Thai officials restore Ministry of Labor website after hack, defacement | The Record from Recorded Future News

The website for Thailand’s Ministry of Labor has been restored after hackers defaced the site and allegedly stole government data. When the group defaced the Ministry of Labor website, they claimed to have been active in the organization’s directory and linux servers for more than 43 days. Researchers from cybersecurity firm Cyble published a report in June saying Devman claimed 13 victims in May, making it one of the leading ransomware gangs that month. On Thursday morning, the Devman hacking group said it was responsible for the attack, writing on their dark web site that they stole 300 GB of data and are demanding a $15 million ransom. Cyble noted that the group recently attacked a media company in Thailand and that some of the group’s threat actors have previously worked with Qilin, RansomHub and other ransomware gangs. Boonsong Tapchaiyut, permanent secretary of the Ministry of Labor, confirmed the incident on Thursday and ordered officials to conduct an investigation. Tapchaiyut claimed the hackers only defaced the website and did not penetrate servers that stored any data. Earlier this month cybersecurity firm Symantec said the group’s ransomware is a variant of the DragonForce malware family — a powerful tool used in dozens of attacks on governments and companies in the Asia-Pacific region. “To prevent such incidents from happening again, I have ordered the agency to prepare a report to the Cyber Police to take action against the ‘hacker’ because he has damaged my reputation and is also in violation of the Computer Act by entering false information,” Tapchaiyut said. Tapchaiyut said the ministry briefly shut down the site, deleted the words written by the hackers and returned it to its original state. Ministry officials have changed passwords and taken other measures to limit potential sources of access for the hackers. In recent weeks, cybersecurity researchers have warned of the emergence of Devman, a relatively new group that began attacking organizations globally in April. It took credit for an attack on Philippines news outlet GMA and has attacked multiple companies across Thailand since emerging.

This Cyber News was published on therecord.media. Publication date: Thu, 17 Jul 2025 16:40:15 +0000


Cyber News related to Thai officials restore Ministry of Labor website after hack, defacement | The Record from Recorded Future News

Thai officials restore Ministry of Labor website after hack, defacement | The Record from Recorded Future News - The website for Thailand’s Ministry of Labor has been restored after hackers defaced the site and allegedly stole government data. When the group defaced the Ministry of Labor website, they claimed to have been active in the organization’s ...
3 weeks ago Therecord.media Dragonforce Ransomhub Qilin
Palau health ministry on the mend after Qilin ransomware attack | The Record from Recorded Future News - Palau officials told Recorded Future News that the February 17 ransomware attack launched by hackers connected to a group named Qilin allowed the infiltrators to steal files from IT systems used by the Ministry of Health and Human Services (MHHS). ...
5 months ago Therecord.media Qilin
China Reportedly Admits Their Role in Cyber Attacks Against U.S. Infrastructure - During a high-level meeting in Geneva with American officials, representatives from China’s Ministry of Foreign Affairs indirectly linked years of computer network breaches at U.S. ports, water utilities, airports, and other critical targets to ...
3 months ago Cybersecuritynews.com Volt Typhoon
Ransomware Revealed: From Attack Mechanics to Defense Strategies - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
OffSec Yearly Recap 2023 - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
Unveiling the OWASP Top 10:2021 Learning Path - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
The Essential Guide to Incident Response and Cyber Resilience - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
Cybersecurity training aligned with the MITRE ATT&CK framework - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
Cloud security training: Build secure cloud systems - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
Secure coding training for robust software 2024 - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Preference cookies enable a website to remember information that changes the way the website behaves or looks, ...
1 year ago Offsec.com
Proactive Threat Detection: Introducing Threat Hunting Essentials - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Session HTTP cfuvid [x5] discord.comHubspotVimeozoominfo.com This cookie is a part of the services provided by ...
1 year ago Offsec.com
Thousands rescued from scam compounds in Myanmar now stuck at Thai border | The Record from Recorded Future News - The victims were rescued primarily by a powerful militia in Myanmar allied with the ruling military junta called the Karen Border Guard Force (BGF), which has itself been accused of involvement in the development of scam hubs in the area, including ...
5 months ago Therecord.media
Infrastructure Hardening and Proactive Defense: The System Administrator's Toolkit - Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. Session HTTP cfuvid [x5] discord.comHubspotVimeozoominfo.com This cookie is a part of the services provided by ...
1 year ago Offsec.com
Thai officers intercept Starlink transmitters allegedly headed for Myanmar scam centers | The Record from Recorded Future News - According to the local news outlet Khaosod, officers at a checkpoint in Mae Sot district near the border with Myanmar stopped and inspected a white Isuzu pickup that contained more than three-dozen boxes concealing Starlink receivers, whose use has ...
4 months ago Therecord.media
Latvia confirms phishing attack on Ministry of Defense, linking it to Russian hacking group - The Russian cyber-espionage group known as Gamaredon may have been behind a phishing attack on Latvia's Ministry of Defense last week, the ministry told The Record on Friday. Hackers sent malicious emails to several employees of the ministry, ...
2 years ago Therecord.media
Monthly Threat Webinar Series in 2023: What to Expect - We firmly believe that the internet should be available and accessible to anyone and are committed to providing a website that is accessible to the broadest possible audience, regardless of ability. These guidelines explain how to make web content ...
2 years ago Trendmicro.com
Amid border dispute, Thailand goes after Cambodian tycoon over alleged cyber scam ties | The Record from Recorded Future News - According to the Bangkok Post, police raided two houses in Sa Kaeo province belonging to two women who authorities say help manage a high-rise scam compound in the Cambodian border city of Poipet. On July 8, Thai police raided 19 properties allegedly ...
3 weeks ago Therecord.media
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
1 year ago Therecord.media
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over - Takedown of malware infrastructure by law enforcement has proven to have an impact, albeit limited, on cybercriminal activity, according to threat intelligence provider Recorded Future. The Emotet takedown, led by Europol and Eurojust in 2021. The ...
1 year ago Infosecurity-magazine.com
Signal no longer cooperating with Ukraine on Russian cyber threats, official says | The Record from Recorded Future News - Speaking to Recorded Future News on the sidelines of the Kyiv cyber forum, Demediuk said that Ukraine used “an official communication channel” to reach out to Signal about how the app is being abused by Russians, including for phishing attacks ...
4 months ago Therecord.media
Authorities Arrested Hackers Behind 90 Data Leaks Worldwide - Unlike advanced persistent threats (APTs), however, the attacker prioritized rapid data exfiltration over lateral movement, transferring stolen datasets to rented cloud storage servers (e.g., AWS S3 buckets) for subsequent monetization. Under this ...
5 months ago Cybersecuritynews.com
Microsoft says Warlock ransomware deployed in SharePoint attacks as governments scramble | The Record from Recorded Future News - While the group is based in China, Microsoft previously said it is “unable to confidently assess the threat actor’s objectives.” The two other Chinese groups identified with the so-called “ToolShell” campaign — Linen Typhoon and Violet ...
2 weeks ago Therecord.media CVE-2025-49706
Apple Violates US Labor Laws, NLRB Finds After Reviewing Employee Complaints - Apple violated US labor laws through various workplace rules and statements made by executives, National Labor Relations Board (NLRB) officials determined after reviewing allegations from two former employees. An NLRB official will file a formal ...
2 years ago Packetstormsecurity.com
15 Best Website Monitoring Tools in 2025 - What is Good ?What Could Be Better ?SolarWinds allows network, infrastructure, application, and other monitoring.SolarWinds’ security was questioned after a major breach.The platform’s interface is easy to set up and use.Basic monitoring ...
1 week ago Cybersecuritynews.com
Chinese hacking documents offer glimpse into state surveillance - Chinese police are investigating an unauthorized and highly unusual online dump of documents from a private security contractor linked to the nation's top policing agency and other parts of its government - a trove that catalogs apparent hacking ...
1 year ago Apnews.com