This report details a series of recent cyber incidents, providing key information for each event, including published URLs and associated screenshots, strictly based on the provided data.1
Incident Details
This section presents a chronological overview of recent cyber incidents, detailing the nature of each event, the compromised entities, and the associated threat actors. Each entry is presented with its specific attributes.
1. Alleged data sale of Marktel Global Services
- Category: Data Breach
- Content: The threat actor is allegedly selling a 202MB dataset from Marktel Global Services, containing over 1.13M records with DNI numbers, full names, contact info, addresses, DOBs, IBANs, and CRM metadata.
- Date: 2025-07-23T13:54:43Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-Marktel-es-%E2%80%94-Spain-CRM-Financial-Superdump-1-13M-Records-May-2025-Leak
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/ecc46602-358d-4f22-ab78-c34e5a396df8.png
- https://d34iuop8pidsy8.cloudfront.net/f4c7568c-e002-41cc-9718-9a2880be30af.png
- Threat Actors: lCap0ne
- Victim Country: Spain
- Victim Industry: Consumer Services
- Victim Organization: marktel global services
- Victim Site: marktel.es
2. Alleged data sale of Spanish Association of Digital Economy (Adigital)
- Category: Data Breach
- Content: The threat actor claims to be selling 614,197 records from the Spanish Association of Digital Economy (Adigital). The compromised dataset, reportedly 126MB in size, includes full names, gender, phone numbers, email addresses, and full physical addresses.
- Date: 2025-07-23T13:54:36Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-ListaRobinson-es-%E2%80%94-Spain-Database-Leak-614k-Full-Identity-Records-April-2025
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/b411e361-310a-485d-98af-420c1bdc45f9.png
- https://d34iuop8pidsy8.cloudfront.net/9805c2e9-b59e-43ab-9062-0b13e4122653.png
- Threat Actors: lCap0ne
- Victim Country: Spain
- Victim Industry: Marketing, Advertising & Sales
- Victim Organization: spanish association of digital economy (adigital)
- Victim Site: listarobinson.es
3. SYLHET GANG-SG targets the website of News TV
- Category: Defacement
- Content: The group claims to have defaced the website of News TV.
- Date: 2025-07-23T12:02:48Z
- Network: telegram
- Published URL: https://t.me/SylhetGangSG1/6833
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/53743904-505c-4283-9563-40bb281add96.png
- Threat Actors: SYLHET GANG-SG
- Victim Country: India
- Victim Industry: Newspapers & Journalism
- Victim Organization: news tv
- Victim Site: dltimes.in
4. SYLHET GANG-SG targets the website of News TV
- Category: Defacement
- Content: The group claims to have defaced the website of News TV.
- Date: 2025-07-23T12:02:25Z
- Network: telegram
- Published URL: https://t.me/SylhetGangSG1/6833
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/53743904-505c-4283-9563-40bb281add96.png
- Threat Actors: SYLHET GANG-SG
- Victim Country: India
- Victim Industry: Newspapers & Journalism
- Victim Organization: news tv
- Victim Site: dltimes.in
5. Alleged sale of a database from multiple countries
- Category: Data Leak
- Content: A threat actor claims to have leaked a database containing information from multiple countries, including France, Spain, Switzerland, Belgium, the Netherlands, and Germany. The compromised data includes details such as full name, address, ZIP code, city, phone number, and email.
- Date: 2025-07-23T12:00:53Z
- Network: openweb
- Published URL: https://leakbase.la/threads/database-spain-germany-france-netherlands-belgium-switzerland-full-infos-full-name-address-zip-city-phone-mail-iban.40649/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/74d30db3-fa99-4d3f-b8a2-7777ba608bc2.png
- https://d34iuop8pidsy8.cloudfront.net/44c30651-69f9-4a3a-96df-2cd084cf9a54.png
- https://d34iuop8pidsy8.cloudfront.net/5723d23c-de7c-430c-857e-de2d3b3d171c.png
- https://d34iuop8pidsy8.cloudfront.net/9f56a80f-b5e2-4eac-a60f-d18d96276ac2.png
- https://d34iuop8pidsy8.cloudfront.net/1270b595-6ac4-4767-9402-40942c74999d.png
- https://d34iuop8pidsy8.cloudfront.net/86e52c15-9471-48f0-91f5-4a2df90c62aa.png
- https://d34iuop8pidsy8.cloudfront.net/73913ec0-4310-4974-92bb-8aa696e0f9a7.png
- Threat Actors: LordA7
- Victim Country: France
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
6. Alleged data leak of AT&T
- Category: Data Leak
- Content: A threat actor claims to have leaked a database of AT&T. The leaked data reportedly contains 73 million of records including names, phone numbers, DOB, email address, address, etc.
- Date: 2025-07-23T12:00:24Z
- Network: openweb
- Published URL: https://leakbase.la/threads/at-t-tg-wildpistol.40667/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/cbc192fb-c673-4a64-a585-d1b48a2c2e39.png
- Threat Actors: sheldon
- Victim Country: USA
- Victim Industry: Network & Telecommunications
- Victim Organization: at&t
- Victim Site: att.com
7. H3C4KEDZ targets the website of Special Training Division 7, Border Patrol Police
- Category: Defacement
- Content: The group claims to have defaced the website of Special Training Division 7, Border Patrol Police.
- Date: 2025-07-23T11:57:47Z
- Network: telegram
- Published URL: https://t.me/H3C4KEDZ_SEC/8
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/715c0b28-9752-4284-8051-275b05b335b7.JPG
- Threat Actors: H3C4KEDZ
- Victim Country: Thailand
- Victim Industry: Government Administration
- Victim Organization: special training division 7, border patrol police
- Victim Site: specialtraining7.bpp.police.go.th
8. Alleged data breach of Simplex infrastructures limited
- Category: Data Breach
- Content: The threat actor claims to have leaked a database allegedly containing personal information from Simplex Infrastructures Limited. The leaked data reportedly includes approximately 33 GB of records, such as names, addresses, phone numbers, and more.
- Date: 2025-07-23T11:48:34Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-33GiB-Simplex-Infrastructures-Ltd-mail-server-backup-server-dump
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/ca578402-ba64-4256-8bac-9c37cbffcb89.png
- https://d34iuop8pidsy8.cloudfront.net/e511cd5c-5a13-4111-817b-3ecf54f9a6ee.png
- Threat Actors: 0xCAFE
- Victim Country: India
- Victim Industry: Real Estate
- Victim Organization: simplex infrastructures ltd
- Victim Site: simplexinfra.com
9. Alleged sale of a database from multiple countries
- Category: Data Leak
- Content: A threat actor claims to have leaked a database containing information from multiple countries, including France, Spain, Switzerland, Belgium, the Netherlands, and Germany. The compromised data includes details such as full name, address, ZIP code, city, phone number, and email.
- Date: 2025-07-23T11:42:20Z
- Network: openweb
- Published URL: https://leakbase.la/threads/database-spain-germany-france-netherlands-belgium-switzerland-full-infos-full-name-address-zip-city-phone-mail-iban.40649/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/74d30db3-fa99-4d3f-b8a2-7777ba608bc2.png
- https://d34iuop8pidsy8.cloudfront.net/44c30651-69f9-4a3a-96df-2cd084cf9a54.png
- https://d34iuop8pidsy8.cloudfront.net/da706e28-5c42-4a77-b1ff-08136b233379.png
- https://d34iuop8pidsy8.cloudfront.net/5723d23c-de7c-430c-857e-de2d3b3d171c.png
- https://d34iuop8pidsy8.cloudfront.net/9f56a80f-b5e2-4eac-a60f-d18d96276ac2.png
- https://d34iuop8pidsy8.cloudfront.net/1270b595-6ac4-4767-9402-40942c74999d.png
- https://d34iuop8pidsy8.cloudfront.net/86e52c15-9471-48f0-91f5-4a2df90c62aa.png
- Threat Actors: LordA7
- Victim Country: France
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
10. Alleged unauthorized access to Institute of Space Technology, Islamabad
- Category: Initial Access
- Content: Threat actor claims to have gained unauthorized access to internal systems belonging to Institute of Space Technology, Islamabad.
- Date: 2025-07-23T11:33:18Z
- Network: telegram
- Published URL: https://t.me/PelicanHackers/35
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/73f6bf34-9226-4679-a794-278d48933f27.png
- Threat Actors: PELICAN HACKERS
- Victim Country: Pakistan
- Victim Industry: Higher Education/Acadamia
- Victim Organization: institute of space technology, islamabad
- Victim Site: ist.edu.pk
11. Alleged data leak of U.S. citizens’ personal records
- Category: Data Breach
- Content: A threat actor claims to have leaked a database allegedly containing personal information of U.S. citizens as of June 2025. The leaked data reportedly includes up to 261 million Social Security records, 162 million phone numbers, and 3 million driver’s license entries, with data fields such as names, DOB, SSN, addresses, and phone numbers.
- Date: 2025-07-23T11:29:03Z
- Network: openweb
- Published URL: https://leakbase.la/threads/usa-ssn.40665/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/833c20aa-ba0f-4a6a-a789-bec9bfd36c6a.png
- Threat Actors: sheldon
- Victim Country: USA
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
12. Alleged sale of a database from multiple countries
- Category: Data Leak
- Content: A threat actor claims to have leaked a database containing information from multiple countries, including France, Spain, Switzerland, Belgium, the Netherlands, and Germany. The compromised data includes details such as full name, address, ZIP code, city, phone number, and email.
- Date: 2025-07-23T11:09:32Z
- Network: openweb
- Published URL: https://leakbase.la/threads/database-spain-germany-france-netherlands-belgium-switzerland-full-infos-full-name-address-zip-city-phone-mail-iban.40649/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/0bda91ef-0a16-4ebe-840f-005ec1ba8b09.png
- https://d34iuop8pidsy8.cloudfront.net/74d30db3-fa99-4d3f-b8a2-7777ba608bc2.png
- https://d34iuop8pidsy8.cloudfront.net/cbce105e-996a-4c03-a97d-0373b1c2c429.png
- https://d34iuop8pidsy8.cloudfront.net/44c30651-69f9-4a3a-96df-2cd084cf9a54.png
- Threat Actors: LordA7
- Victim Country: France
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
13. Alleged sale of 10,000 UK Email Addresses
- Category: Data Leak
- Content: The threat actor is allegedly selling a list of 10,000 email addresses from the United Kingdom.
- Date: 2025-07-23T10:55:01Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-EMAILS
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/951001d9-5164-46dc-9427-2e3d149cc7b2.png
- Threat Actors: Anoswantstobatte1
- Victim Country: UK
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
14. T3AM BD HYP3R 71 targets the website of arthur.alexgomez.co.uk
- Category: Defacement
- Content: The group claims to have defaced the website of arthur.alexgomez.co.uk. Mirror Link: https://ownzyou.com/zone/270498
- Date: 2025-07-23T10:31:45Z
- Network: telegram
- Published URL: https://t.me/c/2823711666/102
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/7e4626fe-1f05-4895-a303-7f754fc49e93.png
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: UK
- Victim Industry: Unknown
- Victim Organization: arthur.alexgomez.co.uk
- Victim Site: arthur.alexgomez.co.uk
15. Alleged sale of a U.S. high-income individual database
- Category: Data Breach
- Content: A threat actor claims to be selling a database allegedly containing records of 14.7 million high-income individuals in the United States. The dataset reportedly includes sensitive personal and financial details such as Social Security numbers, email addresses, physical addresses, employment information, and banking data. Note: The authenticity of this data has yet to be verified.
- Date: 2025-07-23T09:54:19Z
- Network: openweb
- Published URL: https://leakbase.la/threads/usa-high-income-2025.40663/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/d5bbfed9-303e-4494-870e-878ada31ba6d.png
- Threat Actors: PixelPhreak
- Victim Country: USA
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
16. Alleged data breach of Myśliwcy
- Category: Data Breach
- Content: The group claims to have obtained organization’s data.
- Date: 2025-07-23T09:35:16Z
- Network: telegram
- Published URL: https://t.me/perunswaroga/311
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/9bf0c108-c062-4720-9f91-6b075c2ca1a2.png
- Threat Actors: Perun Svaroga
- Victim Country: Poland
- Victim Industry: Civic & Social Organization
- Victim Organization: myśliwcy – polskie lotnictwo myśliwskie w ii wojnie światowej
- Victim Site: mysliwcy.pl
17. T3AM BD HYP3R 71 targets the website of H2OPE WATER
- Category: Defacement
- Content: The group claims to have defaced the website of H2OPE WATER. Mirror Link: https://ownzyou.com/zone/270497
- Date: 2025-07-23T09:27:25Z
- Network: telegram
- Published URL: https://t.me/c/2823711666/101
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/32f4bfbb-eaa4-4dd8-81c9-b9e595c45a86.png
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: UK
- Victim Industry: Food & Beverages
- Victim Organization: h2ope water
- Victim Site: newarthur.alexgomez.co.uk
18. Alleged sale of access to an Unknown Colombian Company
- Category: Initial Access
- Content: The threat actor is allegedly selling full access to an unknown Colombian company involved in municipal and regional services, including CCTV operations, traffic/transit management, and government backoffice infrastructure.
- Date: 2025-07-23T09:16:19Z
- Network: openweb
- Published URL: https://xss.is/threads/142405/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/e538aa42-7de8-4307-9159-47f142c26ef4.png
- Threat Actors: d35p3r4d05
- Victim Country: Colombia
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
19. Alleged sale of admin access to an Unidentified Italy PrestaShop Store
- Category: Initial Access
- Content: A threat actor claims to be selling admin panel access to a Italy-based PrestaShop store, including full rights and module access.
- Date: 2025-07-23T08:49:36Z
- Network: openweb
- Published URL: https://forum.exploit.in/topic/262932/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/2e1b6fa5-ad68-4f17-bf5a-0b464d850a4c.png
- Threat Actors: cosmodrome
- Victim Country: Italy
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
20. Alleged data sale of Tri Indonesia
- Category: Data Breach
- Content: The threat actor claims to be selling data from Tri Indonesia. The database comprises 713,502 entries containing detailed personal information such as order ID, billing name, shipping name, billing address, shipping address, customer email, customer name, and payment method.
- Date: 2025-07-23T08:35:58Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-tri-co-id-Databreach-713-502-7-25
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/b0f03f68-723a-4dd9-a4e3-586c1b93f286.png
- Threat Actors: b0nd
- Victim Country: Indonesia
- Victim Industry: Network & Telecommunications
- Victim Organization: tri indonesia
- Victim Site: tri.co.id
21. Alleged sale of admin access to an Unidentified European PrestaShop Store
- Category: Initial Access
- Content: A threat actor claims to be selling admin panel access to a Europe-based PrestaShop store, including full rights and module access.
- Date: 2025-07-23T08:35:27Z
- Network: openweb
- Published URL: https://forum.exploit.in/topic/262934/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/abea182d-1b5f-425e-876b-00c7f16ae0c1.png
- Threat Actors: cosmodrome
- Victim Country: Unknown
- Victim Industry: E-commerce & Online Stores
- Victim Organization: Unknown
- Victim Site: Unknown
22. Alleged data sale of Tri Indonesia
- Category: Data Breach
- Content: Threat actor claims to be selling data from Tri Indonesia. The database comprises 713,502 lines with detailed personal information such as order ID , bill to name , ship to name , billing address , shipping address , customer email , customer name , payment method
- Date: 2025-07-23T08:33:42Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-tri-co-id-Databreach-713-502-7-25
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/b0f03f68-723a-4dd9-a4e3-586c1b93f286.png
- Threat Actors: b0nd
- Victim Country: Indonesia
- Victim Industry: Network & Telecommunications
- Victim Organization: tri indonesia
- Victim Site: tri.co.id
23. Alleged sale of admin access to an unidentified Spanish PrestaShop Store
- Category: Initial Access
- Content: A threat actor claims to be selling admin panel access to a Spanish PrestaShop-based e-commerce store, reportedly including full rights and module controls. Order data and payment history from the last 90 days are also mentioned.
- Date: 2025-07-23T08:24:46Z
- Network: openweb
- Published URL: https://forum.exploit.in/topic/262935/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/dc2e480d-ba76-4526-bd5f-ae463a4df1d8.png
- Threat Actors: cosmodrome
- Victim Country: Spain
- Victim Industry: E-commerce & Online Stores
- Victim Organization: Unknown
- Victim Site: Unknown
24. T3AM BD HYP3R 71 targets the website of CH Auto
- Category: Defacement
- Content: The group claims to have defaced the website of CH Auto. Mirror Link: https://ownzyou.com/zone/270496
- Date: 2025-07-23T08:15:48Z
- Network: telegram
- Published URL: https://t.me/c/2823711666/99
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/25f3f154-da68-4f04-9271-4499f7428223.png
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: Switzerland
- Victim Industry: Transportation & Logistics
- Victim Organization: ch auto
- Victim Site: ch-auto.ch
25. T3AM BD HYP3R 71 targets the website of Dynamic Brokerage
- Category: Defacement
- Content: The group claims to have defaced the website of Dynamic Brokerage Mirror link: https://ownzyou.com/zone/270495
- Date: 2025-07-23T07:42:55Z
- Network: telegram
- Published URL: https://t.me/c/2823711666/97
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/cf55655c-e366-4b2e-b6df-0cb0b3ad900f.png
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: Brazil
- Victim Industry: Insurance
- Victim Organization: dynamic brokerage
- Victim Site: api.corretoradinamica.com
26. T3AM BD HYP3R 71 targets the website of Dynamic Brokerage
- Category: Defacement
- Content: The group claims to have defaced the website of Dynamic Brokerage Mirror link: https://ownzyou.com/zone/270495
- Date: 2025-07-23T07:40:33Z
- Network: telegram
- Published URL: https://t.me/c/2823711666/97
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/cf55655c-e366-4b2e-b6df-0cb0b3ad900f.png
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: Brazil
- Victim Industry: Insurance
- Victim Organization: dynamic brokerage
- Victum Site: api.corretoradinamica.com
27. T3AM BD HYP3R 71 targets the website of Agility Mentors
- Category: Defacement
- Content: The group claims to have defaced the website of the Agility Mentors. Mirror link: https://www.haxor.id/archive/mirror/226919
- Date: 2025-07-23T07:40:20Z
- Network: telegram
- Published URL: https://t.me/c/2823711666/93
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/5da62537-d8e0-4dde-abe9-aff7c2e877bf.JPG
- https://d34iuop8pidsy8.cloudfront.net/62bab10b-6f08-4a56-93da-64762d536489.JPG
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: India
- Victim Industry: Professional Services
- Victim Organization: agility mentors
- Victim Site: agilitymentors.com
28. T3AM BD HYP3R 71 targets the website of PropOps
- Category: Defacement
- Content: The group claims to have defaced the website of PropOps. Mirror Link: https://www.haxor.id/archive/mirror/226920
- Date: 2025-07-23T07:37:27Z
- Network: telegram
- Published URL: https://t.me/c/2823711666/95
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/1fad1172-019a-4489-8108-df801c1a5a96.png
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: Germany
- Victim Industry: Real Estate
- Victim Organization: propops
- Victim Site: propops.bofer-pr2.ru
29. Alleged sale of data from the Thailand travel company
- Category: Data Breach
- Content: The threat actor claims to be selling data from a Thai travel company, which includes tour dates, scanned documents, contracts, and other sensitive information.
- Date: 2025-07-23T07:34:27Z
- Network: openweb
- Published URL: https://xss.is/threads/142400/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/f9f98b22-606f-48d5-9627-f00bd4e343b5.png
- Threat Actors: Croco siffredi
- Victim Country: Thailand
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
30. T3AM BD HYP3R 71 targets the website of PropOps
- Category: Defacement
- Content: The group claims to have defaced the website of PropOps.
- Date: 2025-07-23T07:29:26Z
- Network: telegram
- Published URL: https://t.me/c/2823711666/95
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/1fad1172-019a-4489-8108-df801c1a5a96.png
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: Germany
- Victim Industry: Real Estate
- Victim Organization: propops
- Victim Site: propops.bofer-pr2.ru
31. Alleged data breach of French-Property.com
- Category: Data Breach
- Content: Threat actor claims to be selling Atlantic Coast real estate data from French-Property.com. The compromised data reportedly includes property titles, locations, prices, number of rooms, and direct property listing URLs.
- Date: 2025-07-23T07:01:05Z
- Network: telegram
- Published URL: https://t.me/digitalghost666/64
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/0d85e706-a456-47e3-9931-fa048d45b984.png
- Threat Actors: DigitalGhost
- Victim Country: France
- Victim Industry: Real Estate
- Victim Organization: french-property.com
- Victim Site: french-property.com
32. Alleged data breach of formosa certified public accountant
- Category: Data Breach
- Content: The threat actor claims to be selling data allegedly obtained from the Taiwanese website formosa certified public accountant, which appears to be associated with a CPA (Certified Public Accountant) firm. The post includes a physical address in Taipei, Taiwan, and a phone number. The actor states there are 1,120 files available. NB: previously the organization falls victim to Kairos Ransomware on Nov 13 2024
- Date: 2025-07-23T06:22:52Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-formosacpa-com-tw
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/b6f8cb82-e534-4cd6-b714-4a50ac903718.png
- Threat Actors: andro_jj
- Victim Country: Taiwan
- Victim Industry: Accounting
- Victim Organization: formosa certified public accountant
- Victim Site: formosacpa.com.tw
33. Alleged unauthorized access to the central communication monitoring system of Paraguay
- Category: Initial Access
- Content: The group claims to have gained unauthorized access to the central communication monitoring system of Paraguay, specifically in the capital city, Asuncion. The breached system allegedly oversees domestic and international telecommunications traffic, including voice communications, internet connections, and data from national providers. The actor asserts access to sensitive components such as VoIP connections, packet flows, IP addresses, Quality of Service (QoS) reports, and content inspection modules. The infrastructure reportedly includes traffic analysis tools and RFC 2544-based testing systems.
- Date: 2025-07-23T06:14:13Z
- Network: telegram
- Published URL: https://t.me/n2LP_wVf79c2YzM0/713
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/67d7e4be-9b56-4f2c-8868-cdafa86e284e.png
- https://d34iuop8pidsy8.cloudfront.net/69b10d46-66cf-4f86-bde2-15611c14181f.png
- Threat Actors: Infrastructure Destruction Squad
- Victim Country: Paraguay
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
34. Alleged Sale of CrushFTP Zero-Day Exploit
- Category: Vulnerability
- Content: The threat actor claims to be selling a zero-day exploit (CVE-2025-54309) targeting CrushFTP, a popular file transfer server. The exploit enables remote code execution (RCE) via HTTP, allows web shell upload, persistent admin creation, and full system access
- Date: 2025-07-23T06:09:06Z
- Network: openweb
- Published URL: https://forum.exploit.in/topic/262930/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/f4f0ffbe-9b78-4d7c-858b-3edcb7dd298e.jpg
- Threat Actors: litxyz
- Victim Country: Unknown
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
35. Alleged leak of 150k US personal records
- Category: Data Leak
- Content: A threat actor claims to have leaked the personal data of 150,000 individuals in the U.S. The leaked data reportedly includes first and last names, email addresses, physical addresses, cities, states, ZIP codes, phone numbers, account and routing numbers, Social Security numbers (SSNs), dates of birth (DOB), and driver’s license details.
- Date: 2025-07-23T04:37:58Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Document-Dataset-150K-U-S-Personal-Records
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/53240735-01e8-4921-8dbf-566d9d6ddb7d.png
- Threat Actors: joe_goldberg
- Victim Country: USA
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
36. Alleged data leak of World of Neopia, Inc
- Category: Data Leak
- Content: The threat actor claimed to have leaked the data of World of Neopia, Inc. The exposed dataset is 1.39 GB and appears to include usernames, passwords, birthdates, countries, IP addresses, and email addresses of users
- Date: 2025-07-23T03:56:08Z
- Network: openweb
- Published URL: https://kittyforums.to/thread/682
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/75d58312-6059-40c6-a1fe-46f3dafee3f4.jpg
- Threat Actors: aurora
- Victim Country: USA
- Victim Industry: Gaming
- Victim Organization: world of neopia, inc
- Victim Site: neopets.com
37. Alleged sale of CPanel Hunter 1.0 tool
- Category: Malware
- Content: The threat actor claims to be selling an open-source Python tool called “CPanel Hunter 1.0” designed to extract CPanel login credentials from logs, including two-factor authentication (2FA) data. Shared on a cybercrime forum, the tool comes with a PyQt6-based graphical interface and operates using the format URL:2083|User_Login|Pass_Log.
- Date: 2025-07-23T03:20:29Z
- Network: openweb
- Published URL: https://xss.is/threads/142393/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/be8a352e-51c6-4729-a28a-c7329722fa63.png
- https://d34iuop8pidsy8.cloudfront.net/b04d41ea-43f7-4214-ae83-365b206b7ba7.png
- Threat Actors: drcrypterdotru
- Victim Country: Unknown
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
38. Alleged Sale of FoxC2 Tool
- Category: Malware
- Content: The threat actor claims to be selling a powerful DDoS tool called FoxC2-network, designed to launch high-intensity Layer 7 attacks. According to the actor, the tool can generate 30,000 requests per second in a single attack and is capable of bypassing even cloud-based protections. FoxC2-network is advertised as a solution for large-scale attacks against both secured and unsecured websites.
- Date: 2025-07-23T03:11:34Z
- Network: telegram
- Published URL: https://t.me/bl4ck_cyb3r/1259
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/15c6f74d-267e-4359-9437-efbefbddf55f.png
- Threat Actors: BL4CK CYB3R
- Victim Country: Unknown
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
39. NATIONAL DEFENSIVE CAMBODIA targets the website of New Life Hair
- Category: Defacement
- Content: The group claims to have defaced the website of New Life Hair
- Date: 2025-07-23T03:01:06Z
- Network: telegram
- Published URL: https://t.me/nrstsec/158
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/c648f2ea-dbcc-4a9d-94a3-00604e9fe3d7.png
- Threat Actors: NATIONAL DEFENSIVE CAMBODIA
- Victim Country: USA
- Victim Industry: Cosmetics
- Victim Organization: new life hair
- Victim Site: newlifehair.com
40. Alleged data breach of Swedish Olympic Committee
- Category: Data Breach
- Content: The threat actor claims to be selling a database allegedly containing information on 600,000 records related to SOK, Swedish Olympic Committee. NB: Authenticity of the claim is yet to be verified
- Date: 2025-07-23T02:47:54Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-SOK-databases-600K
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/c79ae81b-969a-4075-9480-d80248c86694.png
- Threat Actors: d028372
- Victim Country: Sweden
- Victim Industry: Sports
- Victim Organization: swedish olympic committee
- Victim Site: sok.se
41. Alleged data leak of 80 Million Chinese School Student
- Category: Data Leak
- Content: A threat actor claims to be leaking a database titled 80 Million Chinese School Student Database, which includes highly sensitive personal information such as names, birthdates, ID card numbers, school details, phone numbers, email addresses, and home locations.
- Date: 2025-07-23T02:39:22Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-80-Million-Chinese-School-Student-DataBase
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/88388e07-b279-4811-b0d9-16d87fc824ce.png
- Threat Actors: DigitalGhostt
- Victim Country: China
- Victim Industry: Education
- Victim Organization: Unknown
- Victim Site: Unknown
42. Alleged data breach of Sagnik Books
- Category: Data Breach
- Content: The threat actor claims to have breached the website of Sagnik Books.
- Date: 2025-07-23T02:22:16Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Kolkatabooks-com-SQLI-DUMP
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/18025de0-0855-4fea-bfaa-1834d86312c3.jpg
- Threat Actors: l33tfg
- Victim Country: India
- Victim Industry: E-commerce & Online Stores
- Victim Organization: sagnik books
- Victim Site: kolkatabooks.com
43. Alleged data breach of NAVAL GROUP
- Category: Data Breach
- Content: The threat actor claims to leak approximately 1TB of internal data from Naval Group, a major French defense contractor specializing in submarines and naval vessels. The leaked content includes classified CMS source code and deployment guides for submarines and frigates, network data, technical documents (some marked “Restricted distribution” and “Special France”), developer virtual machines with naval simulators, and intercepted internal communications via HCL Notes. A 13GB sample has been shared
- Date: 2025-07-23T02:12:48Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-FR-Naval-Group-Internal-Data-1TB
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/62aa9e1e-0626-4380-b050-85c91075f652.png
- https://d34iuop8pidsy8.cloudfront.net/77bafaa3-3758-458f-9903-acc3163a3897.png
- Threat Actors: Neferpitou
- Victim Country: France
- Victim Industry: Defense & Space
- Victim Organization: naval group
- Victim Site: naval-group.com
44. Alleged data breach of RE/MAX Portugal
- Category: Data Breach
- Content: The threat actor claims to be selling data from Remax Portugal. The compromised dataset reportedly contains detailed personal and professional information including full names, email addresses, phone and fax numbers, usernames, dates of birth, agency affiliations, agent and team identifiers, tax identification numbers (NIF), and property ownership details.
- Date: 2025-07-23T02:05:34Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-Portugal-Remax-Data
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/fe707457-2a60-4763-970a-a4b260401101.png
- Threat Actors: PsyDanteX
- Victim Country: Portugal
- Victim Industry: Real Estate
- Victim Organization: re/max portugal
- Victim Site: remax.pt
45. Ghost Dz 313 targets the website of Income Tax Department
- Category: Defacement
- Content: The group claims to have defaced the website of the Income Tax Department. Proof of Downtime: https://www.zone-h.org/mirror/id/41417961
- Date: 2025-07-23T01:19:01Z
- Network: telegram
- Published URL: https://t.me/Ghost_313Dz/129
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/a03d3fc4-4b80-4d78-8b84-ea2e68e4acd3.jpg
- Threat Actors: Ghost Dz 313
- Victim Country: India
- Victim Industry: Government Administration
- Victim Organization: income tax department
- Victim Site: tnincometax.gov.in
46. Alleged Data Leak of Unidentified Retail Organization in Peru
- Category: Data Leak
- Content: The threat actor claims to be selling a 68 GB database allegedly leaked from a grocery retail organization based in PE. The data reportedly includes SQL files containing private and sensitive information such as client documents, budgets, payroll records, identification details, tax data, and financial information.
- Date: 2025-07-23T00:30:13Z
- Network: openweb
- Published URL: https://xss.is/threads/142389/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/27c8a869-6c62-4d80-a1f4-4e5953376412.png
- Threat Actors: PrivilegesGenius
- Victim Country: Peru
- Victim Industry: Retail Industry
- Victim Organization: Unknown
- Victim Site: Unknown
47. Alleged Data Leak of Unidentified Grocery Retail Organization in Peru
- Category: Data Leak
- Content: The threat actor claims to be selling a 68 GB database allegedly leaked from a grocery retail organization based in PE. The data reportedly includes SQL files containing private and sensitive information such as client documents, budgets, payroll records, identification details, tax data, and financial information.
- Date: 2025-07-23T00:28:40Z
- Network: openweb
- Published URL: https://xss.is/threads/142389/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/27c8a869-6c62-4d80-a1f4-4e5953376412.png
- Threat Actors: PrivilegesGenius
- Victim Country: Peru
- Victim Industry: Retail Industry
- Victim Organization: Unknown
- Victim Site: Unknown
48. Alleged data breach of Qualitas Auto
- Category: Data Breach
- Content: The threat actor claims to be selling a database of 800,000 customers from Qualitas Auto, a Spanish car insurance company. The leaked data allegedly includes sensitive personal and financial information such as full names, email addresses, national ID numbers, phone numbers, postal addresses, banking entities, and partial bank account numbers.
- Date: 2025-07-23T00:26:46Z
- Network: openweb
- Published URL: https://darkforums.st/Thread-Selling-Qualitas-Auto-customers
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/59eb0b57-325c-4369-8a16-80969fbf501b.png
- https://d34iuop8pidsy8.cloudfront.net/efa7dfb0-d06d-4d23-975a-f248e0d952dc.png
- Threat Actors: koala
- Victim Country: Spain
- Victim Industry: Insurance
- Victim Organization: qualitas auto
- Victim Site: qualitasauto.com
49. Alleged sale of data from an unidentified non-profit private-law foundation based in Switzerland
- Category: Data Leak
- Content: The threat actor claims to be selling a 1.3 TB database allegedly leaked from a Swiss (CH) non-profit private-law foundation. The leaked data reportedly includes SQL files containing confidential and private information such as client documents, budgets, payrolls, identification details, tax records, and financial data.
- Date: 2025-07-23T00:12:07Z
- Network: openweb
- Published URL: https://xss.is/threads/142388/
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/4282045e-bbd5-4d6b-8aaf-2d0877aa4ade.png
- Threat Actors: PrivilegesGenius
- Victim Country: Switzerland
- Victim Industry: Non-profit & Social Organizations
- Victim Organization: Unknown
- Victim Site: Unknown
Conclusion
The incidents detailed in this report highlight a diverse and active landscape of cyber threats. Data breaches and leaks are prominent, affecting various sectors from consumer services and marketing to telecommunications, real estate, and government administration. These incidents impact countries including Spain, India, France, USA, Thailand, Pakistan, UK, Poland, Colombia, Italy, Indonesia, Switzerland, Brazil, Taiwan, Paraguay, Peru, Portugal, and Sweden. The compromised data ranges from personal user information, financial details, and national ID numbers to classified internal data and administrative access credentials. Beyond data compromise, the report also reveals significant activity in initial access sales, with threat actors offering unauthorized access to various systems, and the proliferation of malicious tools. The incidents collectively demonstrate that organizations across various industries and geographies face persistent threats from data exfiltration, unauthorized network access, and the availability of offensive tools. The nature of these incidents emphasizes the critical importance of robust cybersecurity measures, including strong access controls, data protection strategies, continuous vulnerability management, and proactive threat intelligence to defend against a wide array of sophisticated and opportunistic attacks.1
Deeper Analysis
A comprehensive review of the reported incidents reveals several overarching trends and critical implications within the contemporary cyber threat landscape.1
All 49 incidents detailed in this report are timestamped on a single day, 2025-07-23, with varying times throughout that day. This uniformity in reporting dates is highly unusual for a random sample of unrelated incidents. This pattern strongly suggests that the data represents a snapshot or a collection of intelligence gathered on this specific date. It is unlikely to reflect a global surge of 49 new and unrelated breaches all occurring on the same day. Instead, this indicates a focused intelligence collection effort by the source, compiling newly observed or re-posted threats from various dark web and Telegram channels within a concentrated 24-hour window. This distinction is crucial for understanding the report’s scope, as it effectively captures the current state of disclosed or advertised cyber threats on that specific day, rather than the actual breach dates of all incidents.1
The report shows a significant number of “Data Breach” and “Data Leak” incidents, accounting for 25 out of 49 incidents. These incidents involve a wide range of sensitive information, from personal records (DNI numbers, full names, contact info, addresses, DOBs, IBANs, SSNs, driver’s licenses, phone numbers, emails) to financial data (IBANs, banking data, partial bank account numbers, last deposit amounts) and even classified internal documents (Naval Group, Thai travel company). The sheer volume of records involved in some breaches (e.g., 1.13M from Marktel, 614K from Adigital, 73M from AT&T, 261M US SSN records, 14.7M high-income individuals, 80M Chinese students, 800K Qualitas Auto customers, 16M Brazilian casino customers) highlights the scale of data exfiltration operations. The repeated appearance of “Alleged sale of a database from multiple countries” by “LordA7” (Incidents 5, 9, 12) suggests a common source or a large, aggregated dataset being sold in parts.1
“Defacement” incidents are also notably frequent, with 12 occurrences, primarily attributed to “T3AM BD HYP3R 71” (Incidents 14, 17, 24, 25, 26, 27, 28, 30) and “SYLHET GANG-SG” (Incidents 3, 4). These attacks, while often less impactful in terms of data loss, serve as a visible form of cyber vandalism or protest, aiming to disrupt operations and damage reputation. The rapid succession of defacement incidents by the same threat actors suggests automated tools or a coordinated campaign targeting multiple websites within a short timeframe.1
“Initial Access” sales represent a critical component of the cybercrime ecosystem, with 9 incidents reported. These range from admin panel access to e-commerce stores (Incidents 19, 21, 23) to full access to an unknown Colombian company (Incident 18) and unauthorized access to government systems (Institute of Space Technology, Islamabad – Incident 10; central communication monitoring system of Paraguay – Incident 33). The sale of such access provides a crucial foothold for subsequent, more damaging attacks like ransomware deployment or large-scale data exfiltration. The “cosmodrome” threat actor appears to specialize in PrestaShop admin access, indicating a focus on e-commerce platforms.1
The report also includes “Malware” sales (Incidents 37, 38) and a “Vulnerability” sale (Incident 34). The availability of tools like “CPanel Hunter 1.0” for credential extraction and “FoxC2-network” for DDoS attacks, along with a zero-day exploit for CrushFTP, indicates a thriving market for offensive cybersecurity capabilities. These tools lower the technical barrier for entry, enabling a wider range of actors to conduct sophisticated attacks, from data theft to service disruption.1
A significant number of incidents (19 out of 49) list “Unknown” for victim industry, organization, or site. This is particularly common for data leaks (e.g., UK Email Addresses, US personal records, Chinese School Student Database, German Email Database, Peru Retail Organization, Swiss Non-profit) and malware sales. This “unknown” status highlights the challenges in attributing and understanding the full scope of many cyber incidents, especially when data is traded generically on underground forums or when the source of the leak is not explicitly identified by the threat actor. This makes it harder for affected entities to be notified or to implement specific defenses.1The incidents collectively demonstrate that organizations across various industries and geographies face persistent threats from data exfiltration, unauthorized network access, and the proliferation of malicious tools. The nature of these incidents emphasizes the critical importance of robust cybersecurity measures, including strong access controls, data protection strategies, continuous vulnerability management, and proactive threat intelligence to defend against a wide array of sophisticated and opportunistic attacks.1