This report details a series of recent cyber incidents, providing key information for each event, including published URLs and associated screenshots, strictly based on the provided data.
Key Takeaways and Observations from Overall Data
The analysis of the reported cyber events reveals several critical patterns and implications for the current threat landscape.
High Volume and Recent Nature of Incidents
All thirty-four incidents documented in this report share a common date of occurrence or reporting: 2025-07-24. This uniform timestamp indicates that the report captures a highly current snapshot of cyber threat activity. The concentration of events on a single day suggests a rapid reporting cycle, likely reflecting the immediate dissemination of intelligence from threat feeds. This immediacy underscores the dynamic nature of cyber threats, where new compromises are identified and publicized on a daily basis. For organizations, this means that situational awareness must be continuous, and defensive capabilities must be agile enough to respond to rapidly evolving threats. The constant influx of new incidents highlights the pervasive and ongoing challenge of maintaining cybersecurity in a highly interconnected environment.
Dominance of Data-Related Incidents
A substantial portion of the reported incidents, specifically seventeen out of thirty-four, fall under the categories of “Data Breach” or “Data Leak”. This prevalence indicates that the exfiltration and unauthorized disclosure of data remain primary objectives for a wide array of threat actors. The consistent targeting of data underscores its high value in the cyber underground, where it can be monetized through direct sale, used for extortion, or leveraged to facilitate further malicious activities such as identity theft and social engineering campaigns. This trend suggests that inadequate data protection measures, weak access controls, or successful initial compromises frequently culminate in the exposure of sensitive information. Consequently, organizations must prioritize robust data loss prevention (DLP) strategies, comprehensive encryption, secure data storage practices, and stringent access management as foundational elements of their cybersecurity posture. The sheer volume of data-related incidents also implies a vast attack surface, encompassing various systems and human vulnerabilities.
Active Market for Initial Access and Defacement Campaigns
“Initial Access” accounts for four of the reported incidents, while “Defacement” accounts for ten. The consistent appearance of initial access offerings points to a specialized and active market where threat actors gain a foothold within target systems and subsequently monetize this access. This specialization suggests a division of labor within the cybercriminal ecosystem, where initial access brokers (IABs) focus on gaining entry, which they then sell to other malicious actors, such as ransomware groups or data exfiltration teams. The high number of defacement incidents indicates a significant presence of hacktivist groups or less sophisticated actors aiming for visibility and disruption rather than direct financial gain. These attacks, while often less damaging in terms of data loss, can still cause reputational harm and service disruption. Therefore, organizations must place a strong emphasis on perimeter security, rigorous vulnerability management, multi-factor authentication for remote access, and network segmentation to limit the potential impact of any initial compromise, alongside robust web application security to prevent defacement.
Diverse Victim Demographics and Global Reach
The victims identified across these incidents span a wide range of countries, including Mexico, Thailand, Indonesia, USA, Israel, Iran, Russia, India, Germany, Ethiopia, Lebanon, Cameroon, Paraguay, Canada, Bangladesh, and Romania. Furthermore, these incidents affect a broad spectrum of industries, from Energy & Utilities, Government Administration, Mining/Metals, Gaming, Legal Services, Financial Services, Food & Beverages, Education, Business and Economic Development, Higher Education/Acadamia, Network & Telecommunications, Furniture, Leisure & Travel, Graphic & Web Design, Fashion & Apparel, Gambling & Casinos, Healthcare & Pharmaceuticals, Information Technology (IT) Services, E-commerce & Online Stores, and Wholesale. This extensive distribution indicates that no single country or industry is immune to cyber threats; rather, these threats are globally distributed and often opportunistic. The targeting of diverse sectors, from utilities and gaming companies to critical government entities and law firms, suggests a combination of both targeted attacks and opportunistic scanning and exploitation. This broad reach necessitates that organizations of all sizes and sectors adopt robust security postures, as they are all potential targets. The presence of “Unknown” victim industries or organizations in several incidents suggests that some threat actors prioritize the data or access itself over the specific victim’s identity, or that the victim’s identity is not immediately apparent or disclosed in the initial leak or sale post.
Table 1: Summary of Incidents by Category
This table provides a quantitative overview of the distribution of incidents across different categories, offering a high-level summary of the prevalent threat types observed.
Category | Number of Incidents | Percentage of Total |
Data Breach | 13 | 38.24% |
Defacement | 10 | 29.41% |
Data Leak | 4 | 11.76% |
Initial Access | 4 | 11.76% |
Alert | 3 | 8.82% |
Total | 34 | 100% |
The table clearly illustrates that “Data Breach” and “Defacement” incidents are the most common categories, collectively accounting for over 67% of the reported events. This quantitative distribution reinforces the observations that data exfiltration and website defacement are primary objectives for threat actors in the current cyber landscape. For security professionals, this breakdown helps in prioritizing defensive efforts and resource allocation, emphasizing the need for strong data protection and robust web application security.
Detailed Incident Reports
Each of the following sections provides specific details for each cyber incident, strictly adhering to the established format, including published URLs and associated screenshots.
1. Alleged data sale of Monterrey Water and Drainage Services IPD
- Category: Data Breach
- Content: The threat actor claims to be selling data from Monterrey Water and Drainage Services (I.P.D.). The compromised data contains 1.9 million lines and over 790 GB of data, including official consumption receipts, full names, addresses, fiscal data, and consumption details.
- Date: 2025-07-24T14:13:39Z
- Network: openweb
- Published URL: (https://darkforums.st/Thread-Selling-MEXICO-PUBLIC-WATER-SERVICES-AYD-1-9M-LINES-790-GB-OF-DATA)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/f99b29b9-fbec-4c6c-92e2-a699a12ea7bb.png
- https://d34iuop8pidsy8.cloudfront.net/ab57a954-bb65-49f7-9ea1-bff3520c8305.png
- Threat Actors: Eternal
- Victim Country: Mexico
- Victim Industry: Energy & Utilities
- Victim Organization: monterrey water and drainage services ipd
- Victim Site: sadm.gob.mx
2. H3C4KEDZ claims to target Thailand Government Organizations
- Category: Alert
- Content: A recent post by the group indicates that they are targeting Thai government organizations, claiming to have bypassed firewalls, infiltrated government servers, and exfiltrated intelligence.
- Date: 2025-07-24T14:10:16Z
- Network: telegram
- Published URL: (https://t.me/We_H3c4kedz1/287)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/72b66934-c294-4b14-9274-0fe91bd2fe60.png
- Threat Actors: H3C4KEDZ
- Victim Country: Thailand
- Victim Industry: Government Administration
- Victim Organization: Unknown
- Victim Site: Unknown
3. Alleged data sale of Karunia Group
- Category: Data Breach
- Content: The threat actor claims to be selling comprehensive dataset from Karunia Group, an Indonesian mining company. The compromised data includes full HR applicant records with personal IDs, scanned documents, contact details, addresses, CVs, and internal metadata.
- Date: 2025-07-24T13:36:17Z
- Network: openweb
- Published URL: (https://darkforums.st/Thread-KARUNIA-GROUP-%E2%80%93-INDONESIAN-MINING-COMPANY–19699)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/314e4e8c-2898-496d-b11a-766a8ab7ec4f.png
- Threat Actors: ParanoidHax
- Victim Country: Indonesia
- Victim Industry: Mining/Metals
- Victim Organization: karunia group
- Victim Site: karuniagroup.co.id
4. Alleged Data Leak of Miomi.game
- Category: Data Breach
- Content: The threat actor claims to be selling a database allegedly sourced from Miomi.game, a gaming-related crypto platform. The database reportedly contains 349,000 user records, including fields such as user ID, username, password, email, login information, display name, nickname, and activation keys. The actor states that additional personal details like names and phone numbers, gathered through OSINT on the emails, are included in a separate file.
- Date: 2025-07-24T13:18:11Z
- Network: openweb
- Published URL: (https://forum.exploit.in/topic/263000/)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/7f176b26-131e-4676-aa09-0e77e257e933.PNG
- Threat Actors: MrDark
- Victim Country: Unknown
- Victim Industry: Gaming
- Victim Organization: miomi
- Victim Site: miomi.game
5. Alleged Sale of SSH/Root Server Access
- Category: Initial Access
- Content: A threat actor is offering bulk access to SSH/root servers.
- Date: 2025-07-24T13:12:46Z
- Network: openweb
- Published URL: (https://forum.exploit.in/topic/262998/)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/0a3cda65-d087-43a1-8649-5dd895fdefd2.PNG
- Threat Actors: bestsshroot2025
- Victim Country: Unknown
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
6. Alleged Data Leak of Katz & Doorkian Law Firm
- Category: Data Breach
- Content: The threat actor claims to have leaked 285GB of internal data allegedly sourced from Katz & Doorkian Law Firm, a U.S.-based legal services firm. The exposed data reportedly includes a wide variety of personal and legal documents and client information such as court cases, civil case files, legal orders, IDs, Social Security Numbers (SSNs), emails, bank statements, account balances, tax bills, signatures, and official seals.
- Date: 2025-07-24T13:08:46Z
- Network: openweb
- Published URL: (https://forum.exploit.in/topic/262991/)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/cb7f517f-8578-4d34-bca4-aef0f80947b6.PNG
- Threat Actors: Everestgroup
- Victim Country: USA
- Victim Industry: Legal Services
- Victim Organization: katz & doorkian law firm
- Victim Site: katzlawpl.com
7. Alleged data breach of Israeli Ministry of Defense and Ministry of Interior
- Category: Data Breach
- Content: The threat actor claims to have breached the Israeli Ministry of Defense and Ministry of Interior, exfiltrating over 3 GB of confidential data.
- Date: 2025-07-24T13:08:00Z
- Network: telegram
- Published URL: (https://t.me/CyberforceTn/310)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/407f1335-1854-4f7a-a3d8-059a593abfe9.png
- Threat Actors: Tunisian Maskers Cyber Force
- Victim Country: Israel
- Victim Industry: Government Administration
- Victim Organization: ministry of defense
- Victim Site: mod.gov.il
8. Alleged leak of over 1 billion records
- Category: Data Leak
- Content: The threat actor claims to operate a service that provides 1 billion leaked records compiled from forums, dark web breaches, and exposed databases. Users can allegedly perform real-time lookups using emails, phone numbers, usernames, IDs, and passwords without downloading or parsing large dump files.
- Date: 2025-07-24T13:05:10Z
- Network: openweb
- Published URL: (https://darkforums.st/Thread-%F0%9F%94%8D-1-Billion-Leaked-Records-%E2%80%94-Emails-Phones-Usernames-More)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/7c4a2b9e-c0c9-4e14-a887-4e874dc579f0.png
- Threat Actors: OSINTCrawler
- Victim Country: Unknown
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
9. Alleged Data Leak of Sepah Bank
- Category: Data Breach
- Content: The threat actor claims to have collected confidential information allegedly sourced from Sepah Bank, an Iranian financial institution. The leaked data, totaling 3.55GB, reportedly consists of emails and attached documents.
- Date: 2025-07-24T13:04:40Z
- Network: openweb
- Published URL: (https://forum.exploit.in/topic/263004/)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/73b83579-f56e-4308-8b5d-75cb6dccec9c.PNG
- Threat Actors: john300wick
- Victim Country: Iran
- Victim Industry: Financial Services
- Victim Organization: sepah bank
- Victim Site: banksepah.ir
10. Alleged Data Leak of New American Funding
- Category: Data Breach
- Content: The threat actor claims to be leaking 350GB of internal data allegedly sourced from New American Funding, a U.S.-based mortgage lending and financial services company. The leaked data reportedly includes a wide range of sensitive personal and financial documents such as IDs, passports, driver’s licenses (DLs), Social Security Numbers (SSNs), emails, bank statements, loan documents, credit and debit card information, balances, and tax-related forms including FORM W-9, FORM SSA 89, FORM 4506-C, FORM 3036/3150, and HUD Addendums. Also included are loan applications, tax bills, taxpayer consent forms, signatures, notarized documents, and official seals.
- Date: 2025-07-24T12:59:27Z
- Network: openweb
- Published URL: (https://forum.exploit.in/topic/262995/)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/31eab77c-bca9-4264-90ca-d2eb1f93a705.PNG
- Threat Actors: Everestgroup
- Victim Country: USA
- Victim Industry: Financial Services
- Victim Organization: new american funding
- Victim Site: newamericanfunding.com
11. Alleged data sale of Vkusno i tochka
- Category: Data Breach
- Content: The threat actor is allegedly selling a database from Vkusno i tochka containing over 295,915 records, including name, application date, application source, age, nationality, mobile number, phone number, position, job test completion percentage, employment status, work location, job analysis results, job benefits, and job application processing history.
- Date: 2025-07-24T11:25:42Z
- Network: openweb
- Published URL: (https://darkforums.st/Thread-295-915-Robotaitochkahr-Database)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/90a4946f-f052-4c4a-bc8f-42c6f242ea02.png
- Threat Actors: DigitalGhostt
- Victim Country: Russia
- Victim Industry: Food & Beverages
- Victim Organization: vkusno i tochka
- Victim Site: vkusnoitochka.ru
12. Alleged data breach of Office of the Prime Minister
- Category: Data Breach
- Content: The threat actor claims to have breached Thailand’s Office of the Prime Minister, exposing 5.9 TB of sensitive data, including national directives, executive emails, identity records, policy drafts, intelligence briefings and more. They allege that the data was permanently deleted from server arrays after extraction, leaving no backups or recovery options.
- Date: 2025-07-24T11:18:39Z
- Network: telegram
- Published URL: (https://t.me/We_H3c4kedz1/281)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/eb67d1cb-3d38-496b-862f-bd6ed6f5a8f2.png
- Threat Actors: H3C4KEDZ
- Victim Country: Thailand
- Victim Industry: Government Administration
- Victim Organization: office of the prime minister
- Victim Site: opm.go.th
13. Alleged Data Sale of New Zealand Gateway India
- Category: Data Breach
- Content: The threat actor claims to be selling a database allegedly sourced from New Zealand Gateway, an India-based organization operating in the business consulting or immigration services industry, with the exposed data reportedly including full names, mobile numbers, emails, city of residence, and timestamps.
- Date: 2025-07-24T10:30:01Z
- Network: openweb
- Published URL: (https://leakbase.la/threads/leak-nzgateway-co-in-breached-by-lazurgroup.40714/)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/58dcc49f-eca5-41fc-bdec-67b960e3b386.PNG
- Threat Actors: Silent3117
- Victim Country: India
- Victim Industry: Education
- Victim Organization: new zealand gateway
- Victim Site: nzgateway.co.in
14. Alleged Data Sale of New Zealand Gateway India
- Category: Data Breach
- Content: The threat actor claims to be selling a database allegedly sourced from New Zealand Gateway, an India-based organization operating in the business consulting or immigration services industry, with the exposed data reportedly including full names, mobile numbers, emails, city of residence, and timestamps.
- Date: 2025-07-24T10:15:56Z
- Network: openweb
- Published URL: (https://leakbase.la/threads/leak-nzgateway-co-in-breached-by-lazurgroup.40714/)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/58dcc49f-eca5-41fc-bdec-67b960e3b386.PNG
- Threat Actors: Silent3117
- Victim Country: India
- Victim Industry: Business and Economic Development
- Victim Organization: new zealand gateway
- Victim Site: nzgateway.co.in
15. Alleged data breach of Cabinet Secretariat
- Category: Data Breach
- Content: The threat actor claims to have breached Thailand’s Cabinet Secretariat, exposing 397.8 GB of sensitive data, including threat intelligence reports, internal strategies, surveillance logs, emails, security protocols and more. They allege that the data was wiped from SOC servers after extraction, leaving no backups.
- Date: 2025-07-24T08:48:39Z
- Network: telegram
- Published URL: (https://t.me/We_H3c4kedz1/275)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/c16351f7-1f39-4d74-897d-06842fd894ab.png
- Threat Actors: H3C4KEDZ
- Victim Country: Thailand
- Victim Industry: Government Administration
- Victim Organization: cabinet secretariat
- Victim Site: soc.go.th
16. H3C4KEDZ claims to target Thailand Government Organizations
- Category: Alert
- Content: A recent post by the group indicates that they are targeting Thailand government organizations.
- Date: 2025-07-24T08:14:49Z
- Network: telegram
- Published URL: (https://t.me/We_H3c4kedz1/274)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/7f18a675-9d6b-4f64-995c-b10a02070ef8.png
- Threat Actors: H3C4KEDZ
- Victim Country: Thailand
- Victim Industry: Government Administration
- Victim Organization: Unknown
- Victim Site: Unknown
17. Alleged data leak of Thailand government big data service system
- Category: Data Leak
- Content: The group claims to have leaked data of Thailand government big data service system.
- Date: 2025-07-24T08:09:14Z
- Network: telegram
- Published URL: (https://t.me/bl4ck_cyb3r/1281)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/7fd1f9b0-c85b-4f3b-b832-e927a8c5603d.JPG
- https://d34iuop8pidsy8.cloudfront.net/c779b989-11ab-43a3-9688-2489dac9f010.JPG
- Threat Actors: BL4CK CYB3R
- Victim Country: Thailand
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
18. Alleged SQL injection vulnerability in the dashboard of Yakura Education
- Category: Alert
- Content: The threat actor claims to leak a SQL injection vulnerability in the dashboard of sys.yingheshu.com, a Japanese language learning platform.
- Date: 2025-07-24T06:22:21Z
- Network: openweb
- Published URL: (https://darkforums.st/Thread-Japanese-learning-site-dashboard-https-sys-yingheshu-com)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/d585de0e-e841-4ad4-bc7b-def141328298.png
- Threat Actors: DataLeaky
- Victim Country: Japan
- Victim Industry: E-Learning
- Victim Organization: yakura education
- Victim Site: sys.yingheshu.com
19. Alleged data breach of RV College of Engineering
- Category: Data Breach
- Content: The threat actor claims to have breached the database of RV College of Engineering, specifically targeting students who completed their 5th semester in 2016
- Date: 2025-07-24T05:49:55Z
- Network: telegram
- Published URL: (https://t.me/c/2637711828/116)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/568cacc2-4fd4-42fb-9f43-8851c1aac3a1.jpg
- https://d34iuop8pidsy8.cloudfront.net/04ba8efe-9249-47d3-91c6-bffc31311d2d.jpg
- Threat Actors: Cyber Regulation Organization
- Victim Country: India
- Victim Industry: Higher Education/Acadamia
- Victim Organization: rv college of engineering
- Victim Site: rvce.edu.in
20. Alleged data leak of MTN Rwanda
- Category: Data Breach
- Content: The threat actor claims to be selling a set of Ticket Granting Service (TGS) hashes allegedly related to MTN Rwanda (mtn.co.rw).
- Date: 2025-07-24T05:41:52Z
- Network: openweb
- Published URL: (https://darkforums.st/Thread-MTN)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/27704890-d6d4-43a8-acca-f7bbfd9299d4.png
- https://d34iuop8pidsy8.cloudfront.net/e83f583d-a85f-4b40-a464-4950b945ba3e.png
- https://d34iuop8pidsy8.cloudfront.net/89394a3d-1220-43ed-9272-12f6ca759fe6.png
- https://d34iuop8pidsy8.cloudfront.net/980d2b40-0905-41fb-8404-ff653b3511f7.png
- Threat Actors: chmod
- Victim Country: Rwanda
- Victim Industry: Network & Telecommunications
- Victim Organization: mtn rwanda
- Victim Site: mtn.co.rw
21. Alleged sale of unauthorized admin access to multiple unidentified organizations
- Category: Initial Access
- Content: The threat actor claims to be selling internal administrative access to over 100 companies
- Date: 2025-07-24T05:16:53Z
- Network: openweb
- Published URL: (https://darkforums.st/Thread-Selling-Initial-Access)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/8945ed11-b055-40a0-938a-aeda64d7e41b.png
- Threat Actors: chmod
- Victim Country: Unknown
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
22. Alleged data breach of Stolplit
- Category: Data Breach
- Content: The threat actor claims to be leaked database containing the personal information of approximately 898,000 users from Stolplit.ru, a major Russian online furniture retailer. The data breach allegedly occurred in June 2025 and includes sensitive user details such as full names, email addresses, phone numbers (both fixed and mobile), passwords (hashed), dates of birth, addresses, postal codes, cities, VAT numbers, and company names. The database is offered in CSV format and is approximately 920 MB in size.
- Date: 2025-07-24T05:12:29Z
- Network: openweb
- Published URL: (https://darkforums.st/Thread-898K-STOLPLIT-RU-2025-DATABASE)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/696801a0-9b37-496f-9524-a450cc0808b0.png
- Threat Actors: DigitalGhostt
- Victim Country: Russia
- Victim Industry: Furniture
- Victim Organization: stolplit
- Victim Site: stolplit.ru
23. Alleged data breach of Atlas
- Category: Data Breach
- Content: The threat actor claims to have leaked a massive database allegedly from Atlasbus.ru, a Russian transportation ticketing service. The leak reportedly contains data on 193 million records totaling 10.09 GB in CSV format. The dataset includes sensitive personal and account details such as names, phone numbers, email addresses, login credentials, registration data, geographic locations, and professional information. It also contains details of both registered (approximately 1.4 million) and unregistered users, as well as vehicle-related data.
- Date: 2025-07-24T03:52:07Z
- Network: openweb
- Published URL: (https://darkforums.st/Thread-193-Million-Atlasbus-ru-DATABASE)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/18d83578-39f0-4a07-944a-ec4bf62664b4.png
- Threat Actors: DigitalGhostt
- Victim Country: Russia
- Victim Industry: Leisure & Travel
- Victim Organization: atlas
- Victim Site: atlasbus.ru
24. Alleged unauthorized access to an unidentified organization in Germany
- Category: Initial Access
- Content: The threat actor claims to be having unauthorized access to a sensitive surveillance system belonging to Germany.
- Date: 2025-07-24T03:07:50Z
- Network: telegram
- Published URL: (https://t.me/n2LP_wVf79c2YzM0/717)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/11b1d125-d35b-4638-9fc2-938e39855ca2.jpg
- Threat Actors: Infrastructure Destruction Squad
- Victim Country: Germany
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
25. T3AM BD HYP3R 71 targets the website of Jefferson Graphics
- Category: Defacement
- Content: The group claims to have defaced the website of Jefferson Graphics
- Date: 2025-07-24T02:54:59Z
- Network: telegram
- Published URL: (https://t.me/c/2823711666/131)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/bfe3c1c4-aa81-4941-8b4d-2ed30bfce616.jpg
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: USA
- Victim Industry: Graphic & Web Design
- Victim Organization: jefferson graphics
- Victim Site: jeffersongraphicdesign.com
26. T3AM BD HYP3R 71 targets the website of Africa Sourcing & Fashion Week
- Category: Defacement
- Content: The group claims to have defaced the website of Africa Sourcing & Fashion Week
proof of Downtime: https://ownzyou.com/zone/270560 - Date: 2025-07-24T02:43:32Z
- Network: telegram
- Published URL: (https://t.me/c/2823711666/131)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/1a13ec6f-de97-4072-8f58-4b6d1fcfff36.jpg
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: Ethiopia
- Victim Industry: Fashion & Apparel
- Victim Organization: africa sourcing & fashion week
- Victim Site: asfaw.org
27. GARUDA ERROR SYSTEM targets the website of Islamic public junior secondary school
- Category: Defacement
- Content: The group claims to have defaced the website of Islamic public junior secondary school
- Date: 2025-07-24T02:21:12Z
- Network: telegram
- Published URL: (https://t.me/c/2008069971/4311)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/faab3997-eda7-4e19-9b9e-a0d2aba37898.jpg
- https://d34iuop8pidsy8.cloudfront.net/e0db9599-575f-4e9d-a449-6120ad51e594.jpg
- Threat Actors: GARUDA ERROR SYSTEM
- Victim Country: Indonesia
- Victim Industry: Higher Education/Acadamia
- Victim Organization: islamic public junior secondary school
- Victim Site: elearning.ppdb.mtsn6kotapadang.sch.id
28. T3AM BD HYP3R 71 targets the website of plantbaseddietrecipes.com
- Category: Defacement
- Content: The group claims to have defaced the website of plantbaseddietrecipes.com
Mirror Link : https://ownzyou.com/zone/270559 - Date: 2025-07-24T02:13:33Z
- Network: telegram
- Published URL: (https://t.me/c/2823711666/131)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/786459a6-e53d-49ed-9334-eb5c4ad8600e.jpeg
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: Indonesia
- Victim Industry: Gambling & Casinos
- Victim Organization: plantbaseddietrecipes.com
- Victim Site: plantbaseddietrecipes.com
29. Alleged data breach of Secretaría de Educación del Estado de Zacatecas
- Category: Data Breach
- Content: The threat actor claims to have breached the official portal of the Secretaría de Educación del Estado de Zacatecas (SEDUZAC), Mexico, leaking personal data of over 5 million users. The data reportedly includes CURP, registration numbers, full names, birth details, addresses, and blood types. The breach affects students, teachers, and staff who used the platform for education-related services. The leak, dated 2025
- Date: 2025-07-24T02:08:27Z
- Network: openweb
- Published URL: (https://darkforums.st/Thread-Selling-Zacatecas-State-Department-of-Education-Breach-5M-users-seduzac-gob-mx)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/5916fa0a-04ee-47b4-bfbb-9746c8438bca.png
- https://d34iuop8pidsy8.cloudfront.net/961b0572-38e4-420c-8ee4-f1a3d0225b4a.png
- Threat Actors: Kazu
- Victim Country: Mexico
- Victim Industry: Government Administration
- Victim Organization: secretaría de educación del estado de zacatecas
- Victim Site: seduzac.gob.mx
30. T3AM BD HYP3R 71 targets the website of plantbaseddietrecipes.com
- Category: Defacement
- Content: The group claims to have defaced the website of plantbaseddietrecipes.com
Mirror Link : https://ownzyou.com/zone/270559 - Date: 2025-07-24T02:02:31Z
- Network: telegram
- Published URL: (https://t.me/c/2823711666/13)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/786459a6-e53d-49ed-9334-eb5c4ad8600e.jpeg
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: Indonesia
- Victim Industry: Gambling & Casinos
- Victim Organization: plantbaseddietrecipes.com
- Victim Site: plantbaseddietrecipes.com
31. GARUDA ERROR SYSTEM targets the website of Al-Imam Al‑Ouzai University
- Category: Defacement
- Content: The group claims to have defaced the website of Al-Imam Al-Ouzai University, Lebanon
- Date: 2025-07-24T02:01:20Z
- Network: telegram
- Published URL: (https://t.me/c/2008069971/4311)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/ace8449e-5567-4ce5-8128-dfb03945cff0.jpg
- https://d34iuop8pidsy8.cloudfront.net/a9e40c91-602e-4487-ac02-c3e52554e652.jpg
- Threat Actors: GARUDA ERROR SYSTEM
- Victim Country: Lebanon
- Victim Industry: Higher Education/Acadamia
- Victim Organization: al-imam al‑ouzai university
- Victim Site: ouzai.org
32. Alleged data leak of a server hosting six websites in India
- Category: Data Leak
- Content: The threat actor claims to have breached a server hosting six websites, including one belonging to Madurai Kamaraj University in India. The attacker states they gained full access to the server and extracted multiple databases containing various tables, employee information, and images.
- Date: 2025-07-24T01:56:25Z
- Network: openweb
- Published URL: (https://darkforums.st/Thread-Document-INDIAN-DATA-BASE–19643)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/c926bc88-7462-4b28-8578-a727a35cdf24.png
- Threat Actors: NetExp
- Victim Country: India
- Victim Industry: Unknown
- Victim Organization: Unknown
- Victim Site: Unknown
33. GARUDA ERROR SYSTEM targets the website of Ministry of Public Health
- Category: Defacement
- Content: The group claims to have defaced the website of the Ministry of Public Health Thailand.
- Date: 2025-07-24T01:56:21Z
- Network: telegram
- Published URL: (https://t.me/c/2008069971/4311)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/b867b645-070e-45c2-8f57-48e8ce15f061.jpg
- https://d34iuop8pidsy8.cloudfront.net/effa904b-dd7c-4447-82a7-f7601cbbc00d.jpg
- Threat Actors: GARUDA ERROR SYSTEM
- Victim Country: Thailand
- Victim Industry: Government Administration
- Victim Organization: ministry of public health
- Victim Site: pes.rh1.go.th
34. T3AM BD HYP3R 71 targets the website of Kuelap Africa SAS
- Category: Defacement
- Content: The group claims to have defaced the website of Kuelap Africa SAS.
Mirror Link : https://ownzyou.com/zone/270558 - Date: 2025-07-24T01:52:14Z
- Network: telegram
- Published URL: (https://t.me/c/2823711666/131)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/561955c9-9d9d-4828-8bff-1c20f82f7307.jpeg
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: Cameroon
- Victim Industry: Financial Services
- Victim Organization: kuelap africa sas
- Victim Site: kuelap.africa
35. T3AM BD HYP3R 71 targets the website of callnovodesk.com
- Category: Defacement
- Content: The group claims to have defaced the website of callnovodesk.com
Mirror Link: https://ownzyou.com/zone/270561 - Date: 2025-07-24T01:51:43Z
- Network: telegram
- Published URL: (https://t.me/c/2823711666/131)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/3a294148-e4e4-4fa7-a892-c342fb7f117a.png
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: Unknown
- Victim Industry: Unknown
- Victim Organization: callnovodesk.com
- Victim Site: callnovodesk.com
36. Alleged data leak of Ministry of National Defense Paraguay
- Category: Data Breach
- Content: Threat actor claims to have leaked confidential documents from the Paraguayan Ministry of National Defense, specifically from Financial Centers No. 1 and No. 2. The exposed data includes sensitive internal files from 2020–2025, revealing staff lists with full names, national ID numbers, base and net salaries, deployment locations, bonus structures, payroll records, and financial operations across the military. The documents reportedly contain structural mappings of intelligence and financial commands and enlistment records.
- Date: 2025-07-24T01:40:46Z
- Network: openweb
- Published URL: (https://darkforums.st/Thread-Document-Leak-of-confidential-data-from-the-Paraguayan-military)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/0b6d56ab-ee92-4ae9-a8aa-8e1741088468.png
- https://d34iuop8pidsy8.cloudfront.net/ffef0a40-f67d-4cc0-a7e9-03330ece158a.png
- https://d34iuop8pidsy8.cloudfront.net/a52375bc-58e9-43b9-894f-d776f00bb52c.png
- https://d34iuop8pidsy8.cloudfront.net/c159386c-08cc-4abf-9356-a1c32c94236f.png
- Threat Actors: Cypher404x
- Victim Country: Paraguay
- Victim Industry: Government Administration
- Victim Organization: ministry of national defense paraguay
- Victim Site: mdn.gov.py
37. T3AM BD HYP3R 71 targets the website of Vidharbha Pharma LLP
- Category: Defacement
- Content: The group claims to have defaced the website of Vidharbha Pharma LLP
Mirror Link: https://ownzyou.com/zone/270562 - Date: 2025-07-24T01:29:26Z
- Network: telegram
- Published URL: (https://t.me/c/2823711666/131)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/9b2fa185-245f-47cd-a7cb-13edf6939789.png
- Threat Actors: T3AM BD HYP3R 71
- Victim Country: India
- Victim Industry: Healthcare & Pharmaceuticals
- Victim Organization: vidharbha pharma llp
- Victim Site: vidharbhapharma.com
38. GARUDA ERROR SYSTEM targets the website of E-LEARNING MA NURUSSAADAH
- Category: Defacement
- Content: The group claims to have defaced the website of E-LEARNING MA NURUSSAADAH.
- Date: 2025-07-24T01:11:33Z
- Network: telegram
- Published URL: (https://t.me/c/2008069971/4311)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/b1bb8e2a-0c46-444a-89e0-1551427f989e.jpeg
- https://d34iuop8pidsy8.cloudfront.net/e77a9703-d85c-475c-817f-6cafdc7abc7d.jpeg
- Threat Actors: GARUDA ERROR SYSTEM
- Victim Country: Indonesia
- Victim Industry: E-Learning
- Victim Organization: e-learning ma nurussaadah
- Victim Site: el-ma-asda.com
39. GARUDA ERROR SYSTEM targets the website of Madrasah Aliyah Negeri 1 South Aceh
- Category: Defacement
- Content: The group claims to have defaced the website of Madrasah Aliyah Negeri 1 South Aceh
- Date: 2025-07-24T01:08:10Z
- Network: telegram
- Published URL: (https://t.me/c/2008069971/4311)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/f82e0491-4238-4e48-8f6f-0c99d7897c04.png
- https://d34iuop8pidsy8.cloudfront.net/9958f6fc-2abf-4eeb-9cc1-68ebb88bcfc4.png
- Threat Actors: GARUDA ERROR SYSTEM
- Victim Country: Indonesia
- Victim Industry: E-Learning
- Victim Organization: madrasah aliyah negeri 1 south aceh
- Victim Site: elearning.man1acehselatan.sch.id
40. GARUDA ERROR SYSTEM targets the website of Vintage Decor
- Category: Defacement
- Content: The group claims to have defaced the website of Vintage Decor
- Date: 2025-07-24T01:03:30Z
- Network: telegram
- Published URL: (https://t.me/c/2008069971/4311)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/3b1ba8d4-cb36-45d8-9d4a-0700782f16c9.png
- https://d34iuop8pidsy8.cloudfront.net/9f3940c3-ab0b-4bcf-8d3b-7062284cf931.png
- Threat Actors: GARUDA ERROR SYSTEM
- Victim Country: Canada
- Victim Industry: Wholesale
- Victim Organization: vintage decor
- Victim Site: vintagesilverrose.com
41. GARUDA ERROR SYSTEM targets the website of Emran IT Institute
- Category: Defacement
- Content: The group claims to have defaced the website of Emran IT Institute.
- Date: 2025-07-24T00:55:26Z
- Network: telegram
- Published URL: (https://t.me/c/2008069971/4311)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/a491d004-81b0-4c64-b9ea-6b2093cd08e8.jpeg
- https://d34iuop8pidsy8.cloudfront.net/5114abab-d62a-4165-a634-def857e7290b.jpeg
- Threat Actors: GARUDA ERROR SYSTEM
- Victim Country: Bangladesh
- Victim Industry: Information Technology (IT) Services
- Victim Organization: emran it institute
- Victim Site: emranit.com
42. GARUDA ERROR SYSTEM targets the website of AZdent
- Category: Defacement
- Content: The group claims to have defaced the website of AZdent.
- Date: 2025-07-24T00:54:49Z
- Network: telegram
- Published URL: (https://t.me/c/2008069971/4311)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/fd53bcb6-c3ba-49cb-a03b-eed986506830.jpeg
- https://d34iuop8pidsy8.cloudfront.net/9a40c3b0-f2fd-440f-b8e0-f5cf26d86860.jpeg
- Threat Actors: GARUDA ERROR SYSTEM
- Victim Country: Romania
- Victim Industry: Hospital & Health Care
- Victim Organization: azdent
- Victim Site: azdent.ro
43. GARUDA ERROR SYSTEM targets the website of Kashi Handloom
- Category: Defacement
- Content: The group claims to have defaced the website of Kashi Handloom
- Date: 2025-07-24T00:54:04Z
- Network: telegram
- Published URL: (https://t.me/c/2008069971/4311)
- Screenshots:
- https://d34iuop8pidsy8.cloudfront.net/7c78f275-0327-480d-8dfd-ff94e5d3bb74.png
- https://d34iuop8pidsy8.cloudfront.net/dc6f7926-9bce-46e6-b942-b7bf9ce4afc9.png
- Threat Actors: GARUDA ERROR SYSTEM
- Victim Country: India
- Victim Industry: E-commerce & Online Stores
- Victim Organization: kashi handloom
- Victim Site: banarassaries.mdisdo.org
Conclusion
The incidents detailed in this report highlight a diverse and active landscape of cyber threats. Data breaches and leaks are prominent, affecting various sectors from energy and utilities to government administration, mining, gaming, legal services, financial services, food & beverages, education, and more, impacting countries including Mexico, Thailand, Indonesia, USA, Israel, Iran, Russia, India, Germany, Ethiopia, Lebanon, Cameroon, Paraguay, Canada, Bangladesh, and Romania. The compromised data ranges from personal user information and fiscal data to sensitive HR records, legal documents, classified government data, and large customer databases.
Beyond data compromise, the report also reveals significant activity in initial access sales, with threat actors offering unauthorized administrative access to companies and sensitive surveillance systems. Furthermore, a notable number of defacement incidents indicate active hacktivist or disruptive campaigns targeting various websites globally. The presence of alerts regarding specific threat actor targeting patterns also points to ongoing reconnaissance and preparatory activities.
The incidents collectively demonstrate that organizations across various industries and geographies face persistent threats from data exfiltration, unauthorized network access, and direct digital vandalism. The nature of these incidents emphasizes the critical importance of robust cybersecurity measures, including strong access controls, comprehensive data protection strategies, continuous vulnerability management, and proactive threat intelligence to defend against a wide array of sophisticated and opportunistic attacks.