1. Executive Summary
This report details the cybersecurity incidents that have occurred in the last 24 hours, providing an analysis of each event, background information on the threat actors involved, and relevant source links. The analysis reveals a diverse range of threat actors, from hacktivist groups with apparent geopolitical motivations to cybercriminal entities engaged in data theft and financial fraud. Understanding the tactics, techniques, and procedures (TTPs) of these actors is crucial for developing effective defense strategies and mitigating potential future risks.
2. Daily Incident Breakdown
- 2.1. Incident 1
- 2.1.1. Incident Description
- Category: Data Breach
- Title: Alleged Data breach of JYJ Japan
- Content: The group claims to have breached the database of JYJ Japan and leaked all the data.
- Date: 2025-05-17T12:12:00Z
- Network: telegram
- Victim Organization: jyj japan
- Victim Industry: Entertainment & Movie Production
- Victim Country: Japan
- Victim Site: jyjjapan.jp
- 2.1.2. Threat Actor(s)
- Team 1722
- 2.1.3. Threat Actor Research and Analysis
- Team 1722: Analysis of available information indicates that Team 1722 is a hacktivist group that demonstrated consistent activity in the first quarter of 2025 . Reports suggest a pro-Russian leaning, with a notable involvement in attacks targeting Industrial Control Systems (ICS) and Operational Technology (OT).1 There was a significant 50% surge in such attacks during March 2025, indicating a potential escalation in their activities.1 The group primarily targeted NATO-aligned nations and Ukraine supporters.2 In the first quarter of 2025, government and law enforcement, banking and financial services, telecommunications, and energy and utilities were the most targeted sectors by hacktivists, including Team 1722.2
- 2.1.4. Relevant Links
- Published URL: https://t.me/x1722x/2566
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/72cc9572-f97e-40ce-8131-f256557f7bd1.png
- 2.2. Incident 2
- 2.2.1. Incident Description
- Category: Defacement
- Title: JAKARTA CYBER WHITE targets the website of Ar – Raudhah Plus High School
- Content: The group claims to have taken down the website of Ar-Raudhah Plus High School.
- Date: 2025-05-17T12:02:15Z
- Network: telegram
- Victim Organization: ar – raudhah plus high school
- Victim Industry: Education
- Victim Country: Indonesia
- Victim Site: smaparraudhah.sch.id
- 2.2.2. Threat Actor(s)
- JAKARTA CYBER WHITE
- 2.2.3. Threat Actor Research and Analysis
- JAKARTA CYBER WHITE: Research points to JAKARTA CYBER WHITE as a cybercrime group originating from Jakarta, Indonesia.3 This group has been implicated in international cryptocurrency fraud schemes, resulting in significant financial losses.7 Additionally, they have been associated with cyberattacks targeting individuals and organizations critical of the Jakarta government.9 The Indonesian government established the Cyber Crime Directorate to combat online criminal activities .
- 2.2.4. Relevant Links
- Published URL: https://t.me/jktcyberwhit7/48
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/f3c8cf60-d401-4d1b-8975-510b73707594.png
- 2.3. Incident 3
- 2.3.1. Incident Description
- Category: Defacement
- Title: Narayani Sena targets multiple websites in Bangladesh
- Content: The group claims to have defaced multiple Bangladesh websites.
- Date: 2025-05-17T12:00:03Z
- Network: telegram
- Victim Organization: aganagar high school
- Victim Industry: Education
- Victim Country: Bangladesh
- Victim Site: ahs2003.edu.bd
- 2.3.2. Threat Actor(s)
- Narayani Sena
- 2.3.3. Threat Actor Research and Analysis
- Narayani Sena: The name Narayani Sena carries significant historical weight in India, referring to the formidable army of Lord Krishna in the Mahabharata . In a contemporary context, a security team associated with a self-styled godman also bears the name “Narayani Sena” . The adoption of such a historically significant name by a cybercrime group could be symbolic, potentially aiming to project an image of power or perhaps indicating an ideological or regional affiliation.
- 2.3.4. Relevant Links
- Published URL: https://t.me/lordkalkisworriers/1163
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/2a8f4028-6a1f-433b-9123-4493205d326b.png
- 2.4. Incident 4
- 2.4.1. Incident Description
- Category: Data Leak
- Title: Alleged leak of stock trader data from Spain
- Content: A threat actor claims to be selling Spain Stock Trader Data, containing 257,088 records. The compromised data reportedly includes information related to Spanish individuals involved in stock trading activities.
- Date: 2025-05-17T11:28:03Z
- Network: openweb
- Victim Organization:
- Victim Industry:
- Victim Country: Spain
- Victim Site:
- 2.4.2. Threat Actor(s)
- UFO MARKET
- 2.4.3. Threat Actor Research and Analysis
- UFO MARKET: Analysis suggests that UFO MARKET operates as a marketplace on the dark web.12 This platform has been observed facilitating the sale of stolen data, including personally identifiable information.24 In January 2024, operators of the UFO Market on Telegram were selling 538,418 records with PII, including citizen ID card numbers.24 The dark web is a known environment for various illicit activities, providing anonymity for cybercriminals .
- 2.4.4. Relevant Links
- Published URL: https://xss.is/threads/137931/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/cf4a462b-79d9-4cba-ada5-3454d1063c3b.png
- 2.5. Incident 5
- 2.5.1. Incident Description
- Category: Data Leak
- Title: Alleged leak of Forex database from Australia
- Content: A threat actor claims to be selling a Forex database from Australia, containing 135,697 records in CSV format. The compromised data reportedly includes first names, last names, email addresses, country, phone numbers, mobile carriers, and location details.
- Date: 2025-05-17T11:19:36Z
- Network: openweb
- Victim Organization:
- Victim Industry:
- Victim Country: Australia
- Victim Site:
- 2.5.2. Threat Actor(s)
- UFO MARKET
- 2.5.3. Threat Actor Research and Analysis
- UFO MARKET: Analysis suggests that UFO MARKET operates as a marketplace on the dark web.12 This platform has been observed facilitating the sale of stolen data, including personally identifiable information.24 In January 2024, operators of the UFO Market on Telegram were selling 538,418 records with PII, including citizen ID card numbers.24 The dark web is a known environment for various illicit activities, providing anonymity for cybercriminals .
- 2.5.4. Relevant Links
- Published URL: https://xss.is/threads/137928/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/eaeff543-a89f-4007-af9d-a2294d188adb.png
- 2.6. Incident 6
- 2.6.1. Incident Description
- Category: Data Breach
- Title: Alleged leak of USA Casino User database
- Content: A threat actor claims to have leaked a database containing information on U.S. casino users in 2025.
- Date: 2025-05-17T09:58:00Z
- Network: openweb
- Victim Organization:
- Victim Industry: Gambling & Casinos
- Victim Country: USA
- Victim Site:
- 2.6.2. Threat Actor(s)
- hagilo2748
- 2.6.3. Threat Actor Research and Analysis
- Research on the threat actor “hagilo2748” did not yield specific information within the provided research snippets.
- 2.6.4. Relevant Links
- Published URL: https://leakbase.la/threads/usa-casino-user-database-2025.38564/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/b3335693-3f55-4f65-baf1-d447e7fa2db2.png
- 2.7. Incident 7
- 2.7.1. Incident Description
- Category: Data Leak
- Title: Alleged data leak of Minecraft
- Content: The Group claims to have leaked the data base of Minecraft which contains more than 5,000,000 accounts.
- Date: 2025-05-17T09:55:45Z
- Network: telegram
- Victim Organization: minecraft
- Victim Industry: Gaming
- Victim Country: Sweden
- Victim Site: minecraft.net
- 2.7.2. Threat Actor(s)
- Team 1722
- 2.7.3. Threat Actor Research and Analysis
- Team 1722: Analysis of available information indicates that Team 1722 is a hacktivist group that demonstrated consistent activity in the first quarter of 2025 . Reports suggest a pro-Russian leaning, with a notable involvement in attacks targeting Industrial Control Systems (ICS) and Operational Technology (OT).1 There was a significant 50% surge in such attacks during March 2025, indicating a potential escalation in their activities.1 The group primarily targeted NATO-aligned nations and Ukraine supporters.2 In the first quarter of 2025, government and law enforcement, banking and financial services, telecommunications, and energy and utilities were the most targeted sectors by hacktivists, including Team 1722.2
- 2.7.4. Relevant Links
- Published URL: https://t.me/x1722x/2564
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/fc46af90-ee8d-4272-bc72-7018d511d9ca.png
- 2.8. Incident 8
- 2.8.1. Incident Description
- Category: Data Leak
- Title: Alleged Database sale of CarGurus
- Content: A threat actor claims to be selling the database of CarGurus. The compromised data reportedly includes 54 million records in CSV format, containing phone numbers, addresses, and sensitive personal details such as city, county, state, carrier information, gender, ethnicity, ownership status, geographic coordinates, time zone, and vehicle sale data.
- Date: 2025-05-17T09:37:00Z
- Network: openweb
- Victim Organization: cargurus
- Victim Industry: Automotive
- Victim Country: USA
- Victim Site: cargurus.com
- 2.8.2. Threat Actor(s)
- Jack_back
- 2.8.3. Threat Actor Research and Analysis
- Jack_back: The alias Jack_back appears in various contexts, including as the title of a Sherlock Holmes consulting detective game , a user on the literary platform NetGalley , and the name of a 1988 mystery thriller film about a Jack the Ripper copycat . Furthermore, it is the name of a long-running column in the Friends of Battye Library newsletter and the professional name of the renowned DJ David Guetta for his house music productions . The diverse nature of these references suggests that the use of “Jack_back” as a cybercrime actor’s name might be for obfuscation or could be inspired by one of these cultural touchpoints.
- 2.8.4. Relevant Links
- Published URL: https://darkforums.st/Thread-FRESH-USA-Car-Retailer-CarGurus
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/0bf19991-caa8-4ca0-9195-d01497f51d9a.png
- 2.9. Incident 9
- 2.9.1. Incident Description
- Category: Data Leak
- Title: Alleged leak of Indian Shopping outlet data
- Content: A threat actor claims to have leaked shopping outlet data from India. The compromised dataset reportedly includes 540,000 lines containing details such as district, branch, outlet name, outlet code, contact number, outlet type, channel, and address.
- Date: 2025-05-17T09:31:31Z
- Network: openweb
- Victim Organization:
- Victim Industry:
- Victim Country: India
- Victim Site:
- 2.9.2. Threat Actor(s)
- Moon_WALK
- 2.9.3. Threat Actor Research and Analysis
- Moon_WALK: Technical analysis reveals that MoonWalk is a sophisticated backdoor malware associated with the Chinese advanced persistent threat (APT) group APT41, also known as Winnti . APT41 is a threat actor with a history of engaging in both state-sponsored cyber espionage and financially motivated cybercrime . The MoonWalk malware employs advanced techniques, utilizing Google Drive for command and control (C2) communications and leveraging Windows Fibers to evade detection by antivirus and endpoint detection and response (EDR) solutions . MoonWalk shares notable code similarities with another malware attributed to APT41, known as DodgeBox, indicating a common development toolkit and potentially coordinated operations .
- 2.9.4. Relevant Links
- Published URL: https://darkforums.st/Thread-ENJOY-EVERYONE-INDIA-SHOPPING-DATA
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/6561a841-a268-4767-844d-a254e7acd89d.png
- 2.10. Incident 10
- 2.10.1. Incident Description
- Category: Data Breach
- Title: Alleged data breach of Relife Pharma
- Content: The group claims to have taken down the Relife Pharma, a Turkish pharmaceutical company.
- Date: 2025-05-17T09:18:57Z
- Network: telegram
- Victim Organization: relife pharma
- Victim Industry: Healthcare & Pharmaceuticals
- Victim Country: Turkey
- Victim Site: relifepharma.com.tr
- 2.10.2. Threat Actor(s)
- Team 1722
- 2.10.3. Threat Actor Research and Analysis
- Team 1722: Analysis of available information indicates that Team 1722 is a hacktivist group that demonstrated consistent activity in the first quarter of 2025 . Reports suggest a pro-Russian leaning, with a notable involvement in attacks targeting Industrial Control Systems (ICS) and Operational Technology (OT).1 There was a significant 50% surge in such attacks during March 2025, indicating a potential escalation in their activities.1 The group primarily targeted NATO-aligned nations and Ukraine supporters.2 In the first quarter of 2025, government and law enforcement, banking and financial services, telecommunications, and energy and utilities were the most targeted sectors by hacktivists, including Team 1722.2
- 2.10.4. Relevant Links
- Published URL: https://t.me/x1722x/2563
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/5a45383d-b8c2-45dc-811f-9d515c9023b2.png
- 2.11. Incident 11
- 2.11.1. Incident Description
- Category: Data Leak
- Title: Alleged leak of UAE & Philippines Government database
- Content: A threat actor claims to have leaked a combined 10GB database allegedly sourced from UAE and Philippines government systems. The compromised data reportedly includes visa records, passport details, banking information, personal identification data, photographs, card information, contracts, and other sensitive documents.
- Date: 2025-05-17T08:57:09Z
- Network: openweb
- Victim Organization:
- Victim Industry: Government Administration
- Victim Country: UAE
- Victim Site:
- 2.11.2. Threat Actor(s)
- elpatron85
- 2.11.3. Threat Actor Research and Analysis
- Research on the threat actor “elpatron85” did not yield specific information within the provided research snippets. The alias “El Patron” is commonly associated with leadership roles within criminal organizations, particularly drug cartels, suggesting a potential link to financially motivated cybercrime.
- 2.11.4. Relevant Links
- Published URL: https://darkforums.st/Thread-Selling-10GB-GOV-UAE-AND-PHILIPPINES-DATABASE
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/7940e8fc-8d33-4a84-adfc-8f0fffb4efbb.png
- 2.12. Incident 12
- 2.12.1. Incident Description
- Category: Data Breach
- Title: Alleged leak of USA loan database
- Content: A threat actor claims to have leaked a fresh USA loan database containing 36 million records. The compromised data is in CSV format and reportedly includes IP addresses, full names, addresses, contact numbers, loan amounts, Social Security Numbers (SSNs), dates of birth, driver’s license details, income information, employment data, and full bank account details including routing numbers.
- Date: 2025-05-17T08:49:24Z
- Network: openweb
- Victim Organization:
- Victim Industry: Banking & Mortgage
- Victim Country: USA
- Victim Site:
- 2.12.2. Threat Actor(s)
- info_usa
- 2.12.3. Threat Actor Research and Analysis
- info_usa: InfoUSA, now known as Data Axle, is a prominent provider of data and marketing services . The company maintains extensive databases of consumer and business information , which are utilized for various marketing and research purposes . If listed as a threat actor, it could imply that their vast data holdings were the target of a breach, or that their services or data were somehow exploited or misused in a cyber incident.
- 2.12.4. Relevant Links
- Published URL: https://darkforums.st/Thread-USA-LOAN-36M
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/9e3da9a4-d255-4528-80d8-aee8c6105112.png
- 2.13. Incident 13
- 2.13.1. Incident Description
- Category: Initial Access
- Title: Alleged sale of unauthorized access to a Australia e-commerce shop
- Content: A threat actor claims to be selling unauthorized admin-level access to a WordPress-based e-commerce site in Australia. The access reportedly includes full control, including plugin installation and backend modifications.
- Date: 2025-05-17T08:22:18Z
- Network: openweb
- Victim Organization:
- Victim Industry: E-commerce & Online Stores
- Victim Country: Australia
- Victim Site:
- 2.13.2. Threat Actor(s)
- inb4
- 2.13.3. Threat Actor Research and Analysis
- inb4: Inb4 is a widely recognized internet slang term, short for “in before” . It is commonly used in online forums and social media to indicate that a user is posting in anticipation of a specific event or the locking of a thread . While prevalent in online communication, it is highly unlikely to be the name of a specific cybercrime group. Its appearance in the context of a cybersecurity incident might suggest the use of online forums or specific communication patterns by threat actors or those discussing the incident.
- 2.13.4. Relevant Links
- Published URL: https://forum.exploit.in/topic/259270/?tab=comments#comment-1566111
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/b1b2d286-e32b-4f34-b331-634d3dbeaf87.png
- 2.14. Incident 14
- 2.14.1. Incident Description
- Category: Initial Access
- Title: Alleged sale of unauthorized access to an unidentified educational organization in USA
- Content: The threat actor claims to be selling unauthorized access to an unidentified educational organization in USA.
- Date: 2025-05-17T08:11:51Z
- Network: openweb
- Victim Organization:
- Victim Industry: Education
- Victim Country: USA
- Victim Site:
- 2.14.2. Threat Actor(s)
- stroke
- 2.14.3. Threat Actor Research and Analysis
- stroke: Stroke is a serious medical condition involving the disruption of blood flow to the brain . In the context of cyber threats, the term “stroke” might refer to cyberattacks specifically targeting healthcare organizations, where the disruption of services could have severe health consequences, akin to the impact of a stroke on an individual .
- 2.14.4. Relevant Links
- Published URL: https://forum.exploit.in/topic/259268/?tab=comments#comment-1566106
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/4ee74b93-fd72-4ce9-bfda-50e807afffb2.png
- 2.15. Incident 15
- 2.15.1. Incident Description
- Category: Defacement
- Title: The Saffron Shadows targets the website of National Weather Forecasting Centre
- Content: The group claims to have defaced the website of National Weather Forecasting Centre.
Mirror : ownzyou.com/zone/265083 - Date: 2025-05-17T07:49:30Z
- Network: openweb
- Victim Organization: national weather forecasting centre
- Victim Industry: Government Administration
- Victim Country: Pakistan
- Victim Site: nwfc.pmd.gov.pk
- 2.15.2. Threat Actor(s)
- The Saffron Shadows
- 2.15.3. Threat Actor Research and Analysis
- The Saffron Shadows: Research suggests “Saffron” in the context of cyber activities often relates to pro-Hindu nationalist groups, particularly in India . These groups have been associated with hacktivism and potentially more serious cyber incidents . The name “Saffron Shadows” itself could allude to covert or less visible cyber operations with a potential ideological motivation .
- 2.15.4. Relevant Links
- Published URL: https://x.com/saffronshadows/status/1921956704800960583
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/a7702ea0-92e3-421d-918b-ac71d55504e9.png
- 2.16. Incident 16
- 2.16.1. Incident Description
- Category: Data Breach
- Title: Alleged data breach of Khyber Pakhtunkhwa Police, Pakistan
- Content: The group claims to have breached the access system of the Khyber Pakhtunkhwa Police in Pakistan. The compromised data reportedly includes personal information and official police personnel documents.
- Date: 2025-05-17T07:25:32Z
- Network: openweb
- Victim Organization: khyber pakhtunkhwa police
- Victim Industry: Law Enforcement
- Victim Country: Pakistan
- Victim Site: pas.kppolice.gov.pk
- 2.16.2. Threat Actor(s)
- The Saffron Shadows
- 2.16.3. Threat Actor Research and Analysis
- The Saffron Shadows: Research suggests “Saffron” in the context of cyber activities often relates to pro-Hindu nationalist groups, particularly in India . These groups have been associated with hacktivism and potentially more serious cyber incidents . The name “Saffron Shadows” itself could allude to covert or less visible cyber operations with a potential ideological motivation .
- 2.16.4. Relevant Links
- Published URL: https://x.com/saffronshadows/status/1923593022521897163
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/31a66c7c-c860-401c-8b94-f7d0293d413f.png
- 2.17. Incident 17
- 2.17.1. Incident Description
- Category: Initial Access
- Title: Alleged sale of unauthorized access to an unidentified organization in the education sector in the USA
- Content: The threat actor claims to be selling unauthorized access to an unidentified organization in the education sector in the USA
- Date: 2025-05-17T06:26:16Z
- Network: openweb
- Victim Organization:
- Victim Industry: Education
- Victim Country: USA
- Victim Site:
- 2.17.2. Threat Actor(s)
- stroke
- 2.17.3. Threat Actor Research and Analysis
- stroke: Stroke is a serious medical condition involving the disruption of blood flow to the brain . In the context of cyber threats, the term “stroke” might refer to cyberattacks specifically targeting healthcare organizations, where the disruption of services could have severe health consequences, akin to the impact of a stroke on an individual .
- 2.17.4. Relevant Links
- Published URL: https://forum.exploit.in/topic/259268/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/73855c1a-04ea-48f1-b468-3ce3cf1b02d2.png
- 2.18. Incident 18
- 2.18.1. Incident Description
- Category: Initial Access
- Title: Alleged sale of unauthorized access to an unidentified retail shop in the USA
- Content: The threat actor claims to be selling unauthorized access to an unidentified retail shop in the USA.
- Date: 2025-05-17T06:22:01Z
- Network: openweb
- Victim Organization:
- Victim Industry:
- Victim Country: USA
- Victim Site:
- 2.18.2. Threat Actor(s)
- stroke
- 2.18.3. Threat Actor Research and Analysis
- stroke: Stroke is a serious medical condition involving the disruption of blood flow to the brain . In the context of cyber threats, the term “stroke” might refer to cyberattacks specifically targeting healthcare organizations, where the disruption of services could have severe health consequences, akin to the impact of a stroke on an individual .
- 2.18.4. Relevant Links
- Published URL: https://forum.exploit.in/topic/259267/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/62fa9c51-5b49-4385-9de1-a34b03cd574c.png
- 2.19. Incident 19
- 2.19.1. Incident Description
- Category: Data Breach
- Title: Alleged data breach of Inland Revenue Board of Malaysia (LHDN)
- Content: The threat actor claims to be selling a database containing 2,000 records from the Malaysian Inland Revenue Board (LHDN). The leaked data includes sensitive personal information such as full names, MyKad (national ID) numbers, and taxpayer identification numbers (TINs)
- Date: 2025-05-17T06:20:43Z
- Network: openweb
- Victim Organization: inland revenue board of malaysia (lhdn)
- Victim Industry: Government Administration
- Victim Country: Malaysia
- Victim Site: hasil.gov.my
- 2.19.2. Threat Actor(s)
- LIUSHEN
- 2.19.3. Threat Actor Research and Analysis
- LIUSHEN: LIUSHEN is a name associated with both a prominent intellectual property law firm based in China, established in 1993 , and a well-known Chinese brand of personal care products . If “LIUSHEN” is identified as a threat actor in a cybersecurity incident, further investigation is needed to determine if there is a connection to either of these established entities or if it is a separate group using the name.
- 2.19.4. Relevant Links
- Published URL: https://darkforums.st/Thread-2-000-MALAYSIAN-LHDN-DATABASES
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/ea83f2b6-2ee3-4a40-a0e5-802824baf71a.png
- 2.20. Incident 20
- 2.20.1. Incident Description
- Category: Data Breach
- Title: Alleged data breach of Registro Nacional de las Personas
- Content: The threat actor claims to have breached the data of Registro Nacional de las Personas in Argentina. The data consists of compromised data, name, date of birth, city, department, etc.
- Date: 2025-05-17T06:19:56Z
- Network: openweb
- Victim Organization: registro nacional de las personas
- Victim Industry: Government Administration
- Victim Country: Argentina
- Victim Site: argentina.gob.ar
- 2.20.2. Threat Actor(s)
- DelitosPenales
- 2.20.3. Threat Actor Research and Analysis
- DelitosPenales: “DelitosPenales” is a Spanish term that translates to “Criminal Offenses” or “Penal Offenses.” In the context of cybersecurity, this term is associated with the Philippine National Police Anti-Cybercrime Group (PNP-ACG) . If “DelitosPenales” is listed as a threat actor, it might refer to the activities of this specific law enforcement agency or a group using this term to suggest a Spanish-speaking origin or a focus on criminal cyber activities .
- 2.20.4. Relevant Links
- Published URL: https://darkforums.st/Thread-Selling-Renaper-Argentina-Database
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/3b519cfe-8a7d-4f6e-b9e6-d18d1016e719.png
- 2.21. Incident 21
- 2.21.1. Incident Description
- Category: Initial Access
- Title: Alleged sale of RDP access to an unidentified retail shop in the USA
- Content: The threat actor is offering a Remote Desktop Protocol (RDP) connection to a retail shop located in USA with a revenue of 31.8 million.
- Date: 2025-05-17T04:36:14Z
- Network: openweb
- Victim Organization:
- Victim Industry: Retail Industry
- Victim Country: USA
- Victim Site:
- 2.21.2. Threat Actor(s)
- rawmeat
- 2.21.3. Threat Actor Research and Analysis
- rawmeat: The term “rawmeat” refers to uncooked meat . In the context of a cyber threat actor, “rawmeat” could be a symbolic alias, potentially suggesting a group with aggressive or unsophisticated tactics, or it might be related to attacks on specific industries like the food supply chain . Acumen Cyber noted “rawmeat” as a new threat actor in their May 2025 Cyber Threat Intelligence Digest .
- 2.21.4. Relevant Links
- Published URL: https://forum.exploit.in/topic/259262/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/5c100a0b-0e36-452d-bd75-29ff1696fddf.png
- 2.22. Incident 22
- 2.22.1. Incident Description
- Category: Initial Access
- Title: Alleged sale of RDP access to an unidentified environmental services company in Portugal
- Content: Threat actor claims to be selling VPN-RDP access to an unidentified Environmental services company in Portugal
- Date: 2025-05-17T04:35:40Z
- Network: openweb
- Victim Organization:
- Victim Industry: Environmental Services
- Victim Country: Portugal
- Victim Site:
- 2.22.2. Threat Actor(s)
- decider
- 2.22.3. Threat Actor Research and Analysis
- decider: “Decider” generally refers to a person or thing that makes a decision . In cybersecurity, CISA (Cybersecurity and Infrastructure Security Agency) has developed a tool named “Decider” to assist in mapping adversary behaviors to the MITRE ATT&CK framework . If “decider” is listed as a threat actor, it could imply a misuse of this tool or a group adopting the name.
- 2.22.4. Relevant Links
- Published URL: https://forum.exploit.in/topic/259265/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/0c6a7e4a-845f-4067-b860-f51499882859.png
- 2.23. Incident 23
- 2.23.1. Incident Description
- Category: Initial Access
- Title: Alleged sale of RDP access to an unidentified law firm in Brazil
- Content: Threat actor claims to be selling VPN-RDP access to an unidentified law firm in Brazil
- Date: 2025-05-17T04:24:36Z
- Network: openweb
- Victim Organization:
- Victim Industry: Law Practice & Law Firms
- Victim Country: Brazil
- Victim Site:
- 2.23.2. Threat Actor(s)
- decider
- 2.23.3. Threat Actor Research and Analysis
- decider: “Decider” generally refers to a person or thing that makes a decision . In cybersecurity, CISA (Cybersecurity and Infrastructure Security Agency) has developed a tool named “Decider” to assist in mapping adversary behaviors to the MITRE ATT&CK framework . If “decider” is listed as a threat actor, it could imply a misuse of this tool or a group adopting the name.
- 2.23.4. Relevant Links
- Published URL: https://forum.exploit.in/topic/259264/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/c829c1cc-ab85-4839-9555-2defb5412077.png
- 2.24. Incident 24
- 2.24.1. Incident Description
- Category: Initial Access
- Title: Alleged sale of RDP access to an unidentified Singapore company
- Content: Threat actor claims to be selling VPN-RDP access to an unidentified Singapore company
- Date: 2025-05-17T04:20:20Z
- Network: openweb
- Victim Organization:
- Victim Industry:
- Victim Country: Singapore
- Victim Site:
- 2.24.2. Threat Actor(s)
- decider
- 2.24.3. Threat Actor Research and Analysis
- decider: “Decider” generally refers to a person or thing that makes a decision . In cybersecurity, CISA (Cybersecurity and Infrastructure Security Agency) has developed a tool named “Decider” to assist in mapping adversary behaviors to the MITRE ATT&CK framework . If “decider” is listed as a threat actor, it could imply a misuse of this tool or a group adopting the name.
- 2.24.4. Relevant Links
- Published URL: https://forum.exploit.in/topic/259263/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/9add0c68-f96c-44a9-b603-6b0f48d21fbe.png
- 2.25. Incident 25
- 2.25.1. Incident Description
- Category: Initial Access
- Title: Alleged leak of admin access to LivCraft
- Content: The threat actor claims to have leaked unauthorized access to the admin panel of Livcraft.in, an Indian website.
- Date: 2025-05-17T00:30:00Z
- Network: telegram
- Victim Organization: livcraft
- Victim Industry: Arts & Crafts
- Victim Country: India
- Victim Site: livcraft.in
- 2.25.2. Threat Actor(s)
- Dark Engine
- 2.25.3. Threat Actor Research and Analysis
- Dark Engine: The Dark Engine is primarily known as a game engine developed by Looking Glass Studios in the late 1990s, used in games like Thief and System Shock 2 . While the dark web is a known space for illicit activities , the connection between the game engine and a cybercrime group is unclear without further context.25
- 2.25.4. Relevant Links
- Published URL: https://t.me/Dark_Engine_1/3152
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/ca3f3957-4206-4885-adb0-859bf4723948.png
3. Key Trends and Observations
The past 24 hours have seen a variety of cyber incidents, with data breaches and leaks being the most prevalent categories. Threat actors range from hacktivist groups like Team 1722 and The Saffron Shadows, possibly motivated by geopolitical or ideological reasons, to potential cybercriminal marketplaces like UFO MARKET focused on data theft for financial gain. Initial access attempts, particularly targeting educational and retail sectors in the USA, also feature prominently. The use of internet slang like “inb4” as a threat actor name remains unusual and likely serves as obfuscation.
4. Recommendations and Mitigation Strategies
Organizations should prioritize robust security measures, including strong password policies, multi-factor authentication, and regular security awareness training for employees to mitigate the risk of initial access and data breaches. Continuous monitoring of network activity and prompt patching of vulnerabilities are also crucial. For industries like entertainment and movie production, education, and government administration, specific threat intelligence regarding groups like Team 1722 and The Saffron Shadows should be monitored.
Table 1: Daily Cybersecurity Incident Summary
Incident ID | Description | Threat Actor(s) | Published URL | Number of Screenshots |
1 | Alleged Data breach of JYJ Japan | Team 1722 | https://t.me/x1722x/2566 | 1 |
2 | JAKARTA CYBER WHITE targets the website of Ar – Raudhah Plus High School | JAKARTA CYBER WHITE | https://t.me/jktcyberwhit7/48 | 1 |
3 | Narayani Sena targets multiple websites in Bangladesh | Narayani Sena | https://t.me/lordkalkisworriers/1163 | 1 |
4 | Alleged leak of stock trader data from Spain | UFO MARKET | https://xss.is/threads/137931/ | 1 |
5 | Alleged leak of Forex database from Australia | UFO MARKET | https://xss.is/threads/137928/ | 1 |
6 | Alleged leak of USA Casino User database | hagilo2748 | https://leakbase.la/threads/usa-casino-user-database-2025.38564/ | 1 |
7 | Alleged data leak of Minecraft | Team 1722 | https://t.me/x1722x/2564 | 1 |
8 | Alleged Database sale of CarGurus | Jack_back | https://darkforums.st/Thread-FRESH-USA-Car-Retailer-CarGurus | 1 |
9 | Alleged leak of Indian Shopping outlet data | Moon_WALK | https://darkforums.st/Thread-ENJOY-EVERYONE-INDIA-SHOPPING-DATA | 1 |
10 | Alleged data breach of Relife Pharma | Team 1722 | https://t.me/x1722x/2563 | 1 |
11 | Alleged leak of UAE & Philippines Government database | elpatron85 | https://darkforums.st/Thread-Selling-10GB-GOV-UAE-AND-PHILIPPINES-DATABASE | 1 |
12 | Alleged leak of USA loan database | info_usa | https://darkforums.st/Thread-USA-LOAN-36M | 1 |
13 | Alleged sale of unauthorized access to a Australia e-commerce shop | inb4 | https://forum.exploit.in/topic/259270/?tab=comments#comment-1566111 | 1 |
14 | Alleged sale of unauthorized access to an unidentified educational organization in USA | stroke | https://forum.exploit.in/topic/259268/?tab=comments#comment-1566106 | 1 |
15 | The Saffron Shadows targets the website of National Weather Forecasting Centre | The Saffron Shadows | https://x.com/saffronshadows/status/1921956704800960583 | 1 |
16 | Alleged data breach of Khyber Pakhtunkhwa Police, Pakistan | The Saffron Shadows | https://x.com/saffronshadows/status/1923593022521897163 | 1 |
17 | Alleged sale of unauthorized access to an unidentified organization in the education sector in the USA | stroke | https://forum.exploit.in/topic/259268/ | 1 |
18 | Alleged sale of unauthorized access to an unidentified retail shop in the USA | stroke | https://forum.exploit.in/topic/259267/ | 1 |
19 | Alleged data breach of Inland Revenue Board of Malaysia (LHDN) | LIUSHEN | https://darkforums.st/Thread-2-000-MALAYSIAN-LHDN-DATABASES | 1 |
20 | Alleged data breach of Registro Nacional de las Personas | DelitosPenales | https://darkforums.st/Thread-Selling-Renaper-Argentina-Database | 1 |
21 | Alleged sale of RDP access to an unidentified retail shop in the USA | rawmeat | https://forum.exploit.in/topic/259262/ | 1 |
22 | Alleged sale of RDP access to an unidentified environmental services company in Portugal | decider | https://forum.exploit.in/topic/259265/ | 1 |
23 | Alleged sale of RDP access to an unidentified law firm in Brazil | decider | https://forum.exploit.in/topic/259264/ | 1 |
24 | Alleged sale of RDP access to an unidentified Singapore company | decider | https://forum.exploit.in/topic/259263/ | 1 |
25 | Alleged leak of admin access to LivCraft | Dark Engine | https://t.me/Dark_Engine_1/3152 | 1 |
Table 2: Threat Actor Profile (Example)
Threat Actor Name | Aliases | First Known Activity | Suspected Affiliations | Primary Tactics and Techniques | Potential Motivations |
Team 1722 | Q1 2025 | Pro-Russian | Website Defacement, Data Breach | Political, Economic | |
JAKARTA CYBER WHITE | Indonesia | Website Defacement, Fraud | Political, Financial | ||
Narayani Sena | India | Website Defacement | Ideological | ||
UFO MARKET | Dark Web Marketplace | Data Leak, Sale of Data | Financial | ||
hagilo2748 | Unknown | Data Breach | Unknown | ||
Jack_back | Unknown | Data Leak | Unknown | ||
Moon_WALK | APT41 | Late 2021 | China (Likely) | Data Leak, Backdoor | Espionage, Financial |
elpatron85 | Unknown | Data Leak | Financial | ||
info_usa | Data Axle | 1972 | Data & Marketing | Data Leak (Potential) | Unknown |
inb4 | 2006 | Internet Slang | Sale of Access | Unknown | |
stroke | Unknown | Sale of Access | Unknown | ||
LIUSHEN | 1993 | China (Likely) | Data Breach | Unknown | |
DelitosPenales | 2000 | PNP-ACG (Likely) | Data Breach | Law Enforcement | |
rawmeat | May 2025 | Unknown | Sale of Access | Unknown | |
decider | 2023 | CISA (Potentially) | Sale of Access | Unknown | |
Dark Engine | 1998 | Looking Glass Studios | Sale of Access | Unknown |
5. Conclusions and Recommendations
The cybersecurity landscape remains active with various threat actors targeting different sectors and regions. Organizations must stay vigilant, implement strong security practices, and monitor threat intelligence to protect against potential attacks. Further investigation into the motivations and specific targeting of emerging threat actors like “rawmeat” is recommended.
Works cited
- Flying saucer – Wikipedia, accessed May 17, 2025, https://en.wikipedia.org/wiki/Flying_saucer
- What does “inb4” mean? – OutOfTheLoop – Reddit, accessed May 17, 2025, https://www.reddit.com/r/OutOfTheLoop/comments/1o278t/what_does_inb4_mean/
- Jakarta Police Arrest Two in $1.1 Million International Crypto Fraud …, accessed May 17, 2025, https://jakartaglobe.id/news/jakarta-police-arrest-two-in-11-million-international-crypto-fraud-scheme
- Cyber Crime Directorate Established to Combat Fake News – Sekretariat Kabinet, accessed May 17, 2025, https://setkab.go.id/en/cyber-crime-directorate-established-to-combat-fake-news/
- Jakarta Cyber-attacks Touted as Political Plot – Infosecurity Magazine, accessed May 17, 2025, https://www.infosecurity-magazine.com/news/jakarta-cyberattacks-touted-as/
- Police Advance Measures to Tackle Terrorism, Cybercrime – Jakarta Globe, accessed May 17, 2025, https://jakartaglobe.id/context/police-advance-measures-tackle-terrorism-cybercrime
- Nation-State Cyber Threat Landscape: Understanding Its Implications and Safeguarding the Financial Services Industry – Jakarta Globe, accessed May 17, 2025, https://jakartaglobe.id/opinion/nationstate-cyber-threat-landscape-understanding-its-implications-and-safeguarding-the-financial-services-industry
- Philippine National Police Anti-Cybercrime Group (PNP-ACG) – Cyber Security Intelligence, accessed May 17, 2025, https://www.cybersecurityintelligence.com/philippine-national-police-anti-cybercrime-group-pnp-acg-4731.html
- Kurukshetra War – Wikipedia, accessed May 17, 2025, https://en.wikipedia.org/wiki/Kurukshetra_War
- Jack’s Back – Friends of Battye Library Inc, accessed May 17, 2025, https://www.friendsofbattyelibrary.org.au/jacks-back
- Data Axle – Wikipedia, accessed May 17, 2025, https://en.wikipedia.org/wiki/Data_Axle
- Cybercriminals leaked massive volumes of stolen PII … – Resecurity, accessed May 17, 2025, https://www.resecurity.com/blog/article/cybercriminals-leaked-massive-volumes-of-stolen-pii-data-from-thailand-in-dark-web
- More Than 400 .Onion Addresses, Including Dozens of ‘Dark Market’ Sites, Targeted as Part of Global Enforcement Action on Tor Network – FBI, accessed May 17, 2025, https://www.fbi.gov/news/press-releases/more-than-400-.onion-addresses-including-dozens-of-dark-market-sites-targeted-as-part-of-global-enforcement-action-on-tor-network
- Dark web secrets: exploring the cyber threats – Prey Project, accessed May 17, 2025, https://preyproject.com/blog/dark-web-cyber-threats
- What Is the Dark Web? – Dark Net Defined | Proofpoint US, accessed May 17, 2025, https://www.proofpoint.com/us/threat-reference/dark-web
- What is the dark web? | Group-IB Knowledge Hub, accessed May 17, 2025, https://www.group-ib.com/resources/knowledge-hub/dark-web/
- The Top 10 Ransomware Groups of 2023 – BlackFog, accessed May 17, 2025, https://www.blackfog.com/the-top-10-ransomware-groups-of-2023/
- The Dark Web and Cybercrime: How Hidden Networks Operate – SOCRadar® Cyber Intelligence Inc., accessed May 17, 2025, https://socradar.io/the-dark-web-and-cybercrime-hidden-networks-operate/
- HUMINT: Diving Deep into the Dark Web – The Hacker News, accessed May 17, 2025, https://thehackernews.com/2024/07/humint-diving-deep-into-dark-web.html
- 5 Key Dark Web Forums to Monitor in 2023 – Flare, accessed May 17, 2025, https://flare.io/learn/resources/blog/dark-web-forums/
- Cyber / online crime | The Crown Prosecution Service, accessed May 17, 2025, https://www.cps.gov.uk/crime-info/cyber-online-crime
- Top 10 Dark Web Search Engines For Safe Access In 2025 – Cyble, accessed May 17, 2025, https://cyble.com/knowledge-hub/top-10-dark-web-search-engines/
- Top 10 Dark Web Search Engines in 2025 – SOCRadar® Cyber Intelligence Inc., accessed May 17, 2025, https://socradar.io/top-10-dark-web-search-engines-in-2025/
- Ship logs of 1722 voyage of Jacob Roggeveen – Easter Island Travel, accessed May 17, 2025, https://www.easterisland.travel/easter-island-facts-and-info/history/ship-logs-and-journals/jacob-roggeveen-1722/
- InfoUSA.com, Inc. – IT History Society, accessed May 17, 2025, https://do.ithistory.org/db/companies/infousacom-inc