I. Executive Summary
The past 24 hours have revealed a diverse and active cybersecurity landscape, primarily characterized by widespread data breaches, targeted initial access attempts, and website defacements. Financially motivated cybercriminals continue to dominate, focusing on exfiltrating sensitive data for sale on dark web forums. Notably, several incidents highlight the persistent vulnerability of critical infrastructure and government entities to both sophisticated and unsophisticated attacks.
Prominent activities include large-scale data leaks affecting millions of citizens and corporate entities across various countries, sales of compromised credentials and databases on underground markets, and defacement campaigns by hacktivist groups. While some threat actors demonstrate advanced capabilities, many successful breaches still exploit fundamental security weaknesses, underscoring the critical importance of basic cyber hygiene.
A recurring theme is the monetization of stolen data, with threat actors actively advertising and selling personal identifiable information (PII), financial records, and corporate documents. This fuels a continuous cycle of cybercriminal activity and emphasizes the need for robust data loss prevention strategies.
II. Daily Incident Log
The following table provides an overview of cybersecurity incidents reported or observed in the last 24 hours, based on the provided data.
Incident ID | Incident Name/Target | Primary Attack Type | Date/Time Detected | Victim Country | Victim Industry | Associated Threat Actor(s) |
1 | Alleged data breach of Messer Group in China | Data Breach | 2025-05-25T14:53:51Z | China | Chemicals | l352eFwp3n |
2 | Alleged data leak of Eudaimonia Recovery Homes | Data Breach | 2025-05-25T14:04:07Z | USA | Medical Practice | nightly |
3 | Alleged data leak of Nova Recovery Center | Data Breach | 2025-05-25T14:04:00Z | USA | Medical Practice | nightly |
4 | Alleged data leak of Briarwood Detox Center | Data Breach | 2025-05-25T14:03:55Z | USA | Medical Practice | nightly |
5 | Tunisian Masked Cyber Force claims to be targeting the Cyprus Development Bank | Alert | 2025-05-25T13:45:39Z | Cyprus | Banking & Mortgage | Tunisian Maskers Cyber Force |
6 | Alleged sale of MorphMorph4 (MM4) compiler | Malware | 2025-05-25T12:50:37Z | Bentley46 | ||
7 | Alleged Unauthorized Access to APCS System of Carbondioxide plant in Teruel, Spain | Initial Access | 2025-05-25T12:50:23Z | Spain | Food Production | SECTOR16 / S16 |
8 | Alleged data breach of Ultima OTServer | Data Breach | 2025-05-25T12:41:01Z | Brazil | Gaming | Arabian Ghosts |
9 | Alleged sale of 500+ crypto databases | Data Leak | 2025-05-25T12:18:20Z | kity | ||
10 | Alleged leak of admin access to mualimin.my.id | Initial Access | 2025-05-25T12:07:59Z | Indonesia | Education | gesss |
11 | Team 1722 targets the website of Geete Control | Defacement | 2025-05-25T11:49:10Z | Saudi Arabia | Security & Investigations | Team 1722 |
12 | Alleged data breach of Taction Software LLC | Data Breach | 2025-05-25T11:33:50Z | India | Information Technology (IT) Services | Arabian Ghosts |
13 | Alleged data breach of Surakarta City Government | Data Breach | 2025-05-25T10:53:26Z | Indonesia | Government Administration | BANDAR INTERNASIONAL INDONESIA |
14 | Alleged database leak of Hong Kong Citizens | Data Breach | 2025-05-25T10:39:03Z | China | Government Administration | decojo4605 |
15 | Alleged leak of AG Capital forex depositor leads for multiple countries | Data Breach | 2025-05-25T10:31:01Z | BreachX | ||
16 | Alleged leak of Netherlands Shopping Database | Data Leak | 2025-05-25T10:18:18Z | Netherlands | hagilo2748 | |
17 | Alleged access to an unidentified manufacturing plant in Scotland | Initial Access | 2025-05-25T10:15:09Z | UK | Agriculture & Farming | Z-PENTEST ALLIANCE |
18 | Alleged data leak of Venezuelan citizens | Data Breach | 2025-05-25T10:12:19Z | Venezuela | Government Administration | Cypher404x |
19 | ErrOr_HB targets the website of Shaheed Durga Mall Government Post Graduate College, Doiwala | Defacement | 2025-05-25T10:06:54Z | India | Education | ErrOr_HB |
20 | Alleged data breach of Divulga Prêmios | Data Breach | 2025-05-25T10:02:49Z | Brazil | Marketing, Advertising & Sales | Arabian Ghosts |
21 | Alleged data sale of AT&T | Data Breach | 2025-05-25T09:54:40Z | USA | Network & Telecommunications | elpatron85 |
22 | Tunisian Maskers Cyber Force claims to target Cypriot economy and infrastructure | Alert | 2025-05-25T09:22:53Z | Cyprus | Tunisian Maskers Cyber Force | |
23 | Alleged database leak of Crown Jewelers | Data Leak | 2025-05-25T09:12:37Z | USA | Retail Industry | khaam |
24 | KAL EGY 319 targets the website of Faculty of Mass Communication, Cairo University | Defacement | 2025-05-25T08:39:47Z | Egypt | Higher Education/Acadamia | KAL EGY 319 |
25 | Golden falcon targets the website of Tanker controller system in Japan | Cyber Attack | 2025-05-25T08:19:18Z | Japan | Golden falcon | |
26 | Alleged data breach of Spain database | Data Breach | 2025-05-25T05:36:45Z | Spain | elpatron85 | |
27 | Alleged data sale of multiple Chinese property management companies | Data Breach | 2025-05-25T05:14:51Z | China | Real Estate | ctkgup3hxc |
28 | Alleged data breach of Multiple countries | Data Breach | 2025-05-25T04:04:57Z | Germany | Dedale |
III. Detailed Incident Analysis & Threat Actor Profiles
This section provides an in-depth analysis of each significant cybersecurity incident reported, coupled with comprehensive profiles of the associated threat actors.
1. Alleged Data Breach of Messer Group in China
Incident Description:
A threat actor claims to have breached 500GB of data from Messer Group China. The compromised information reportedly includes RDP permissions and a wide range of sensitive files such as Excel spreadsheets, CSV files, Word documents, PDFs, multimedia files (MP4, MP3, JPEG), and virtual machine disk images (VMDK, MDF). This incident highlights the risk of extensive data exfiltration from large enterprises.
Associated Threat Actor(s):
- Actor Name: l352eFwp3n
- Research Notes: Specific information about the threat actor “l352eFwp3n” is limited in the provided research material.1 The name appears to be a unique identifier used on dark web forums.
- Motivations: Likely financial gain, given the nature of the leaked data (RDP permissions, sensitive files) which can be monetized or used for further attacks.
- Tactics, Techniques, and Procedures (TTPs): The claim of RDP permissions suggests initial access was gained through compromised remote desktop protocols, which could involve brute-forcing, exploiting vulnerabilities, or using stolen credentials. The exfiltration of 500GB of diverse file types indicates a broad compromise of internal systems.
- Published URL: https://darkforums.st/Thread-Large-Chinese-Enterprises-Data-Leak-and-RDP-Permissions
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/b43a8956-33da-4c7c-b4e4-46058da3fc3b.png
2. Alleged Data Leak of Eudaimonia Recovery Homes, Nova Recovery Center, and Briarwood Detox Center
Incident Description:
A single threat actor claims to have leaked over 200 GB of private and sensitive client information, along with 1 TB of CCTV footage, from three US-based medical practice organizations: Eudaimonia Recovery Homes, Nova Recovery Center, and Briarwood Detox Center. The leaked data reportedly includes records that were previously deleted, with leak dates up to May 20, 2025. This series of incidents underscores the severe privacy risks in the healthcare sector, particularly for sensitive patient data.
Associated Threat Actor(s):
- Actor Name & Aliases: nightly (also known as Night Sky).
- Origin & Affiliation: NightSky is a ransomware derivative associated with the Chinese-affiliated threat actor group BRONZE STARLIGHT, also known as DEV-0401, Cinnamon Tempest, Emperor Dragonfly, and SLIME34. This group is classified as an Advanced Persistent Threat (APT).2
- Motivations: Primarily financial theft, with reported demands such as $800,000 from one victim. BRONZE STARLIGHT is also known to use ransomware as a smokescreen for intellectual property theft, particularly in Japan.2
- Tactics, Techniques, and Procedures (TTPs): NightSky is a crypto-ransomware that behaves similarly to Babuk/Rook ransomware. It uses hybrid encryption (AES-128-CBC for files, RSA-2048 for keys) and appends “.nightsky” to encrypted files. The threat actor communicates via email and web chat, engaging in direct and double extortion, including free data leaks and extortion price increases.2
- Historical Context: NightSky was the shortest-lived ransomware variant used by BRONZE STARLIGHT, active for approximately one month from late December 2021 to late January 2022. Prior to NightSky, the group used LockFile, AtomSilo, and Rook ransomware strains.2
- Published URL (Eudaimonia, Nova, Briarwood): https://xss.is/threads/138462/
- Screenshots (Eudaimonia): https://d34iuop8pidsy8.cloudfront.net/d3f5f9d7-eb0f-4bed-956a-0537d5508dd6.PNG
- Screenshots (Nova): https://d34iuop8pidsy8.cloudfront.net/2afb4624-5724-4d72-857e-c6869f115243.PNG
- Screenshots (Briarwood): https://d34iuop8pidsy8.cloudfront.net/1f7e40c7-1512-4a24-99ed-d4dacf06f4cf.PNG
3. Tunisian Maskers Cyber Force Claims to Target Cypriot Economy and Infrastructure
Incident Description:
A group identified as “Tunisian Maskers Cyber Force” claims to be targeting The Cyprus Development Bank and the broader Cypriot economy and infrastructure. These alerts suggest a potential politically motivated cyber campaign aimed at disruption or data exfiltration.
Associated Threat Actor(s):
- Actor Name: Tunisian Maskers Cyber Force
- Research Notes: The name “Tunisian Maskers Cyber Force” sounds like a hacktivist group. However, available research describes a joint cyber team comprising U.S. Army Reserve, U.S. Army Cyber Command, and Wyoming Air National Guard working with Tunisian Armed Forces on cyber exchanges to enhance defensive and offensive cyber skills.3 This suggests a military/government entity focused on cyber capabilities rather than an anonymous hacktivist collective. The provided Telegram links were inaccessible.4 Given the discrepancy, the exact nature of this “threat actor” in the context of claiming attacks is ambiguous based on the provided research.
- Motivations: If it is a hacktivist group, motivations would likely be ideological or political. If it is a state-aligned entity, it could be for strategic disruption or intelligence gathering.
- Tactics, Techniques, and Procedures (TTPs): The claims suggest targeting banking and national infrastructure, which could involve DDoS attacks, data exfiltration, or disruption of services.
- Published URL (Cyprus Development Bank): https://t.me/CyberforceTn/105
- Screenshots (Cyprus Development Bank): https://d34iuop8pidsy8.cloudfront.net/facae544-0966-4e53-9252-62737093647c.png
- Published URL (Cypriot economy and infrastructure): https://t.me/CyberforceTn/101
- Screenshots (Cypriot economy and infrastructure): https://d34iuop8pidsy8.cloudfront.net/de0863f7-19cc-426f-908f-cbb90ee51e7f.png
4. Alleged Sale of MorphMorph4 (MM4) Compiler
Incident Description:
A threat actor is reportedly selling the MorphMorph4 (MM4) compiler, built in Rust and Assembly (W32/64). This compiler is advertised to produce compact, uniquely obfuscated executables (92KB–300KB) with encrypted variables, system-based decryption, and metamorphic execution that leaves no trace of the parent assembly. The sale of such tools on underground forums indicates the continuous development and availability of sophisticated malware components for cybercriminals.
Associated Threat Actor(s):
- Actor Name: Bentley46
- Research Notes: Specific information about a threat actor named “Bentley46” or “MorphMorph4” is not available in the provided research snippets.5 “Bentley46” appears to be a vendor selling a malware compiler rather than a group conducting attacks.
- Motivations: Financial gain through the sale of advanced malware development tools.
- Tactics, Techniques, and Procedures (TTPs): The compiler’s features suggest TTPs focused on evasion, obfuscation, and anti-forensics, aiming to create highly stealthy and persistent malware.
- Published URL: https://forum.exploit.in/topic/259707/?tab=comments#comment-1568344
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/dba138f0-1fde-4a0f-9e2c-32d347767194.png
5. Alleged Unauthorized Access to APCS System of Carbondioxide Plant in Teruel, Spain
Incident Description:
The threat group SECTOR16 / S16 claims to have gained access to the Automated Process Control Systems (APCS) of a carbon dioxide plant in Teruel, Spain. This incident highlights the ongoing targeting of industrial control systems (ICS) and critical infrastructure, which can lead to operational disruption or physical damage.
Associated Threat Actor(s):
- Actor Name & Aliases: SECTOR16 / S16 threat group.
- Origin & Affiliation: SECTOR16’s origin is decentralized but appears to have links with Russia, active since January 2025.8 They are a hacktivist group, often collaborating with others like Z-Pentest and OverFlame.8 They primarily target NATO-aligned nations and Ukraine supporters.9
- Motivations: Geopolitical motivation related to control of energy resources and weakening Western influence. Their attacks aim to expose abuses of power, corruption, and to strengthen Russia’s geopolitical influence by exploiting technological vulnerabilities.8 They also engage in coordinated disinformation campaigns.8
- Tactics, Techniques, and Procedures (TTPs): SECTOR16 focuses on compromising SCADA and ICS systems. They use advanced infiltration techniques, social engineering, and exploit vulnerabilities. They use Telegram as a communication platform.8
- Historical Context: SECTOR16 emerged through collaboration with Z-Pentest. Both groups are part of a trend where hacktivists move beyond traditional DDoS and defacement to more sophisticated critical infrastructure and ransomware attacks.8
- Published URL: https://t.me/SECTOR16S16/40
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/2cfaf624-a1b3-4d38-8ada-3df2fc5e68d5.png
6. Alleged Data Breach of Ultima OTServer and Taction Software LLC, and Divulga Prêmios
Incident Description:
The group “Arabian Ghosts” claims responsibility for data breaches affecting Ultima OTServer (a gaming platform in Brazil), Taction Software LLC (an IT services company in India), and Divulga Prêmios (a marketing/advertising company in Brazil). These incidents involve the alleged breach and leakage of databases, indicating a focus on data exfiltration across various industries.
Associated Threat Actor(s):
- Actor Name & Aliases: Arabian Ghosts (also known as GhostSec, Ghost Security).
- Origin & Affiliation: GhostSec is a hacktivist group that emerged as an offshoot of Anonymous. They were initially focused on counterterrorism efforts, particularly against ISIS, and were known for collaborating with law enforcement.11 However, their recent activities show a surprising departure, with a focus on Israel in support of Palestine.11 They are part of “The Five Families” of hacktivist groups.11
- Motivations: Primarily political/ideological, supporting Palestine and encouraging cyberattacks on Israel in response to alleged war crimes.11 They also monetize their capabilities through the GhostLocker Ransomware-as-a-Service (RaaS).11
- Tactics, Techniques, and Procedures (TTPs): Deployment of GhostLocker RaaS, targeting of telecommunication, electricity, energy, sewage systems, military data, railway system API data, and PLC devices.11 They actively use Telegram for communication and RaaS promotion, employing specific hashtags for attacks on various countries.11 They are actively learning and applying new open-source tools and OT protocols.13
- Historical Context: GhostSec gained prominence following the 2015 Charlie Hebdo shooting and the rise of ISIS. Since May 2022, they have consistently targeted Israel, with attacks on HRVAC websites, telecommunication, electricity, energy, sewage systems, military data, railway systems, and water pumps, culminating in the deployment of GhostLocker in October 2023.11
- Published URL (Ultima OTServer): https://t.me/ARABIAN_GHOSTS/957
- Screenshots (Ultima OTServer): https://d34iuop8pidsy8.cloudfront.net/acfe8511-a3e6-496b-bcfb-51382fd4a4e4.png
- Published URL (Taction Software LLC): https://t.me/ARABIAN_GHOSTS/956
- Screenshots (Taction Software LLC): https://d34iuop8pidsy8.cloudfront.net/832b32cf-649f-4059-afb4-20cd6ea35f56.png
- Published URL (Divulga Prêmios): https://t.me/ARABIAN_GHOSTS/955
- Screenshots (Divulga Prêmios): https://d34iuop8pidsy8.cloudfront.net/a6978b24-cba4-4bf0-82a6-b2725bb6c15b.png, https://d34iuop8pidsy8.cloudfront.net/a2989daa-7d72-4c9a-82ff-b484745a6c3b.png
7. Alleged Sale of 500+ Crypto Databases
Incident Description:
A threat actor is selling a ZIP archive containing over 500 crypto-related databases. The leaked data reportedly includes user info, wallet data, balances, transactions, and emails from major platforms like Ledger, Ripple, KuCoin, Trezor, Celsius, Voyager, and Cointracker. This incident highlights the significant risk of data exposure in the cryptocurrency sector due to its lucrative nature.
Associated Threat Actor(s):
- Actor Name & Aliases: kity (associated with EncryptHub).
- Origin & Affiliation: EncryptHub is a financially motivated threat actor first observed in June 2024.14 No specific origin or state affiliation is provided.
- Motivations: Monetary gain through deploying ransomware, selling exploits, and stealing sensitive data from high-value corporate networks.14 They also engage in cryptojacking.14
- Tactics, Techniques, and Procedures (TTPs): Distribution of trojanized applications, use of Pay-Per-Install (PPI) services, deployment of infostealers (Rhadamanthys, StealC), cryptojacking (XMRig), exploitation of network device vulnerabilities, credential compromise, and persistent access maintenance.14 They use Telegram channels for operations and have leveraged AI tools for infrastructure creation.14 They also sell exploits for vulnerabilities like RCE in Microsoft Management Console and SmartScreen bypasses.14
- Historical Context: First observed in June 2024, EncryptHub has quickly developed a range of sophisticated TTPs, including the use of AI assistance and exploit sales.14 The cryptocurrency and NFT sectors are prime targets for theft and illicit financing.17
- Published URL: https://forum.exploit.in/topic/259719/?tab=comments#comment-1568400
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/744c9658-337e-4e57-9dfc-6a6b2d6c26cd.png
8. Alleged Leak of Admin Access to mualimin.my.id
Incident Description:
A threat actor claims to have gained access to the admin panel of mualimin.my.id, an Indonesian education-related website. This type of initial access can lead to defacement, data exfiltration, or further compromise of the system.
Associated Threat Actor(s):
- Actor Name: gesss
- Origin & Affiliation: “gesss” is described as an “unsophisticated cyber actor”.18 These actors often exploit poor cyber hygiene and exposed assets.18
- Motivations: Likely opportunistic, seeking to demonstrate hacking capabilities or gain initial access for potential resale or further exploitation.
- Tactics, Techniques, and Procedures (TTPs): These actors use “basic and elementary intrusion techniques”.18 Their success often stems from exploiting fundamental weaknesses rather than advanced methods.19
- Historical Context: Unsophisticated cyber actors have been observed targeting various sectors, including the U.S. energy sector’s ICS/SCADA systems, by exploiting poor cyber hygiene.18
- Published URL: https://darkforums.st/Thread-INDONESIA-MUALIMIN-MY-ID
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/4c13124e-1543-4c02-ba3a-6c021d646485.PNG
9. Team 1722 Targets the Website of Geete Control
Incident Description:
The group “Team 1722” claims to have defaced the website of Geete Control, a security and investigations company in Saudi Arabia. Website defacement is often used by hacktivists to spread messages or demonstrate capabilities.
Associated Threat Actor(s):
- Actor Name & Aliases: Team 1722 (also referred to as Dark Storm Team).
- Origin & Affiliation: Dark Storm Team is a pro-Palestinian hacker group, active since late 2023, following the October 7 Hamas-led attack on Israel.20 They target governments and organizations known to support Israel.20
- Motivations: Primarily political/ideological, aiming to cause disruption of services for countries and organizations that support “the occupying entity” (Israel).21 However, they also advertise themselves as “hackers-for-hire,” indicating a dual motivation that includes financial gain.20
- Tactics, Techniques, and Procedures (TTPs): Known for orchestrating large-scale DDoS campaigns and have also engaged in ransomware attacks.20 They use Telegram for communication and to claim responsibility for their actions.21 They tend to focus on high-profile targets and critical infrastructure.21
- Historical Context: Dark Storm Team’s activity was first observed in late 2023. They have previously targeted Israeli hospitals, US airports (John F. Kennedy Airport, Los Angeles International Airport), government websites, Snapchat, and other critical infrastructure services.20 They claimed responsibility for the March 10, 2025, cyberattack on X, causing multiple outages.20
- Published URL: https://t.me/x1722x/2599
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/af0bffbf-c41c-4cdd-a0dd-76bcc5a7fcb6.png
10. Alleged Data Breach of Surakarta City Government
Incident Description:
A group identified as “BANDAR INTERNASIONAL INDONESIA” claims to have breached the database of the Surakarta City Government in Indonesia. This incident points to the vulnerability of government administration systems to data breaches.
Associated Threat Actor(s):
- Actor Name: BANDAR INTERNASIONAL INDONESIA
- Research Notes: The name “BANDAR INTERNASIONAL INDONESIA” sounds more like a financial institution or a target entity rather than a threat actor group. The provided research snippets discuss general cyber threats to Indonesia, including attacks by LockBit 3.0 on the National Data Center 22 and a data breach of the Regional Financial Management Information System (SIPKD).24 However, there is no specific information identifying “BANDAR INTERNASIONAL INDONESIA” as a known threat actor group in the provided research.23
- Motivations: Likely financial gain or politically motivated disruption, common for attacks on government entities.
- Tactics, Techniques, and Procedures (TTPs): Database breaches typically involve exploiting vulnerabilities in web applications or databases, or leveraging stolen credentials.
- Published URL: https://t.me/c/2568740793/557
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/c10e7456-e606-41f1-97ef-486197202ba0.png
11. Alleged Database Leak of Hong Kong Citizens
Incident Description:
A threat actor claims to have leaked the contact details of Hong Kong citizens. This type of data breach, affecting a large population, poses significant privacy risks and can lead to further exploitation such as phishing or identity theft.
Associated Threat Actor(s):
- Actor Name: decojo4605
- Research Notes: Specific information about the threat actor “decojo4605” is limited in the provided research material. The name appears to be a unique identifier used on dark web forums.
- Motivations: Likely financial gain through the sale of personal data.
- Tactics, Techniques, and Procedures (TTPs): Data leaks of this scale often result from compromises of government databases or large service providers holding citizen information.
- Published URL: https://leakbase.la/threads/hong-kong-citizen-contact-database.38768/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/18aa351b-3bcb-41bf-94ca-fb5a07349dd2.PNG
12. Alleged Leak of AG Capital Forex Depositor Leads for Multiple Countries
Incident Description:
A threat actor claims to be selling AG Capital forex depositor leads for multiple countries. The compromised data includes sensitive financial details such as user identification number, first name, last name, email, phone number, FTD (First Time Deposit) amount, and broker information. This highlights the targeting of financial services and the lucrative market for customer lead data.
Associated Threat Actor(s):
- Actor Name: BreachX
- Research Notes: The term “BreachRx” in the provided research refers to an incident response management platform designed to automate and streamline cybersecurity incident response.27 It is not identified as a threat actor group. Specific information about a threat actor named “BreachX” responsible for this leak is limited in the provided research.29
- Motivations: Primarily financial gain through the sale of valuable financial leads.
- Tactics, Techniques, and Procedures (TTPs): Likely involves compromising financial platforms or data brokers to exfiltrate customer databases.
- Published URL: https://xss.is/threads/138450/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/4724dc7c-6fe5-4430-bf66-9be0678e8971.PNG
13. Alleged Leak of Netherlands Shopping Database
Incident Description:
A threat actor claims to have leaked a database containing Netherlands Shopping data. While specific contents are not detailed, such leaks typically involve customer information, purchase history, and potentially payment details, posing risks for fraud and targeted phishing.
Associated Threat Actor(s):
- Actor Name: hagilo2748
- Research Notes: Specific information about the threat actor “hagilo2748” is limited in the provided research material.30 The name appears to be a unique identifier used on dark web forums.
- Motivations: Financial gain through the sale of consumer data.
- Tactics, Techniques, and Procedures (TTPs): Likely involves compromising e-commerce platforms or retail databases.
- Published URL: https://leakbase.la/threads/netherlands-shopping-database.38769/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/bb5aa809-f341-48ef-b70e-16e5d5249e0f.png
14. Alleged Access to an Unidentified Manufacturing Plant in Scotland
Incident Description:
The group “Z-PENTEST ALLIANCE” claims to have gained access to an unidentified feed manufacturing plant in Thurso, Scotland. This incident highlights the continued targeting of industrial and agricultural sectors for initial access, which could precede disruption or espionage.
Associated Threat Actor(s):
- Actor Name & Aliases: Z-PENTEST ALLIANCE.
- Origin & Affiliation: Z-Pentest first appeared in October 2023, with probable origin in Serbia but close ties to pro-Russian actors.31 They are a hacktivist group known for collaborating with groups like SECTOR16, OverFlame, and People’s Cyber Army (PCA).31
- Motivations: Geopolitical motivation, aiming to weaken industrial and control systems (ICS/SCADA) in Western countries, thereby strengthening Russia’s geopolitical influence.31 They also seek to weaken Western solidarity and create divisions within NATO.31
- Tactics, Techniques, and Procedures (TTPs): Z-Pentest is distinguished by its ability to penetrate operational control systems (OT) in critical infrastructures. They exploit zero-day vulnerabilities, use information from the dark web, and employ social engineering techniques.31 They access and manipulate SCADA and ICS, demonstrating their ability to cause major disruptions.31 They also release videos showing their access to instill fear.31
- Historical Context: Z-Pentest has been active since late 2023, consistently targeting energy and water sectors.31 They are part of a trend where hacktivists move beyond traditional DDoS and defacement to more sophisticated critical infrastructure attacks.10
- Published URL: https://t.me/c/2503473563/194
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/811f8f55-75a7-4d18-a592-998b8eea790b.png
15. Alleged Data Leak of Venezuelan Citizens
Incident Description:
A threat actor claims to be selling the data of 26,375,483 Venezuelan citizens. This massive data leak, if authentic, represents a significant compromise of national citizen data, with potential implications for identity theft, fraud, and state-level intelligence.
Associated Threat Actor(s):
- Actor Name & Aliases: Cypher404x (linked to Eternal).
- Origin & Affiliation: “Cypher404x” is associated with malware campaigns and data scraping.32 “Eternal” is a threat actor that claimed to have breached Telcel Mexico, gaining access to 10 million lines of customer data.32
- Motivations: Primarily financial gain through the sale of large datasets.
- Tactics, Techniques, and Procedures (TTPs): Data scraping, exploiting vulnerabilities, and potentially deploying remote access trojans (RATs) to exfiltrate data.32 They are known for selling access to various systems and large databases.32
- Historical Context: Cypher404x and Eternal are part of the broader cybercrime ecosystem focused on monetizing stolen data.
- Published URL: https://darkforums.st/Thread-26-375-483-VENEZUELAN-CITIZENS
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/0ca673c0-71f3-45d8-bc44-eb7a9e20543f.PNG
16. ErrOr_HB Targets the Website of Shaheed Durga Mall Government Post Graduate College, Doiwala
Incident Description:
The threat actor “ErrOr_HB” claims to have defaced the website of Shaheed Durga Mall Government Post Graduate College, Doiwala, in India. This is a common tactic used by hacktivists or individuals seeking to demonstrate hacking skills and gain publicity.
Associated Threat Actor(s):
- Actor Name: ErrOr_HB.
- Origin & Affiliation: No specific origin or affiliation is provided for ErrOr_HB in the snippets, but the group is associated with defacement activities.34 Defacers often seek publicity and social attention, and their activities are frequently linked to hacktivism or demonstrating hacking skills.34
- Motivations: Publicity, social attention, hacktivism, or demonstrating hacking skills.34
- Tactics, Techniques, and Procedures (TTPs): Gaining unauthorized access to Content Management Systems (CMS) or web servers, modifying website content, injecting malicious code, and potentially using automated scanning tools.34 Telegram bots can be configured to monitor Zone-H archives for defacement submissions.35
- Historical Context: Website defacement is a long-standing form of cyberattack, often used for politically charged messages or to cause harm to business reputation.34
- Published URL: https://t.me/defacer1337/196
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/054c8558-f7c2-4bc9-a283-ceb3c894df3f.png
17. Alleged Data Sale of AT&T and Spain Database
Incident Description:
A threat actor claims to be selling a 70 million-record AT&T database (compressed to 5GB), allegedly breached in March 2024, containing names, birthdates, emails, phone numbers, addresses, and government IDs. Separately, the same actor claims to have breached a 10 million-record database from Spain, including phone numbers, DNI (national ID), and street addresses. These incidents highlight large-scale data exfiltration from telecommunications and national citizen databases.
Associated Threat Actor(s):
- Actor Name: elpatron85
- Research Notes: Specific information about the threat actor “elpatron85” is limited in the provided research material.36 The name appears to be a unique identifier used on dark web forums.
- Motivations: Primarily financial gain through the sale of large datasets of personal and telecommunications data.
- Tactics, Techniques, and Procedures (TTPs): Large-scale data breaches often involve exploiting vulnerabilities in large corporate or government systems, or leveraging compromised credentials.
- Published URL (AT&T): https://darkforums.st/Thread-Selling-AT-T-Full-Database-70-Million
- Screenshots (AT&T): https://d34iuop8pidsy8.cloudfront.net/42205e57-ce94-4688-a5d2-0551706886f5.png
- Published URL (Spain Database): https://darkforums.st/Thread-Selling-Spain-10M-Database-Phone-Number-DNI-Street-etc
- Screenshots (Spain Database): https://d34iuop8pidsy8.cloudfront.net/60d00f72-5805-4769-bc6c-632ddc7cd912.png
18. Alleged Database Leak of Crown Jewelers
Incident Description:
A threat actor claims to have leaked data from Crown Jewelers, a US-based retail industry organization. The compromised information reportedly includes customer names, phone numbers, email addresses, and physical addresses. This incident highlights the vulnerability of retail customer databases to data leaks.
Associated Threat Actor(s):
- Actor Name: khaam
- Research Notes: The term “khaam” in the provided research notes is primarily associated with real-world criminal threats against a public figure (Salman Khan) by a criminal gang (Lawrence Bishnoi gang).38 This context does not align with the definition of a “cybersecurity threat actor” focused on digital harm.40 While “LeakBase” is mentioned in relation to data selling 41, there is no direct information linking “khaam” as a cybersecurity threat actor responsible for this specific data leak in the provided snippets.43
- Motivations: Likely financial gain through the sale of customer data.
- Tactics, Techniques, and Procedures (TTPs): Data leaks from retail companies often result from compromises of e-commerce platforms, CRM systems, or loyalty program databases.
- Published URL: https://leakbase.la/threads/crownjewelers-com-data-name-number-email-address.38766/
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/5aaff437-6774-4eae-826a-a89608cba0a8.png
19. KAL EGY 319 Targets the Website of Faculty of Mass Communication, Cairo University
Incident Description:
The group “KAL EGY 319” claims to have defaced the website of the Faculty of Mass Communication at Cairo University in Egypt. This is part of a broader trend of hacktivist groups targeting educational institutions for defacement.
Associated Threat Actor(s):
- Actor Name: KAL EGY 319.
- Origin & Affiliation: This group is identified as Pakistan-linked hacktivists.44 They operate alongside other hacktivist groups such as Nation of Saviours and Vulture.45
- Motivations: Ideological/political, particularly in the context of India-Pakistan tensions, aiming to make bold claims and generate headlines.44
- Tactics, Techniques, and Procedures (TTPs): Mass defacement campaigns, often with exaggerated claims of impact and data leaks that contain publicly available, outdated, or fabricated content.44 They target government portals, educational institutions, and critical infrastructure.44
- Historical Context: KAL EGY 319 claimed a widespread defacement operation between May 8-9, 2025, affecting approximately 40 Indian educational and medical websites, though actual impact was minimal.44 This activity is part of a broader surge in claimed cyberattacks by Pakistan-linked hacktivist groups.45
- Published URL: https://t.me/KALE3G1Y9/481
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/3b73c832-ff6d-4ca3-9a5c-b6776bfbb1ec.png
20. Golden Falcon Targets the Website of Tanker Controller System in Japan
Incident Description:
The group “Golden falcon” claims to have conducted a cyberattack on a tanker controller system in Japan. This incident suggests a potential targeting of industrial control systems within the maritime or energy sector, which could lead to operational disruption.
Associated Threat Actor(s):
- Actor Name & Aliases: Golden Falcon (also known as DustSquad).
- Origin & Affiliation: Golden Falcon is described as a Russian-speaking threat actor, though they may be Kazakh. Their suspected state sponsor is currently unknown.46 They are classified as a threat actor involved in cyber operations.46
- Motivations: Espionage, targeting government officials and private individuals to acquire sensitive information.46
- Tactics, Techniques, and Procedures (TTPs): Engaging in extensive hacking operations.46 Specific tools or malware are not detailed in the provided snippets.47
- Historical Context: Golden Falcon has been identified for its targeting of Kazakh government officials and private individuals, as well as some Chinese individuals.46
- Published URL: https://t.me/Golden_falcon_team/358
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/cfa82806-a6cf-4f37-a2b5-98c0e6b422d0.png, https://d34iuop8pidsy8.cloudfront.net/07333289-657b-4bbd-a6e6-ef06c5f779b9.png
21. Alleged Data Sale of Multiple Chinese Property Management Companies
Incident Description:
A threat actor claims to be selling 114GB of sensitive documents from multiple Chinese property management companies, including Hangzhou Binjiang Property Management Co., Ltd. This incident highlights the targeting of the real estate sector for data exfiltration, likely for financial gain.
Associated Threat Actor(s):
- Actor Name: ctkgup3hxc
- Research Notes: Specific information about the threat actor “ctkgup3hxc” is limited in the provided research material.48 The name appears to be a unique identifier used on dark web forums.
- Motivations: Primarily financial gain through the sale of sensitive corporate documents.
- Tactics, Techniques, and Procedures (TTPs): Involves breaching corporate networks and exfiltrating large volumes of documents.
- Published URL: https://darkforums.st/Thread-Document-Sensitive-documents-leaked-from-multiple-Chinese-property-management-companies-114G
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/43cef028-136d-4bfa-91cb-baa9b2f03d78.png
22. Alleged Data Breach of Multiple Countries (2.5 Billion Database)
Incident Description:
The threat actor “Dedale” claims to possess a massive 2.5 billion-record database spanning multiple countries, including India, Portugal, Germany, Poland, Netherlands, Turkey, USA, Korea, China, Thailand, Iran, Vietnam, Taiwan, and Hong Kong. The compromised data reportedly includes Facebook data, leads, shopping data, B2C (business-to-consumer) information, and general consumer data. This represents an extremely large-scale data aggregation, likely from various sources, posing significant global privacy and security risks.
Associated Threat Actor(s):
- Actor Name: Dedale.
- Origin & Affiliation: No specific origin or affiliation is provided, but Dedale is active on the dark web forum “DarkForums” and is focused on monetizing stolen government and corporate data.49
- Motivations: Primarily financial gain through the sale of confidential data.49
- Tactics, Techniques, and Procedures (TTPs): Analysis suggests that Dedale primarily exploits leaked employee credentials to infiltrate internal networks and exfiltrate data.49 The exfiltrated data often includes sensitive information such as contracts, customer records, financial documents, HR files, and databases. Victims are typically warned that stolen information will be published if ransom contact is not initiated within three days, with communication instructed via the qTOX messaging app.50
- Historical Context: Dedale uploaded seven posts between April 18 and 24, indicating a recent surge in activity related to data sales from government and military entities.49
- Published URL: https://darkforums.st/Thread-Selling-2-533-600-000-DATABASE-ALL-Country
- Screenshots: https://d34iuop8pidsy8.cloudfront.net/4bb3adb5-4955-4f82-bb76-c235e853fc00.png
IV. Threat Landscape Trends & Observations
The incidents observed in the last 24 hours highlight several key trends in the current cyber threat landscape:
1. Pervasive Data Breaches and Monetization
The overwhelming majority of reported incidents are data breaches or data leaks, affecting a wide array of sectors from chemicals and healthcare to government, retail, and telecommunications. The sheer volume of data compromised, ranging from 200GB to 2.5 billion records, underscores that data exfiltration remains a primary objective for many threat actors. This stolen data, including PII, financial leads, and corporate documents, is actively sold on dark web forums, fueling a robust cybercriminal economy.49 This trend emphasizes the critical need for robust data loss prevention (DLP) and comprehensive data governance strategies across all organizations.
2. Targeting of Critical Infrastructure and Industrial Control Systems (ICS)
Despite warnings, critical infrastructure remains a significant target. Incidents involving alleged access to a carbon dioxide plant’s APCS in Spain (SECTOR16 / S16) and a tanker controller system in Japan (Golden Falcon), along with an unidentified manufacturing plant in Scotland (Z-PENTEST ALLIANCE), demonstrate a persistent focus on industrial control systems. These attacks, whether politically motivated or for disruption, pose a severe risk of operational paralysis or physical damage.8 The involvement of groups like SECTOR16 and Z-PENTEST ALLIANCE, known for targeting ICS/SCADA systems, highlights the strategic importance of these assets to various threat actors.8
3. Varied Sophistication of Threat Actors
The incidents reveal a spectrum of threat actor sophistication. While groups like Nightly (BRONZE STARLIGHT) demonstrate advanced persistent threat (APT) capabilities with sophisticated ransomware 2, and EncryptHub (kity) leverages AI for infrastructure and sells exploits 14, other actors like “gesss” are described as “unsophisticated cyber actors” who exploit “poor cyber hygiene” and “basic and elementary intrusion techniques”.18 This indicates that organizations face threats from both highly skilled adversaries and opportunistic attackers exploiting fundamental security weaknesses. Basic cybersecurity hygiene remains paramount, as many successful breaches continue to exploit common vulnerabilities.
4. Hacktivism and its Evolving Tactics
Hacktivist groups like Arabian Ghosts (GhostSec), Team 1722 (Dark Storm Team), and KAL EGY 319 continue to engage in defacement campaigns and data leaks, often driven by political or ideological motivations.11 Notably, some hacktivist groups are evolving, with Arabian Ghosts developing Ransomware-as-a-Service (RaaS) capabilities 11 and Dark Storm Team advertising “hackers-for-hire” services.21 This blurring of lines between ideological and financial motivations suggests a professionalization of hacktivism, where political objectives may be pursued through financially viable cybercriminal methodologies.
5. Dark Web and Telegram as Operational Hubs
Dark web forums (e.g., DarkForums, XSS, Exploit.in, LeakBase) and Telegram channels are consistently identified as central platforms for threat actors. They are used for advertising stolen data, selling malware compilers and exploits, promoting RaaS frameworks, and coordinating attacks.11 The resilience of these platforms, even after law enforcement takedowns of some forums, ensures a continuous marketplace for illicit cyber activities. Monitoring these channels is crucial for proactive threat intelligence.
V. Strategic Recommendations & Outlook
The dynamic and diverse threat landscape necessitates a proactive and holistic security posture. Organizations must recognize that relying solely on reactive measures or focusing on a single threat type is insufficient given the varied motivations and capabilities of threat actors.
1. Strengthen Foundational Cybersecurity Hygiene
- Vulnerability Management: Implement continuous scanning and rapid patching, particularly for internet-facing systems and critical infrastructure components (ICS/SCADA). Many “unsophisticated” attacks succeed due to basic flaws, making diligent patching a primary defense.18
- Access Controls & Multi-Factor Authentication (MFA): Enforce strong, unique passwords and mandatory multi-factor authentication (MFA) for all accounts, especially privileged ones. This is crucial to counter credential theft, which remains a common initial access vector.19
- Employee Training: Conduct regular, realistic cybersecurity awareness training. This training should focus on identifying and avoiding phishing attempts, recognizing social engineering tactics, and understanding the risks associated with clicking suspicious links or downloading unofficial software.40
2. Enhance Threat Detection & Response Capabilities
- Proactive Threat Hunting: Shift from purely reactive defense to actively hunting for unusual activity within networks. This proactive approach helps detect and neutralize threats before they escalate into full-blown incidents.40
- Advanced Endpoint Detection & Response (EDR): Deploy and optimize EDR solutions to detect custom malware and obfuscated techniques that bypass traditional security measures.19
- Incident Response Planning: Develop and regularly test comprehensive incident response plans. These plans should involve all relevant business teams—security, legal, communications, and privacy—to ensure a coordinated, compliant, and efficient recovery process.27
- Dark Web & Telegram Monitoring: Implement capabilities to monitor underground forums and Telegram channels. This allows organizations to identify mentions of their brand, detect leaked credentials, or become aware of sales of relevant exploits or data related to their sector, providing early warning of potential threats.34
3. Protect Critical Infrastructure (ICS/OT)
- Network Segmentation: Implement strict network segmentation between IT and Operational Technology (OT) environments. This limits lateral movement for attackers in the event of a breach in either domain.
- Protocol Monitoring: Deploy specialized security solutions designed for ICS/SCADA environments that can monitor and detect anomalous behavior within operational protocols.
- Supply Chain Security: Vet third-party vendors and secure digital supply chains rigorously. Adversaries increasingly exploit these indirect attack paths to gain access to target organizations.
Outlook & Future Considerations
The cybersecurity landscape will continue to evolve rapidly, presenting new challenges for defenders.
- Continued Convergence of Cybercrime and Geopolitics: The trend of politically motivated groups adopting sophisticated, financially driven TTPs will likely intensify, further blurring the lines between hacktivism and traditional cybercrime.
- AI as an Enabler: The use of AI by threat actors is expected to increase, leading to more convincing phishing campaigns, faster malware development, and more efficient deployment of attack infrastructure.14
- Focus on Data Monetization: The trade in stolen data, including Personally Identifiable Information (PII), financial records, and intellectual property, on dark web markets will remain a significant driver of cyberattacks.
Cybersecurity is not a static state but a continuous process of adaptation. Organizations must regularly update security policies, technologies, and training to stay ahead of evolving TTPs. Threat intelligence is not just for understanding past attacks but for predicting and preparing for future ones, fostering a proactive approach where the best defense is indeed a strong offense through continuous threat hunting.40
Works cited
- accessed January 1, 1970, https://darkforums.st/Thread-Large-Chinese-Enterprises-Data-Leak-and-RDP-Permissions
- NightSky Ransomware | WatchGuard Technologies, accessed May 25, 2025, https://www.watchguard.com/wgrd-ransomware/night-sky
- Cyber lethality: Multidomain training enhances readiness at exercise African Lion 2025, accessed May 25, 2025, https://www.army.mil/article/285284/cyber_lethality_multidomain_training_enhances_readiness_at_exercise_african_lion_2025
- accessed January 1, 1970, https://t.me/CyberforceTn/105
- Full text of “The Times News (Idaho Newspaper) 1996-09-20” – Internet Archive, accessed May 25, 2025, https://archive.org/stream/The_Times_News_Idaho_Newspaper_1996_09_20/The_Times_News_Idaho_Newspaper_1996_09_20_djvu.txt
- Livro-Biosynthesis and Molecular Genetics of Fungal Secondary Metabolites – Volume 2, accessed May 25, 2025, https://pt.scribd.com/document/372890143/Livro-Biosynthesis-and-Molecular-Genetics-of-Fungal-Secondary-Metabolites-Volume-2
- accessed January 1, 1970, https://forum.exploit.in/topic/259707/?tab=comments#comment-1568344
- Sector 16 Group – Cyber Intelligence Bureau – Orange Cyberdefense, accessed May 25, 2025, https://www.orangecyberdefense.com/fileadmin/global/CyberIntelligenceBureau/Gangs_Investigations/Sector16/Sector16Group.pdf
- Hacktivists Target Critical Infrastructure, Move Into Ransomware – Cyble, accessed May 25, 2025, https://cyble.com/blog/hacktivists-infrastructure-move-into-ransomware/
- Rise in hacktivist threats to critical sector, as pro-Russian groups cause 50% rise in ICS/OT attacks in March – Industrial Cyber, accessed May 25, 2025, https://industrialcyber.co/reports/rise-in-hacktivist-threats-to-critical-sector-as-pro-russian-groups-cause-50-rise-in-ics-ot-attacks-in-march/
- GhostSec offers Ransomware-as-a-Service Possibly Used to Target Israel – Uptycs, accessed May 25, 2025, https://www.uptycs.com/blog/threat-research-report-team/ghostlocker-ransomware-ghostsec
- Anonymous (hacker group) – Wikipedia, accessed May 25, 2025, https://en.wikipedia.org/wiki/Anonymous_(hacker_group)
- GhostSec Now Targeting Iranian ICS in Support of Hijab Protests – OTORIO, accessed May 25, 2025, https://www.otorio.com/blog/ghostsec-now-targeting-iranian-ics-in-support-of-hijab-protests/
- Threat Context monthly, April 2025: EncryptHub & Media Land leak – Outpost24, accessed May 25, 2025, https://outpost24.com/blog/threat-context-monthly-april-2025-encrypthub-encryptrat-media-land/
- DarkGPT, Chrome 0-Day Exploit, and Financial Data Sales Detected on Dark Web – SOCRadar® Cyber Intelligence Inc., accessed May 25, 2025, https://socradar.io/darkgpt-chrome-0-day-exploit-and-financial-data-sales-detected-on-dark-web/
- Malware and Exploits on the Dark Web – arXiv, accessed May 25, 2025, https://arxiv.org/pdf/2211.15405
- Major Cyberattacks Targeting Cryptocurrency & NFT Industry – SOCRadar® Cyber Intelligence Inc., accessed May 25, 2025, https://socradar.io/major-cyberattacks-target-cryptocurrency-nft-industry/
- Unsophisticated cyber actors are targeting the U.S. Energy sector – Security Affairs, accessed May 25, 2025, https://securityaffairs.com/177551/security/unsophisticated-cyber-actors-are-targeting-the-u-s-energy-sector.html
- Google Warns: Threat Actors Growing More Sophisticated, Exploiting Zero-Day Vulnerabilities – GBHackers, accessed May 25, 2025, https://gbhackers.com/google-warns-threat-actors-growing-more-sophisticated/
- Dark Storm Team – Wikipedia, accessed May 25, 2025, https://en.wikipedia.org/wiki/Dark_Storm_Team
- X outage: Who are hackers ‘behind massive cyber attack’ on Elon Musk’s social media platform? – Sky News, accessed May 25, 2025, https://news.sky.com/story/x-outage-who-are-hackers-claiming-to-have-caused-massive-cyber-attack-on-elon-musks-social-media-platform-13326288
- Digital attack hit Indonesia’s airport, public services crippled by security breach – YouTube, accessed May 25, 2025, https://www.youtube.com/watch?v=X2GbM2QZ05U
- Indonesia Threat Landscape Report (1) – SOCRadar, accessed May 25, 2025, https://socradar.io/wp-content/uploads/2024/08/SOCRadar-Indonesia-Threat-Landscape-Report-2024.pdf
- Indonesia Government Data Breach – Hackers Leaked 82 GB of Sensitive Data Online, accessed May 25, 2025, https://gbhackers.com/indonesia-government-data-breach/
- EXECUTIVE THREAT LANDSCAPE REPORT INDONESIA – CYFIRMA, accessed May 25, 2025, https://www.cyfirma.com/research/executive-threat-landscape-report-indonesia/
- accessed January 1, 1970, https://t.me/c/2568740793/557
- BreachRx – Incident Management Software, accessed May 25, 2025, https://www.breachrx.com/
- 19th May – Threat Intelligence Report – Check Point Research, accessed May 25, 2025, https://research.checkpoint.com/2025/19th-may-threat-intelligence-report/
- accessed January 1, 1970, https://xss.is/threads/138450/
- accessed January 1, 1970, https://leakbase.la/threads/netherlands-shopping-database.38769/
- Z-PENTEST ALLIANCE – Cyber Intelligence Bureau – Orange Cyberdefense, accessed May 25, 2025, https://www.orangecyberdefense.com/fileadmin/global/CyberIntelligenceBureau/Gangs_Investigations/z-pentest/Z-Pentest_Alliance.pdf
- Breaking Cyber News From Cyberint, accessed May 25, 2025, https://cyberint.com/news-feed/
- Russian Power Companies, IT Firms, and Govt Agencies Hit by Decoy Dog Trojan, accessed May 25, 2025, https://thehackernews.com/2024/06/russian-power-companies-it-firms-and.html
- Website Defacement Attacks | Group-IB Knowledge Hub, accessed May 25, 2025, https://www.group-ib.com/resources/knowledge-hub/website-defacement-attacks/
- tropicoo/zoneh: Zone-H Cybercrime Archive Telegram Monitoring Bot – GitHub, accessed May 25, 2025, https://github.com/tropicoo/zoneh
- accessed January 1, 1970, https://darkforums.st/Thread-Selling-AT-T-Full-Database-70-Million
- accessed January 1, 1970, https://darkforums.st/Thread-Selling-Spain-10M-Database-Phone-Number-DNI-Street-etc
- Salman Khan gets another death threat, ‘will enter his house, blow up his car’ – Mint, accessed May 25, 2025, https://www.livemint.com/news/india/salman-khan-gets-another-death-threat-lawrence-bishnoi-mumbai-security-11744606439884.html
- Salman Khan fresh death threat: Police detains Vadodara suspect; family claims he is mentally unwell | – The Times of India, accessed May 25, 2025, https://timesofindia.indiatimes.com/entertainment/hindi/bollywood/news/salman-khan-death-threat-worli-police-registers-fir-suspect-traced-to-gujarats-vadodara-deets-inside/articleshow/120287015.cms
- What is a Cyber Threat Actor? | CrowdStrike, accessed May 25, 2025, https://www.crowdstrike.com/en-us/cybersecurity-101/threat-intelligence/threat-actor/
- April Cybercrime Update: BreachForums Down, A Big Twitter Leak & Atomic Stealer Infection Trends – SpyCloud, accessed May 25, 2025, https://spycloud.com/blog/spycloud-april-cybercrime-update/
- Hacked Password Service Leakbase Goes Dark – Krebs on Security, accessed May 25, 2025, https://krebsonsecurity.com/2017/12/hacked-password-service-leakbase-goes-dark/
- accessed January 1, 1970, https://leakbase.la/threads/crownjewelers-com-data-name-number-email-address.38766/
- Brief Disruptions, Bold Claims: The Tactical Reality Behind the India-Pakistan Hacktivist Surge | CloudSEK, accessed May 25, 2025, https://www.cloudsek.com/blog/brief-disruptions-bold-claims-the-tactical-reality-behind-the-india-pakistan-hacktivist-surge
- Hacker hype vs. real risks: Inside the true scale of India-Pakistan cyber clash, accessed May 25, 2025, https://www.capacitymedia.com/article/hacker-hype-vs-real-risks-inside-the-true-scale-of-india-pak-cyber-clash
- Golden Falcon | CFR Interactives, accessed May 25, 2025, https://www.cfr.org/cyber-operations/golden-falcon
- Golden Image Configuration with Falcon Exposure Management – YouTube, accessed May 25, 2025, https://www.youtube.com/watch?v=ue6LyzkECJM
- accessed January 1, 1970, https://darkforums.st/Thread-Document-Sensitive-documents-leaked-from-multiple-Chinese-property-management-companies-114G
- Weekly Darkweb in April W4 – S2W, accessed May 25, 2025, https://www.s2w.inc/en/resource/detail/815
- Weekly Intelligence Report – 23 May 2025 – cyfirma, accessed May 25, 2025, https://www.cyfirma.com/news/weekly-intelligence-report-23-may-2025/
- Top 10 Deep Web and Dark Web Forums – SOCRadar® Cyber Intelligence Inc., accessed May 25, 2025, https://socradar.io/top-10-deep-web-and-dark-web-forums/
- Top 10 Dark Web Forums Of 2025 And Deep Web Communities – Cyble, accessed May 25, 2025, https://cyble.com/knowledge-hub/top-10-dark-web-forums/