Mandvi@Cyber Security News
//
The Everest ransomware gang's dark web leak site has been compromised in a brazen act of cyber defiance. The site, typically used by the gang to publish stolen data and extort victims, was hacked and defaced, disrupting their operations significantly. The attackers replaced the usual content with a taunting message: "Don’t do crime CRIME IS BAD xoxo from Prague," showcasing a clear intent to disrupt and mock the cybercriminals.
This incident marks a rare occasion where a ransomware group becomes the target of a cyberattack, highlighting vulnerabilities even within sophisticated cybercriminal networks. Security experts speculate that the attackers may have exploited weaknesses in Everest’s web infrastructure, potentially a WordPress vulnerability. The takedown of the site disrupts Everest’s ability to pressure victims and underscores the risks faced by cybercriminal organizations, showing they are not immune to being targeted themselves.
The breach of Everest's leak site underscores an emerging trend of counterattacks and internal sabotage targeting ransomware groups. While the identity of the attacker remains unknown, the defacement underscores vulnerabilities within cybercriminal networks, potentially stemming from insider threats or rival factions. This attack comes amid broader shifts in the ransomware landscape, with recent data indicating a decline in victim payouts during 2024, as more organizations adopt robust cybersecurity measures and refuse to comply with ransom demands.
References :
- Cyber Security News: In a significant cybersecurity incident, the leak site operated by the Everest ransomware gang was hacked and defaced over the weekend.
- The DefendOps Diaries: News about Everest Ransomware's Dark Web Leak Site Defaced and Taken Offline
- BleepingComputer: Everest ransomware's dark web leak site defaced, now offline
- cyberpress.org: Hackers Breach and Deface Everest Ransomware Gang’s Leak Site
- Secure Bulletin: Secure Bulletin discusses how the Everest ransomware gang faced an unprecedented blow, with their leak site hacked and defaced.
- techcrunch.com: TechCrunch reports the dark web leak site of the Everest ransomware gang got hacked.
- gbhackers.com: Everest ransomware's dark web leak site defaced, highlighting vulnerabilities in cybercriminal networks and impacting their operations.
- The Hacker News: The darknet leak site used by the ransomware gang Everest went offline Monday after being apparently hacked and defaced over the weekend.
- The Record: The darknet leak site used by the ransomware gang Everest went offline Monday after being apparently hacked and defaced over the weekend. Everest ransomware group’s darknet site offline following defacement
- Cyber Security News: Everest Ransomware Gang Leak Site Hacked and Defaced
- Techzine Global: Leak site of ransomware gang Everest has been hacked
- gbhackers.com: gbhackers article highlighting the defacement of the Everest ransomware leak site
- securityaffairs.com: SecurityAffairs article about Everest ransomware group’s Tor leak site offline after a defacement.
- securebulletin.com: In a surprising turn of events, the Everest ransomware gang—a notorious Russia-linked cybercriminal organization—has suffered a significant setback.
- www.scworld.com: Cyberattack takes down Everest ransomware leak site
- ciso2ciso.com: Everest ransomware group’s Tor leak site offline after a defacement – Source: securityaffairs.com
- therecord.media: The darknet leak site used by the ransomware gang Everest went offline Monday after being apparently hacked and defaced over the weekend.
Classification:
@cyberinsider.com
//
B1ack's Stash, an illicit carding marketplace, released a dataset containing over 1 million stolen credit and debit cards on a dark web forum on February 19, 2025. Experts are warning that the release of over 1 million unique credit and debit cards by the carding website B1ack’s Stash appears to be a marketing strategy to attract new customers and gain notoriety within the cybercrime ecosystem. Other underground marketplaces like Joker Stash and BidenCash facilitate the sale of payment card data.
The cybersecurity community is on high alert. It has been reported that the leaked data includes PAN, expiration date, CVV2, cardholders' personal details, email address, IP address, and User-Agent, obtained through e-skimming. Banking institutions are being advised to monitor the dark web for the offering of credit and debit cards to prevent fraudulent activities.
References :
- cyberinsider.com: On February 19, 2025, the illicit carding marketplace B1ack's Stash released a dataset containing over 1 million stolen credit and debit cards on a dark web forum.
- securityaffairs.com: Experts warn that the carding website B1ack’s Stash released a collection of over 1 million unique credit and debit cards.
- Talkback Resources: Carding website B1acks Stash released over 1 million credit and debit cards to attract customers, while underground marketplaces like Joker Stash and BidenCash facilitate the sale of payment card data, prompting banks to monitor the dark web for fraudulent activities.
- CyberInsider: On February 19, 2025, the illicit carding marketplace B1ack's Stash released a dataset containing over 1 million stolen credit and debit cards on a dark web forum.
- ciso2ciso.com: B1ack’s Stash released 1 Million credit cards
- Talkback Resources: Carding website B1acks Stash released over 1 million credit and debit cards to attract customers, while underground marketplaces like Joker Stash and BidenCash facilitate the sale of payment card data, prompting banks to monitor the dark web for fraudulent activities.
- Talkback Resources: Carding website B1acks Stash released over 1 million credit and debit cards to attract customers, while underground marketplaces like Joker Stash and BidenCash facilitate the sale of payment card data, prompting banks to monitor the dark web for fraudulent activities.
- Talkback Resources: Carding website B1acks Stash released over 1 million credit and debit cards to attract customers, while underground marketplaces like Joker Stash and BidenCash facilitate the sale of payment card data, prompting banks to monitor the dark web for fraudulent activities.
Classification:
- HashTags: #CreditCards #DataLeak #Cybercrime
- Company: B1ack’s Stash
- Target: Credit card users
- Feature: credit card theft
- Type: DataBreach
- Severity: Major
|
|