1. Executive Summary
The cybersecurity landscape over the past 24 hours has been characterized by a high volume of disruptive activities, primarily Distributed Denial-of-Service (DDoS) attacks targeting governmental entities across Europe and other regions. Concurrently, the cybercriminal underground remains active with Initial Access Brokers (IABs) offering privileged network access to organizations in diverse sectors including government, healthcare, hospitality, and manufacturing. Ransomware groups continue their operations, claiming data exfiltration from victims in the UAE, USA, UK, and Belgium. Furthermore, several significant data leaks and breaches have been reported, exposing sensitive personal information, government records, and corporate data. The sale of sophisticated malicious tools, such as crypters designed to evade security measures, also persists on specialized forums. Key platforms facilitating these activities include Telegram for DDoS coordination and claims, Tor-based sites for ransomware leaks, and specific OpenWeb forums (BreachForums, XSS.is) for illicit trading of data and access.
2. Incident Analysis by Category
This section provides detailed accounts of cybersecurity incidents reported within the last 24 hours, categorized by attack type.
2.1. Distributed Denial-of-Service (DDoS) Attacks
A significant surge in DDoS activity was observed, predominantly targeting government websites and critical infrastructure across multiple countries. Several hacktivist groups claimed responsibility, often providing links to check-host reports as proof of impact.
NoName057(16) Campaign (Finland):
- Incident: Finnish Transport and Communications Agency Traficom website targeted.
- Date & Time (UTC): 2025-04-11T07:46:20Z
- Threat Actor: NoName057(16)
- Victim: Finnish Transport and Communications Agency Traficom (Government Administration, Finland)
- Targeted Site: extidpevaluointi.traficom.fi
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/nnm05716rus/502
- Downtime Proof: http://check-host.net/check-report/24dc6daek18d
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/5bc011e7-8bf8-42ea-9365-6d620be6192a.png
- https://d34iuop8pidsy8.cloudfront.net/28bbd342-6ea9-4e9e-83c8-3c5e8620e8cb.png
- Incident: Association of Finnish Local and Regional Authorities website targeted.
- Date & Time (UTC): 2025-04-11T07:37:50Z
- Threat Actor: NoName057(16)
- Victim: Association of Finnish Local and Regional Authorities (Government Administration, Finland)
- Targeted Site: kuntaliitto.fi
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/nnm05716rus/502
- Downtime Proof: http://check-host.net/check-report/24dc6d22kfe7
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/8663d3ef-6e4d-4afc-aee1-762580017ec4.png
- https://d34iuop8pidsy8.cloudfront.net/65727f8f-62df-4f18-978a-2b956f45ed10.png
Dark Storm Team Campaign (France, Belgium, Kosovo):
- Incident: Rennes City and Metropolis website targeted.
- Date & Time (UTC): 2025-04-11T07:23:35Z
- Threat Actor: Dark Storm Team
- Victim: Rennes City and Metropolis (Government Administration, France)
- Targeted Site: rennes.fr
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/DarkStormTeam3/220
- Downtime Proof: https://check-host.net/check-report/24dc6b4ak2af
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/ca2707cc-59bb-43c8-885b-3563e4bb31e7.png
- Incident: Nantes Métropole & Ville website targeted.
- Date & Time (UTC): 2025-04-11T07:04:05Z
- Threat Actor: Dark Storm Team
- Victim: Nantes Métropole & Ville (Non-profit & Social Organizations, France)
- Targeted Site: metropole.nantes.fr
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/DarkStormTeam3/219
- Downtime Proof: https://check-host.net/check-report/24dc34adk726
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/9b12a468-34e3-4aa2-ba70-5182e290cf52.png
- Incident: City of Nice website targeted.
- Date & Time (UTC): 2025-04-11T06:56:38Z
- Threat Actor: Dark Storm Team
- Victim: City of Nice (Government Administration, France)
- Targeted Site: nice.fr
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/DarkStormTeam3/219
- Downtime Proof: https://check-host.net/check-report/24dc35c3kd0e
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/b2e617df-5de1-40bc-9615-8dfa2578294d.png
- Incident: City of Leuven website targeted.
- Date & Time (UTC): 2025-04-11T03:20:28Z
- Threat Actor: Dark Storm Team
- Victim: City of Leuven (Government Administration, Belgium)
- Targeted Site: leuven.be
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/DarkStormTeam3/217
- Downtime Proof: https://check-host.net/check-report/24db044dk2f7
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/041db2d2-b27f-4513-aa5f-f56aaa4e76d5.png
- Incident: City of Charleroi website targeted.
- Date & Time (UTC): 2025-04-11T03:16:19Z
- Threat Actor: Dark Storm Team
- Victim: City of Charleroi (Government Administration, Belgium)
- Targeted Site: charleroi.be
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/DarkStormTeam3/217
- Downtime Proof: https://check-host.net/check-report/24dafed7k96a
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/0f9a22c1-1607-4b8e-899e-12a5602654b2.png
- Incident: BPB (Bank) website targeted.
- Date & Time (UTC): 2025-04-11T01:38:25Z
- Threat Actor: Dark Storm Team
- Victim: BPB (Financial Services, Kosovo)
- Targeted Site: bpbbank.com
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/DarkStormTeam3/214
- Downtime Proof: https://check-host.net/check-report/24da5e33k1d
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/5494ad03-f0a4-458d-9da4-5f731ae9d304.png
- Incident: Ministry of Agriculture, Forestry, and Rural Development website targeted.
- Date & Time (UTC): 2025-04-11T01:28:34Z
- Threat Actor: Dark Storm Team
- Victim: Ministry of Agriculture, Forestry, and Rural Development (Government Administration, Kosovo)
- Targeted Site: bujqesia-ks.net
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/DarkStormTeam3/212
- Downtime Proof: https://check-host.net/check-report/24da1841keeb
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/ff4fff21-1f4f-48d2-ae37-d34569029faf.png
- Incident: Ministry of Finance of the Republic of Kosovo website targeted.
- Date & Time (UTC): 2025-04-11T01:28:22Z
- Threat Actor: Dark Storm Team
- Victim: Ministry of Finance of the Republic of Kosovo (Government Administration, Kosovo)
- Targeted Site: mf.rks-gov.net
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/DarkStormTeam3/212
- Downtime Proof: https://check-host.net/check-report/24da171ak5cc
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/45a8166b-32ba-4b05-8c2e-3fb86c085944.png
- Incident: Ministry of Health website targeted.
- Date & Time (UTC): 2025-04-11T01:28:11Z
- Threat Actor: Dark Storm Team
- Victim: Ministry of Health (Government Administration, Kosovo)
- Targeted Site: msh.rks-gov.net
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/DarkStormTeam3/212
- Downtime Proof: https://check-host.net/check-report/24da1552kade
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/a288a1a3-fea8-4be9-aade-e29a97090ed6.png
- Incident: Ministry of Education, Science, Technology and Innovation of Kosovo website targeted.
- Date & Time (UTC): 2025-04-11T00:52:08Z
- Threat Actor: Dark Storm Team
- Victim: Ministry of Education, Science, Technology and Innovation (Government Administration, Kosovo)
- Targeted Site: masht.rks-gov.net
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/DarkStormTeam3/212
- Downtime Proof: https://check-host.net/check-report/24da1490k637
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/ba3b2f59-9195-4dfb-b886-df34da24771d.png
- https://d34iuop8pidsy8.cloudfront.net/b19a0e5a-9d46-4fd4-958f-87d439e156db.png
- Incident: MINISTRY OF INTERNAL AFFAIRS of Kosovo website targeted.
- Date & Time (UTC): 2025-04-11T00:45:44Z
- Threat Actor: Dark Storm Team
- Victim: Ministry of Internal Affairs (Government Administration, Kosovo)
- Targeted Site: mpb.rks-gov.net
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/DarkStormTeam3/212
- Downtime Proof: https://check-host.net/check-report/24da13b1kdf7
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/7cbb3361-38ac-48ec-a05d-cbfeaff5f743.png
- https://d34iuop8pidsy8.cloudfront.net/3f436ae7-316b-4c3b-9f11-d3080c2bfa62.png
- Incident: Prime Minister’s Office Kosovo website targeted.
- Date & Time (UTC): 2025-04-11T00:40:47Z
- Threat Actor: Dark Storm Team
- Victim: Prime Minister’s Office (Government Administration, Kosovo)
- Targeted Site: kryeministri.rks-gov.net
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/DarkStormTeam3/212
- Downtime Proof: https://check-host.net/check-report/24da1205ke1
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/81057e8c-520c-457f-9af2-c11cf30dc756.png
- https://d34iuop8pidsy8.cloudfront.net/026a87dc-2f9d-45f3-a9c9-21db4a3dee6d.png
Mr Hamza Campaign (Spain):
- Incident: CCN-CERT National Cryptologic Center website targeted.
- Date & Time (UTC): 2025-04-11T02:05:09Z
- Threat Actor: Mr Hamza
- Victim: CCN-CERT National Cryptologic Center (Information Technology (IT) Services, Spain)
- Targeted Site: ccn-cert.cni.es
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/blackopmrhamza7/56
- Downtime Proof: https://check-host.net/check-report/24da2cfckce8
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/4f797ffb-791a-4457-b094-c9a9be5bc620.png
- https://d34iuop8pidsy8.cloudfront.net/fcb96749-f8ca-424d-bd33-4077cb148a30.png
- https://d34iuop8pidsy8.cloudfront.net/eb0c6d02-4d10-4d26-9078-024f93fe32ba.png
- Incident: Instituto Español de Estudios Estratégicos (IEEE) website targeted.
- Date & Time (UTC): 2025-04-11T02:03:42Z
- Threat Actor: Mr Hamza
- Victim: Instituto Español de Estudios Estratégicos (IEEE) (Government Administration, Spain)
- Targeted Site: revista.ieee.es
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/blackopmrhamza7/56
- Downtime Proof: https://check-host.net/check-report/24da4113kb34
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/0e1f5001-2905-46bb-a574-d8d5f636574d.png
- Incident: INCIBE – Instituto Nacional de Ciberseguridad website targeted.
- Date & Time (UTC): 2025-04-11T01:57:15Z
- Threat Actor: Mr Hamza
- Victim: INCIBE – Instituto Nacional de Ciberseguridad (Government Administration, Spain)
- Targeted Site: incibe.es
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/blackopmrhamza7/56
- Downtime Proof: https://check-host.net/check-report/24da381bkec2
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/cf58df0f-b033-4ee5-b1e3-677635134e38.png
- Incident: Official State Gazette of Spain website targeted.
- Date & Time (UTC): 2025-04-11T01:51:16Z
- Threat Actor: Mr Hamza
- Victim: Official State Gazette of Spain (Government Administration, Spain)
- Targeted Site: boe.es
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/blackopmrhamza7/56
- Downtime Proof: https://check-host.net/check-report/24da1561kb74
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/479118d4-4973-46a3-8d2f-f87c86ebb6be.png
- https://d34iuop8pidsy8.cloudfront.net/d67c3b52-e356-4203-8ea3-06c799f573f4.png
- https://d34iuop8pidsy8.cloudfront.net/817986fe-4b92-42e0-a8e2-ddd71ddd7470.png
Keymous+ Campaign (Mali):
- Incident: Journal du Mali website targeted.
- Date & Time (UTC): 2025-04-11T00:11:02Z
- Threat Actor: Keymous+
- Victim: Journal du Mali (Newspapers & Journalism, Mali)
- Targeted Site: journaldumali.com
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/KeymousTeam/1276
- Downtime Proof: https://check-host.net/check-report/24d93d71kbc
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/3398dc4e-50c7-4698-9ea0-21671eb7daed.png
- Incident: Malijet website targeted.
- Date & Time (UTC): 2025-04-11T00:08:30Z
- Threat Actor: Keymous+
- Victim: Malijet (Newspapers & Journalism, Mali)
- Targeted Site: malijet.com
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/KeymousTeam/1276
- Downtime Proof: https://check-host.net/check-report/24d90adak638
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/b1d05ba0-d9de-48c4-8044-4f3f17606ec1.png
- Incident: Ministry of Environment, Sanitation, and Sustainable Development of Mali website targeted.
- Date & Time (UTC): 2025-04-11T00:04:09Z
- Threat Actor: Keymous+
- Victim: Ministry of Environment, Sanitation, and Sustainable Development (Government Administration, Mali)
- Targeted Site: environnement.gov.ml
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/KeymousTeam/1276
- Downtime Proof: https://check-host.net/check-report/24d98a08k6c2
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/e6726c2e-227f-432c-a32f-eab7e5932016.png
- https://d34iuop8pidsy8.cloudfront.net/e3150cb9-18be-4183-8990-01c9fb1d45ab.png
Other DDoS Incidents:
- Incident: Red wolf ceyber targets Interfax-Ukraine News Agency.
- Date & Time (UTC): 2025-04-11T06:17:09Z
- Threat Actor: Red wolf ceyber
- Victim: Interfax-Ukraine (Newspapers & Journalism, Ukraine)
- Targeted Site: en.interfax.com.ua
- Details: Claim made on Telegram with proof of downtime.
- Source Network: telegram
- Source Link: https://t.me/c/2404982305/714
- Downtime Proof: https://check-host.net/check-report/24dc12f0kd03
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/a892a645-c50b-4fef-86fa-59e3b08c9c86.png
- Incident: AnonSec targets the website of Government of Gujarat.
- Date & Time (UTC): 2025-04-11T04:57:28Z
- Threat Actor: AnonSec
- Victim: Government of Gujarat (Government Administration, India)
- Targeted Site: gujaratindia.gov.in
- Details: Claim made on Telegram with proof of downtime for multiple hosts.
- Source Network: telegram
- Source Link: https://t.me/c/2389372004/164
- Downtime Proof:
- https://check-host.net/check-report/24db9414k23b
- https://check-host.net/check-report/24db94ddk168
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/d2acaeaf-701a-487f-a5d7-ad0f3a592bdf.png
- Incident: Fatimion cyber team targets Telad Jerusalem Studios Ltd.
- Date & Time (UTC): 2025-04-11T00:47:19Z
- Threat Actor: Fatimion cyber team
- Victim: Telad Jerusalem Studios Ltd. (Broadcast Media, Israel)
- Targeted Site: telad.co.il
- Details: Claim made on Telegram, alleging takedown. No check-host link provided in the source data.
- Source Network: telegram
- Source Link: https://t.me/hak993/3567
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/50430e99-bd0a-4adf-b48a-e57a8a7d2fa0.png
2.2. Initial Access Brokerage (IAB)
Multiple threat actors advertised network access for sale on underground forums, targeting organizations across various sectors and geographies. This highlights the ongoing commodification of network intrusions, providing starting points for ransomware deployment or espionage.
- Incident: Alleged sale of access to an unidentified USA County Government Network.
- Date & Time (UTC): 2025-04-11T07:48:47Z
- Threat Actor: miya
- Victim: Unidentified USA County Government (.gov) (Government Administration, USA)
- Details: Access claimed includes Root Shell on Firewall for a network covering a population of ~150,000. Advertised on BreachForums.
- Source Network: openweb
- Source Link: https://breachforums.st/Thread-400-USA-County-gov-150-000-population
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/882b2099-8880-436f-bb33-87d602bbc97e.png
- Incident: Alleged sale of access to an unidentified U.S. healthcare provider.
- Date & Time (UTC): 2025-04-11T04:41:45Z
- Threat Actor: Cat Scientist
- Victim: Unidentified U.S. healthcare provider (hospitals/clinics) (Hospital & Health Care, USA)
- Details: Local admin access via VPN offered for an entity with $5 million revenue. Advertised on XSS.is.
- Source Network: openweb
- Source Link: https://xss.is/threads/109895/page-8
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/f47f3fb0-6060-4f88-8c27-f8ae3fcd930c.png
- Incident: Alleged sale of access to an unidentified Spanish hospitality company.
- Date & Time (UTC): 2025-04-11T04:39:48Z
- Threat Actor: Cat Scientist
- Victim: Unidentified Spanish hospitality company (Hospitality & Tourism, Spain)
- Details: Domain admin access via VPN offered for a company with $12.2 million revenue, allegedly protected by ESET antivirus. Advertised on XSS.is.
- Source Network: openweb
- Source Link: https://xss.is/threads/109895/page-8
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/c0d8703c-c6da-464d-8946-f5d860cbab30.png
- Incident: Alleged sale of access to an unidentified French manufacturing company.
- Date & Time (UTC): 2025-04-11T04:37:59Z
- Threat Actor: Cat Scientist
- Victim: Unidentified French manufacturing company (Manufacturing, France)
- Details: Domain admin access via VPN offered. Advertised on XSS.is.
- Source Network: openweb
- Source Link: https://xss.is/threads/109895/page-8
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/daf6b447-9f7d-4d4f-a433-7d586c54c068.png
- Incident: Alleged sale of access to an unidentified French food & beverage company.
- Date & Time (UTC): 2025-04-11T04:35:21Z
- Threat Actor: Cat Scientist
- Victim: Unidentified French food & beverage company (Food & Beverages, France)
- Details: Local admin access via VPN offered for a company with $5.7 million revenue. Advertised on XSS.is.
- Source Network: openweb
- Source Link: https://xss.is/threads/109895/page-8
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/0e2243f6-8156-41ca-ab3e-43d1bacfad99.png
- Incident: Alleged sale of access to an unidentified industrial sector and hospitality company in the Gulf.
- Date & Time (UTC): 2025-04-11T00:56:28Z
- Threat Actor: EnergyWeaponUser
- Victim: Unidentified industrial and hospitality company (Hospitality & Tourism / Industrial, Saudi Arabia)
- Details: Compromised access allegedly includes databases, AMQP, AWS S3, AWS SES, Redis, Github, Firebase, key pairs, CI/CD, SSH, and RDP. Advertised on BreachForums.
- Source Network: openweb
- Source Link: https://breachforums.st/Thread-GULF-industrial-sector-and-hospitality
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/9f28d565-5f50-4c4a-842e-0bd3ee077bea.png
2.3. Ransomware Incidents
Ransomware groups continue to list victims on their dedicated leak sites, often claiming significant data exfiltration and threatening publication to pressure victims into payment (double extortion).
- Incident: Cloak Ransomware group adds an unknown victim (Pc***********.org).
- Date & Time (UTC): 2025-04-11T04:59:29Z
- Threat Actor: Cloak
- Victim: Unknown organization (Pc***********.org) (Industry Unknown, USA)
- Details: Group claims to have obtained less than 100 GB of data. Victim listed on Tor leak site.
- Source Network: tor
- Source Link: http://cloak7jpvcb73rtx2ff7kaw2kholu7bdiivxpzbhlny4ybz75dpxckqd.onion/
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/496b4fe4-9197-4d0e-9bbd-6a610b826472.png
- Incident: Cloak Ransomware group adds an unknown victim (pea**********.uk).
- Date & Time (UTC): 2025-04-11T04:57:39Z
- Threat Actor: Cloak
- Victim: Unknown organization (pea**********.uk) (Industry Unknown, UK)
- Details: Group claims to have obtained 103 GB of data. Victim listed on Tor leak site.
- Source Network: tor
- Source Link: http://cloak7jpvcb73rtx2ff7kaw2kholu7bdiivxpzbhlny4ybz75dpxckqd.onion/
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/c4e70d1f-efd5-4039-b4ae-0b9a62b0b62d.png
- Incident: MBM Gulf Electromechanical LLC falls victim to Brain Cipher Ransomware.
- Date & Time (UTC): 2025-04-11T04:09:02Z
- Threat Actor: Brain Cipher
- Victim: MBM Gulf Electromechanical LLC (Building and construction, UAE)
- Targeted Site: mbmdubai.com
- Details: Group claims exfiltration of confidential emails, financial reports, contractor details, employee PII. Threatens publication within 13-14 days. Victim listed on Tor leak site.
- Source Network: tor
- Source Link: http://vkvsgl7lhipjirmz6j5ubp3w3bwvxgcdbpi3fsbqngfynetqtw4w5hyd.onion/s/zHcQoVTzSguPmoSbuvWNc9SvfxF++SJTJIl1x530XGxUErPt+X1s+Z3+UgReBeyuy9a05ksqs9yGSlDhXxpckGxjQTY5Sm5T
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/e99341f2-6d0f-4e33-b80c-6ad2dd190e77.png
- Incident: On IT falls victim to TERMITE Ransomware.
- Date & Time (UTC): 2025-04-11T02:07:40Z
- Threat Actor: TERMITE
- Victim: On IT (Information Technology (IT) Services, Belgium)
- Targeted Site: weareonit.com
- Details: Group claims to have obtained 760 GB of data. Sample screenshots allegedly available on their Tor portal.
- Source Network: tor
- Source Link: http://termiteuslbumdge2zmfmfcsrvmvsfe4gvyudc5j6cdnisnhtftvokid.onion/post/67f841bd9b91b4933324ed3b
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/2446ef68-704d-4fa9-9cb6-53662a042b87.png
- Incident: Imagineering Finishing Technologies falls victim to INC RANSOM Ransomware.
- Date & Time (UTC): 2025-04-11T01:56:15Z
- Threat Actor: INC RANSOM
- Victim: Imagineering Finishing Technologies (Machinery Manufacturing, USA)
- Targeted Site: iftworldwide.com
- Details: Group claims to have obtained organizational data. Sample screenshots allegedly available on their Tor portal.
- Source Network: tor
- Source Link: http://incblog6qu4y4mm4zvw5nrmue6qbwtgjsxpw6b7ixzssu36tsajldoad.onion/blog/disclosures/67f80069516e69ca61867b93
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/6c529707-1f33-4407-b96d-ea903918c2cd.png
2.4. Data Leaks & Breaches
Several incidents involved the alleged leak or sale of sensitive data, ranging from government intelligence lists to university student records and corporate information.
- Incident: Alleged data leak of Names wanted by Syrian intelligence.
- Date & Time (UTC): 2025-04-11T03:43:50Z
- Threat Actor: 82qif
- Victim: Syrian Intelligence (Government/Law Enforcement, Syria)
- Details: Threat actor claims to leak a list including names, parental details, birth info, location, alleged crimes, and notes. Posted on BreachForums.
- Source Network: openweb
- Source Link: https://breachforums.st/Thread-DATABASE-Names-of-those-wanted-by-Syrian-intelligence
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/5b39c416-12be-4b63-afc5-63e1c17d3d4f.png
- Incident: Alleged data breach of ValorUS.
- Date & Time (UTC): 2025-04-11T03:10:07Z
- Threat Actor: RuskiNet
- Victim: ValorUS (Civic & Social Organization, USA)
- Targeted Site: valor.us
- Details: Threat actor claims leak includes sequence ID, organization, city, state, zip code, website, etc. Claim made on Telegram.
- Source Network: telegram
- Source Link: https://t.me/c/2577273080/177
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/c6d44f47-ef22-411d-9e9b-1efb7b5e9ffc.png
- Incident: Alleged Data Leak of Tolbilisim.
- Date & Time (UTC): 2025-04-11T00:57:41Z
- Threat Actor: ahmetmehmets388
- Victim: Tolbilisim (Network & Telecommunications, Turkey)
- Targeted Site: tolbilisim.com
- Details: Claims leak of user identifiers, email addresses, assigned IPs from backend database, potentially exposing customer PII. Posted on BreachForums.
- Source Network: openweb
- Source Link: https://breachforums.st/Thread-DATABASE-TURKEY-Tolbilisim-Leak-Data
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/407c2798-4915-4c9d-8030-a2565834d1af.png
- Incident: Alleged data leak of Chicago Sex Offender list.
- Date & Time (UTC): 2025-04-11T00:41:48Z
- Threat Actor: Sythe
- Victim: Chicago Police Department (related data) (Law Enforcement, USA)
- Targeted Site: chicagopolice.org (Implied source/subject)
- Details: Claims leak includes last name, first name, gender, race, birth date, height, weight, and victim minor status. Posted on BreachForums.
- Source Network: openweb
- Source Link: https://breachforums.st/Thread-COLLECTION-Chicago-Sex-Offender-List
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/b154b2d7-0c64-486a-b8ba-55b49c4b890f.png
- Incident: Alleged database sale of Atatürk University.
- Date & Time (UTC): 2025-04-11T00:29:05Z
- Threat Actor: eroscloud
- Victim: Atatürk University (Education, Turkey)
- Targeted Site: atauni.edu.tr
- Details: Claims sale of student databases including ID number, student number, name, email, DOB, etc. Advertised on BreachForums.
- Source Network: openweb
- Source Link: https://breachforums.st/Thread-SELLING-Database-of-students-of-Ataturk-University-Turkey
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/634a938b-db3f-497e-bd24-ee02b63e1df3.png
2.5. Website Defacement
One incident of website defacement was reported, claimed by a hacktivist group.
- Incident: Arabian Ghosts targets the website of Cable Factory.
- Date & Time (UTC): 2025-04-11T06:39:36Z
- Threat Actor: Arabian Ghosts
- Victim: Cable Factory (Hospitality & Tourism, Finland)
- Targeted Site: cablefactory.fi
- Details: Group claims to have taken down (and potentially defaced) the organization’s website. Claim made on Telegram.
- Source Network: telegram
- Source Link: https://t.me/ARABIAN_GHOSTS/604
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/28f293e7-e3cf-4037-9c94-56d5100e5ebf.png
- https://d34iuop8pidsy8.cloudfront.net/70674d67-9e7a-446b-a353-fb7b4c3b44be.png
2.6. Malware / Tool Sales
The sale of tools designed to facilitate cybercrime continues, lowering the barrier to entry for less sophisticated actors.
- Incident: Alleged sale of a sophisticated crypter with code injection capabilities.
- Date & Time (UTC): 2025-04-11T04:32:54Z
- Threat Actor: Kernel
- Victim: Not Applicable (Tool Sale)
- Details: Advertised on XSS.is, the crypter allegedly features code injection, ASMI bypass, UAC evasion (unpatched systems), junk code generation, file hiding, AES-CBC encryption, C# injector, custom icon support, an anti-kill module causing BSODs, and DLL injection source code. Such tools are used to obfuscate malware from antivirus detection.
- Source Network: openweb
- Source Link: https://xss.is/threads/135964/
- Evidence Links:
- https://d34iuop8pidsy8.cloudfront.net/653c4017-5725-4382-9f0a-192f2528971c.png
3. Concluding Observations
The incidents reported over the last 24 hours underscore several persistent and evolving cyber threats:
- Prevalence of DDoS: DDoS attacks remain a favored tactic, particularly for hacktivist groups aiming for disruption and visibility. The coordinated campaigns against government infrastructure in multiple countries (Finland, France, Belgium, Spain, Kosovo, Mali) suggest potentially geopolitical motivations or widespread use of DDoS-for-hire services. Telegram remains a primary platform for coordinating these attacks and publicizing claims.
- Thriving Initial Access Market: The steady stream of network access offerings on underground forums like BreachForums and XSS.is demonstrates the maturity of the cybercrime supply chain. IABs provide specialized services, enabling other actors (e.g., ransomware groups) to bypass initial intrusion phases. The targeting spans diverse industries and geographies, indicating broad opportunistic efforts.
- Persistent Ransomware Threat: Ransomware operations continue unabated, employing double-extortion tactics by listing victims and threatening data publication on Tor-based leak sites. The targeting of organizations across various sectors (Construction, IT, Manufacturing) and countries (UAE, USA, UK, Belgium) highlights the global nature of this threat.
- Data Exposure Risks: Data leaks and breaches, whether through direct hacking or exposure on forums, continue to place sensitive information at risk. This includes PII (student data, customer info), potentially compromising government lists (Syrian intelligence, Chicago sex offenders), and organizational data (ValorUS).
- Cybercrime Ecosystem: The coexistence of DDoS attacks, IABs, ransomware operations, data leaks, and malware tool sales illustrates an interconnected ecosystem. Access gained by IABs can be leveraged for ransomware; data stolen in breaches can be sold or leaked; tools like crypters enable malware deployment across various attack types. Platforms like Telegram, specific web forums, and Tor infrastructure are crucial enablers for this ecosystem.
Organizations must maintain robust defenses against DDoS attacks, implement proactive threat hunting to detect initial access attempts, enforce strong data security and access control measures, and stay informed about the evolving tactics, techniques, and tools used by threat actors proliferating in the cybercrime underground.