According to Vietnam’s state news outlet, the Cyber Emergency Response Team (VNCERT) confirmed reports of a breach targeting the National Credit Information Center (CIC) that manages credit information for businesses and people, an organization run by the State Bank of Vietnam.
Earlier reports suggested that personal information was exposed due to the attack. VNCERT is now investigating and working with various agencies and Viettel, a state-owned telecom. It said, “Initial verification results show signs of cybercrime attacks and intrusions to steal personal data. The amount of illegally acquired data is still being counted and clarified.”
VNCERT has requested citizens to avoid downloading and sharing stolen data and also threatened legal charges against people who do so.
The statement has come after threat actors linked to the Shiny Hunters Group and Scattered Spider cybercriminal organization took responsibility for hacking the CIC and stealing around 160 million records.
Threat actors put up stolen data for sale on the cybercriminal platforms, giving a sneak peek of a sample that included personal information. DataBreaches.net interviewed the hackers, who said they abused a bug in end-of-life software, and didn’t offer a ransom for the stolen information.
CIC told banks that the Shiny Hunters gang was behind the incident, Bloomberg News reported.
The attackers have gained the attention of law enforcement agencies globally for various high-profile attacks in 2025, including various campaigns attacking big enterprises in the insurance, retail, and airline sectors.
The Ministry of Economy and Finance in Panam was also hit by a cyber attack, government officials confirmed. “The Ministry of Economy and Finance (MEF) informs the public that today it detected an incident involving malicious software at one of the offices of the Ministry,” they said in a statement.
The INC ransomware group claimed responsibility for the incident and stole 1.5 terabytes of data, such as emails, budgets, etc., from the ministry.
Bridgestone Americas has confirmed it is investigating a cyber incident that disrupted operations at several of its tire manufacturing plants in North America. The company emphasized that its response team contained the issue quickly, limiting the scope of the attack.
Disruptions in Two Countries
The first reports of trouble emerged on September 2, 2025, when two factories in Aiken County, South Carolina, were affected by an incident linked to the company’s IT systems. By the following day, Canadian media reported that operations at Bridgestone’s plant in Joliette, Quebec, were also interrupted.
In response to press questions, Bridgestone confirmed that the matter is under investigation and described it as a “limited cyber incident.”
Company’s Official Position
According to the company’s statement, teams acted immediately in line with established security protocols. “Our team responded quickly to contain the issue in keeping with our established protocols,” the statement noted.
Bridgestone added that while forensic analysis is still in progress, there is no indication that customer information or external-facing systems were accessed. Employees are working “around the clock” to minimize disruption and maintain operations.
“Maintaining business continuity and protecting data and interfaces has been, and continues to be, our top priority,” a spokesperson said. The company added that it is taking steps to ensure customer obligations are met and to address any possible further impacts.
Scale of Operations
Bridgestone Americas is one of the largest business units of the global Bridgestone Corporation, headquartered in Japan. It operates 50 production facilities across North America and employs approximately 55,000 people. In 2024 alone, the division generated $12 billion in sales and $1.2 billion in operating profit.
With such a large footprint, any disruption to its plants can have a ripple effect on the supply chain. The company acknowledged that the incident could temporarily affect product availability but stressed that mitigation measures are already in place.
No Confirmation of Ransomware
At this stage, Bridgestone has not confirmed whether ransomware was involved, and no criminal group has publicly claimed responsibility. The lack of attribution makes it unclear whether this was a financially motivated attack or another form of intrusion.
The company has faced similar threats before. In 2022, it was hit by a ransomware attack that exposed sensitive data and disrupted business operations, a reminder of the ongoing risks faced by manufacturers worldwide.
Cyber incidents targeting manufacturing stresses upon the vulnerability of industrial systems, where disruptions can extend beyond computers to the machines that run production lines. For consumers, such events may lead to supply shortages and delayed deliveries. For companies, this is wake-up call to invest in proactive security measures to safeguard both operations and customer trust.
Bridgestone has agreed to share updates as the investigation continues.
A security bulletin from Anthropic describes a recent cybercrime campaign in which a threat actor used the company’s Claude AI system to steal data and demand payment. According to Anthropic’s technical report, the attacker targeted at least 17 organizations across healthcare, emergency services, government and religious sectors.
This operation did not follow the familiar ransomware pattern of encrypting files. Instead, the intruder quietly removed sensitive information and threatened to publish it unless victims paid. Some demands were very large, with reported ransom asks reaching into the hundreds of thousands of dollars.
Anthropic says the attacker ran Claude inside a coding environment called Claude Code, and used it to automate many parts of the hack. The AI helped find weak points, harvest login credentials, move through victim networks and select which documents to take. The criminal also used the model to analyze stolen financial records and set tailored ransom amounts. The campaign generated alarming HTML ransom notices that were shown to victims.
Anthropic discovered the activity and took steps to stop it. The company suspended the accounts involved, expanded its detection tools and shared technical indicators with law enforcement and other defenders so similar attacks can be detected and blocked. News outlets and industry analysts say this case is a clear example of how AI tools can be misused to speed up and scale cybercrime operations.
Why this matters for organizations and the public
AI systems that can act automatically introduce new risks because they let attackers combine technical tasks with strategic choices, such as which data to expose and how much to demand. Experts warn defenders must upgrade monitoring, enforce strong authentication, segment networks and treat AI misuse as a real threat that can evolve quickly.
The incident shows threat actors are experimenting with agent-like AI to make attacks faster and more precise. Companies and public institutions should assume this capability exists and strengthen basic cyber hygiene while working with vendors and authorities to detect and respond to AI-assisted threats.
Security researchers recently identified a piece of malware named PromptLock that uses a local artificial intelligence model to help create and run harmful code on infected machines. The finding comes from ESET researchers and has been reported by multiple security outlets; investigators say PromptLock can scan files, copy or steal selected data, and encrypt user files, with code for destructive deletion present but not active in analysed samples.
What does “AI-powered” mean here?
Instead of a human writing every malicious script in advance, PromptLock stores fixed text prompts on the victim machine and feeds them to a locally running language model. That model then generates small programs, written in the lightweight Lua language, which the malware executes immediately. Researchers report the tool uses a locally accessible open-weight model called gpt-oss:20b through the Ollama API to produce those scripts. Because the AI runs on the infected computer rather than contacting a remote service, the activity can be harder to spot.
How the malware works
According to the technical analysis, PromptLock is written in Go, produces cross-platform Lua scripts that work on Windows, macOS and Linux, and uses a SPECK 128-bit encryption routine to lock files in flagged samples. The malware’s prompts include a Bitcoin address that investigators linked to an address associated with the pseudonymous Bitcoin creator known as Satoshi Nakamoto. Early variants have been uploaded to public analysis sites, and ESET treats this discovery as a proof of concept rather than evidence of widespread live attacks.
Why this matters
Two features make this approach worrying for defenders. First, generated scripts vary each time, which reduces the effectiveness of signature or behaviour rules that rely on consistent patterns. Second, a local model produces no network traces to cloud providers, so defenders lose one common source of detection and takedown. Together, these traits could make automated malware harder to detect and classify.
Practical, plain steps to protect yourself:
1. Do not run files or installers you do not trust.
2. Keep current, tested backups offline or on immutable storage.
3. Maintain up-to-date operating system and antivirus software.
4. Avoid running untrusted local AI models or services on critical machines, and restrict access to local model APIs.
These steps will reduce the risk from this specific technique and from ransomware in general.
Bottom line
PromptLock is a clear signal that attackers are experimenting with local AI to automate malicious tasks. At present it appears to be a work in progress and not an active campaign, but the researchers stress vigilance and standard defensive practices while security teams continue monitoring developments.
A recent cyber incident has brought to light how one weak link in software integrations can expose sensitive business information. Salesloft, a sales automation platform, confirmed that attackers exploited its Drift chat integration with Salesforce to steal tokens that granted access to customer environments.
Between August 8 and August 18, 2025, threat actors obtained OAuth and refresh tokens connected to the Drift–Salesforce integration. These tokens work like digital keys, allowing connected apps to access Salesforce data without repeatedly asking for passwords. Once stolen, the tokens were used to log into Salesforce accounts and extract confidential data.
According to Salesloft, the attackers specifically searched for credentials such as Amazon Web Services (AWS) keys, Snowflake access tokens, and internal passwords. The company said the breach only impacted customers who used the Drift–Salesforce connection, while other integrations were unaffected. As a precaution, all tokens for this integration were revoked, forcing customers to reauthenticate before continuing use.
Google’s Threat Intelligence team, which is monitoring the attackers under the name UNC6395, reported that the group issued queries inside Salesforce to collect sensitive details hidden in support cases. These included login credentials, API keys, and cloud access tokens. Investigators noted that while the attackers tried to cover their tracks by deleting query jobs, the activity still appears in Salesforce logs.
To disguise their operations, the hackers used anonymizing tools like Tor and commercial hosting services. Google also identified user-agent strings and IP addresses linked to the attack, which organizations can use to check their logs for signs of compromise.
Security experts are urging affected administrators to rotate credentials immediately, review Salesforce logs for unusual queries, and search for leaked secrets by scanning for terms such as “AKIA” (used in AWS keys), “Snowflake,” “password,” or “secret.” They also recommend tightening access controls on third-party apps, limiting token permissions, and shortening session times to reduce future risk.
While some extortion groups have publicly claimed responsibility for the attack, Google stated there is no clear evidence tying them to this breach. The investigation is still ongoing, and attribution remains uncertain.
This incident underlines the broader risks of SaaS integrations. Connected apps are often given high levels of access to critical business platforms. If those credentials are compromised, attackers can bypass normal login protections and move deeper into company systems. As businesses continue relying on cloud applications, stronger governance of integrations and closer monitoring of token use are becoming essential.