Dark Web Digest – June 2025 Edition

In May 2025, several significant incidents highlighted the dark events in the online world and the steps taken by various countries to address these issues. This June 2025 digest provides a comprehensive report of recent news events, including police raids, data leaks, political decisions, and child security issues on the dark web. 

Violent online networks like 764 show how terrifying the Dark Web is for young children.

Thus, the dark web is a serious threat to kids, just as violent online networks like “764” are exploiting kids in unbelievable ways. The “764” network, which was born in 2020, is a gang of bullies who seek kids and teens on gaming platforms, social media, and self-help forums. With bullying methods, the members of the gang force their victims to do some evil actions like cutting occult signs or abuser names on their skins (which is the so-called “fansigning”), making porn videos, hurting pets, broadcasting their suicides, or even doing self-harm. 

The victims who decide to reject will be chased by doxing, swatting, blackmail, or extortion. This gang has been the subject of an incident of violence in the physical world. The violence includes school shootings. For example, a 17-year-old boy named Solomon Henderson, who was influenced by the 764 and nihilistic extremism, shot a student in Antioch, Tennessee, in January 2025. Or, another example is Natalie Rupnow, who, being connected to related online forums, killed two classmates in Madison, Wisconsin, in December 2024.

Child Porn

Other cases include a 13-year-old girl in Arizona who was exploited to force her to carve symbols and swastikas by a 764-member group, and minors in California who were blackmailed to commit torture rituals. A 15-year-old girl from Eastern Europe, who was a victim of the crime at first, then became its recruiter and got a man from Minnesota to convince her to do the self-immolation on a live stream. More than 500 cases have been uncovered in the past three years, which highlights the magnitude of this menace. The authorities reacted, with the FBI and NYPD arresting two suspects, one in North Carolina and the other in Greece, who are allegedly the leaders of the situation. A 764-member in Kentucky also admitted in court that he was planning to kill a minor. The FBI’s Joint Terrorism Task Force is operating worldwide to inform the authorities and train school officials in what to look out for, such as cutting, isolation, or the making of a bomb threat.

Case Location Details Outcome
Solomon Henderson Antioch, TN Killed a student, influenced by 764 Linked to nihilistic extremism
Natalie Rupnow Madison, WI Killed two classmates Connected to True Crime forums
Arizona Case Arizona 13-year-old forced to carve symbols Ongoing investigation
California Cases California Minors blackmailed into torture Ongoing investigation

Early intervention by parents, teachers, and friends is crucial to protect children and help victims recover, breaking the cycle of abuse.

Trump pardons drug kingpins even as he escalates the U.S. drug war.

In May 2025, former President Trump’s actions created a complex narrative around Dark Web-related drug crimes. He pardoned or commuted sentences for at least 13 individuals convicted of federal drug crimes, among them were high-profile figures such as Ross Ulbricht, who created Silk Road, a Dark Web marketplace for illegal drugs, and Larry Hoover, leader of the Gangster Disciples gang that was involved in drug trafficking. These pardons were in line with advocacy from figures like Ye (formerly Kanye West) for Hoover and Kim Kardashian for Alice Marie Johnson. This nonviolent drug offender was later named Trump’s “pardon czar”.

Ross Ulbricht

At the same time, Trump suggested that the penalties should be harsher in the US drug war and also wanted the death penalty for drug dealers, while calling for more decisive action against Mexican cartels. Opponents, such as Jeffrey Singer from the Cato Institute, maintained that these pardons equivocate and thus result in efforts to eliminate Dark Web drug markets being undermined effectively. Followers, however, interpret them as part of the reform of the criminal justice system, a re-entry for some offenders. The pardons, often seen as a token of political support, illustrate the paradox between law enforcement and leniency in the pursuit of combating Dark Web crimes.

Massive data breach exposes 184 million passwords, logins.

In May 2025, a massive data breach exposed 184 million account credentials, comprising email addresses, passwords, usernames, and URLs, from various platforms, including Google, Microsoft, Apple, Facebook, Snapchat, banking services, medical platforms, and government accounts. Cybersecurity researcher Jeremiah Fowler discovered a completely unprotected database, lacking encryption and access controls, and it was therefore freely available online. This information, likely obtained using infostealer malware, may have been sold on Dark Web forums or utilized by cyber attackers for targeted attacks. Consequently, the situation has worsened, with incidents of account hijacking, spamming, fake accounts, or identity theft becoming quite possible.

The breach serves as a reminder that digital systems are vulnerable, and this vulnerability is exacerbated by the fact that technologies like AI and quantum computing do not pose an obstacle for hackers. Users are advised to use different passwords and enable multifactor authentication, as well as to regularly monitor their digital footprints, to stay safer from threats. Meanwhile, companies must also step up their efforts and implement improved safeguards for data protection to prevent the leak of such data from fueling the dark market.

Data appeared on the Dark Web following the Nova Scotia Power breach

Nova Scotia Power users in Canada discovered that their private information was on the Dark Web after a security breach in May 2025. The exact nature of the leaked data has not been made public; however, the incident highlights the risk of cyberattacks on critical infrastructure. A breach like this can also lead to sensitive customer information being sold on illicit marketplaces on the Dark Web, thereby increasing the likelihood of fraud and identity theft. This incident highlights the need for utility companies to implement more robust cybersecurity measures to safeguard customer data effectively.

Nova Scotia Power breach

Dark Web child abuse network smashed in Multan raid, six kids rescued.

A raid by the National Cyber Crime Investigation Agency (NCCIA) in Multan, Pakistan, led to the breaking of a network of child pornography on the Dark Web. Two persons were arrested, including the head of the gang, Junaid Irfan, and six children aged 6-8 were saved. The operation additionally established that the network was using platforms such as Telegram and WhatsApp to produce and distribute illegal material. The network aimed at underprivileged children whom they bribed and forced through blackmail to be their partners in crime. The police seized the electronic devices and papers from the perpetrators, as well as the videos and a fully equipped video studio. The Child Protection Department is the place to which these children are being sent so that they can be rehabilitated. 

300 servers and 35M seized as Europol targets ransomware

Europol’s Operation Endgame, launched in May 2024, is ongoing as of May 2025. The authorities intervened between May 19 and 22, when they eliminated 300 servers and took €3.5 million in cryptocurrency from the criminals. The operation aimed to eliminate malware, including Bumblebee, QakBot, and TrickBot, which are distributed on the Dark Web to facilitate ransomware attacks. Operation Endgame has thus far confiscated more than €21.2 million, and as a result, it has played a crucial role in dismantling the ransomware network. Germany has taken legal action against 37 individuals, and six of them have been added to the EU’s Most Wanted list.

Operation Servers Seized Crypto Seized Malware Targeted
Endgame 300 €3.5M Bumblebee, QakBot

This operation shows law enforcement’s adaptability in targeting Dark Web cybercrime infrastructure.

270 arrested in global Dark Web crackdown targeting online drug and criminal networks

Operation RapTor, led by Europol, has culminated in the arrest of 270 people in ten countries in May 2025. The operation, which was aimed at the vendors and buyers of the dark web, has not only confiscated more than €184 million in cash and cryptocurrencies but has also seized two tons of drugs (such as amphetamines, cocaine, and opioids) and 180 firearms. The new operation, based on the previous takedown of the Nemesis and Tor2Door marketplaces, has utilized intelligence to identify suspects in the United States, Germany, the UK, and other locations. It is a clear indication that the criminals can no longer hide online.

I'm Chester Li, a cybersecurity and cryptography specialist based in Beijing, China with over a decade of experience. I focus on securing digital infrastructures and protecting sensitive information worldwide.

Leave a Reply

Your email address will not be published. Required fields are marked *

Back To Top