Cyber Crime

FBI and Interpol shut down some servers of Joker’s Stash carding marketplace

Joker’s Stash, the largest carding marketplace online, was shut down by a coordinated operation conducted by the FBI and the Interpol.

Joker’s Stash, the largest carding marketplace online, was shut down as a result of a coordinated operation conducted by the FBI and the Interpol.

The Joker’s Stash carding platform has been active since October 7, 2014, it focuses on the sale of stolen payment card details.

The authorities seized some of the servers used by the carding portal, but experts warn that this operation might only have a temporary impact on the activities of the operators behind the popular marketplace. The Joker’s Stash site hosted on the ToR network is still up and running.

Some of the sites operated by the criminal organization show a message that info visitors that they have been seized by the police. The sized sites are at jstash.bazar, jstash.lib, jstash.emc, and jstash.coin.

Joker Stash admins said in a message published on a hacking forum that the law enforcement only seized the servers hosting the above domains, that were only used to redirecting visitors to the actual website.

“However, later comments clarified that only the .bazar domain was unavailable. In response to the notification, the official Joker’s Stash representative, “JokerStash”, created a post within a dedicated thread on the Russian-language carding forum Club2CRD to report that the .bazar domain’s external proxy server had been “busted.” state a post published by DigitalShadows. “The representative went on to state that the server did not contain any “shop data,” and announced they were creating new servers and transitioning the site, meaning all Blockchain versions of the site would be “back to work in a few days.””

The Joker’s Stash operator announced that the domains would be up again in a few days.

At the time of this writing the Joker’s Stash’s .bazar, .lib, .emc, .coin domains, which are all those accessible via blockchain DNS, are simply showing a “Server Not Found” message. 

Experts pointed out that if the takedown was a coordinated law enforcement operation, it’s likely that the seizure banner would remain in place to demonstrate that Blockchain DNS could be shut down. It’s also possible that authorities thought they had taken the entire Joker’s Stash service offline, rather than just one component, then quickly removed the banner. 

Joker’s Stash Tor versions are still accessible for this reason the platform will continue to be a credible marketplace

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, cybercrime)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

LiteSpeed Cache WordPress plugin actively exploited in the wild

Threat actors are exploiting a high-severity vulnerability in the LiteSpeed Cache plugin for WordPress to…

1 hour ago

Most Tinyproxy Instances are potentially vulnerable to flaw CVE-2023-49606

A critical Remote Code Execution vulnerability in the Tinyproxy service potentially impacted 50,000 Internet-Exposing hosts.…

4 hours ago

UK Ministry of Defense disclosed a third-party data breach exposing military personnel data

The UK Ministry of Defense disclosed a data breach at a third-party payroll system that…

6 hours ago

Law enforcement agencies identified LockBit ransomware admin and sanctioned him

The FBI, UK National Crime Agency, and Europol revealed the identity of the admin of…

17 hours ago

MITRE attributes the recent attack to China-linked UNC5221

MITRE published more details on the recent security breach, including a timeline of the attack…

24 hours ago

Alexander Vinnik, the operator of BTC-e exchange, pleaded guilty to money laundering

Alexander Vinnik, a Russian operator of virtual currency exchange BTC-e pleaded guilty to participating in…

1 day ago

This website uses cookies.