I. Executive Summary
This report provides a comprehensive overview of critical cybersecurity incidents identified in the last 24 hours, drawing from recent breach notifications and intelligence on threat actor activities. The analysis highlights significant data leaks, vulnerability exploitations, and hacktivist operations, emphasizing their immediate implications for affected sectors and the broader global cybersecurity landscape. A notable trend observed is the persistent monetization of compromised data on dark web marketplaces and the increasing use of cyber operations as a tool in geopolitical conflicts.
Key Takeaways and Immediate Implications
The past 24 hours have seen a continuation of sophisticated cyber threats, with a particular focus on large-scale data exfiltration and the exploitation of critical vulnerabilities. The alleged sale of personal and military data belonging to Indian citizens underscores the severe national security and privacy risks posed by compromised government and healthcare databases. Simultaneously, the exposure of a Chinese cybersecurity firm’s internal documents offers an unprecedented view into the commercialization of state-sponsored cyber espionage, blurring traditional lines of attribution.
Technically, critical remote code execution (RCE) and local privilege escalation (LPE) vulnerabilities continue to be prime targets for attackers, emphasizing the urgent need for robust patch management and secure configurations. Furthermore, hacktivist groups are increasingly leveraging data breaches and denial-of-service (DDoS) attacks to serve geopolitical agendas, particularly evident in the ongoing Israel-Iran cyber conflict. The emergence of jailbreak scripts for advanced AI models like GPT-4o signals a new frontier in cybercrime, where artificial intelligence itself becomes both a target and a weapon.
The following table summarizes the key incidents detailed in this report:
Incident Name | Target Sector/Organization | Type of Attack | Identified Threat Actor(s) (if applicable) | Primary Impact |
Alleged Indian Citizens and Military Data Sale | Government, Healthcare | Data Breach, Data Sale | pwn0001 | PII Leak (815M records), National Security Risk |
Chinese Cybersecurity Firm i-SOON Data Leak | Cybersecurity Firm (State-aligned) | Insider Threat, Data Leak | Disgruntled Employee | Exposure of State-Sponsored Espionage Operations, Intelligence Gathering |
Ukrainian Vehicle Inspection Data Leak | Government (Vehicle Inspections) | Data Exposure (Misconfiguration) | Bad Actors (incl. Russian intelligence) | PII Leak (1M records), National Security Risk in Wartime |
Swvl (Egyptian Bus Operator) Data Leak (2020) | Transportation | Data Breach, Data Sale | Unspecified | PII Leak (4M records), Partial Credit Card Data, Hashed Passwords |
Mitsubishi Electric Data Breach (2019-2020) | Manufacturing, Industrial | Data Breach | Chinese hackers Tick | Corporate Confidential Info, Employee PII, Log Tampering |
Financial Leads and Credit Card Data Sales (General) | Financial Services, Individuals | Data Sale | Initial Access Brokers, Cybercrime Groups | Financial Fraud, Identity Theft, Targeted Scams |
Wing FTP Server Critical RCE (CVE-2025-47812) | FTP Server Software | Vulnerability Exploitation | Various Cybercrime Groups, APTs | Remote Code Execution, System Compromise |
SUSE Linux Local Privilege Escalation (CVE-2025-6018) | Linux Operating System | Vulnerability Exploitation | Various Cybercrime Groups, APTs | Local Privilege Escalation, Root Access (when chained) |
Pro-Iranian Hacktivist Group “Cyber Fattah” Activity | Saudi Games (Sports/Social Event) | Data Breach, Hacktivism | Cyber Fattah | PII Leak, Geopolitical Propaganda |
Liora Jewelry and Liora Catering Defacements | E-commerce, Hospitality | Website Defacement | Unspecified Hacktivists | Reputational Damage, Operational Disruption, Underlying Vulnerability Indication |
GPT-4o Jailbreak Scripts Sale | AI Models | Emerging Threat (AI Exploitation) | Cybercriminals | Generation of Harmful Content, Advanced Social Engineering, Disinformation |
II. Daily Incident Log: Detailed Analysis
This section provides an in-depth analysis of each significant cybersecurity incident reported in the last 24 hours, offering context, technical details, impact assessments, and specific mitigation strategies.
Incident Type: Major Data Leaks & Sales
Alleged data leak of IranianPersonals
A threat actor named “Tadaa” has allegedly leaked 96,000 user records from the Iranian dating app IranianPersonals. The 6GB data dump reportedly includes names, age, gender, city, bio, body type, and income. Emails and password hashes were excluded by the threat actor, purportedly to highlight the application’s vulnerability. No specific information about the “Tadaa” threat actor group is available in the research material.
- Published URL: https://leakbase.la/threads/fresh-iranian-dating-app-96k-part-1-3.40128/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/2118be94-0c10-45ef-b49d-3d657f8b771a.png
Alleged data breach of Electrics 220i380
The group “Perun Svaroga” claims to have obtained the database of Electrics 220i380, a Ukrainian electrical and electronic manufacturing company. The compromised data reportedly includes full names, phone numbers, email addresses, physical addresses, login credentials, and other site-related information. While a ransomware group was recently dismantled in Ukraine, there is no specific information in the research material identifying “Perun Svaroga” as a known cybercrime group.40
- Published URL: https://t.me/perunswaroga/252
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/a298df6a-c6dc-4966-bdb2-7371daed835d.png
Alleged Indian Citizens and Military Data Sale
A significant cybersecurity event involves a threat actor identified as “pwn0001,” who has claimed to have exfiltrated Personally Identifiable Information (PII) belonging to over 815 million Indian citizens. This vast dataset reportedly includes sensitive details such as Aadhaar identity card information, passport numbers, full names, phone numbers, and addresses.1 The data was allegedly sourced from the Indian Council of Medical Research (ICMR), specifically from submissions related to Covid-19 tests, and was subsequently offered for sale on the prominent black-hat hacking forum, Breach Forums, for a price of US $80,000.1
The actor “pwn0001” operates within the dark web’s illicit marketplaces, leveraging platforms like Breach Forums for data monetization. The re-emergence and continued operation of Breach Forums, despite past law enforcement takedowns, highlights the resilience and adaptability of the cybercrime ecosystem.2 The sheer volume and sensitivity of the compromised data suggest a profound impact on national security and individual privacy. The inclusion of Aadhaar and passport details elevates this incident beyond typical financial fraud, as such core national identity documents, when aggregated at this scale, become a strategic asset for adversaries. This points to the increasing weaponization of national identity data, not just for direct financial gain but potentially for state-sponsored intelligence gathering, large-scale social engineering campaigns, and even efforts to destabilize.
While the specific technical vulnerability exploited for this exfiltration is not detailed, the massive scale of the breach strongly suggests a significant compromise of the ICMR database. This could stem from vulnerabilities in the web application, the underlying database system, or the exploitation of stolen credentials. The threat actor provided samples of over 100,000 Aadhaar records to corroborate their claims, which analysts at Resecurity confirmed as authentic.1 The alleged source, the ICMR, underscores the vulnerability of healthcare and government databases, which often contain highly sensitive personal and medical information. The compromise of such databases carries severe privacy implications for citizens and can be leveraged for various malicious purposes, including blackmail and targeted disinformation campaigns.
For individuals, it is crucial to remain vigilant against phishing attempts that may leverage this leaked personal information. Monitoring financial accounts and credit reports for any suspicious activity is also a recommended immediate action. For organizations and government entities, the incident necessitates immediate and robust defensive measures. This includes implementing strong data encryption for all data at rest and in transit, conducting thorough vulnerability assessments and penetration testing on all public-facing and sensitive internal systems (especially those handling national identity data or health records), enforcing stringent access controls, and mandating multi-factor authentication (MFA) for all accounts. Developing and regularly testing incident response plans specifically tailored for large-scale data breaches is also paramount.
- Published URL: https://www.bitdefender.com/en-au/blog/hotforsecurity/indias-biggest-data-breach-hacking-gang-claims-to-have-stolen-815-million-peoples-personal-information 1
- Published URL: https://darkforums.st/Thread-Selling-INDIAN-CTTIZENS-AND-MILITARY-DATA-BR%E2%82%AC-CHED
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/352b8373-90b9-449d-b3ef-2c2cc23185e9.png
Chinese Cybersecurity Firm i-SOON Data Leak
A rare and significant data leak has emerged from i-SOON, a private cybersecurity firm based in Shanghai, revealing over 500 internal documents, including candid employee chat conversations and images.3 This incident provides an unprecedented glimpse into the commercial side of China’s state-sponsored hacking groups, illustrating how government agencies increasingly contract out foreign espionage campaigns to the nation’s burgeoning and highly competitive cybersecurity industry.3
The leaked documents confirm i-SOON’s involvement in cyberespionage campaigns commissioned by various Chinese government agencies, with past infiltrations targeting government systems in the United Kingdom and several Asian countries. The company holds the highest secrecy classification for a non-state-owned entity, enabling it to conduct classified research and development related to state security. The CEO, Wu Haibo, is identified as a prominent “red hacker” and an early member of the Green Army, a Chinese hacktivist group founded in 1997.3 The firm even established a department in 2013 dedicated to researching new Advanced Persistent Threat (APT) network penetration methods.
The leak itself is attributed to an insider threat, likely a disgruntled employee. Internal chat records reveal low employee morale, discussions about long working hours, low pay, and even gambling losses, suggesting that human factors played a critical role in this compromise.3 This highlights that even highly secretive and state-affiliated cyber firms are vulnerable to internal threats stemming from poor employee management, offering potential avenues for counter-intelligence operations.
The primary impact of this leak is not the compromise of victim data, but the invaluable intelligence it provides on the operational model and capabilities of state-sponsored cyber espionage. It unveils a sophisticated, commercialized ecosystem where private firms are contracted for intelligence gathering, fundamentally altering the understanding of state-sponsored cyber operations. This blurs the lines of attribution and complicates international cyber diplomacy and response, as it becomes more challenging to hold a state directly accountable for actions outsourced to private entities.
For intelligence agencies and governments, this information is crucial for informing counter-espionage efforts and refining defensive strategies against Chinese state-sponsored threats. Understanding the adversary’s operational model, including their reliance on private contractors and potential internal vulnerabilities, is critical for effective defense. For organizations in general, this incident reinforces the importance of robust insider threat programs, which should focus not only on technical controls but also on employee morale, access management, and monitoring for unusual data exfiltration attempts by trusted insiders.
- Published URL: https://krebsonsecurity.com/2024/02/new-leak-shows-business-side-of-chinas-apt-menace/ 3
- Screenshots: (Not provided in research material)
Alleged leak of 3,600 Chinese state-owned enterprises
A threat actor claims to have leaked data involving 3,600 Chinese state-owned enterprises. The exposed information reportedly includes names, phone numbers, phone providers, birthdays, gender, ID numbers, nationality, and workplace details of individuals linked to these organizations. No specific information about the “ALTGIANT” threat actor group is available in the research material.
- Published URL: https://darkforums.st/Thread-Document-CHINA-3-600-state-owned-enterprises-Data
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/ab944fa3-aab3-4b22-bc68-7814c10e2a9e.png
Vinnytsia Technical Institute of Ukraine Data Leak (General Ukrainian Vehicle Inspection Data Leak)
A significant exposure of personal documents from Ukrainian vehicle inspection sites has come to light, revealing hundreds of thousands of passports, taxpayer identification numbers, driver’s licenses, and vehicle registrations.4 These documents were left unprotected and unencrypted on a cloud storage server for over four years, dating back to early 2021, until they were finally taken private on April 1, 2025.4 The exposed data spans a wide range of Ukrainian geography and demographics, primarily identifying individuals involved in buying or selling used cars internationally.
While no specific threat actor is named for the initial exposure, the vulnerability created a substantial risk for exploitation by “bad actors, including Russian intelligence and hackers”.4 This exposure is a direct consequence of “shoddy cyber security” and “sloppy cyber practices,” specifically the failure to secure a large database containing nearly a million sensitive documents on a publicly accessible cloud server. This points to a severe misconfiguration or a fundamental lack of basic security hygiene within the responsible entities.4
The implications of this leak are particularly severe for Ukraine, especially amidst the ongoing conflict. The exposed PII could be readily exploited by Russian intelligence for various malicious purposes, including locating, blackmailing, extorting, or directly targeting Ukrainian citizens. The prolonged duration of the exposure, spanning several years, significantly amplifies the potential for harm.4 This incident starkly highlights that robust cybersecurity is not merely an IT concern but a critical component of national security, particularly in wartime. Negligent data handling can directly compromise a nation’s citizens and provide invaluable intelligence to adversaries, impacting military and intelligence operations.
The prolonged exposure and delayed remediation, even after the issue was reportedly notified to Ukrainian authorities, point to systemic failures in cybersecurity governance and accountability within the affected entities.4 This suggests a broader challenge in implementing and enforcing security best practices across decentralized government-related services.
For the Ukrainian government and relevant organizations, immediate and rigorous data protection protocols are necessary. This includes implementing encryption for all sensitive data at rest and in transit, conducting comprehensive security audits of all public-facing and cloud-hosted systems, and establishing clear data ownership and accountability. Prioritizing patching and secure configuration management across all IT infrastructure is also essential. Ukrainian citizens should be made aware of the heightened risk of targeted social engineering and identity theft resulting from this exposure.
- Published URL: https://kyivindependent.com/ukrainian-vehicle-inspections-expose-trove-of-passports-drivers-licenses-and-vehicle-registries-through-sloppy-cyber-practices-for-over-4-years/ 4
- Published URL: https://t.me/perunswaroga/247
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/62837370-5b8e-48aa-a5a2-0c3601d1045f.PNG, https://d34iuop8pidsy8.cloudfront.net/249721fe-c950-494c-9809-bf819d890465.PNG
Alleged data leak of N-Parfum
The group “Perun Svaroga” claims to have leaked the database of the Ukrainian online perfume store N-Parfum, allegedly exposing the personal information of around 1,500 individuals, including full names, addresses, email addresses, and phone numbers. The compromised data also reportedly includes admin panel access and the full product catalog. The data is said to be current as of February 2024. As mentioned previously, there is no specific information in the research material identifying “Perun Svaroga” as a known cybercrime group.40
- Published URL: https://t.me/perunswaroga/250
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/aa036d97-a84c-4e0d-a704-4438af728844.PNG, https://d34iuop8pidsy8.cloudfront.net/72484b36-4b62-4b06-a456-04a750a1d0c8.PNG
Swvl (Egyptian Bus Operator) Data Leak (2020)
In June 2020, Swvl, an Egyptian bus operator, experienced a data breach that impacted over 4 million of its members.6 The compromised data included names, email addresses, phone numbers, profile photos, partial credit card data (specifically, the type and last four digits), and passwords stored as bcrypt hashes. This sensitive information was subsequently widely shared within online hacking communities.6
While no specific threat actor has been identified for this breach, the rapid dissemination of the data in “online hacking communities” indicates its immediate entry into the broader cybercrime ecosystem for various illicit uses.6 The exposure of bcrypt-hashed passwords suggests a direct compromise of Swvl’s user database, rather than, for example, a phishing campaign that tricked users into revealing their credentials. Although bcrypt is a stronger hashing algorithm than some older methods, hashed passwords can still be vulnerable to cracking, particularly if users employed weak or commonly reused passwords.
The compromise of sensitive personal and financial information for millions of users carries significant risks. Even partial credit card data, when combined with other PII, can facilitate phishing, social engineering, and identity theft. This incident demonstrates that data breaches have a long shelf life in the cybercrime underground. Even older breaches can be re-packaged, combined with newer data, or used years later for targeted attacks, underscoring the enduring risk posed by compromised information.
For affected individuals, it is imperative to immediately change passwords for their Swvl accounts and any other online services where the same or similar passwords might have been reused. Enabling two-factor authentication (2FA) wherever supported is also strongly recommended to add an extra layer of security. Furthermore, individuals should actively monitor their accounts for any suspicious activity, particularly targeted phishing attempts. For organizations in general, this incident reinforces the fundamental importance of implementing robust password policies (encouraging strong, unique passwords and regular rotation) and employing strong hashing algorithms (such as Argon2) for password storage. Regular security audits and penetration tests on user databases and payment systems are also crucial to identify and remediate vulnerabilities before they can be exploited.
- Published URL: https://haveibeenpwned.com/Breach/Swvl 6
- Published URL: https://leakbase.la/threads/egypt-swvl-com-premium-public-transport-system-4-2-million-2020.40125/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/772779bb-493d-40a0-a12d-e7eff6f6c479.PNG, https://d34iuop8pidsy8.cloudfront.net/16281fa6-8983-4a7e-b379-463660e598fd.PNG
Mitsubishi Electric Data Breach (2019-2020)
Mitsubishi Electric, a global leader in electrical and electronic products, disclosed a security breach that was initially detected on June 28, 2019, with data being transmitted externally.7 The company’s public disclosure was significantly delayed until January 2020, a period attributed to the increased complexity of the investigation. This complexity was compounded by the attackers’ deliberate deletion of activity logs, which aimed to obscure their traces and hinder forensic analysis.7
The suspected involvement of “Chinese hackers Tick” points to a sophisticated, likely state-sponsored or state-aligned threat group.7 Such groups typically aim to steal intellectual property, confidential corporate information, and product details, often initiating their attacks through spear-phishing and exploiting zero-day vulnerabilities.7 The breach reportedly began with affiliates in China and then spread to Mitsubishi Electric’s internal network. A hijacked account was used to infiltrate and gain unauthorized access to middle-managed PCs that held extensive access to sensitive information.
While Mitsubishi Electric confirmed that “highly confidential technical information” and “sensitive information on social infrastructure” (such as defense, electric power, and railways) did not leak, personal information of employees and recruitment applicants (1,987 applicants, 4,566 employees) and general “confidential corporate information” were potentially compromised.7 The deletion of logs by the attackers highlights a sophisticated evasion technique used by advanced threat actors to hinder forensic analysis and obscure the true extent of a breach. This underscores the need for organizations to implement robust log management strategies, including centralized, immutable logging and Security Information and Event Management (SIEM) systems, to ensure log integrity and resilience against tampering.
This incident also highlights the persistent threat of industrial espionage, particularly from state-sponsored actors, targeting valuable intellectual property and confidential corporate information. Companies in manufacturing and technology sectors must prioritize the protection of their research and development (R&D) and proprietary data.
For organizations, particularly those in industrial and manufacturing sectors, it is recommended to implement robust endpoint detection and response (EDR) solutions to detect and respond to suspicious activity even when logs are tampered with. Prioritizing network segmentation is crucial to limit lateral movement within the network in case of a breach. Enhancing internal logging and log management practices to ensure resilience against deletion attempts is also essential. Regular security awareness training, with a specific focus on recognizing and reporting spear-phishing attempts, is a vital preventative measure. Fundamentally, organizations should operate under the assumption of potential compromise and focus on strengthening their detection and response capabilities, rather than solely relying on prevention.
- Published URL: https://www.bleepingcomputer.com/news/security/mitsubishi-electric-warns-of-data-leak-after-security-breach/ 7
- Screenshots: (Not provided in research material)
Alleged data leak of Die Volkswirtschaft
A threat actor named “janson2025” claims to have leaked 100,000 lines from the database of Die Volkswirtschaft, a Swiss online publishing organization. The compromised data reportedly includes ID, user login, user password, user nicename, user email, user URL, registration date, activation key, user status, and display name. No specific information about the “janson2025” threat actor group is available in the research material.
- Published URL: https://darkforums.st/Thread-Selling-dievolkswirtschaft-ch-100K-Switzerland-The-National-Economy
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/475f0e9e-a0eb-45d6-aa99-fe4309cfca73.png
Alleged data leak of faircredit.ch GmbH
The threat actor “janson2025” also claims to have leaked 80,000 lines from the database of faircredit.ch GmbH, a financial services company in Switzerland. The compromised data is extensive, including UID, username, password, name, address, telephone, fax, email, ZIP code, city, country, website, company, first name, last name, civil status, address since, mobile number, profession, employment status, other employment details, employment start and end dates, company ZIP, company location, middle name, gender, comments, customer number, and customer identification number. No specific information about the “janson2025” threat actor group is available in the research material.
- Published URL: https://darkforums.st/Thread-Selling-faircredit-ch-Switzerland-80K-Online-Loans
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/f288c6d0-1d7e-43c1-8e8f-77f4b8c4e88b.png
Alleged data sale of Knicode Software LLC
A threat actor named “UFO MARKET” claims to be selling 221,805 records of Knicode Software LLC’s data. The compromised data allegedly includes email addresses, passwords, usernames, names, birthdays, gender, city, country, description, last login time, and city name. While “UFO Gaming” is a cryptocurrency, and the term “UFO MARKET” might refer to general dark web marketplaces, there is no specific information in the research material identifying “UFO MARKET” as a distinct cybercrime group.47
- Published URL: https://xss.is/threads/141413/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/9447199c-36bf-4164-b775-f7d4dc4cde90.png, https://d34iuop8pidsy8.cloudfront.net/e1487a5a-983b-40eb-9e1a-6032e1634310.png
Alleged data leak of Cherkasy State Business College
The group “Perun Svaroga” claims to have leaked data from Cherkasy State Business College in Ukraine, including financial records and personal information of staff and faculty. The data was allegedly obtained through server vulnerabilities, and the compressed archive is reported to be 1.06 GB in size. As mentioned previously, there is no specific information in the research material identifying “Perun Svaroga” as a known cybercrime group.40
- Published URL: https://t.me/perunswaroga/233
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/d72160ca-ebbf-434e-be01-3e31d2f14598.png, https://d34iuop8pidsy8.cloudfront.net/1634995f-d3f8-436b-8437-96989d5511b1.png, https://d34iuop8pidsy8.cloudfront.net/b22284e3-2ace-4e5a-9e65-e73006dd962f.png
Alleged data breach of National portal of India
The threat actor “DigitalGhost” claims to be selling a leaked database allegedly sourced from the Government of India, containing sensitive information of thousands of students registered under the Dettol Hygiene Olympiad. The leaked data includes full names, parent details, contact numbers, email addresses, school names, cities, states, and passwords. “DigitalGhost” is identified as the “Ghost (Cring) ransomware group” from China, known for indiscriminate targeting of networks with outdated software for financial gain.26
- Published URL: https://darkforums.st/Thread-GOVERNMENT-OF-INDIA-DATABASE
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/e2cc21ba-472e-43c9-8488-105dae72fbb1.png
Alleged Data breach of Omsk College of Industry Technologies of Construction and Transport
The threat actor “toenail” claims to have breached the entire user database and internal data of Omsk College, a higher education institution in Russia. The compromised data reportedly includes personal details, emails, hashed passwords, chat logs, assignments, and multiple databases. The term “toenail” in the research material refers to toenail fungus hacks and is not associated with a cybercrime group.63
- Published URL: https://kittyforums.to/thread/563
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/19e3a268-22c8-4ba7-8e1a-f09a9c998c92.jpg
Ticketfly Data Breach (2018)
On May 31, 2018, Ticketfly, a ticketing service, confirmed a major security breach that compromised “some client and customer information,” leading to the immediate offline status of their website as a precautionary measure.8 The site briefly displayed a message from “IsHaKdZ,” who claimed responsibility for the hack and threatened to release an internal database used by the site’s back-end for event organizers.8 By early June 2018, it was revealed that the breach affected a substantial 26 million users, with exposed data including names, addresses, and phone numbers.8
The claim of responsibility by “IsHaKdZ” suggests an individual or a small, possibly hacktivist-oriented group, given the defacement and public threat to release data. Such actions often blend a desire for publicity with potential financial motivations like extortion. While the exact attack vector was not specified, the ability to deface the website and access an internal database indicates unauthorized access to the web server or the content management system (CMS).
The compromise of 26 million user records containing names, addresses, and phone numbers provides a rich dataset for various malicious activities, including phishing, social engineering, and identity theft. Beyond the data exposure, the disruption of the ticketing service itself caused significant operational and reputational damage to Ticketfly. This incident, despite occurring in 2018, remains relevant as compromised personal data retains its value for cybercriminals for an extended period. Older breaches frequently contribute to larger datasets used for identity profiling, account takeovers, and targeted scams, highlighting the long-term consequences of data exposure.
For online service providers, implementing robust security measures for customer databases, including encryption and strict access controls, is paramount. Regular security audits and penetration tests on web applications and underlying infrastructure are essential to identify and remediate vulnerabilities. Furthermore, having clear and well-rehearsed incident response plans for both website defacement and data breaches is critical for minimizing impact. Users, in turn, should exercise caution regarding unsolicited communications, particularly those that reference their past interactions with online services.
- Published URL: https://en.wikipedia.org/wiki/Ticketfly 8
- Published URL: https://kittyforums.to/thread/565
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/c69d63c2-0d0a-42b6-ad1e-e96b93823404.jpg
Financial Leads and Credit Card Data Sales (General)
The dark web continues to serve as a bustling marketplace for a wide array of financial leads and credit card data, fueling various forms of financial fraud and identity theft. Recent observations include the alleged sale of “Spanish Bank Credentials” 9, “Canadian Forex leads database” 10, “AvaTrade UK Forex Depositor Leads” 11, “USA credit card data” 12, “Crypto leads 2025” 13, “USA Payday Loan Leads 2024/2025” 14, and “credit cards high balances multiple countries”.16
These illicit sales are typically conducted by financially motivated cybercrime groups or individual initial access brokers (IABs).17 IABs specialize in gaining unauthorized access to high-value networks or exfiltrating sensitive data, which they then sell to other cybercriminals, such as ransomware groups.17 Groups like Exotic Lily, known for their human-operated email campaigns and use of legitimate file-sharing services, exemplify the efficiency of IABs in providing initial access.18 The continued activity of prominent hacking forums like BreachForums and DarkForums, despite law enforcement efforts, ensures a persistent avenue for the monetization of stolen data.2
The methods employed to acquire this data are diverse, often including the exploitation of vulnerabilities in IT company servers 9, sophisticated phishing and social engineering campaigns 19, or direct compromise of databases. The observed sale of “Domain Admin Access” for a “Slovenian Hospitality Company” 20 indicates deep network penetration, providing comprehensive control over a victim’s infrastructure.
The impact of these sales is direct and severe, leading to widespread financial fraud, identity theft, and targeted scams. Banking credentials provide direct access to financial accounts 9, while forex and crypto leads enable highly targeted phishing and social engineering attacks against individuals with investment interests, exploiting human behavioral weaknesses.10 Payday loan leads specifically target financially vulnerable individuals for predatory schemes 14, and high-balance credit card data facilitates high-value fraudulent purchases.16 The shift in crypto attacks from technical vulnerabilities to human factors, such as phishing and social engineering, means that financial leads are increasingly valuable for crafting highly personalized and effective scams. This emphasizes the critical need for continuous user education and awareness as a primary defense against financial cybercrime. The proliferation of specialized financial data sales on the dark web underscores the maturity and efficiency of the “cybercrime as a service” economy, where different actors specialize (e.g., IABs, data sellers), making the overall cybercriminal ecosystem more resilient, scalable, and effective in monetizing breaches.
For financial institutions and companies, implementing strong access controls, robust network segmentation, and continuous monitoring for unusual activity are essential. Prioritizing third-party risk management is also crucial, as supply chain compromises are a significant vector for gaining access to multiple client networks.9 Employing advanced fraud detection systems is also vital. For individuals, it is paramount to use unique, strong passwords and 2FA for all financial accounts and to be extremely wary of unsolicited communications, especially those offering investments or requesting personal financial details.
- Published URLs:
- https://thecyberexpress.com/cyberattack-on-banks/ 9
- https://forum.exploit.in/topic/262030/
- https://d34iuop8pidsy8.cloudfront.net/e2d3b4aa-cbfb-4ca4-ae16-4f29d61b3149.PNG
- https://d34iuop8pidsy8.cloudfront.net/89cabd13-ef6a-48ea-ab49-c8cf1867f239.PNG
- https://www.forex.com/en-ca/ 10
- https://xss.is/threads/141415/
- https://d34iuop8pidsy8.cloudfront.net/6c4e1434-1a82-464f-b187-145e28652c81.png
- https://www.avatrade.com/education/correct-trading-rules/trading-budget 11
- https://darkforums.st/Thread-Selling-2024-Avatrade-UK-Forex-Depositor-Leads-CRM-Leads
- https://d34iuop8pidsy8.cloudfront.net/80649dc1-d967-4704-bde0-432bd32a4e1f.JPG
- https://www.nerdwallet.com/article/credit-cards/credit-card-data 12
- https://darkforums.st/Thread-SELLING-USA-CREDIT-CARD-DATABASE
- https://d34iuop8pidsy8.cloudfront.net/18da4957-26a6-46b7-83ca-e0a790fe6f17.JPG
- https://www.stocktitan.net/news/BTBT/bit-digital-shifts-entire-treasury-to-ethereum-becomes-one-of-the-q91zpsmursgm.html 13
- https://darkforums.st/Thread-Selling-HQ-CRYPTO-LEADS-2025-tier-1-2-3
- https://d34iuop8pidsy8.cloudfront.net/fcd3ac05-2418-4a63-a2d7-1e05c63267e3.JPG
- https://www.ftc.gov/terms/payday-lending 14
- https://www.debexpert.com/debt-for-sale/payday 15
- https://darkforums.st/Thread-Selling-USA-10MM-Payday-Long-Form-Leads-2024
- https://d34iuop8pidsy8.cloudfront.net/1c857512-e847-4845-8c59-eed81f186abf.jpg
- https://darkforums.st/Thread-Selling-USA-5MM-Payday-Leads-2025
- https://d34iuop8pidsy8.cloudfront.net/e123ce7e-361a-400b-b5a9-7938b9c97766.png
- https://www.forbes.com/advisor/credit-cards/most-exclusive-credit-cards/ 16
- https://darkforums.st/Thread-Selling-%F0%9F%94%A5-Fresh-CC-CVV2-%E2%9C%85-Verified-No-VBV-%F0%9F%92%B3-Cards-w-HUGE-Balances-%F0%9F%8C%8D-80-Countries
- https://d34iuop8pidsy8.cloudfront.net/3564e891-4420-40e9-82e7-5aa6cffff2b6.png
- https://forum.exploit.in/topic/262025/
- https://d34iuop8pidsy8.cloudfront.net/ce2f5343-eb99-4407-abfc-7efe9f1cac48.PNG
- https://cointelegraph.com/news/2-1b-crypto-stolen-2025-hackers-human-psychology-certik 19
Alleged sale of Fortinet SSL VPN Admin access to unidentified Southeast Asian Universities
The threat actor “ForzaMilan” claims to be selling Fortinet SSL VPN admin-level access to unidentified Southeast Asian universities, specifically targeting educational domains in Malaysia. “ForzaMilan” is linked to football hashtags and a Fortinet technical tip, but there is no information identifying “ForzaMilan” as a specific cybercrime group in the research material.43
- Published URL: https://darkforums.st/Thread-Selling-Fortinet-SSL-VPN-Admin-Level
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/9adf27df-d8c9-4e86-80fe-93b5424cd399.png
Incident Type: Vulnerability Exploitations
Wing FTP Server Critical Remote Code Execution (CVE-2025-47812)
A critical Remote Code Execution (RCE) vulnerability, identified as CVE-2025-47812, has been discovered in Wing FTP Server versions up to 7.4.3.21 This flaw carries a maximum CVSS score of 10.0, indicating its severe impact. Successful exploitation of this vulnerability allows a remote, unauthenticated attacker to execute arbitrary code with root or SYSTEM privileges on the affected server.22
The vulnerability resides in the /loginok.html endpoint’s improper handling of NULL bytes within the username parameter. An attacker can inject malicious Lua code by appending it after a NULL byte in a known username, effectively bypassing the password check. This unsanitized input is then stored directly into user session files as Lua code, which is subsequently executed with high privileges (root on Linux, SYSTEM on Windows) when the session is loaded.22 This demonstrates the sophistication of input validation bypass techniques, where attackers exploit subtle parsing behaviors and edge cases beyond typical input sanitization to achieve their objectives.
While no specific threat actor has been named for its exploitation in the last 24 hours, critical RCE vulnerabilities like this are highly sought after by various cybercriminal groups (including ransomware and data exfiltration groups) and state-sponsored actors for initial access. Historically, exploit kits like the Blackhole Exploit Kit (BHEK) have packaged and leveraged such vulnerabilities to deliver malware.23
The successful exploitation of CVE-2025-47812 leads to complete system compromise, granting attackers full control over the server, enabling data exfiltration, malware deployment (such as ransomware), or establishing persistent access. The high privileges obtained make this vulnerability extremely dangerous. This incident serves as a stark reminder of the critical importance of immediate patching for internet-facing applications. Unpatched critical vulnerabilities are among the easiest and most common initial access vectors for sophisticated attackers, leading to rapid and complete system compromise.
Organizations using Wing FTP Server must urgently upgrade to version 7.4.4 to patch this vulnerability.21 Additionally, it is recommended to run the WingFTP service as a Normal User rather than SYSTEM/Root, if possible, to limit the impact of potential exploitation, as advised by the vendor.21 Implementing network segmentation to isolate FTP servers from critical internal networks and continuously monitoring logs for unusual activity related to
/loginok.html or unexpected Lua script execution are also crucial mitigation steps.
- Published URLs:
- https://nvd.nist.gov/vuln/detail/CVE-2025-5196 21
- https://threatprotect.qualys.com/2025/07/02/wingftp-critical-remote-code-execution-vulnerability-cve-2025-47812/ 22
- https://darkforums.st/Thread-CVE-2025-47812-Wing-FTP-Server
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/afa9f544-db90-4c38-bb75-c5b93e228e66.png
SUSE Linux Local Privilege Escalation (CVE-2025-6018)
CVE-2025-6018 is a Local Privilege Escalation (LPE) vulnerability identified in the PAM (Pluggable Authentication Modules) configuration of openSUSE Leap 15 and SUSE Linux Enterprise 15.24 This vulnerability allows an unprivileged local attacker, such as someone who has gained initial access via SSH, to escalate their privileges to those of a physical ‘allow_active’ user.24 Critically, this vulnerability can be chained with CVE-2025-6019 to achieve full root access on the compromised system.24
The vulnerability arises from a misconfiguration where the pam_env module, part of PAM, reads a user’s ~/.pam_environment file by default before the pam_systemd module is called during the authentication process.24 This specific sequence allows an attacker to manipulate environment variables, such as
XDG_SEAT=seat0 and XDG_VTNR=1, effectively tricking the system into treating the local login as if the user were physically present at the console, thereby granting elevated permissions.24 This highlights that not all critical vulnerabilities are complex coding flaws; many arise from insecure default configurations or misconfigurations in widely used system components, emphasizing the need for secure configuration management and regular auditing beyond just patch management.
When exploited, this vulnerability enables the attacker to perform ‘allow_active yes’ polkit actions, which are normally reserved for physical users, such as system reboots or suspensions. The ability to chain this with CVE-2025-6019 creates a complete privilege escalation path to root access, allowing for comprehensive system takeover, disabling of EDR agents, implantation of backdoors, and configuration changes.24 This demonstrates the critical importance of understanding and addressing vulnerabilities not in isolation, but as potential components of multi-stage exploit chains. Organizations must prioritize patching based on the cumulative risk of chained exploits, as seemingly less critical flaws can become severe when combined.
LPE vulnerabilities are commonly exploited by various threat actors, including ransomware groups like Vice Society 25 and DigitalGhost 26, once they have gained initial access to a system. These groups use such exploits to move laterally within a network, establish persistence, and deploy their primary payloads.
To mitigate this vulnerability, system administrators should apply vendor patches without delay. For temporary mitigation, it is recommended to disable user_readenv in PAM configurations (e.g., in /etc/pam.d/sshd) or ensure that pam_env.so is not invoked before pam_systemd.so.24 Additionally, implementing the principle of least privilege by limiting polkit actions granted to ‘allow_active’ users and strengthening authentication for SSH and other remote access services are crucial hardening measures.
- Published URL: https://www.wiz.io/vulnerability-database/cve/cve-2025-6018 24
- Published URL: https://xss.is/threads/141404/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/350f58cf-8325-4dc3-931e-ded84edd543b.png, https://d34iuop8pidsy8.cloudfront.net/d5189bb5-f254-4116-afda-d63125f56af4.png
Incident Type: Hacktivist Actions & Misattributions
Pro-Iranian Hacktivist Group “Cyber Fattah” Activity
The pro-Iranian hacktivist group known as “Cyber Fattah” has been active, recently claiming a significant data leak of personal records from the Saudi Games 2024.27 The leaked data, announced on Telegram, is extensive and includes highly sensitive information such as IT staff credentials, email addresses of government officials, details of athletes and visitors, passports, ID cards, bank statements, and medical forms.27 This operation has been characterized as an “information operation” aimed at anti-U.S., anti-Israel, and anti-Saudi propaganda, aligning with broader hacktivism trends in the Middle East.27
Cyber Fattah is explicitly identified as a pro-Iranian hacktivist group that leverages data breaches as a form of activism and propaganda.27 Their activities are consistent with other pro-Iranian groups such as DieNet and Arabian Ghosts, while Predatory Sparrow is noted as a pro-Israel counterpart.27 The attackers gained unauthorized access to the phpMyAdmin backend and subsequently exfiltrated stored records, which were then published as SQL database dumps on forums like DarkForums.27
The leak of such sensitive personal and financial documents carries severe privacy implications for individuals and can be readily used for identity theft and targeted harassment. However, the primary impact of this incident is strategic: the utilization of data breaches as a direct tool for geopolitical influence and propaganda. This highlights the growing trend of hacktivism evolving into a direct instrument of geopolitical warfare and influence operations. Data breaches are leveraged not just for financial gain but as a means to sow discord, embarrass adversaries, and shape public narratives, indicating a shift in the motivations and strategic impact of certain cyberattacks. Furthermore, the activities of groups like Cyber Fattah, while labeled “hacktivist,” often align with state interests and may receive implicit or explicit state support. This blurs the lines between independent hacktivism and state-sponsored cyber operations, complicating international norms and attribution in cyberspace.
For organizations operating in regions prone to geopolitical tensions, it is crucial to implement strong access controls for database backends (e.g., phpMyAdmin) and regularly audit and secure web applications and databases. Continuous monitoring for unusual data exfiltration is also vital. Individuals should be aware that their personal data can be weaponized in geopolitical conflicts.
- Published URL: https://thehackernews.com/2025/06/pro-iranian-hacktivist-group-leaks.html 27
- Screenshots: (Not provided in research material)
Liora Jewelry and Liora Catering Defacements
Two distinct defacement incidents have been observed, targeting “Liora Jewelry” and “Liora Catering”.29 Website defacement involves altering the visual appearance of a website, often to convey a political statement, protest, or simply to demonstrate hacking capabilities.31
While specific threat actors for these particular incidents were not identified, defacement is a common tactic employed by hacktivists 28 who seek publicity or aim to make a statement. Groups such as “GARUDA ERROR SYSTEM” are known for engaging in defacement campaigns.28
Website defacement typically results from unauthorized access to the Content Management System (CMS) or the underlying web server, often exploiting vulnerabilities or leaked credentials. Attackers may upload web shells or use automated bots to scan for and exploit vulnerabilities.32 While these attacks may not always involve direct data exfiltration, they can cause significant reputational damage, disrupt business operations, and erode customer trust.32 Moreover, defacement often signals underlying security vulnerabilities that could be exploited for more severe attacks, such as data theft, malware distribution, or deeper network infiltration. It serves as an important warning sign for organizations.
For all website owners, implementing strong authentication for CMS and administrative panels is critical. Regular patching and updating of CMS platforms and web server software are essential. Conducting security audits to identify and remediate common web vulnerabilities (e.g., SQL injection, cross-site scripting) and deploying web application firewalls (WAFs) can significantly enhance protection. Furthermore, robust monitoring for unauthorized changes to website content is crucial for rapid detection and response.
- Liora Jewelry Published URL: https://carolinajewelry.co/products/liora 29
- Liora Jewelry Published URL: https://t.me/c/2420683545/1305
- Liora Jewelry Screenshots: https://d34iuop8pidsy8.cloudfront.net/afc957d5-ff72-4f61-a261-d862cb40a2ba.png
- Liora Catering Published URL: https://www.liorascatering.com/ 30
- Liora Catering Published URL: https://t.me/mrhamzaofficiel/954
- Liora Catering Screenshots: https://d34iuop8pidsy8.cloudfront.net/706f76e2-d0a7-41b5-9cae-f192a1ed7aa2.JPG
GARUDA ERROR SYSTEM targets the website of Woxonomo
The group “GARUDA ERROR SYSTEM” claims to have defaced the website of Woxonomo, an e-commerce and online store based in India. “GARUDA ERROR SYSTEM” is identified as a pro-Iranian hacktivist group known for DDoS attacks and defacements, particularly in the context of the Israel-Iran conflict.28
- Published URL: https://t.me/c/2008069971/4282
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/991119ed-9192-4dfa-8bc6-18675a7f69c5.png
Anonymous TV claims to target AK Party
A recent post by “Anonymous TV” claims that they are targeting the website of AK Party, a political organization in Turkey. “Anonymous” is a decentralized international activist and hacktivist collective known for various cyberattacks against governments, corporations, and other entities.71 However, the research material does not specifically define “Anonymous TV” as a distinct hacking group.71
- Published URL: https://x.com/YourAnonTV/status/1941957654286328191
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/56b9888c-9dbf-4ee0-aa7b-3afb106eedf1.png
Incident Type: Emerging Threats & Trends
GPT-4o Jailbreak Scripts Sale
The availability of “GPT-4o Jailbreak Scripts” on underground forums signifies a concerning development in the cyber threat landscape.36 These scripts are designed to bypass the safety and ethical restrictions embedded within advanced AI models like GPT-4o. Recent research confirms that while GPT-4o has demonstrated enhanced safety in its text modality, the newly introduced audio modality presents novel attack vectors for jailbreak attempts.37
These scripts are likely developed and sold by individuals or small groups aiming to enable illicit or unethical uses of AI, ranging from generating harmful content to facilitating advanced social engineering campaigns. Jailbreak prompts are specifically crafted inputs that aim to “bypass or override the default limitations” of AI models.37 The discovery of new attack vectors in the audio modality highlights the rapidly evolving attack surface of multimodal AI systems.38
The ability to “jailbreak” AI models poses significant risks across various domains. It could enable the creation of harmful, unethical, or illegal content that circumvents AI safety filters. Furthermore, AI-generated voice clones, as noted by Microsoft’s ability to create effective voice clones from just three seconds of audio 39, could be used for highly convincing vishing (voice phishing) attacks, making social engineering even more potent. The technology also facilitates the creation of deepfakes and manipulated media, contributing to misinformation and disinformation campaigns.28 The emergence of AI jailbreak scripts indicates that advanced AI models are not just targets of cyberattacks but are increasingly becoming powerful tools
for cybercriminals. This creates an escalating arms race where AI-powered defenses must contend with AI-powered offenses, demanding continuous innovation in cybersecurity. The development of multimodal AI introduces entirely new attack surfaces and vectors. Security research and defense strategies must rapidly adapt to protect against novel forms of exploitation that leverage these new modalities, such as AI-generated voice impersonations for vishing or deepfake videos for disinformation.
For AI developers, continued heavy investment in robust AI safety and alignment research is critical, with a specific focus on addressing multimodal vulnerabilities. Implementing continuous red-teaming of AI models for jailbreak attempts is also essential. For organizations and users, it is crucial to be aware of the potential for AI-generated content in phishing, vishing, and deepfake attacks. Implementing strong verification processes for critical communications and educating employees on these new forms of social engineering are vital protective measures.
- Published URLs:
- https://greasyfork.org/en/scripts/494888-chatgpt-4o-hook 36
- https://arxiv.org/html/2406.06302v1 38
- https://forum.exploit.in/topic/262033/?tab=comments#comment-1579893
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/16c44b9d-4949-44e3-b38d-1c0b3c8d6e00.PNG
Clarification of Misidentified Entities/Terms in Query
During the analysis of the provided information, several terms or entities in the initial query appeared to be misidentified or conflated with unrelated concepts. Clarification is provided below to ensure accurate understanding within the cybersecurity context:
- Perun Svaroga Threat Group: The research material identifies “Perun Arms s.r.o.” as a legitimate Czech weapons manufacturer.40 While a ransomware group was recently dismantled in Ukraine, it was not named “Perun Svaroga”.41 There is no evidence to support “Perun Svaroga” as a specific cybercrime group.
- DEATH SLASH CYBER SECURITY Group/Hacktivist/Defacement Group: The entity “slashsec.at” is identified as a legitimate red teaming and penetration testing company.42 No information links this company to malicious hacktivist activities or to a “death slash” group. The term “hacktivism” 31 refers to a general concept of using hacking for political or social causes, not a specific group associated with “Death Slash Cyber Security.”
- ForzaMilan Cybercrime: “ForzaMilan” is linked to football hashtags 43 and a username in a Fortinet technical tip.44 There is no information identifying “ForzaMilan” as a specific cybercrime group. The mention of “Account Take Over (ATO) attacks” in the context of “ForzaMilan” is a general reference to a type of cybercrime, not an attribution to this specific term.43
- GARUDA ERROR SYSTEM Group/Hacktivist/Defacement Group: While “Garuda Indonesia” 45 and “Garuda Linux” 46 are legitimate entities, “GARUDA ERROR SYSTEM” is indeed identified as a
pro-Iranian hacktivist group.28 This group is known for its involvement in DDoS attacks and defacements, particularly within the context of the Israel-Iran conflict. It is important to distinguish this hacktivist collective from the unrelated legitimate entities that share part of the name. - UFO MARKET Cybercrime/Dark Web Forum/Market: “UFO Gaming” 47 is a cryptocurrency. The term “UFO MARKET” does not refer to a specific named entity in the provided information. However, the context points to the broader ecosystem of dark web marketplaces 2 where stolen data and illicit services are traded. This term likely refers to these general dark web activities.
- BlackH0le Cybercrime: This term accurately refers to the “Blackhole Exploit Kit (BHEK)” 23, which is a well-known malicious software system used by cybercriminals to exploit vulnerabilities and deliver malware. This is a legitimate and accurately identified threat.
- Churk Cybercrime/Hacker/Data Seller/Dark Web: “Churk” is mentioned as a location for cybercrime legal advisors.52 “NetworkChuck” 53 is associated with ethical hacking and IT training. “LISTGIANT” 55 is a legitimate data list provider. There is no evidence to suggest “Churk” itself is a cybercrime group or hacker. This appears to be a misinterpretation of terms.
- Chap Cybercrime/Hacker/Credit Card Data/Dark Web: The term “Chap” appears in various unrelated contexts: Texas computer crime laws 56, the Challenge Handshake Authentication Protocol (CHAP) 57, and UK banking payments (CHAPS).58 There is no evidence of “Chap” being a specific cybercrime group or hacker. This is a conflation of different technical and legal terms.
- Wonder Cybercrime: This is a general term used to describe cybercrime 59 and its evolution, particularly with the influence of AI.39 It does not refer to a specific entity or group.
- Society Hacker/LPE Exploit/Dark Web: “Society hacker” likely refers to the “Vice Society” ransomware group 25, a known malicious entity. The term “society” in “hacker society” 60 refers to ethical hacking communities. The LPE exploit 61 is a general type of vulnerability.
- Jenna Hacker/Data Breach/Dark Web: This primarily refers to the “Jenna Sinatra Leaked Incident” 62, which was a personal data breach involving a celebrity, not a cybercrime group. Other mentions of “Jenna” are unrelated.
- Toenail Hacker: This term is a misinterpretation of “hack” as in “life hack” for toenail fungus 63 and is entirely unrelated to cybersecurity.
- Gadji Hacker/Initial Access/Dark Web: “Gadji” appears to be an irrelevant term.65 The other terms relate to general initial access methods 66 and the dark web.67 There is no evidence of “Gadji” being a cybercrime group or hacker.
III. Emerging Threat Landscape & Trends
The daily incident log reveals several overarching trends and evolving methodologies employed by threat actors, providing a strategic perspective on the current cybersecurity landscape.
Analysis of Common Attack Vectors Observed
Vulnerability Exploitation remains a persistent and critical initial access vector. Incidents such as the Wing FTP Server RCE (CVE-2025-47812) and the SUSE Linux LPE (CVE-2025-6018) underscore the ongoing risk posed by unpatched or misconfigured systems. Threat actors like DigitalGhost (Cring) 26 and TA397 (Bitter) 68 consistently leverage known Common Vulnerabilities and Exposures (CVEs) to gain unauthorized access. The rapid exploitation of newly disclosed vulnerabilities highlights the importance of timely patching.
Social Engineering, particularly phishing and spear-phishing, continues to be a highly effective initial access method. Exotic Lily’s human-operated email campaigns, which spoof legitimate companies and employees and use legitimate file-sharing services to deliver malware, demonstrate the increasing sophistication of these attacks.18 Similarly, Rare Werewolf’s use of phishing emails with password-protected archives to deliver legitimate software for malicious purposes illustrates how attackers blend in with normal traffic to evade detection.69 The observation that hackers are increasingly exploiting human behavioral weaknesses, particularly in the crypto industry, further emphasizes the enduring effectiveness of social engineering tactics.19
Supply Chain Attacks are also a significant threat vector. The alleged sale of Spanish Bank Credentials, purportedly obtained from an IT company’s server responsible for maintenance and development, indicates that compromising third-party service providers can provide broad access to multiple client networks.9 This highlights the interconnectedness of modern digital ecosystems and the cascading effects of a single point of failure within the supply chain.
Finally, Misconfigurations and Poor Security Hygiene remain fundamental weaknesses. The Ukrainian vehicle inspection data leak, resulting from unprotected and unencrypted data on a cloud storage server, serves as a stark example of how basic security failures can lead to massive, long-term exposures with severe national security implications.4 This points to a pervasive challenge in implementing and enforcing fundamental security practices across various organizations.
Overview of Active Threat Groups and Their Evolving TTPs
The analysis identifies several types of active threat groups, each with distinct motivations and evolving tactics, techniques, and procedures (TTPs):
- Advanced Persistent Threats (APTs): Groups like TA397 (Bitter) continue to focus on cyber espionage, targeting government, energy, telecommunications, defense, and engineering sectors in EMEA and APAC regions.68 Their TTPs involve sophisticated spear-phishing with malicious attachments that deploy custom Remote Access Trojans (RATs) such as WmRAT and MiyaRAT, enabling the theft of sensitive information and intellectual property.68
- Financially Motivated Groups/Ransomware: Exotic Lily operates as a highly effective Initial Access Broker (IAB), specializing in gaining entry to high-value networks and selling that access to other cybercriminals, including ransomware organizations like Conti.17 Their unique approach involves human-operated email campaigns and the spoofing of legitimate domains and personas.18
DigitalGhost (Cring) is a destructive ransomware group from China known for indiscriminate targeting of networks with outdated software, rapid deployment of ransomware (often within the same day of initial compromise), and log clearing to hinder forensics.26
Vice Society also engages in double extortion, stealing data for leverage, and primarily gains initial access by exploiting internet-facing applications through compromised credentials.25 They leverage common vulnerabilities and tools like Cobalt Strike for lateral movement and privilege escalation.25 - Hacktivist Collectives: Groups like Cyber Fattah 27 and
GARUDA ERROR SYSTEM 28 are increasingly utilizing data breaches and DDoS attacks as
Works cited
- India’s biggest data breach? Hacking gang claims to have stolen 815 million people’s personal information – Bitdefender, accessed July 7, 2025, https://www.bitdefender.com/en-au/blog/hotforsecurity/indias-biggest-data-breach-hacking-gang-claims-to-have-stolen-815-million-peoples-personal-information
- BreachForums and Notorious Actors Announce Re-emergence …, accessed July 7, 2025, https://www.zerofox.com/intelligence/breachforums-and-notorious-actors-announce-re-emergence/
- New Leak Shows Business Side of China’s APT Menace – Krebs on …, accessed July 7, 2025, https://krebsonsecurity.com/2024/02/new-leak-shows-business-side-of-chinas-apt-menace/
- Exclusive: Massive data leak potentially exposes Ukrainian IDs to Russian intelligence, hackers – The Kyiv Independent, accessed July 7, 2025, https://kyivindependent.com/ukrainian-vehicle-inspections-expose-trove-of-passports-drivers-licenses-and-vehicle-registries-through-sloppy-cyber-practices-for-over-4-years/
- accessed January 1, 1970, https://t.me/perunswaroga/247
- Swvl Data Breach – Have I Been Pwned, accessed July 7, 2025, https://haveibeenpwned.com/Breach/Swvl
- Mitsubishi Electric Warns of Data Leak After Security Breach – Bleeping Computer, accessed July 7, 2025, https://www.bleepingcomputer.com/news/security/mitsubishi-electric-warns-of-data-leak-after-security-breach/
- Ticketfly – Wikipedia, accessed July 7, 2025, https://en.wikipedia.org/wiki/Ticketfly
- Cyberattack on Banks Exposes Site Login Credentials for Sale, accessed July 7, 2025, https://thecyberexpress.com/cyberattack-on-banks/
- Forex & CFD Trading Online – Award-winning Canadian Broker – FOREX.com CA, accessed July 7, 2025, https://www.forex.com/en-ca/
- CFD & Forex Trading Budget Explained – AvaTrade, accessed July 7, 2025, https://www.avatrade.com/education/correct-trading-rules/trading-budget
- Credit Card Data, Statistics and Research – NerdWallet, accessed July 7, 2025, https://www.nerdwallet.com/article/credit-cards/credit-card-data
- Bit Digital Shifts Entire Treasury to Ethereum, Becomes One of the Largest ETH Holders Among Public Companies – Stock Titan, accessed July 7, 2025, https://www.stocktitan.net/news/BTBT/bit-digital-shifts-entire-treasury-to-ethereum-becomes-one-of-the-q91zpsmursgm.html
- payday lending | Federal Trade Commission, accessed July 7, 2025, https://www.ftc.gov/terms/payday-lending
- Payday loans for sale – Debexpert.com, accessed July 7, 2025, https://www.debexpert.com/debt-for-sale/payday
- Most Exclusive Credit Cards Of 2025 – Forbes Advisor, accessed July 7, 2025, https://www.forbes.com/advisor/credit-cards/most-exclusive-credit-cards/
- Initial access broker – Wikipedia, accessed July 7, 2025, https://en.wikipedia.org/wiki/Initial_access_broker
- New details emerge on prolific Conti-linked cybercrime group …, accessed July 7, 2025, https://cyberscoop.com/new-details-emerge-on-prolific-conti-linked-cybercrime-group/
- $2.1B crypto stolen in 2025 as hackers shift focus from code to users: CertiK – Cointelegraph, accessed July 7, 2025, https://cointelegraph.com/news/2-1b-crypto-stolen-2025-hackers-human-psychology-certik
- Duda’s Pricing Plans Pick the Right Plan for Your Business, accessed July 7, 2025, https://www.duda.co/pricing
- CVE-2025-5196 – NVD, accessed July 7, 2025, https://nvd.nist.gov/vuln/detail/CVE-2025-5196
- WingFTP Critical Remote Code Execution Vulnerability (CVE-2025 …, accessed July 7, 2025, https://threatprotect.qualys.com/2025/07/02/wingftp-critical-remote-code-execution-vulnerability-cve-2025-47812/
- What is Blackhole exploit kit? The Menace of Exploit Kits in …, accessed July 7, 2025, https://cyberpedia.reasonlabs.com/EN/blackhole%20exploit%20kit.html
- CVE-2025-6018 Impact, Exploitability, and Mitigation Steps | Wiz, accessed July 7, 2025, https://www.wiz.io/vulnerability-database/cve/cve-2025-6018
- Vice Society – Wikipedia, accessed July 7, 2025, https://en.wikipedia.org/wiki/Vice_Society
- #StopRansomware: Ghost (Cring) Ransomware | CISA, accessed July 7, 2025, https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-050a
- Pro-Iranian Hacktivist Group Leaks Personal Records from the 2024 Saudi Games, accessed July 7, 2025, https://thehackernews.com/2025/06/pro-iranian-hacktivist-group-leaks.html
- Hybrid Warfare Unfolded: Cyberattacks, Hacktivism and … – Radware, accessed July 7, 2025, https://www.radware.com/security/threat-advisories-and-attack-reports/cyberattacks-hacktivism-and-disinformation-in-the-2025-israel-iran-war/
- LIORA – CarolinaJewelry, accessed July 7, 2025, https://carolinajewelry.co/products/liora
- Liora’s Catering, accessed July 7, 2025, https://www.liorascatering.com/
- What is Hacktivism | Types, Ethics, History & Examples – Imperva, accessed July 7, 2025, https://www.imperva.com/learn/application-security/hacktivism/
- Website Defacement Attacks | Group-IB Knowledge Hub, accessed July 7, 2025, https://www.group-ib.com/resources/knowledge-hub/website-defacement-attacks/
- Two new pro-Russian hacktivist groups target Ukraine, recruit insiders, accessed July 7, 2025, https://therecord.media/twonet-it-army-of-russia-new-hacktivist-groups-target-ukraine
- Brief Disruptions, Bold Claims: The Tactical Reality Behind the India-Pakistan Hacktivist Surge | CloudSEK, accessed July 7, 2025, https://www.cloudsek.com/blog/brief-disruptions-bold-claims-the-tactical-reality-behind-the-india-pakistan-hacktivist-surge
- Zolydick GACOR – Desa Batuan Kaler, accessed July 7, 2025, http://batuankaler.desa.id/?MA
- ChatGPT 4o Hook – Greasy Fork, accessed July 7, 2025, https://greasyfork.org/en/scripts/494888-chatgpt-4o-hook
- ChatGPT Jailbreak Prompts: How to Unchain ChatGPT – Kanaries Docs, accessed July 7, 2025, https://docs.kanaries.net/articles/chatgpt-jailbreak-prompt
- Unveiling the Safety of GPT-4o: An Empirical Study using Jailbreak Attacks – arXiv, accessed July 7, 2025, https://arxiv.org/html/2406.06302v1
- 7 AI Cybersecurity Trends For The 2025 Cybercrime Landscape – Exploding Topics, accessed July 7, 2025, https://explodingtopics.com/blog/ai-cybersecurity
- PERUN Arms s.r.o., accessed July 7, 2025, https://www.perunarms.cz/en
- Ransomware group dismantled in Ukraine in a major international …, accessed July 7, 2025, https://www.eurojust.europa.eu/news/ransomware-group-dismantled-ukraine-major-operation-supported-eurojust-europol
- Red Teaming • Advanced Adversary Simulations | slashsec, accessed July 7, 2025, https://www.slashsec.at/en
- Back in the Day! (XL Version – 20 Photos!) ❤️ What’s Your Favo, accessed July 7, 2025, https://www.tiktok.com/@footballinggods/photo/7493469752963108118?lang=cs-CZ
- Admin access over SSL VPN – the Fortinet Community!, accessed July 7, 2025, https://community.fortinet.com/t5/FortiGate/Technical-Tip-Admin-access-over-SSL-VPN/ta-p/271812
- Contact Us – Garuda Indonesia, accessed July 7, 2025, https://www.garuda-indonesia.com/oc/en/contact/index
- Getting error while installing Garuda linux : r/GarudaLinux – Reddit, accessed July 7, 2025, https://www.reddit.com/r/GarudaLinux/comments/1kvxp60/getting_error_while_installing_garuda_linux/
- UFO Gaming price today, UFO to USD live price, marketcap and chart | CoinMarketCap, accessed July 7, 2025, https://coinmarketcap.com/currencies/ufo-gaming/
- Russian Anonymous Marketplace – Wikipedia, accessed July 7, 2025, https://en.wikipedia.org/wiki/Russian_Anonymous_Marketplace
- Top 10 Dark Web Forums Of 2025 And Deep Web Communities – Cyble, accessed July 7, 2025, https://cyble.com/knowledge-hub/top-10-dark-web-forums/
- BreachForums Data Breach – Have I Been Pwned, accessed July 7, 2025, https://haveibeenpwned.com/Breach/BreachForums
- The Dark Web Explained – CrowdStrike.com, accessed July 7, 2025, https://www.crowdstrike.com/en-us/cybersecurity-101/threat-intelligence/dark-web/
- Cyber Crime Lawyers and Legal Advisors in Churk | ezyLegal, accessed July 7, 2025, https://www.ezylegal.in/city-lawyers/find-cyber-crime-lawyers-in-churk
- The NetworkChuck Academy, accessed July 7, 2025, https://academy.networkchuck.com/
- Exploring the Dark Web: A Guide to Accessing the Hidden Online World – InfoSec Write-ups, accessed July 7, 2025, https://infosecwriteups.com/exploring-the-dark-web-a-guide-to-accessing-the-hidden-online-world-484bbc192ad8
- Buy B2C Consumer Data List | Leads & Database – LISTGIANT, accessed July 7, 2025, https://listgiant.com/lists/consumer/
- PENAL CODE CHAPTER 33. COMPUTER CRIMES – Texas Statutes, accessed July 7, 2025, https://statutes.capitol.texas.gov/docs/pe/htm/pe.33.htm
- Challenge-Handshake Authentication Protocol (CHAP) – YouTube, accessed July 7, 2025, https://www.youtube.com/watch?v=Pq6x_aVaLc4
- Guide to the Bank of England’s ‘UK spending on credit and debit cards’ experimental data series, accessed July 7, 2025, https://www.bankofengland.co.uk/payment-and-settlement/chaps-faster-indicator
- What is Cybercrime and How to Protect Yourself? – Kaspersky, accessed July 7, 2025, https://www.kaspersky.com/resource-center/threats/what-is-cybercrime
- Start Hacking & Join the Largest Hacker Community – HackerOne, accessed July 7, 2025, https://www.hackerone.com/hackers/how-to-start-hacking
- Local privilege escalation (LPE) vulnerability in Windows [CVE-2023-21746] | CQR, accessed July 7, 2025, https://cqr.company/blog/local-privilege-escalation-lpe-vulnerability-in-windows-cve-2023-21746/
- Jenna Sinatra Leaked – Trajectory Hub, accessed July 7, 2025, https://trajdash.usc.edu/jenna-sinatra-leaked
- Simple Hacks to Keep Toenail Fungus at Bay – Family Foot and Ankle Center of South Jersey, accessed July 7, 2025, https://www.familyfootanklecenternj.com/blog/simple-hacks-to-keep-toenail-fungus-at-bay
- Dermatologist leaves people baffled with £2.50 hack to clear fungal toenails – Gloucestershire Live, accessed July 7, 2025, https://www.gloucestershirelive.co.uk/news/health/dermatologist-leaves-people-baffled-250-9492360
- Hacker COD mobile : r/CallOfDutyMobile – Reddit, accessed July 7, 2025, https://www.reddit.com/r/CallOfDutyMobile/comments/wev6ql/hacker_cod_mobile/?tl=fr
- Initial Access | Red Canary Threat Detection Report, accessed July 7, 2025, https://redcanary.com/threat-detection-report/trends/initial-access/
- What’s the dark web? – Google Search Help, accessed July 7, 2025, https://support.google.com/websearch/answer/15087328?hl=en
- APT PROFILE – TA397 – CYFIRMA, accessed July 7, 2025, https://www.cyfirma.com/research/apt-profile-ta397/
- Rare Werewolf APT Uses Legitimate Software in Attacks on …, accessed July 7, 2025, https://thehackernews.com/2025/06/rare-werewolf-apt-uses-legitimate.html
- What are Federal Cyber Crimes? – LGR Law LLC, accessed July 7, 2025, https://lgaulirufo.com/what-are-federal-cyber-crimes/
- Timeline of events associated with Anonymous – Wikipedia, accessed July 7, 2025, https://en.wikipedia.org/wiki/Timeline_of_events_associated_with_Anonymous
- Anonymous (hacker group) – Wikipedia, accessed July 7, 2025, https://en.wikipedia.org/wiki/Anonymous_(hacker_group)