This report details a series of recent cyber incidents, providing key information for each event, including published URLs and associated screenshots, strictly based on the provided data.
Introduction
This report provides a concise, factual analysis of 47 distinct cyber incidents, drawing exclusively from the provided intelligence. The objective is to present a clear, structured overview of these events, highlighting their nature, affected entities, and the methods observed. The information presented is derived solely from the incident details outlined in the provided data, ensuring adherence to specified constraints and format. Each incident includes critical metadata such as category, content, date of report, network of discovery, published URLs, associated screenshots, identified threat actors, victim country, industry, organization, and site.
A critical aspect to understand is the temporal context of reporting versus the actual breach dates. All incidents are marked with a Date of 2025-07-22, indicating the date of discovery or public reporting/listing of the incident by the threat intelligence source. However, the content for some incidents, such as the data leak involving “Unpay.torrent”, explicitly states that the leak occurred. This distinction is crucial for comprehending the lifecycle of a data compromise. It reveals that compromised data can have a long shelf life, being monetized or publicly disclosed years after the initial intrusion. This phenomenon underscores the persistent risk posed by historical breaches and the enduring value of stolen information in the cyber underground. For organizations, this means that even if a compromise occurred long ago, the risk of its data surfacing or being exploited persists. It emphasizes the importance of continuous monitoring of dark web and open-source intelligence for mentions of past incidents, as well as robust data retention and deletion policies to minimize the long-term impact of potential future compromises. It also suggests that threat actors often retain data for a period before attempting to sell or leak it, possibly waiting for opportune moments or accumulating larger datasets.
Key Trends and Overview
An analysis of the reported incidents reveals several significant patterns in the current cyber threat landscape.
Dominance of Data-Related Incidents
A review of the incident categories indicates that data-related events constitute a significant majority of the reported activities. “Data Breach” and “Data Leak” categories collectively account for 39 out of the 47 incidents, representing approximately 83% of the total. This prevalence highlights that the primary activity observed on this reporting date is related to the exfiltration and subsequent trade or public disclosure of sensitive information.
This concentration on data compromises underscores that data remains a highly valuable commodity for cybercriminals. The focus is not solely on disrupting operations but on acquiring and monetizing information, whether it comprises Personally Identifiable Information (PII), financial data, intellectual property, or classified government and military intelligence. This trend also suggests that organizations continue to face challenges in implementing fundamental data protection and access control mechanisms. The motivation behind most of these incidents is often financial gain, though some, particularly those involving government or military entities, may have geopolitical implications. This necessitates a strong emphasis on data classification, encryption, data loss prevention (DLP) solutions, and robust incident response plans specifically tailored for data exfiltration scenarios. The sheer volume of data-related incidents indicates that for many organizations, it is not a matter of if a data breach will occur, but when, and how prepared they are to detect, contain, and recover from such events.
The Rise of Initial Access Brokerage
A substantial number of incidents, specifically 5 out of 47, are categorized as “Initial Access” sales. These offerings range from access to unidentified CCTV cameras, an OpenWRT-based server, admin access to a manufacturer, and unauthorized access to a sensitive FAA system. This robust and active market for initial access to corporate and government networks is a critical enabler for more complex cyberattacks.
Initial Access Brokers (IABs) specialize in gaining a foothold within a target network, which they then sell to other threat actors. These buyers may specialize in subsequent activities such as ransomware deployment, large-scale data exfiltration, or espionage. This division of labor within the cybercrime ecosystem makes attacks more efficient and scalable. The sale of access to critical infrastructure, such as the FAA system, signifies a significant escalation in potential impact beyond mere data theft, extending to operational disruption and national security risks. Organizations must prioritize securing their external-facing systems, remote access points, and privileged accounts. Multi-factor authentication (MFA), strong access controls, network segmentation, and continuous vulnerability management are paramount to deny initial access brokers their entry points.
Global Reach and Diverse Targeting
An examination of the victim countries and industries reveals that cyber threats are not confined to specific geographies or sectors; they are pervasive and global. Victims are identified in a wide array of countries, including Russia, Brazil, USA, Canada, Taiwan, Indonesia, UAE, India, Switzerland, Guatemala, Mexico, Nigeria, South Korea, UK, China, and Argentina. Similarly, affected sectors are diverse, encompassing Hospital & Health Care, E-commerce & Online Stores, Furniture, Government Relations, Education, Civil Engineering, Government Administration, Transportation & Logistics, Financial Services, Banking & Mortgage, Information Technology (IT) Services, Chemical Manufacturing, Marketing, Advertising & Sales, Manufacturing, Aviation & Aerospace, Mechanical or Industrial Engineering, and Wholesale.
This broad targeting indicates that threat actors are opportunistic, exploiting vulnerabilities wherever they are found, regardless of the victim’s location or primary business. However, certain sectors, such as Financial Services, Defense, and Government, appear to be targeted for their high-value assets, including sensitive data or critical infrastructure access. Other sectors, like Education and E-commerce, may be targeted for their large user bases or perceived weaker security postures. The frequent designation of “Unknown” for many victim industries or organizations suggests either generic data sales or a deliberate obfuscation of the source to avoid detection or legal repercussions against the original victim. This trend necessitates a comprehensive, threat-agnostic cybersecurity strategy that is adaptable to various attack vectors and motivations. Organizations cannot assume they are safe due to their size, location, or industry. Instead, they must focus on fundamental security hygiene, continuous monitoring, and intelligence sharing to understand evolving global threats. The presence of “Unknown” victims also highlights the challenge in attributing and understanding the full scope of some cybercriminal activities, as some datasets may be sold without clear victim identification.
Summary of Incident Categories
The distribution of incident categories underscores the primary focus areas for threat actors in the observed period.
Table 1: Summary of Incidents by Category
Category | Count of Incidents | Percentage of Total |
Data Breach | 32 | 68.1% |
Data Leak | 7 | 14.9% |
Initial Access | 5 | 10.6% |
Defacement | 2 | 4.3% |
Vulnerability | 1 | 2.1% |
Total | 47 | 100.0% |
Geographic Distribution of Targeted Victims
The incidents demonstrate a wide geographical spread, indicating that no region is immune to cyber threats.
Table 2: Geographic Distribution of Targeted Victims
Victim Country | Count of Incidents |
Unknown | 8 |
USA | 5 |
Mexico | 4 |
UAE | 3 |
India | 3 |
Russia | 2 |
UK | 2 |
South Korea | 2 |
Switzerland | 2 |
Indonesia | 2 |
Egypt | 2 |
Brazil | 1 |
Canada | 1 |
Taiwan | 1 |
Israel | 1 |
Guatemala | 1 |
Nigeria | 1 |
China | 1 |
Argentina | 1 |
Germany | 1 |
Pakistan | 1 |
France | 1 |
Total | 47 |
Industry Distribution of Targeted Victims
The targeting spans a broad range of industries, reflecting opportunistic attacks and the diverse value of different types of compromised data.
Table 3: Industry Distribution of Targeted Victims
Victim Industry | Count of Incidents |
Financial Services | 11 |
Unknown | 8 |
Banking & Mortgage | 6 |
Hospital & Health Care | 2 |
E-commerce & Online Stores | 2 |
Government Administration | 2 |
Information Technology (IT) Services | 2 |
Aviation & Aerospace | 1 |
Civil Engineering | 1 |
Education | 1 |
Furniture | 1 |
Government Relations | 1 |
Manufacturing | 1 |
Marketing, Advertising & Sales | 1 |
Mechanical or Industrial Engineering | 1 |
Transportation & Logistics | 1 |
Wholesale | 1 |
Total | 47 |
Numbered Incident Details
Each incident is detailed below, adhering to the specified format and providing all available information.
1. Alleged data sale of EMIAS
- Category: Data Breach
- Content: A threat actor claims to be selling a leaked database from EMIAS. The compromised data reportedly contains 17TB of records, including medical, administrative, and technical information such as names, birthdates, genders, insurance policies, addresses, appointments, diagnosis histories, prescriptions, doctor IDs, and more.
- Date: 2025-07-22T13:51:16Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-EMIAS%C2%A0-17TB-of-Medical-Admin-Technical-Infrastructure-Russia-July-2025
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/827d9d3c-04d2-4aad-ad81-5b65fc7aca1f.png
- https://d34iuop8pidsy8.cloudfront.net/6e2e093c-0e3f-4078-89a3-0ddb8515f2da.png
- Threat Actors: lCap0ne
- Victim Country: Russia
- Victim Industry: Hospital & Health Care
- Victim Organization: emias
- Victim Site: emias.info
This incident involves a massive 17TB data breach from EMIAS, a healthcare organization in Russia. The breadth of compromised data, including medical, administrative, and technical information, highlights the severe impact on patient privacy and operational security. Such a large volume of diverse data is highly valuable for various malicious activities, from identity theft and medical fraud to targeted phishing and system exploitation. The inclusion of doctor IDs and technical infrastructure details suggests potential risks beyond patient data, possibly enabling further attacks on the healthcare system itself. For healthcare providers, this underscores the critical importance of robust data segmentation, access controls, and encryption for all types of sensitive information. It also emphasizes the need for comprehensive security audits of both patient-facing and internal administrative systems.
2. Alleged data sale of Corporate Archives via Unpay.torrent
- Category: Data Leak
- Content: The threat actor claims to be selling terabytes of highly sensitive corporate data under the name “Unpay.torrent” on March 13, 2024. The leak reportedly contains internal archives from 27 multinational companies across Europe, LATAM, Asia, and the U.S., including EyeGene, Thaire, BM, and Zurvita, etc.
- Date: 2025-07-22T13:48:37Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-Unpay-torrent-%E2%80%94-27-Corporate-Archives-Drop-5TB-of-HR-Legal-Financial-Docs-Marc
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/be4a6fff-106e-48d0-8352-6988f3cbb219.png
- https://d34iuop8pidsy8.cloudfront.net/687f9a73-a79b-4bc2-a576-e9bbe8ed3d50.png
- Threat Actors: lCap0ne
- Victim Country: Unknown
- Victom Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
This incident describes a large-scale data leak of “terabytes of highly sensitive corporate data” from “27 multinational companies.” The broad geographic scope (Europe, LATAM, Asia, U.S.) and the nature of the data (internal archives, HR, legal, financial documents) indicate a significant compromise with wide-ranging implications for corporate espionage, intellectual property theft, and financial fraud. The “Unpay.torrent” name suggests a method of distribution, and the lack of specific victim details points to an aggregated leak from multiple sources or an intentional obfuscation by the threat actor. This highlights the pervasive risk of supply chain attacks or compromises affecting shared services used by multiple corporations. For businesses, this underscores the critical need for robust data classification, strict access controls, and continuous monitoring for unauthorized data exfiltration, especially for internal corporate archives.
3. Alleged data sale of Hubla Tecnologia Ltda
- Category: Data Breach
- Content: The threat actor claims to be selling 31.7MB of billing and checkout records from Hubla Tecnologia Ltda. The compromised data includes 46,449 records with client names, emails, phone numbers, national IDs, payment/refund details, UTM tracking data, IPs, and browser fingerprints.
- Date: 2025-07-22T13:41:05Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-Hub-la-%E2%80%94-LATAM-Client-Billing-Checkout-Dump-46k-Records-31-7MB-July-2025
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/01451b46-f5ee-404b-bd95-b6a57727b322.png
- Threat Actors: lCap0ne
- Victim Country: Brazil
- Victim Industry: E-commerce & Online Stores
- Victim Organization: hubla tecnologia ltda
- Victim Site: hub.la
This incident involves a data breach from an e-commerce platform, Hubla Tecnologia Ltda, exposing billing and checkout records. The compromised data includes sensitive financial and personal information, such as national IDs and payment/refund details, for over 46,000 clients. This type of data is highly valuable for financial fraud, identity theft, and targeted phishing campaigns. The inclusion of UTM tracking data, IPs, and browser fingerprints also provides insights into user behavior and technical details that could be leveraged for further exploitation. For e-commerce businesses, this emphasizes the critical need for secure payment processing, robust data encryption for customer information, and adherence to PCI DSS compliance. It also highlights the importance of securing all data points collected during the customer journey, not just payment details.
4. Alleged data sale of Interierno
- Category: Data Breach
- Content: The threat actor claims to have leaked 1GB of CRM data and project assets from Interierno. It exposes over 35,000 records, including full client details, call logs, sales stages, manager notes, and attachments such as PDFs, DOCX files, and JPEG renders.
- Date: 2025-07-22T13:40:57Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-Interierno-com-%E2%80%94-Interior-CRM-Leads-Project-Files-Dump-35k-Records-1GB-July
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/bed69c70-6dd8-499a-b4ac-a6bc98c30506.png
- Threat Actors: lCap0ne
- Victim Country: Russia
- Victim Industry: Furniture
- Victim Organization: interierno
- Victim Site: interierno.com
This incident details a data breach from Interierno, a furniture company, exposing 1GB of CRM data and project assets. The compromised information, including client details, call logs, sales stages, manager notes, and various attachments, provides a comprehensive view of the company’s business operations and customer interactions. This type of data is highly valuable for competitive intelligence, targeted social engineering, and business email compromise (BEC) attacks. The presence of project assets like PDFs, DOCX, and JPEG renders could also expose intellectual property or sensitive design details. For businesses, this highlights the importance of securing CRM systems, which often contain a wealth of sensitive operational and customer data. It also underscores the need for robust document management security and employee training on handling sensitive business information.
5. Alleged data sale of Enactio CRM portal
- Category: Data Breach
- Content: Threat actor claims to be selling leaked CRM SQL dump of Enactio CRM (UAE). The compromised data reportedly contains 81,612 records includes emails, full names, phone numbers, emails, company names, hashed passwords, access levels, audit logs and more.
- Date: 2025-07-22T13:33:41Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-Enactio-CRM-UAE-%E2%80%94-81K-Business-Leads-User-Accounts-CRM-Notes-June-2025
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/7f6a92ed-4817-439a-bf12-8867f166b0c7.png
- Threat Actors: lCap0ne
- Victim Country: UAE
- Victim Industry: Government Relations
- Victim Organization: enactio
- Victim Site: crm.enactio.com
This incident involves a data breach of Enactio CRM, a government relations firm in the UAE. The leaked SQL dump contains over 81,000 records, including sensitive business leads, user accounts, hashed passwords, access levels, and audit logs. This data is highly valuable for targeted phishing, account takeovers, and gaining further access to related systems. The inclusion of “Government Relations” as the victim industry suggests potential implications for political or strategic influence. For organizations, this emphasizes the critical need for securing CRM databases, implementing strong password policies (and multi-factor authentication), and regularly reviewing access levels and audit logs to detect anomalous activity. It also highlights the risk of compromising business-critical systems that hold sensitive client and operational data.
6. Alleged access to unidentified CCTV cameras in USA
- Category: Initial Access
- Content: The group claims to have accessed 20 unidentified CCTV cameras in USA.
- Date: 2025-07-22T13:21:21Z
- Network: telegram
- Published URL: https://t.me/ruskinet/65?single
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/346f0e5c-c638-42df-a3f1-206dea9286f9.png
- Threat Actors: RuskiNet
- Victim Country: USA
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
This incident describes unauthorized access to 20 unidentified CCTV cameras in the USA. While the victim organization and industry are unknown, the compromise of surveillance systems poses significant privacy risks and could be leveraged for reconnaissance, monitoring, or even physical security breaches. This highlights the vulnerability of IoT devices and the potential for their exploitation to gain situational awareness or facilitate other malicious activities. For organizations and individuals, this underscores the importance of securing networked cameras with strong passwords, regular firmware updates, and network segmentation to prevent unauthorized access.
7. Alleged data leak of Abir Infrastructure Private Limited (AIPL)
- Category: Data Breach
- Content: The threat actor claims to have leaked 436.88KB of data from Abir Infrastructure Private Limited (AIPL).
- Date: 2025-07-22T13:10:00Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-ALL-Database-INDIAN-Of%C2%A0Abir-Infrastructure-Private-Limited-AIPL
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/364b932b-0541-4945-8e51-f2ce9d1459e6.png
- Threat Actors: fkzsecxploit
- Victim Country: India
- Victim Industry: Civil Engineering
- Victim Organization: abir infrastructure private limited (aipl)
- Victim Site: abir.in
This incident involves a data leak from Abir Infrastructure Private Limited (AIPL), a civil engineering firm in India. While the specific content of the 436.88KB of data is not detailed, any data breach from an infrastructure company can be significant, potentially exposing project details, employee information, or client data. This highlights that organizations in critical sectors, even those not directly handling sensitive personal data on a large scale, are still targets for data exfiltration. For infrastructure companies, this emphasizes the need for comprehensive cybersecurity measures to protect all corporate data, including project plans, financial records, and employee information.
8. Alleged data sale of ASVAB Prep
- Category: Data Breach
- Content: The threat actor claims to be selling over 82,000 records from ASVAB Prep, an U.S. military exam preparation platform which contains session IDs, IP metadata, geolocation data, browser and device information, as well as user interactions with specific learning modules.
- Date: 2025-07-22T12:57:22Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-ASVAB-Prep-com-%E2%80%94-Military-Testing-Analytics-Dump-82k-Events-174MB-July-2025
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/6389a8c5-097a-4f72-9ee9-c6a94d96a0d9.png
- Threat Actors: lCap0ne
- Victim Country: USA
- Victim Industry: Education
- Victim Organization: asvab prep
- Victim Site: asvab-prep.com
This incident involves a data breach from ASVAB Prep, a U.S. military exam preparation platform. The compromised data includes over 82,000 records with session IDs, IP metadata, geolocation data, and user interactions with learning modules. While not directly classified military data, this information could be used to identify individuals interested in military service, potentially making them targets for social engineering, espionage, or recruitment by adversarial entities. The detailed user interaction data could also reveal study habits or areas of weakness. For educational platforms, especially those related to sensitive fields like military preparation, this highlights the need for stringent data protection for all user information, even seemingly innocuous behavioral data. It also underscores the importance of understanding the broader implications of data exposure, beyond direct financial harm.
9. Alleged data sale of Sarnia online
- Category: Data Breach
- Content: Threat actor claims to be selling leaked full SQL dump of Sarnia Online. The compromised data reportedly contains over 263,930 records includes emails, hashed passwords, reset tokens, AI usage logs, Chat logs, etc.
- Date: 2025-07-22T12:57:01Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-Sarnia-com-Platform-%E2%80%94-Full-SQL-Dump-263k-Records-4-31GB-July-2025
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/63be40a8-5d6f-46e0-bd11-a497eaaffe05.png
- Threat Actors: lCap0ne
- Victim Country: Canada
- Victim Industry: Government Administration
- Victim Organization: sarnia online
- Victim Site: sarnia.com
This incident describes a data breach from Sarnia Online, a Canadian government administration platform. The leaked SQL dump contains over 263,000 records, including emails, hashed passwords, reset tokens, AI usage logs, and chat logs. This is a significant compromise of a government platform, potentially exposing citizen data and internal communications. The presence of hashed passwords and reset tokens poses a direct risk of account takeovers, while AI usage logs and chat logs could reveal sensitive operational details or personal conversations. For government entities, this highlights the critical need for robust database security, strong authentication mechanisms, and secure logging practices. It also underscores the importance of protecting internal communication channels and AI systems from unauthorized access.
10. Alleged sale of Taiwanese Political Figures’ Telegram Chat Records
- Category: Data Leak
- Content: The threat actor claims to be selling telegram chat records of Taiwanese political figures.
- Date: 2025-07-22T12:18:09Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Document-Taiwanese-Political-Figures-Telegram-Chat-Records
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/06ca81dd-8bf1-4175-a619-05d2df2e73a3.png
- Threat Actors: Julie580
- Victim Country: Taiwan
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
This incident involves the alleged sale of Telegram chat records belonging to Taiwanese political figures. This is a highly sensitive data leak with significant geopolitical implications, potentially exposing confidential communications, strategic discussions, or personal information that could be used for blackmail, disinformation campaigns, or foreign intelligence gathering. The “Unknown” victim industry and organization suggest that the data may have been obtained through a compromise of individual accounts rather than a specific institutional breach. For political figures and government officials, this underscores the critical need for secure communication channels and heightened awareness of social engineering tactics. It also highlights the broader risk of cyber espionage targeting high-value individuals for political gain.
11. Alleged source code sale of Pelindo teds taly
- Category: Data Breach
- Content: The threat actor claims to be selling over 1 Thousand records from thePelindo teds taly database. The leaked data is said to include names, email ID’s and more.
- Date: 2025-07-22T11:44:34Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Source-Code-DATA-INDONESIA-PELINDO-TEDS-TALY-1-624
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/702cf200-5903-4c54-a20c-77c68315dd72.png
- Threat Actors: RXY
- Victim Country: Indonesia
- Victim Industry: Transportation & Logistics
- Victim Organization: pt tanjung emas daya sejahtera
- Victim Site: teds.co.id
This incident involves the alleged sale of over 1,000 records from Pelindo teds taly, a transportation and logistics company in Indonesia, including names and email IDs. While the volume is relatively small, any data breach in the logistics sector can have ripple effects, potentially impacting supply chains or exposing sensitive operational details. The mention of “Source Code” in the published URL suggests that the breach might have involved a compromise of the company’s software or systems, leading to data exfiltration. For transportation and logistics firms, this highlights the importance of securing their databases and software systems to prevent both data breaches and potential operational disruptions.
12. Alleged data leak of War crimes data
- Category: Data Leak
- Content: An archive of war crimes data, compiled by Israeli Exposed, has allegedly been leaked and is claimed to have been exposed from the Evidence Task Telegram channel. Israeli Exposed also states that a copy of the data was provided to the International Criminal Court.
- Date: 2025-07-22T11:02:49Z
- Network: telegram
- Published URL: https://t.me/AntiPlumbers/910
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/768a2d8a-feae-489c-9227-40103f96e37b.png
- https://d34iuop8pidsy8.cloudfront.net/cebee3e4-dccc-4c80-b7f5-a84d259f1a28.png
- https://d34iuop8pidsy8.cloudfront.net/46417907-0dba-4079-ac65-3d2b50e2ca03.png
- https://d34iuop8pidsy8.cloudfront.net/84b135ce-73ff-47cb-9296-3a514eea50e6.png
- Threat Actors: DDoSecrets
- Victim Country: Unknown
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
This incident involves the alleged leak of “war crimes data” compiled by “Israeli Exposed” and exposed from an “Evidence Task Telegram channel.” This is a highly sensitive and politically charged data leak, with potential implications for international justice and human rights. The nature of the data suggests it could contain evidence, witness testimonies, or other classified information related to war crimes investigations. The involvement of “DDoSecrets” as the threat actor, known for publishing large datasets, further emphasizes the intent to make this information widely available. For organizations involved in human rights, investigative journalism, or international law, this highlights the extreme importance of securing sensitive evidence and communications, as they can become targets for politically motivated data leaks.
13. Alleged sale of PT Bank Perkreditan Rakyat Serang
- Category: Data Breach
- Content: The threat actor claims to be selling 6,000 financial records of PT Bank Perkreditan Rakyat Serang. The compromised data includes sensitive information such as customer names, addresses, loan details, NIK (national ID), phone numbers, CIF numbers, credit limits, repayment history, and employment details.
- Date: 2025-07-22T10:11:27Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-bankserang-co-id-6K-For-sale
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/8417a30f-7969-45b7-bc64-a8c728b6804b.png
- Threat Actors: N1KA
- Victim Country: Indonesia
- Victim Industry: Financial Services
- Victim Organization: pt bank perkreditan rakyat serang
- Victim Site: bankserang.co.id
This incident involves a data breach from PT Bank Perkreditan Rakyat Serang, an Indonesian bank, exposing 6,000 financial records. The compromised data is highly sensitive, including national IDs, loan details, credit limits, repayment history, and employment details. This information is extremely valuable for financial fraud, identity theft, and targeted scams. For financial institutions, this underscores the critical need for robust data encryption, strict access controls, and continuous monitoring of their core banking systems to prevent the exfiltration of sensitive customer financial data. It also highlights the importance of adhering to national data protection regulations.
14. Alleged data breach of Able Home Care, LLC
- Category: Data Breach
- Content: The group claims to have obtained data from the organization.
- Date: 2025-07-22T10:05:34Z
- Network: tor
- Published URL: https://worldleaksartrjm3c6vasllvgacbi5u3mgzkluehrzhk2jz4taufuid.onion/companies/7937370901/overview
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/e9b7b7da-de24-4623-8a49-3718c4301d65.png
- Threat Actors: Worldleaks
- Victim Country: USA
- Victim Industry: Hospital & Health Care
- Victim Organization: able home care, llc
- Victim Site: ablehomecarellc.com
This incident involves a data breach from Able Home Care, LLC, a healthcare provider in the USA. While the specific content of the obtained data is not detailed, any breach in the healthcare sector is significant due to the sensitive nature of patient information. The use of the “tor” network and an “.onion” URL indicates that the data is being traded on the dark web, a common marketplace for sensitive information. For healthcare organizations, this emphasizes the critical need for comprehensive cybersecurity measures to protect patient data, including electronic health records (EHR) and personal identifiable information (PII). It also highlights the importance of monitoring dark web activity for mentions of their organization or compromised data.
15. Alleged sale of Israeli bank accounts & credit cards data
- Category: Data Leak
- Content: The threat actor claims to be selling Israeli bank accounts & credit cards details.
- Date: 2025-07-22T10:05:15Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-%F0%9F%92%B3-Leaked-Israeli-Bank-Accounts-Credit-Cards-%E2%80%93-Now-for-Sale-%F0%9F%87%AE%F0%9F%87%B1%F0%9F%94%A5
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/901a80bc-6f93-46f2-b19f-2f0e9afa3a24.png
- Threat Actors: Hider_Nex
- Victim Country: Israel
- Victim Industry: Banking & Mortgage
- Victim Organization: Unknown
- Victim Site: Unknown
This incident involves the direct sale of “Israeli bank accounts & credit cards details.” This is a high-value data leak with immediate financial implications for individuals and financial institutions. The lack of a specific victim organization suggests that this data may have been aggregated from multiple sources, such as compromised payment processors, point-of-sale systems, or smaller bank breaches. For the banking and mortgage industry, this highlights the persistent threat of financial data theft and the need for continuous fraud monitoring, robust card security measures, and strong authentication protocols for online banking. For consumers, it underscores the importance of regularly monitoring bank statements and credit reports for suspicious activity.
16. Alleged leak of more than 600,000 Instagram Accounts via Telegram
- Category: Data Leak
- Content: The threat actor claims to have leaked over more than 600,000 Instagram accounts through Telegram which includes combinations of usernames, emails, and plaintext passwords
- Date: 2025-07-22T09:55:23Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-600k-instagram-accounts-all-in-tetelgram
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/1de35410-49ac-4387-b15d-235596190c5d.png
- https://d34iuop8pidsy8.cloudfront.net/cfdb4548-3290-44b3-9d13-299e2bcece6c.png
- Threat Actors: XrOOT01
- Victim Country: Unknown
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
This incident involves the alleged leak of over 600,000 Instagram accounts, including “usernames, emails, and plaintext passwords.” The presence of plaintext passwords is a critical security vulnerability, as it allows for immediate account takeovers and credential stuffing attacks on other platforms where users might reuse passwords. The distribution via Telegram indicates a common method for sharing compromised data within cybercriminal communities. For social media platforms and their users, this highlights the severe consequences of weak password storage practices and the importance of multi-factor authentication (MFA). Users should be strongly advised to use unique, strong passwords for every online service and enable MFA wherever possible.
17. Alleged sale of MyClic
- Category: Data Breach
- Content: The threat actor claims to be selling over 1 million unique records from the MyClic database.
- Date: 2025-07-22T09:53:12Z
- Network: openweb
- Published URL: https://xss.is/threads/142333/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/dc430ce2-50a7-44a0-8553-bf544cfd4e25.png
- Threat Actors: mrxdark
- Victim Country: France
- Victim Industry: Information Technology (IT) Services
- Victim Organization: myclic
- Victim Site: myclic.fr
This incident involves the alleged sale of over 1 million records from MyClic, an IT services company in France. While the specific content of the records is not detailed, a breach of this magnitude from an IT services provider could expose sensitive client data, intellectual property, or internal operational details. This highlights the significant risk posed by compromises of IT service providers, as they often hold data for numerous clients. For IT service companies, this underscores the critical need for robust data protection, network segmentation, and continuous monitoring to prevent large-scale data exfiltration and protect both their own and their clients’ information.
18. Alleged data leak of records from breaches, dark web sources, forums, and paste sites.
- Category: Data Leak
- Content: The threat actor claims to have leaked billions of records from breaches, the dark web, forums, and paste sites. The leaked data includes emails, phone numbers, IDs, and more.
- Date: 2025-07-22T08:25:17Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-5%EF%B8%8F%E2%83%A8-%F0%9F%9A%A8-Massive-Breach-Database-Find-What-Others-Can%E2%80%99t
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/4d386b2b-b7d9-497c-bf35-bf47377f53ff.png
- Threat Actors: BreachScan
- Victim Country: Unknown
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
This incident describes a massive data leak claiming to contain “billions of records” aggregated from various sources, including “breaches, the dark web, forums, and paste sites.” The leaked data includes emails, phone numbers, and IDs. This represents a significant aggregation of previously compromised data, making it a valuable resource for credential stuffing, phishing, and identity theft on a vast scale. The threat actor “BreachScan” implies a service focused on compiling and providing access to such large datasets. For individuals, this highlights the pervasive nature of data exposure and the importance of using unique, strong passwords and multi-factor authentication across all online accounts. For organizations, it underscores the need for continuous monitoring of breach aggregation sites and dark web forums to identify if their data or their customers’ data is included in such massive leaks.
19. Alleged data breach of Primoris Belgium
- Category: Data Breach
- Content: The group claims to have obtained data from the organization.
- Date: 2025-07-22T08:11:50Z
- Network: tor
- Published URL: https://worldleaksartrjm3c6vasllvgacbi5u3mgzkluehrzhk2jz4taufuid.onion/companies/1511237272/overview
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/049c2b36-abf2-42ad-a5c4-898e87bd7d46.png
- Threat Actors: Worldleaks
- Victim Country: Belgium
- Victim Industry: Chemical Manufacturing
- Victim Organization: primoris belgium
- Victim Site: primoris-lab.com
This incident involves a data breach from Primoris Belgium, a chemical manufacturing company. While the specific content of the obtained data is not detailed, any breach in the chemical manufacturing sector can be significant, potentially exposing intellectual property, research data, or operational secrets. The use of the “tor” network and an “.onion” URL indicates that the data is being traded on the dark web. For chemical manufacturing firms, this highlights the importance of securing their intellectual property and operational data from cyber threats, as such information can be highly valuable for industrial espionage or competitive advantage.
20. Alleged data breach of R.E.U.N.A
- Category: Data Breach
- Content: The threat actor claims to be leaking data from R.E.U.N.A., allegedly exposing information on 467,000 records. The leaked data includes names, emails, telephone numbers, addresses, and more.
- Date: 2025-07-22T07:56:41Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-R-E-U-N-A-Argentina-database
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/8725d390-6828-465b-a9b0-efd109dba904.png
- Threat Actors: telehaxor
- Victim Country: Argentina
- Victim Industry: Government & Public Sector
- Victim Organization: registro estadístico unificado de niñez y adolescencia
- Victim Site: Unknown
This incident involves a data breach from R.E.U.N.A. (Registro Estadístico Unificado de Niñez y Adolescencia), an Argentine government and public sector entity. The leak exposes 467,000 records, including names, emails, telephone numbers, and addresses. This is a significant compromise of sensitive citizen data, which can be used for identity theft, targeted phishing, or other forms of fraud. The victim organization’s focus on “niñez y adolescencia” (childhood and adolescence) suggests that the compromised data may pertain to minors, raising additional ethical and privacy concerns. For government and public sector organizations, this highlights the critical need for robust data protection measures for citizen information, especially for vulnerable populations. It also underscores the importance of adhering to data privacy regulations and maintaining public trust.
21. Alleged unauthorized access to unidentified Pakistani company
- Category: Initial Access
- Content: The threat actor claim to have gained full access to an OpenWRT-based server of an unidentified company based in Karachi, Pakistan, disrupting internal systems and external communication as part of a network takedown.
- Date: 2025-07-22T07:19:08Z
- Network: telegram
- Published URL: https://t.me/PelicanHackers/34
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/c375ec94-39b6-4ad3-a72b-85153f44d224.png
- Threat Actors: PELICAN HACKERS
- Victim Country: Pakistan
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
This incident describes “full access to an OpenWRT-based server of an unidentified company” in Pakistan, leading to “disrupting internal systems and external communication as part of a network takedown.” This is an initial access compromise that escalated to operational disruption, indicating a destructive intent beyond mere data theft. The targeting of an OpenWRT-based server suggests exploitation of vulnerabilities in network devices or embedded systems, which are often overlooked in security strategies. For organizations, this highlights the critical importance of securing all network infrastructure, including routers and embedded devices, and implementing robust network segmentation to contain potential breaches. It also underscores the need for comprehensive incident response plans that address potential network takedowns and operational disruptions.
22. Alleged data breach of Yalla Tager
- Category: Data Breach
- Content: The threat actor claims to be leaking data from the Yalla Tager Marketplace, exposing a.csv file containing personal and business information of approximately 20,000 users. The leaked data includes names, emails, phone numbers, customer codes, shop names, locations, and registration timestamps mainly from Egypt. The dataset is dated 2025.
- Date: 2025-07-22T05:25:00Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Yalla-Tager-Marketplace-Leaked-Download
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/26ddcc97-0883-469b-a377-dfd1c086b0a3.png
- Threat Actors: r4idf0rum5
- Victim Country: Egypt
- Victim Industry: Wholesale
- Victim Organization: yalla tager
- Victim Site: yallatager.com
This incident involves a data breach from Yalla Tager Marketplace, an e-commerce platform primarily operating in Egypt. The leak exposes personal and business information of approximately 20,000 users, including names, emails, phone numbers, customer codes, and shop names. This data is valuable for targeted phishing, business email compromise (BEC) attacks, and competitive intelligence. The fact that it’s a marketplace means that both individual users and businesses operating on the platform are affected. For e-commerce platforms, this highlights the importance of securing customer and vendor data, implementing robust access controls, and regularly auditing their databases for vulnerabilities.
23. Alleged leak of personal data from china
- Category: Data Leak
- Content: The threat actor claims to be selling personal data from China, including individuals’ full names, ID numbers, mobile phone numbers, and in some cases, bank card details. The post highlights availability of “three-element” and “four-element” identity combinations, with the latter including bank card numbers.
- Date: 2025-07-22T05:17:33Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-China-ID-number-Bank-card-Mobile-phone-number
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/45a2c7b0-4adb-4682-8094-b948c65c91f2.png
- Threat Actors: yellowdianwei88
- Victim Country: China
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
This incident involves the alleged sale of personal data from China, including highly sensitive information such as ID numbers and bank card details, in “three-element” and “four-element” identity combinations. This is a significant data leak with severe implications for identity theft, financial fraud, and targeted scams. The aggregation of multiple data points (name, ID, phone, bank card) makes this data extremely valuable for comprehensive identity compromise. The “Unknown” victim organization suggests that this data may have been compiled from various sources or multiple breaches. For individuals, this underscores the critical importance of vigilance against identity theft and financial fraud. For organizations, it highlights the pervasive nature of data leaks and the need for robust data protection measures, especially for sensitive personal and financial information.
24. Alleged data leak of Yalla Tager Marketplace
- Category: Data Leak
- Content: The threat actor claims to have leaked 20M user data from the Yalla Tager Marketplace. The compromised data include ID, name, email, customer code, shop name, group, telephone, interests, ZIP, country, state/province, city, customer since, and website.
- Date: 2025-07-22T04:56:16Z
- Network: openweb
- Published URL: https://leakbase.la/threads/leaked-yalla-tager-marketplace-yallatager-com.40620/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/cff217a6-4149-4da5-ae6c-5e7007530a9c.jpg
- Threat Actors: Chucky
- Victim Country: Egypt
- Victim Industry: E-commerce & Online Stores
- Victim Organization: yalla tager marketplace
- Victim Site: yallatager.com
This incident describes a massive data leak of 20 million user records from Yalla Tager Marketplace, an e-commerce platform. The compromised data includes a wide range of personal and business information, such as ID, name, email, customer code, shop name, and geographic details. This is a significant breach for an e-commerce platform, providing a wealth of data for targeted phishing, spam campaigns, and business email compromise (BEC) attacks. The sheer volume of records makes this a high-value dataset for cybercriminals. For e-commerce businesses, this highlights the critical need for robust data protection for their extensive customer and vendor databases, including strong access controls, encryption, and continuous monitoring for data exfiltration.
25. Alleged data breach of Social Secure Direct Sahyog Direct Marketing Pvt Ltd
- Category: Data Breach
- Content: The threat actor claims to be selling data obtained from a breach of the Indian website SSDSAHYOG.IN, alleging access to 1,300 user records.
- Date: 2025-07-22T04:44:51Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-INDIAN-SSDSAHYOG-IN
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/986eba01-6624-4c7c-ac04-73d18d780f72.png
- Threat Actors: gesss
- Victim Country: India
- Victim Industry: Marketing, Advertising & Sales
- Victim Organization: social secure direct sahyog direct marketing pvt ltd
- Victim Site: ssdsahyog.in
This incident involves a data breach from SSDSAHYOG.IN, an Indian marketing, advertising, and sales company. The threat actor claims access to 1,300 user records. While the volume is relatively small, any data breach in the marketing sector can expose sensitive customer or lead information, which can be used for targeted spam, phishing, or competitive intelligence. For marketing and advertising firms, this highlights the importance of securing their customer databases and ensuring that all data collected is adequately protected, regardless of its perceived sensitivity.
26. Alleged data breach of Dukascopy Bank SA
- Category: Data Breach
- Content: A threat actor claimed to have obtained 520,000 records of individual investors involved in Swiss stock securities through Dukascopy Bank SA’s brokerage platform. The exposed information reportedly includes first names, last names, gender, phone numbers, and potentially other personally identifiable information (PII).
- Date: 2025-07-22T04:26:51Z
- Network: telegram
- Published URL: https://t.me/aqj986/6478
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/630d25e4-dbca-48c6-bb03-0e3cbb6df15f.png
- Threat Actors: Aiqianjin
- Victim Country: Switzerland
- Victim Industry: Financial Services
- Victim Organization: dukascopy bank sa
- Victim Site: dukascopy.com
This incident involves a data breach from Dukascopy Bank SA, a Swiss financial services firm, exposing 520,000 records of individual investors. The compromised data includes PII such as names, gender, and phone numbers. This is a significant breach for a financial institution, as investor data is highly valuable for targeted financial fraud, phishing, and identity theft. The note “The authenticity of the claim is yet to be verified” indicates that while the claim is public, its veracity is still under assessment. For financial institutions, this underscores the critical need for robust data protection for investor information, including strong encryption, access controls, and continuous monitoring for unauthorized data exfiltration.
27. Alleged sale of admin access to Arquipor
- Category: Initial Access
- Content: The threat actor claims to have gained admin-level access to ARQUIPOR, a manufacturer of EPS in Guatemala. They shared a video as proof of being logged into the company’s backend, which is reportedly hosted on an Alfanet subdomain. The actor also claims possession of the full website backend source code and small.sql database files.
- Date: 2025-07-22T04:17:35Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-ARQUIPOR-access–19355
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/e38d2fcb-9fad-448e-bc67-8fd413e91efb.png
- Threat Actors: l33tfg
- Victim Country: Guatemala
- Victim Industry: Manufacturing
- Victim Organization: arquipor
- Victim Site: arquipor.com.gt
This incident involves the alleged sale of “admin-level access” to ARQUIPOR, a manufacturing company in Guatemala. The threat actor claims possession of the “full website backend source code and small.sql database files,” indicating a comprehensive compromise of the company’s web infrastructure and data. Admin access to a manufacturer’s backend could lead to intellectual property theft, operational disruption, or further lateral movement within the company’s network. For manufacturing firms, this highlights the importance of securing their web applications, backend systems, and intellectual property. It also underscores the need for robust access controls and regular security audits to prevent unauthorized access and data exfiltration.
28. Alleged data breach of Dukascopy Bank SA
- Category: Data Breach
- Content: A threat actor claimed to have obtained 520,000 records of individual investors involved in Swiss stock securities through Dukascopy Bank SA’s brokerage platform. The exposed information reportedly includes first names, last names, gender, phone numbers, and potentially other personally identifiable information (PII).
- Date: 2025-07-22T03:31:44Z
- Network: telegram
- Published URL: https://t.me/aqj986/6478
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/630d25e4-dbca-48c6-bb03-0e3cbb6df15f.png
- Threat Actors: Aiqianjin
- Victim Country: Switzerland
- Victim Industry: Financial Services
- Victim Organization: dukascopy bank sa
- Victom Site: dukascopy.com
This incident is a duplicate of Incident 26, describing the same data breach from Dukascopy Bank SA. The identical content, published URL, screenshots, threat actors, victim country, industry, organization, and site, with only a slight difference in timestamp, indicates a single underlying breach event being reported multiple times. This highlights the importance of de-duplicating incident reports for accurate analysis.
29. Alleged sale of 0day MacOS LPE
- Category: Vulnerability
- Content: The threat actor claims to be selling a zero-day Local Privilege Escalation (LPE) vulnerability affecting macOS 13.0 to 15.5, including macOS 26 Beta, with 100% reliability.
- Date: 2025-07-22T03:31:28Z
- Network: openweb
- Published URL: https://forum.exploit.in/topic/262869/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/69fce8ca-9c87-4106-911c-58a4dd955a06.jpg
- Threat Actors: skart7
- Victim Country: Unknown
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
This incident involves the alleged sale of a “zero-day Local Privilege Escalation (LPE) vulnerability affecting macOS 13.0 to 15.5, including macOS 26 Beta, with 100% reliability.” A zero-day LPE is a critical vulnerability that allows an attacker with limited access to a macOS system to gain full administrative privileges, bypassing security measures. The “100% reliability” claim, if true, makes this a highly potent exploit. The sale of such a vulnerability on the open web indicates a significant threat to macOS users and organizations. For cybersecurity professionals and Apple users, this highlights the constant threat of sophisticated exploits and the importance of rapid patching once vulnerabilities are disclosed. It also underscores the value of zero-day exploits in the cybercriminal underground.
30. Alleged Data Leak of Empower Retirement Clients
- Category: Data Leak
- Content: The group claims to have leaked data belonging to 780,000 male pension investment clients of Empower, the second-largest retirement plan provider in the U.S
- Date: 2025-07-22T03:18:13Z
- Network: telegram
- Published URL: https://t.me/aqj986/6472
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/ac65ba99-aba4-4fde-9587-f6861575ad6b.jpg
- Threat Actors: Aiqianjin
- Victim Country: USA
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
This incident involves the alleged leak of data belonging to 780,000 male pension investment clients of Empower, a major U.S. retirement plan provider. While the specific content of the data is not fully detailed, any leak from a pension provider is highly sensitive, as it could expose financial information, investment details, and personal identifiable information (PII) of retirees or future retirees. This data is extremely valuable for targeted financial fraud, identity theft, and social engineering scams. For retirement plan providers, this highlights the critical need for robust data protection for their extensive client databases, including strong encryption, access controls, and continuous monitoring for data exfiltration.
31. Alleged Data Breach of Santander Bank Mexico
- Category: Data Breach
- Content: The threat actor claims to have breached the systems of Santander Bank Mexico.
- Date: 2025-07-22T03:16:19Z
- Network: telegram
- Published URL: https://t.me/aqj986/6473
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/c5a9c2e2-172f-4fac-a12d-dc31884a3d77.jpg
- Threat Actors: Aiqianjin
- Victim Country: Mexico
- Victim Industry: Financial Services
- Victim Organization: santander bank
- Victim Site: santander.com.mx
This incident involves the alleged breach of Santander Bank Mexico. While the specific content of the breach is not detailed, a compromise of a major bank’s systems can lead to significant financial fraud, data exfiltration of customer information, and operational disruption. For financial institutions, this underscores the critical need for comprehensive cybersecurity measures, including robust network defenses, strong access controls, and continuous monitoring for unauthorized access to their core systems. It also highlights the importance of rapid incident response capabilities to mitigate the impact of such breaches.
32. NATIONAL DEFENSIVE CAMBODIA targets the website of HydroStorm Nigeria Limited
- Category: Defacement
- Content: The group claims to have defaced the website of HydroStorm Nigeria Limited
- Date: 2025-07-22T03:14:32Z
- Network: telegram
- Published URL: https://t.me/nrstsec/155
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/0c78ca59-c88c-4aba-a7f3-a056eccbef39.jpg
- Threat Actors: NATIONAL DEFENSIVE CAMBODIA
- Victim Country: Nigeria
- Victim Industry: Mechanical or Industrial Engineering
- Victim Organization: hydrostorm nigeria limited
- Victim Site: hydrostormng.com
This incident involves the defacement of the website of HydroStorm Nigeria Limited, a mechanical or industrial engineering company. Website defacement is a form of cyberattack that alters the visual appearance of a website, often to convey a political message, demonstrate hacking capabilities, or simply cause disruption. While not directly involving data theft, it can damage an organization’s reputation and disrupt its online presence. For businesses, this highlights the importance of securing their web servers and content management systems (CMS) against common vulnerabilities that can lead to defacement. Regular security audits and prompt patching are crucial to prevent such incidents.
33. NATIONAL DEFENSIVE CAMBODIA targets the website of Amanda Spann
- Category: Defacement
- Content: The group claims to have defaced the website of Amanda Spann.
- Date: 2025-07-22T03:13:45Z
- Network: telegram
- Published URL: https://t.me/nrstsec/154
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/8375040d-f705-4019-ad80-a990b6d13f25.png
- Threat Actors: NATIONAL DEFENSIVE CAMBODIA
- Victim Country: USA
- Victim Industry: Information Technology (IT) Services
- Victim Organization: amanda spann
- Victim Site: amandaspann.com
This incident involves the defacement of the website of Amanda Spann, an individual in the Information Technology (IT) Services industry. Similar to the previous defacement, this type of attack aims to disrupt online presence and potentially damage reputation. The targeting of an individual’s professional website highlights that even personal or small business sites can be targets for cyberattacks, often for ideological reasons or to demonstrate capabilities. For individuals and small businesses, this underscores the importance of securing their websites with strong passwords, regular updates, and robust hosting security to prevent defacement and maintain their online professional image.
34. Alleged data breach of Punjab National Bank.
- Category: Data Breach
- Content: Threat actor claims to be selling database of 550,000 VIP members aged 50 to 70 from PNB Bank of India
- Date: 2025-07-22T03:13:36Z
- Network: telegram
- Published URL: https://t.me/aqj986/6480
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/b066823d-baeb-40e2-bbe2-81050e264e60.png
- Threat Actors: Aiqianjin
- Victim Country: India
- Victim Industry: Banking & Mortgage
- Victim Organization: punjab national bank
- Victim Site: pnbindia.in
This incident involves the alleged sale of a database containing 550,000 records of “VIP members aged 50 to 70” from Punjab National Bank (PNB) in India. This is a significant data breach targeting a specific demographic of high-value customers within a major bank. The focus on VIP members and a specific age group suggests that the data could be used for highly targeted financial fraud, scams, or social engineering attacks, as older individuals are often perceived as more vulnerable. For banking institutions, this highlights the critical need for robust data protection for all customer segments, especially those identified as high-value or vulnerable. It also underscores the importance of segmenting customer data and implementing enhanced security measures for sensitive customer groups.
35. Alleged data breach of FXCM
- Category: Data Breach
- Content: A threat actor claims to have breached customer data from FXCM, a UK-based forex and CFD trading platform. The breach reportedly involves data associated with approximately 530,000 FXCM clients. The exposed information allegedly includes first names, last names, gender, and potentially other personally identifiable information (PII).
- Date: 2025-07-22T02:59:34Z
- Network: telegram
- Published URL: https://t.me/aqj986/6482
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/96cada20-7794-4273-9f26-ad6370a58769.png
- Threat Actors: Aiqianjin
- Victim Country: UK
- Victim Industry: Financial Services
- Victim Organization: fxcm
- Victim Site: fxcm.com
This incident involves a data breach from FXCM, a UK-based forex and CFD trading platform, affecting approximately 530,000 clients. The exposed PII, including names and gender, is valuable for targeted phishing, identity theft, and financial fraud. A breach of a trading platform is particularly concerning as it could expose sensitive financial activities and investment strategies of clients. For financial services firms, especially those in high-volume trading, this highlights the critical need for robust data protection for customer PII and trading data. It also underscores the importance of continuous monitoring for unauthorized access and data exfiltration from their trading platforms.
36. Alleged data breach of scotiabank
- Category: Data Breach
- Content: Threat actor claims to be selling financial investment data from Scotiabank Mexico.the compromised data reportedly includes names, phone numbers, ID numbers, investment types, gender, dates of birth, and IP addresses.
- Date: 2025-07-22T02:59:03Z
- Network: telegram
- Published URL: https://t.me/aqj986/6474
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/003f7912-02d8-4139-ac45-ced21f30c0cd.png
- Threat Actors: Aiqianjin
- Victim Country: Mexico
- Victom Industry: Banking & Mortgage
- Victim Organization: scotiabank
- Victim Site: scotiabank.com.mx
This incident involves the alleged sale of financial investment data from Scotiabank Mexico. The compromised data includes names, phone numbers, ID numbers, investment types, gender, dates of birth, and IP addresses. This is a significant breach of sensitive financial and personal information, highly valuable for targeted financial fraud, identity theft, and social engineering. The inclusion of “investment types” provides specific insights into clients’ financial portfolios, making them prime targets for sophisticated scams. For banking and mortgage institutions, this highlights the critical need for robust data protection for investment client data, including strong encryption, access controls, and continuous monitoring for unauthorized data exfiltration.
37. Alleged data breach of First Abu Dhabi Bank (FAB)
- Category: Data Breach
- Content: hreat actor claims to be selling savings account data from First Abu Dhabi Bank (FAB). The compromised data reportedly includes names, phone numbers, gender, dates of birth, IP addresses, and account type.
- Date: 2025-07-22T02:57:51Z
- Network: telegram
- Published URL: https://t.me/aqj986/6475
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/47bfbfff-c1be-420c-9da0-13fc233c3a4a.png
- Threat Actors: Aiqianjin
- Victim Country: UAE
- Victim Industry: Banking & Mortgage
- Victim Organization: first abu dhabi bank (fab)
- Victim Site: bankfab.com
This incident involves the alleged sale of savings account data from First Abu Dhabi Bank (FAB) in the UAE. The compromised data includes names, phone numbers, gender, dates of birth, IP addresses, and account type. This is a significant breach of sensitive financial and personal information, highly valuable for financial fraud, identity theft, and targeted scams. The inclusion of “account type” provides specific insights into clients’ financial holdings. For banking and mortgage institutions, this highlights the critical need for robust data protection for savings account holders, including strong encryption, access controls, and continuous monitoring for unauthorized data exfiltration.
38. Alleged data breach of Interactive Brokers LLC
- Category: Data Breach
- Content: A threat actor claims to have leaked data from Interactive Brokers, affecting 650,000 UK individual investor accounts. These accounts include investments in stocks, ETFs, and other securities.
- Date: 2025-07-22T02:53:41Z
- Network: telegram
- Published URL: https://t.me/aqj986/6477
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/871413ab-6e79-44d0-adfc-43737f4dfcfb.jpeg
- Threat Actors: Aiqianjin
- Victim Country: UK
- Victim Industry: Financial Services
- Victom Organization: interactive brokers llc
- Victim Site: interactivebrokers.com
This incident involves a data breach from Interactive Brokers, affecting 650,000 UK individual investor accounts. The compromised data includes information related to investments in stocks, ETFs, and other securities. This is a significant breach for a financial services firm, as investor data is highly valuable for targeted financial fraud, phishing, and identity theft. The exposure of investment details could also be leveraged for market manipulation or competitive intelligence. For financial services firms, this highlights the critical need for robust data protection for investor information, including strong encryption, access controls, and continuous monitoring for unauthorized data exfiltration from their trading platforms.
39. Alleged data breach of Sparkasse Bank
- Category: Data Breach
- Content: A threat actor has claimed to have leaked data from Germany’s Sparkasse Bank, allegedly exposing information on 690,000 premium individual customers. The leaked data is said to include names, account details, and contact information.
- Date: 2025-07-22T02:51:02Z
- Network: telegram
- Published URL: https://t.me/aqj986/6476
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/457b27ae-3ea3-4f3a-9521-134f1356a992.jpeg
- Threat Actors: Aiqianjin
- Victim Country: Germany
- Victim Industry: Financial Services
- Victim Organization: sparkasse bank
- Victim Site: sparkasse.de
This incident involves the alleged leak of data from Sparkasse Bank in Germany, affecting 690,000 “premium individual customers.” The leaked data reportedly includes names, account details, and contact information. This is a significant breach for a financial institution, as customer account details are highly valuable for financial fraud, identity theft, and targeted scams. The focus on “premium” customers suggests that the data could be used for highly sophisticated and lucrative attacks. For financial services firms, this highlights the critical need for robust data protection for all customer segments, especially those identified as high-value. It also underscores the importance of continuous monitoring for unauthorized access and data exfiltration from their core banking systems.
40. Alleged data breach of Invesco Ltd
- Category: Data Breach
- Content: A threat actor claims to have breached customer data fromInvesco Ltd The exposed information allegedly includes names, email addresses, phone numbers, and other personally identifiable details.
- Date: 2025-07-22T02:45:21Z
- Network: telegram
- Published URL: https://t.me/aqj986/6481
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/c07b41df-b60b-4f51-96c5-80810324b50b.png
- Threat Actors: Aiqianjin
- Victim Country: USA
- Victim Industry: Financial Services
- Victim Organization: invesco ltd
- Victim Site: invesco.com
This incident involves a data breach from Invesco Ltd, a financial services firm in the USA. The exposed information allegedly includes names, email addresses, phone numbers, and other personally identifiable details. This is a significant breach for a financial institution, as customer PII is highly valuable for targeted phishing, identity theft, and financial fraud. For financial services firms, this highlights the critical need for robust data protection for customer information, including strong encryption, access controls, and continuous monitoring for unauthorized data exfiltration.
41. Alleged data breach of First Abu Dhabi Bank (FAB)
- Category: Data Breach
- Content: hreat actor claims to be selling savings account data from First Abu Dhabi Bank (FAB). The compromised data reportedly includes names, phone numbers, gender, dates of birth, IP addresses, and account type.
- Date: 2025-07-22T02:44:33Z
- Network: telegram
- Published URL: https://t.me/aqj986/6475
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/47bfbfff-c1be-420c-9da0-13fc233c3a4a.png
- Threat Actors: Aiqianjin
- Victim Country: UAE
- Victim Industry: Banking & Mortgage
- Victim Organization: first abu dhabi bank (fab)
- Victim Site: bankfab.com
This incident is a duplicate of Incident 37, describing the same data breach from First Abu Dhabi Bank (FAB). The identical content, published URL, screenshots, threat actors, victim country, industry, organization, and site, with only a slight difference in timestamp, indicates a single underlying breach event being reported multiple times. This highlights the importance of de-duplicating incident reports for accurate analysis.
42. Alleged Data Breach of Santander Bank Mexico
- Category: Data Breach
- Content: The threat actor claims to have breached the systems of Santander Bank Mexico.
- Date: 2025-07-22T02:39:42Z
- Network: telegram
- Published URL: https://t.me/aqj986/6473
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/c5a9c2e2-172f-4fac-a12d-dc31884a3d77.jpg
- Threat Actors: Aiqianjin
- Victim Country: Mexico
- Victim Industry: Financial Services
- Victim Organization: santander bank
- Victim Site: santander.com.mx
This incident is a duplicate of Incident 31, describing the same data breach from Santander Bank Mexico. The identical content, published URL, screenshots, threat actors, victim country, industry, organization, and site, with only a slight difference in timestamp, indicates a single underlying breach event being reported multiple times. This highlights the importance of de-duplicating incident reports for accurate analysis.
43. Alleged data breach of scotiabank
- Category: Data Breach
- Content: Threat actor claims to be selling financial investment data from Scotiabank Mexico.the compromised data reportedly includes names, phone numbers, ID numbers, investment types, gender, dates of birth, and IP addresses.
- Date: 2025-07-22T02:36:29Z
- Network: telegram
- Published URL: https://t.me/aqj986/6474
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/003f7912-02d8-4139-ac45-ced21f30c0cd.png
- Threat Actors: Aiqianjin
- Victim Country: Mexico
- Victim Industry: Banking & Mortgage
- Victim Organization: scotiabank
- Victim Site: scotiabank.com.mx
This incident is a duplicate of Incident 36, describing the same data breach from Scotiabank Mexico. The identical content, published URL, screenshots, threat actors, victim country, industry, organization, and site, with only a slight difference in timestamp, indicates a single underlying breach event being reported multiple times. This highlights the importance of de-duplicating incident reports for accurate analysis.
44. Alleged Data Leak of Empower Retirement Clients
- Category: Data Leak
- Content: The group claims to have leaked data belonging to 780,000 male pension investment clients of Empower, the second-largest retirement plan provider in the U.S
- Date: 2025-07-22T02:24:59Z
- Network: telegram
- Published URL: https://t.me/aqj986/6472
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/ac65ba99-aba4-4fde-9587-f6861575ad6b.jpg
- Threat Actors: Aiqianjin
- Victim Country: USA
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
This incident is a duplicate of Incident 30, describing the same data leak from Empower Retirement Clients. The identical content, published URL, screenshots, threat actors, victim country, industry, organization, and site, with only a slight difference in timestamp, indicates a single underlying breach event being reported multiple times. This highlights the importance of de-duplicating incident reports for accurate analysis.
45. Alleged Unauthorized Access to U.S. Federal Aviation Administration Monitoring System
- Category: Initial Access
- Content: The group claims to have gained unauthorized access to a sensitive FAA system belonging to the U.S. government, used for managing civil and military airspace data.
- Date: 2025-07-22T02:10:36Z
- Network: telegram
- Published URL: https://t.me/n2LP_wVf79c2YzM0/710
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/237dd4ed-b99b-4040-b9af-44b715a2378f.jpg
- Threat Actors: Infrastructure Destruction Squad
- Victim Country: USA
- Victim Industry: Aviation & Aerospace
- Victim Organization: federal aviation administration
- Victim Site: faa.gov
This incident involves the alleged “unauthorized access to a sensitive FAA system belonging to the U.S. government, used for managing civil and military airspace data.” This is a highly critical initial access compromise with significant national security implications, as it could impact air traffic control, military operations, and national defense. The threat actor “Infrastructure Destruction Squad” suggests a motive for disruption or sabotage. For government agencies, especially those managing critical infrastructure like aviation, this highlights the paramount importance of robust cybersecurity measures for their operational technology (OT) and critical systems. It also underscores the need for advanced threat detection, network segmentation, and comprehensive incident response plans for potential operational disruptions.
46. Alleged data breach of bithumb official
- Category: Data Breach
- Content: A threat actor claims to have breached customer data from Bithumb, a major South Korean cryptocurrency exchange. The exposed information allegedly includes names, email addresses, phone numbers, and other personally identifiable details.
- Date: 2025-07-22T02:05:27Z
- Network: telegram
- Published URL: https://t.me/aqj986/6471
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/51e76542-0ab7-40ea-aed5-d87581063b10.png
- Threat Actors: Aiqianjin
- Victim Country: South Korea
- Victim Industry: Financial Services
- Victim Organization: bithumb official
- Victim Site: bithumb.com
This incident involves a data breach from Bithumb, a major South Korean cryptocurrency exchange. The exposed information allegedly includes names, email addresses, phone numbers, and other personally identifiable details. This is a significant breach for a cryptocurrency exchange, as customer PII is highly valuable for targeted phishing, identity theft, and financial fraud, especially given the high-value nature of cryptocurrency holdings. For financial services firms in the cryptocurrency sector, this highlights the critical need for robust data protection for customer information, including strong encryption, multi-factor authentication, and continuous monitoring for unauthorized data exfiltration.
47. Alleged data breach of Upbit Korea
- Category: Data Breach
- Content: A threat actor claims to have breached customer data from Upbit Korea, a major cryptocurrency exchange. The exposed information allegedly includes names, email addresses, phone numbers, and other personally identifiable details.
- Date: 2025-07-22T01:47:12Z
- Network: telegram
- Published URL: https://t.me/aqj986/6470
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/5b42121e-5312-4591-a8e9-d1a2e7975221.png
- Threat Actors: Aiqianjin
- Victim Country: South Korea
- Victim Industry: Financial Services
- Victim Organization: upbit korea
- Victim Site: upbit.com
This incident involves a data breach from Upbit Korea, another major South Korean cryptocurrency exchange. Similar to the Bithumb incident, the exposed information allegedly includes names, email addresses, phone numbers, and other personally identifiable details. This reinforces the vulnerability of cryptocurrency exchanges to data breaches, which can have significant financial consequences for their users. For financial services firms in the cryptocurrency sector, this highlights the critical and ongoing need for robust data protection for customer information, including strong encryption, multi-factor authentication, and continuous monitoring for unauthorized data exfiltration. The repeated targeting of such platforms underscores their high value to cybercriminals.
Conclusion
The incidents detailed in this report collectively highlight a diverse and highly active landscape of cyber threats.
Summary of Key Findings
The primary observations from this analysis underscore several critical aspects of the contemporary cyber threat environment. The prevalence of data breaches and leaks is undeniable, constituting the vast majority of reported incidents. These events span a wide spectrum, affecting various sectors from healthcare and e-commerce to government and financial services, and impacting numerous countries including Russia, Brazil, USA, Canada, Taiwan, Indonesia, UAE, India, Switzerland, Guatemala, Mexico, Nigeria, South Korea, UK, China, and Argentina. The compromised data ranges from personal user information and financial details to sensitive medical records, corporate archives, and government data. This consistent focus on data exfiltration reinforces that information remains a primary target and valuable commodity for cybercriminals.
Beyond data compromise, the report reveals significant activity in initial access sales. Threat actors are actively offering unauthorized access to a variety of systems, including CCTV cameras, corporate servers, and critical government infrastructure like the U.S. Federal Aviation Administration. This indicates a sophisticated cybercrime ecosystem where specialized actors gain initial footholds, which are then sold for subsequent, often more damaging, attacks.
The global and diverse targeting observed across these incidents demonstrates the pervasive nature of cyber threats, impacting organizations regardless of their geographic location or sector. Furthermore, the long-term impact of breaches is a recurring theme, with data from compromises occurring years ago continuing to surface on illicit markets. This highlights the persistent risk and extended shelf-life of compromised data. A particularly concerning development is the emergence of kinetic effects, as demonstrated by the alleged access leading to a “network takedown” of a Pakistani company’s server. This signifies a growing threat of cyberattacks causing real-world physical disruption, moving beyond mere data theft to tangible, operational consequences. Finally, the sophistication of attacks is evident in incidents like the alleged sale of a macOS zero-day vulnerability, pointing to advanced techniques employed by threat actors to achieve persistence and evade detection.
Broader Implications for Cybersecurity Posture
The synthesized observations from this analysis indicate that the cyber threat landscape is highly dynamic, increasingly commoditized, and capable of inflicting significant financial, reputational, and operational damage. Organizations face a multi-faceted threat that necessitates a holistic and adaptive cybersecurity strategy. Reliance on perimeter defenses alone is insufficient; internal network segmentation, robust access controls (especially for remote access and privileged accounts), continuous vulnerability management, and proactive threat intelligence are paramount. The inherent value of data, whether for direct sale or for enabling further attacks such as social engineering or credential stuffing, underscores the critical need for strong data protection and privacy measures. The targeting of critical infrastructure and military entities further emphasizes the national security dimension of these evolving threats.
To effectively defend against this array of threats, organizations must prioritize several key areas. First, robust data protection measures are essential, including data classification, encryption, data loss prevention (DLP), and secure data retention policies. Second, strengthening access controls is crucial, mandating multi-factor authentication (MFA) across all systems, particularly for remote access services and for privileged accounts. Implementing least privilege principles and conducting regular access reviews are also vital. Third, an enhanced vulnerability management program is necessary, involving continuous scanning, penetration testing, and prompt patching of all systems, including web applications and operational technology (OT). Fourth, investing in threat intelligence is paramount; organizations should actively monitor dark web forums, Telegram channels, and exploit marketplaces for mentions of their organization, industry, or the sale of relevant tools and access. This proactive intelligence can provide early warnings. Fifth, developing robust incident response capabilities is critical, preparing for various types of incidents, including data breaches, network intrusions, and operational disruptions, with clear communication plans and recovery strategies. Finally, comprehensive security awareness training for all employees is indispensable, focusing on social engineering tactics, secure online behavior, and reporting suspicious activities. This collective analysis underscores that comprehensive, multi-layered cybersecurity measures are not merely a compliance requirement but a fundamental necessity for resilience in the face of sophisticated and opportunistic cyberattacks.