NOT seem to be any major spread or infections. This suggests we may have caught the attackers testing their payload. The differences in the code suggests that this was obfuscated again from original source, not modified in place. This makes it highly unlikely to be a copy-cat, but was made by somebody who had access to the original source code for the worm."
        https://www.aikido.dev/blog/shai-hulud-strikes-again---the-golden-path
        https://www.bankinfosecurity.com/researchers-spot-new-shai-hulud-variant-a-30409
      • The HoneyMyte APT Evolves With a Kernel-Mode Rootkit And a ToneShell Backdoor
        "In mid-2025, we identified a malicious driver file on computer systems in Asia. The driver file is signed with an old, stolen, or leaked digital certificate and registers as a mini-filter driver on infected machines. Its end-goal is to inject a backdoor Trojan into the system processes and provide protection for malicious files, user-mode processes, and registry keys. Our analysis indicates that the final payload injected by the driver is a new sample of the ToneShell backdoor, which connects to the attacker’s servers and provides a reverse shell, along with other capabilities. The ToneShell backdoor is a tool known to be used exclusively by the HoneyMyte (aka Mustang Panda or Bronze President) APT actor and is often used in cyberespionage campaigns targeting government organizations, particularly in Southeast and East Asia."
        https://securelist.com/honeymyte-kernel-mode-rootkit/118590/
        https://www.bleepingcomputer.com/news/security/chinese-state-hackers-use-rootkit-to-hide-toneshell-malware-activity/
      • EmEditor Supply Chain Incident Details Disclosed: Distribution Of Information-Stealing Malware Sweeps Through Domestic Government And Enterprise Entities
        "On December 23, 2025, the renowned document editor EmEditor officially released an announcement stating that between December 19th and 22nd, its official website installation packages were subjected to a supply chain attack. The MSI installation packages were replaced with malicious ones signed with a non-official signature "WALSHAM INVESTMENTS LIMITED":"
        https://ti.qianxin.com/blog/articles/emeditor-supply-chain-incident-details-disclosed-en/
        https://www.emeditor.com/general/important-security-incident-notice-regarding-the-emeditor-installer-download-link/
        https://www.securityweek.com/infostealer-malware-delivered-in-emeditor-supply-chain-attack/

      Breaches/Hacks/Leaks

      • Trust Wallet Says 2,596 Wallets Drained In $7 Million Crypto Theft Attack
        "Trust Wallet says attackers who compromised its browser extension right before Christmas have drained approximately $7 million from nearly 3,000 cryptocurrency wallet addresses. The cryptocurrency wallet (used by over 200 million people according to its official website) allows users to store, send, receive, and manage Bitcoin, Ethereum, Solana, and thousands of other cryptocurrencies and digital tokens using a browser extension and free iOS and Android mobile apps. Trust Wallet launched in 2017 and was acquired by Binance, one of the world's largest cryptocurrency exchanges, the following year. Despite this, it still operates as a separate, decentralized wallet application."
        https://www.bleepingcomputer.com/news/security/trust-wallet-says-7-million-crypto-theft-attack-drained-2-596-wallets/
      • Romanian Energy Provider Hit By Gentlemen Ransomware Attack
        "A ransomware attack hit Oltenia Energy Complex (Complexul Energetic Oltenia), Romania's largest coal-based energy producer, on the second day of Christmas, taking down its IT infrastructure. The 40-year-old Romanian energy provider employs over 19,000 people, operates four power plants with an installed production capacity of 3900 MWh, and provides about 30% of Romania's electricity. "As a result of the attack, some documents and files were encrypted, and several computer applications became temporarily unavailable, including ERP systems, document management applications, the company's email service, and website," it said over the weekend."
        https://www.bleepingcomputer.com/news/security/romanian-energy-provider-hit-by-gentlemen-ransomware-attack/
        https://securityaffairs.com/186290/cyber-crime/romanias-oltenia-energy-complex-suffers-major-ransomware-attack.html
      • Korean Air Data Breach Exposes Data Of Thousands Of Employees
        "Korean Air experienced a data breach affecting thousands of employees after Korean Air Catering & Duty-Free (KC&D), its in-flight catering supplier and former subsidiary, was recently hacked. Korea's flag carrier has over 20,000 employees, a fleet of over 160 aircraft, and has reported over $11 billion in revenue after carrying more than 23 million passengers in 2024. The airline issued an internal notice on Monday, disclosing a data breach after KC&D (which spun off as a separate in-flight meals and retail company in 2020) notified it that it had been recently hacked."
        https://www.bleepingcomputer.com/news/security/korean-air-data-breach-exposes-data-of-thousands-of-employees/
        https://securityaffairs.com/186275/data-breach/korean-air-discloses-data-breach-after-the-hack-of-its-catering-and-duty-free-supplier.html
      • Two More Banks Notifying Thousands Of Victims About Marquis Software Ransomware Attack
        "Two U.S. banks have come forward to warn customers they were impacted by an August ransomware attack on a popular financial software company. Artisans' Bank and VeraBank informed regulators in Maine last week that recent data breaches were sourced back to a cyberattack on Marquis Software. The software company previously said it suffered a ransomware attack around August 14 that affected dozens of its corporate customers and thousands of downstream users. VeraBank explained in letters to victims that Marquis Software is their “customer communication and data analysis vendor.”"
        https://therecord.media/banks-marquis-software-ransomware

      General News

      • Automation Forces a Reset In Security Strategy
        "Enterprise security teams are working under the assumption that disruption is constant. A global study by Trellix shows that resilience has moved from a long term goal to a structural requirement for CISOs. Infrastructure design, operational integration, and the use of AI shape how organizations prepare for ongoing pressure from threats and regulation."
        https://www.helpnetsecurity.com/2025/12/29/trellix-hybrid-security-infrastructure-report/
      • Hacker Arrested For KMSAuto Malware Campaign With 2.8 Million Downloads
        "A Lithuanian national has been arrested for his alleged involvement in infecting 2.8 million systems with clipboard-stealing malware disguised as the KMSAuto tool for illegally activating Windows and Office software. The 29-year-old man was extradited from Georgia to South Korea following a related request under Interpol’s coordination. According to the Korean National Police Agency, the suspect used KMSAuto to lure victims into downloading a malicious executable that scanned the clipboard for cryptocurrency addresses and replaced them with ones controlled by the attacker - known as 'clipper malware'."
        https://www.bleepingcomputer.com/news/security/hacker-arrested-for-kmsauto-malware-campaign-with-28-million-downloads/
      • Former Coinbase Support Agent Arrested For Helping Hackers
        "A former Coinbase customer service agent was arrested in India for helping hackers earlier this year steal sensitive customer information from a company database. The arrest occurred in Hyderabad, the capital of India's Telangana state and a major technology center in the country, and it is expected that more individuals will be detained, according to Coinbase CEO Brian Armstrong."
        https://www.bleepingcomputer.com/news/security/former-coinbase-support-agent-arrested-for-helping-hackers/
        https://www.theregister.com/2025/12/29/indian_cops_cuff_coinbase_exrep/
      • Cybersecurity Trends: What's In Store For Defenders In 2026?
        "As the year comes to a close, what's notable over the past 12 months is how much hasn't fundamentally changed on the cyberattack front. Nation-state and cybercrime hackers are exploiting edge devices at scale. Chinese nation-state and affiliated private hackers enjoy deep access to Western critical infrastructure through networks often poorly protected due to outdated or poorly configured equipment and inadequate visibility."
        https://www.bankinfosecurity.com/blogs/cybersecurity-trends-whats-in-store-for-defenders-in-2026-p-4009
      • Dark Reading Confidential: Stop Secrets Creep Across Developer Platforms
        "And welcome to Dark Reading Confidential. It's a podcast from the editors of Dark Reading, bringing you real world stories straight from the cyber trenches. I'm Becky Bracken, your host. And today I am lucky to be joined by my colleague, Rob Wright, who has been Dark Reading's lead reporter on the topic we are taking on today, secrets creep. More particularly, sensitive enterprise information, which is being fed into software development platforms. Rob, is that a fair assessment?"
        https://www.darkreading.com/cybersecurity-operations/stop-secrets-creep-across-developer-platforms
      • SBOMs In 2026: Some Love, Some Hate, Much Ambivalence
        "A software bill of materials (SBOMs) has been touted as a critical tool in solving software supply-chain security issues, but the rapid change of software ecosystems and the complexity of creating an end-to-end verified chain of code continue to foil widespread adoption. Docker, for example, has fully embraced the software ingredient lists in their Docker Hardened Images, the company's minimal, security-focused recipes for building secure software containers. The images are built from the ground up to minimize unnecessary software components — also known as artifacts — and sport complete SBOMs and proof of provenance using Level 3 of the Supply-chain Levels for Software Artifacts (SLSA), a way to digitally ensure build integrity and provide verification of software sources."
        https://www.darkreading.com/application-security/sboms-in-2026-some-love-some-hate-much-ambivalence
      • 5 Threats That Defined Security In 2025
        "2025 marked yet another busy year in security, between big attacks, government shakeups, and dangerous flaws that echo of the past. The moments that defined this year were impactful but felt evenly spread across the year. Early in 2025, we saw China-nexus advanced persistent threat (APT) Salt Typhoon continue its assault against telecom companies as part of its espionage operations. In the summer and into the fall, we saw the Cybersecurity and Infrastructure Security Agency (CISA) face budgetary cuts and layoffs, fallout from President Trump's commitment to slim the US government at any cost. And just this past month, React2Shell was disclosed to the public — a vulnerability in React with a CVSS score of 10 that echoed of the now-infamous Log4Shell."
        https://www.darkreading.com/vulnerabilities-threats/five-threats-that-defined-security-2025
      • LLMs Are Automating The Human Part Of Romance Scams
        "Romance scams succeed because they feel human. New research shows that feeling no longer requires a person on the other side of the chat. Romance baiting scams build emotional bonds over weeks before steering victims toward fake cryptocurrency investments. A recent study shows that most of this work consists of repeatable text exchanges that are already being augmented with language models."
        https://www.helpnetsecurity.com/2025/12/29/llms-romance-baiting-scams-study/
        https://arxiv.org/pdf/2512.16280
      • Malware In 2025 Spread Far Beyond Windows PCs
        "This blog is part of a series highlighting new and concerning trends we noticed over the last year. Trends matter because they almost always provide a good indication of what’s coming next. If there’s one thing that became very clear in 2025, it’s that malware is no longer focused on Windows alone. We’ve seen some major developments, especially in campaigns targeting Android and macOS. Unfortunately, many people still don’t realize that protecting smartphones, tablets, and other connected devices is just as essential as securing their laptops."
        https://www.malwarebytes.com/blog/news/2025/12/malware-in-2025-spread-beyond-windows-pcs
      • Survey: Security Spending To Increase Sharply In 2026
        "The good news for cybersecurity teams heading into 2026 is that despite a lot of economic uncertainty, cybersecurity budgets are expected to rise. A survey of 310 C-suite security leaders at U.S. organizations with at least $1 billion in revenue finds nearly all (99%) lead organizations that plan to increase cybersecurity budgets in the next few years, with well over half (54%) planning for significant increases of 6% to 10% as they brace for future threats."
        https://blog.barracuda.com/2025/12/29/survey--security-spending-to-increase-sharply-in-2026
      • Traditional Security Frameworks Leave Organizations Exposed To AI-Specific Attack Vectors
        "In December 2024, the popular Ultralytics AI library was compromised, installing malicious code that hijacked system resources for cryptocurrency mining. In August 2025, malicious Nx packages leaked 2,349 GitHub, cloud, and AI credentials. Throughout 2024, ChatGPT vulnerabilities allowed unauthorized extraction of user data from AI memory. The result: 23.77 million secrets were leaked through AI systems in 2024 alone, a 25% increase from the previous year."
        https://thehackernews.com/2025/12/traditional-security-frameworks-leave.html

      อ้างอิง
      Electronic Transactions Development Agency (ETDA) f2ee310f-1e79-4911-a143-40ca2c7ede0b-image.png

      โพสต์ใน Cyber Security News
      NCSA_THAICERTN
      NCSA_THAICERT
    • ด่วน! แจ้งเตือนช่องโหว่ใน SmarterMail เสี่ยงถูกโจมตีและยึดระบบได้ทันที

      ThaiCERT ได้ติดตามสถานการณ์ภัยคุกคามทางไซเบอร์ และพบการอัปเดตด้านความปลอดภัยเพื่อแก้ไขช่องโหว์ในซอฟต์แวร์ SmarterMail
      หากไม่ดำเนินการแก้ไข อาจทำให้ผู้ไม่หวังดีสามารถเรียกใช้งานคำสั่งบนระบบจากระยะไกล ส่งผลกระทบต่อความมั่นคงปลอดภัยของระบบสารสนเทศของหน่วยงานได้

      รายละเอียดช่องโหว่:
      SmarterTools ตรวจพบช่องโหว่ความรุนแรงระดับ Critical ในซอฟต์แวร์ SmarterMail
      ช่องโหว่นี้เปิดโอกาสให้ผู้โจมตีที่ ยังไม่ได้ยืนยันตัวตน (Unauthenticated) สามารถอัปโหลดไฟล์ไปยังตำแหน่งใดก็ได้บน Mail Server หากถูกโจมตีสำเร็จ อาจนำไปสู่ Remote Code Execution (RCE) และการควบคุมระบบ Mail Server ได้ทั้งหมด ระบบที่เปิด SmarterMail ให้เข้าถึงจาก Internet มีความเสี่ยงสูงมาก ต้องอัปเดตทันที

      ภาพรวมของช่องโหว่ (Overview)

      • ช่องโหว่ที่เกี่ยวข้อง: CVE-2025-52691 ระดับความรุนแรง: Critical (CVSS 3.1 = 10.0)
      • ลักษณะช่องโหว่: ช่องโหว่ประเภท Unauthenticated Arbitrary File Upload ระบบไม่จำกัดตำแหน่งและชนิดของไฟล์ที่อัปโหลด ผู้โจมตีไม่จำเป็นต้องมีบัญชีผู้ใช้หรือรหัสผ่าน
      • ผู้โจมตีสามารถอัปโหลดไฟล์อันตรายไปยัง Server ได้ อาจนำไปสู่การรันโค้ดจากระยะไกล (Remote Code Execution)
      • ผลิตภัณฑ์ที่ได้รับผลกระทบ: SmarterTools SmarterMail

      ผลกระทบ⚠️ หากช่องโหว่นี้ถูกโจมตีสำเร็จ อาจส่งผลดังนี้:

      1. อัปโหลดไฟล์อันตรายไปยัง Server ได้ทันที
      2. รันโค้ดจากระยะไกล (Remote Code Execution)
      3. เข้าควบคุม Mail Server โดยไม่ได้รับอนุญาต
      4. เข้าถึงข้อมูลอีเมลภายในองค์กร
      5. ใช้ Mail Server เป็นฐานโจมตีระบบอื่น (Pivot / Lateral Movement)

      เวอร์ชันที่ได้รับผลกระทบ (Affected Versions): SmarterMail Build 9406 และเวอร์ชันก่อนหน้า

      🔎แนวทางแก้ไข (Mitigation – Recommended) SmarterTools แนะนำให้ผู้ดูแลระบบดำเนินการดังนี้:

      1. อัปเกรด SmarterMail เป็น Build 9413 หรือใหม่กว่าทันที
      2. ตรวจสอบว่าการอัปเดตเสร็จสมบูรณ์และรีสตาร์ทบริการเรียบร้อย
      3. ตรวจสอบไฟล์ที่ถูกอัปโหลดผิดปกติก่อนหน้า (Retroactive Check)

      แนวทางแก้ไขชั่วคราว: ไม่มี Workaround ที่ปลอดภัยเพียงพอ หากยังไม่สามารถอัปเดตได้ในทันที ควรดำเนินการเพื่อลดความเสี่ยงดังนี้

      1. จำกัดการเข้าถึง SmarterMail จาก Internet
      2. อนุญาตให้เข้าถึงเฉพาะ IP ที่จำเป็น
      3. ปิดการเข้าถึงผ่าน Web Interface หากไม่จำเป็น
        หมายเหตุ: เป็นเพียงการลดความเสี่ยง ไม่ใช่การแก้ไขถาวร

      คำแนะนำด้านความปลอดภัยเพิ่มเติม (Security Hardening)

      • ตรวจสอบ Log: Web access logs, File upload activity, Error logs ที่ผิดปกติ
      • ตรวจสอบไฟล์ใหม่ที่ถูกสร้างใน Directory ของ Web / Mail service
      • สำรองข้อมูล (Backup) ก่อนและหลังการอัปเดต
      • แยก SmarterMail ออกจากระบบ Critical อื่น (Network Segmentation)
      • ใช้ Web Application Firewall (WAF) หากเป็นไปได้

      🔗แหล่งอ้างอิง (References)

      1. https://www.csa.gov.sg/alerts-and-advisories/alerts/al-2025-124
      2. https://nvd.nist.gov/vuln/detail/CVE-2025-52691

      ด่วน! แจ้งเตือนช่องโหว่ใน SmarterMail.png

      ด้วยความปรารถนาดี
      สำนักงานคณะกรรมการการรักษาความมั่นคงปลอดภัยไซเบอร์แห่งชาติ (สกมช.) / ThaiCERT

      #SmarterMail #CVE202552691 #ThaiCERT #ThaiCyberSecurity #ช่องโหว่รุนแรง #RCE #MailServerSecurity #อัปเดตด่วน

      โพสต์ใน Cyber Security News
      NCSA_THAICERTN
      NCSA_THAICERT
    • ผู้ใช้ EmEditor เสี่ยงถูกขโมยข้อมูล หลังปุ่ม Download บนเว็บถูกสลับไฟล์ติดตั้ง

      688ea483-47ff-4fe9-ab38-f95c75144104-image.png ผู้ใช้ EmEditor เสี่ยงถูกขโมยข้อมูล หลังปุ่ม Download.png

      สามารถติดตามข่าวสารได้ที่ webboard หรือ Facebook NCSA Thailand 6eab9d81-af92-4142-88af-87f5701f9269-image.png

      โพสต์ใน Cyber Security News
      NCSA_THAICERTN
      NCSA_THAICERT
    • การรั่วไหลข้อมูล LastPass ในปี 2022 ยังคงถูกนำไปใช้โจรกรรม crypto จนถึงปี 2025

      dfe61c87-912d-4e83-9dcc-ed2434923e45-image.png การรั่วไหลข้อมูล LastPass ในปี 2022 ยังคงถูกนำไปใช.png

      สามารถติดตามข่าวสารได้ที่ webboard หรือ Facebook NCSA Thailand 8879b703-f814-4d74-8fb9-d4bc9a30c453-image.png

      โพสต์ใน Cyber Security News
      NCSA_THAICERTN
      NCSA_THAICERT
    • แฮกเกอร์ปล่อยฐานข้อมูล WIRED 2.3 ล้านรายการ พร้อมขู่ปล่อยข้อมูลในเครือ Condé Nast อีกกว่า 40 ล้านรายการ

      074839ca-c370-4bbc-8bb6-e86822c24523-image.png แฮกเกอร์ปล่อยฐานข้อมูล WIRED 2.3 ล้านรายการ พร้.png

      สามารถติดตามข่าวสารได้ที่ webboard หรือ Facebook NCSA Thailand 1f61c6b7-61cf-4125-8329-0c041f6f2e07-image.png

      โพสต์ใน Cyber Security News
      NCSA_THAICERTN
      NCSA_THAICERT
    • Cyber Threat Intelligence 29 December 2025

      Vulnerabilities

      • All I Want For Christmas Is Your Secrets: LangGrinch Hits LangChain Core (CVE-2025-68664)
        "Earlier this year, my research focused on breaking secret managers in our “Vault Fault” work – systems that are explicitly designed to be the security boundary around your most sensitive credentials. One takeaway kept repeating: when a platform accidentally treats attacker-shaped data as trusted structure, that boundary collapses fast. This time, the system that “breaks” isn’t your secret manager. It’s the agent framework that may use them."
        https://cyata.ai/blog/langgrinch-langchain-core-cve-2025-68664/
        https://thehackernews.com/2025/12/critical-langchain-core-vulnerability.html
        https://securityaffairs.com/186185/hacking/langchain-core-vulnerability-allows-prompt-injection-and-data-exposure.html
      • CVE-2025-54322 (ZERODAY) - Unauthenticated Root RCE Affecting ~70,000+ Hosts
        "Xspeeder is a Chinese networking vendor known for edge devices like routers, SD-WAN appliances, and smart TV controllers. Their core firmware, SXZOS, powers a line of SD-WAN devices that are especially prevalent across remote industrial and branch environments. According to Fofa and other more advanced fingerprinting services, there are tens of thousands of publicly accessible SXZOS-based systems globally in various geographic regions, making this firmware and any potential vulnerability it exposes, a widespread risk surface. This was one of the devices that made it into our office over a 8 month ago for research purposes."
        https://pwn.ai/blog/cve-2025-54322-zeroday-unauthenticated-root-rce-affecting-70-000-hosts

      Malware

      • Exploited MongoBleed Flaw Leaks MongoDB Secrets, 87K Servers Exposed
        "A severe vulnerability affecting multiple MongoDB versions, dubbed MongoBleed (CVE-2025-14847), is being actively exploited in the wild, with over 80,000 potentially vulnerable servers exposed on the public web. A public exploit and accompanying technical details are available, showing how attackers can trigger the flaw to remotely extract secrets, credentials, and other sensitive data from an exposed MongoDB server. The vulnerability was assigned a severity score of 8.7 and has been handled as a “critical fix,” with a patch available for self-hosting instances since December 19."
        https://www.bleepingcomputer.com/news/security/exploited-mongobleed-flaw-leaks-mongodb-secrets-87k-servers-exposed/
      • Fake GrubHub Emails Promise Tenfold Return On Sent Cryptocurrency
        "Grubhub users received fraudulent messages, apparently from a company email address, promising a tenfold bitcoin payout in return for a transfer to a specified wallet. The emails claimed to be part of a ‘Holiday Crypto Promotion’ and came from an email address on ‘b.grubhub.com’, which is a legitimate subdomain that Grubhub uses to communicate with its merchant partners and restaurants."
        https://www.bleepingcomputer.com/news/security/fake-grubhub-emails-promise-tenfold-return-on-sent-cryptocurrency/
      • Trust Wallet Confirms Extension Hack Led To $7 Million Crypto Theft
        "Trust Wallet confirmed that a compromised Chrome extension update released on December 24 led to $7 million in stolen cryptocurrency after users reported their wallets drained. "So far, $7m affected by this hack. TrustWallet will cover. User funds are SAFU. Appreciate your understanding for any inconveniences caused," posted Binance founder Changpeng "CZ" Zhao on X. "The team is still investigating how hackers were able to submit a new version.""
        https://www.bleepingcomputer.com/news/security/trust-wallet-confirms-extension-hack-led-to-7-million-crypto-theft/
        https://thehackernews.com/2025/12/trust-wallet-chrome-extension-bug.html
        https://securityaffairs.com/186163/cyber-crime/trust-wallet-warns-users-to-update-chrome-extension-after-7m-security-loss.html

      Breaches/Hacks/Leaks

      • Everest Ransomware Group Claims Theft Of Over 1TB Of Chrysler Data
        "On December 25, while much of the world was observing Christmas, the Everest ransomware group published a new post on its dark web leak site claiming it had breached Chrysler systems, an American automaker. The group says it exfiltrated 1088 GB (over 1 TB) of data, describing it as a full database linked to Chrysler operations. According to the threat actors, the stolen data spans from 2021 through 2025 and includes more than 105 GB of Salesforce related information. Everest claims the data contains extensive personal and operational records tied to customers, dealers, and internal agents."
        https://hackread.com/everest-ransomware-group-chrysler-data-breach/
      • Hacker Leaks 2.3M Wired.com Records, Claims 40M-User Condé Nast Breach
        "A hacker using the alias “Lovely” has leaked what they claim is the personal data of over 2.3 million Wired.com users, a prominent American magazine and website. The leak was posted on December 20, 2025, on a newly launched hacking forum called Breach Stars. Along with a download link and file hash, the hacker issued a statement accusing Condé Nast, Wired’s parent company, of ignoring repeated warnings:"
        https://hackread.com/hacker-leak-wired-com-records-conde-nast-breach/
        https://databreaches.net/2025/12/25/conde-nast-gets-hacked-and-databreaches-gets-played-christmas-lump-of-coal-edition/
        https://www.bleepingcomputer.com/news/security/hacker-claims-to-leak-wired-database-with-23-million-records/
        https://securityaffairs.com/186224/data-breach/conde-nast-faces-major-data-breach-2-3m-wired-records-leaked-40m-more-at-risk.html
      • Massive Rainbow Six Siege Breach Gives Players Billions Of Credits
        "Ubisoft's Rainbow Six Siege (R6) suffered a breach that allowed hackers to abuse internal systems to ban and unban players, manipulate in-game moderation feeds, and grant massive amounts of in-game currency and cosmetic items to accounts worldwide."
        https://www.bleepingcomputer.com/news/security/massive-rainbow-six-siege-breach-gives-players-billions-of-credits/

      General News

      • Mentorship And Diversity: Shaping The Next Generation Of Cyber Experts
        "Welcome to Dark Reading's Heard It From a CISO video series, showcasing advice on breaking into and advancing within the cybersecurity field from those who have been there. In this latest installment, Dark Reading associate editor Kristina Beek interviews Patricia Voight, CISO at Webster Bank."
        https://www.darkreading.com/cybersecurity-careers/mentorship-and-diversity-shaping-the-next-generation-of-cyber-experts
      • As More Coders Adopt AI Agents, Security Pitfalls Lurk In 2026
        "Software may be eating the world — to paraphrase one tech luminary — but in 2025, AI ate software development. The vast majority of professional programmers now use large language models (LLMs) for code suggestions, debugging, and even vibe coding. Yet, challenges remain: Even as developers start to use AI agents to build applications and integrate AI services into the development and production pipeline, the quality of the code — especially the security of the code — varies significantly. Greenfield projects may see better productivity and security results than rewriting current code, especially if vulnerabilities in the older code are propagated. Some companies see few productivity gains, others see significant benefits."
        https://www.darkreading.com/application-security/coders-adopt-ai-agents-security-pitfalls-lurk-2026
      • LLMs Can Assist With Vulnerability Scoring, But Context Still Matters
        "Every new vulnerability disclosure adds another decision point for already stretched security teams. A recent study explores whether LLMs can take on part of that burden by scoring vulnerabilities at scale. While the results show promise in specific areas, consistent weaknesses continue to hold back fully automated scoring. More than 40,000 CVEs were published in 2024, and the study notes that this surge has put strain on programs that score these entries. Without timely severity ratings, teams cannot tell which risks to handle first."
        https://www.helpnetsecurity.com/2025/12/26/llms-automated-vulnerability-assessment/
      • From AI To Cyber Risk, Why IT Leaders Are Anxious Heading Into 2026
        "Cybersecurity threats are shaping IT planning for 2026, with AI maturity and regulation emerging as another major source of disruption, according to a global survey from Veeam. Veeam surveyed 250 senior IT and business decision-makers worldwide to understand how they view risks, readiness, and priorities. When respondents ranked expected disruptors for 2026, cybersecurity threats placed first. Nearly half selected security incidents as their top concern. AI maturity and regulation followed at just over 20%. Workforce shortages and cloud complexity ranked lower."
        https://www.helpnetsecurity.com/2025/12/26/it-planning-cybersecurity-threats-2026/
      • The Next Big IT Security Battle Is All About Privileged Access
        "Leostream predicts changes in Identity and Access Management (IAM) and Privileged Access Management (PAM) in 2026 driven by new realities of cybersecurity, hybridization, AI, and more. In 2026, passwordless authentication will shift from isolated pilots to full-scale enterprise adoption within privileged environments. Hardware keys, passkeys, and biometric verification will replace traditional credentials, reducing reliance on shared passwords and vaults. This transition will be driven by compliance mandates and the operational cost of credential sprawl."
        https://www.helpnetsecurity.com/2025/12/26/it-privileged-access-security-trends/
      • From AI To Analog, Cybersecurity Tabletop Exercises Look a Little Different This Year
        "It's the most wonderful time of the year … for corporate security bosses to run tabletop exercises, simulating a hypothetical cyberattack or other emergency, running through incident processes, and practicing responses to ensure preparedness if when a digital disaster occurs. "We're ultimately testing how resilient is the organization," said Palo Alto Networks Chief Security Intelligence Officer Wendi Whitmore in an interview with The Register. "It's not if we get attacked, it's: How quickly do we respond and contain these attacks.""
        https://www.theregister.com/2025/12/26/end_of_year_tabletop_exercises/
      • From Video Games To Cyber Defense: If You Don't Think Like a Hacker, You Won't Win
        "According to Remedio CEO Tal Kollender, the only way to beat the bad guys hacking into corporate networks is to "think like a hacker," and because not everyone is a teenage hacker turned cybersecurity startup chief executive, she built an AI to do this. "My thought was: if I have a hacker mindset, why not adapt it into defense," Kollender told The Register. "Because if you don't think like a hacker, you won't be able to beat them, right?""
        https://www.theregister.com/2025/12/26/video_game_hacker_turned_ceo/
      • Death, Torture, And Amputation: How Cybercrime Shook The World In 2025
        "The knock-on, and often unintentional, impacts of a cyberattack are so rarely discussed. As an industry, the focus is almost always placed on the economic damage: the ransom payment; the cost of business downtime; and goodness, don't forget those poor shareholders. But, in recent years, the toll on human life has become increasingly apparent."
        https://www.theregister.com/2025/12/28/death_torture_and_amputation_how/

      อ้างอิง
      Electronic Transactions Development Agency (ETDA) 93d631b9-fcc2-4a70-b729-a76d13880473-image.png

      โพสต์ใน Cyber Security News
      NCSA_THAICERTN
      NCSA_THAICERT
    • Cyber Threat Intelligence 26 December 2025

      Industrial Sector

      • Threat Landscape For Industrial Automation Systems. Africa, Q3 2025
        "High threat detection rates point to low cybersecurity maturity across industrial companies on the continent: the availability of internet access on OT computers, weak phishing protection, large portions of unprotected infrastructure, and still relatively poor employee cyberhygiene. In Africa, the percentage of ICS computers on which all categories of threats were blocked is higher than the global average."
        https://ics-cert.kaspersky.com/publications/reports/2025/12/25/threat-landscape-for-industrial-automation-systems-africa-q3-2025/

      General News

      • TRM Traces Stolen Crypto From 2022 LastPass Breach — On-Chain Indicators Suggest Russian Cybercriminal Involvement
        "In 2022, hackers breached LastPass, one of the world’s most widely used password managers, exposing backups of roughly 30 million customer vaults — encrypted containers holding users’ most sensitive digital credentials, including crypto private keys and seed phrases. Although the vaults were encrypted and initially unreadable without each user’s master passwords, attackers were able to download them in bulk. That created a long-tail risk for more than 25 million users globally: any vault protected by a weak master password could eventually be decrypted offline, turning a single 2022 intrusion into a multi-year window for attackers to quietly crack passwords and drain assets over time."
        https://www.trmlabs.com/resources/blog/trm-traces-stolen-crypto-from-2022-lastpass-breach-on-chain-indicators-suggest-russian-cybercriminal-involvement
        https://thehackernews.com/2025/12/lastpass-2022-breach-led-to-years-long.html

      อ้างอิง
      Electronic Transactions Development Agency (ETDA) 74bcd56b-23e2-49b1-b561-333c2e6df54b-image.png

      โพสต์ใน Cyber Security News
      NCSA_THAICERTN
      NCSA_THAICERT
    • แพ็กเกจ NPM “Lotusbail” ดักขโมยข้อมูลและยึดบัญชี WhatsApp ผู้ใช้งาน

      แพ็กเกจ NPM “Lotusbail” ดักขโมยข้อมูลและยึดบัญชี What.png

      สามารถติดตามข่าวสารได้ที่ webboard หรือ Facebook NCSA Thailand e4e0df25-6785-4048-92b3-ba1453a1f551-image.png

      โพสต์ใน Cyber Security News
      NCSA_THAICERTN
      NCSA_THAICERT
    • พบช่องโหว่ร้ายแรงใน MongoDB อนุญาตให้ผู้โจมตีที่ไม่ผ่านการยืนยันตัวตนอ่านข้อมูลหน่วยความจำได้

      พบช่องโหว่ร้ายแรงใน MongoDB อนุญาตให้ผู้โจมตี.png

      สามารถติดตามข่าวสารได้ที่ webboard หรือ Facebook NCSA Thailand 49aff335-426e-4f98-acb1-002723341cde-image.png

      โพสต์ใน Cyber Security News
      NCSA_THAICERTN
      NCSA_THAICERT
    • กลุ่มแฮกเกอร์ APT ใช้เทคนิค DNS Poisoning ขั้นสูง เพื่อกระจายมัลแวร์ MgBot โจมตีเป้าหมายหลายประเทศนานกว่า 2 ปี

      กลุ่มแฮกเกอร์ APT ใช้เทคนิค DNS Poisoning ขั้นสูง เพื.png

      สามารถติดตามข่าวสารได้ที่ webboard หรือ Facebook NCSA Thailand 6b1b9999-5bf0-41b2-963f-556c892f2aa7-image.png

      โพสต์ใน Cyber Security News
      NCSA_THAICERTN
      NCSA_THAICERT