Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

U.S., European Police Say ‘Dark Web’ Markets Shut Down

Washington – US and European police on Thursday announced the shutdown of two huge “dark web” marketplaces that allowed the anonymous online trade of drugs, hacking software and guns.

Washington – US and European police on Thursday announced the shutdown of two huge “dark web” marketplaces that allowed the anonymous online trade of drugs, hacking software and guns.

Underground websites AlphaBay and Hansa Market had tens of thousands of sellers of deadly drugs like fentanyl and other illicit goods serving more than 200,000 customers worldwide.

AlphaBay, the largest dark web market, had been run out of Thailand by a 25-year-old Canadian, Alexandre Cazes, who was arrested two weeks ago.

It had filled the gap left behind by the notorious Silk Road online market, shut down by authorities in 2013.

Since then AlphaBay had grown to ten times the size of Silk Road, offering more than 250,000 listings for illegal drugs and toxic chemicals, and 100,000 advertisements for guns, stolen and fraudulent personal documents, counterfeit goods, malware and computer hacking tools, according to the US Department of Justice.

AlphaBay’s shutdown in early July sent traffic flooding into the smaller Hansa marketplace. But the tens of thousands of users that flocked to Hansa were unaware that Dutch police had already secretly taken control of the market’s server, giving them the ability to identify and track buyers and sellers of illicit goods.

Netherlands police said Thursday they had recently arrested Hansa market’s administrators, and had this week arrested a key vendor on the market as well.

Officials said shutting down the two markets and the arrests of the administrators had enabled them to collect extensive intelligence on buyers and sellers, including criminal gangs. Their names were being distributed to law enforcement in 37 countries.

Advertisement. Scroll to continue reading.

They also seized millions of dollars’ worth of digital currencies like Bitcoin used exclusively on the websites.

“This case, pursued by dedicated agents and prosecutors, says you are not safe, you cannot hide. We will find you, dismantle your organization and network, and we will prosecute you,” US Attorney General Jeff Sessions said in a warning to dark web entrepreneurs.

“This operation is an example of the improving concerted ability of law enforcement to strike against criminals, even on the dark net,” said Europol executive director Rob Wainwright. “This coordinated hit against these two marketplaces is just a taste of what is to come in the future.”

Lamborghini, Porsche seized

According to a US indictment opened Thursday, Cazes created AlphaBay in July 2014 to host, via the anonymizing Tor network, a wide range of illicit trade and money laundering.

It required users to trade in digital currencies, which helps mask identities.

AlphaBay took a commission on all transactions, earning Cazes tens of millions of dollars, the indictment said.

Thai police arrested Cazes on July 5, discovered his laptop open and logged onto the server that hosted AlphaBay as the administrator.

By seizing the unlocked, unencrypted computer, authorities gained access to passwords used by Cazes, and to all the information and cryptocurrencies on the AlphaBay server.

Last week Cazes was found dead in a police cell in Thailand, with authorities saying he had hanged himself with a towel.

Police seized a Lamborghini, a Porsche, three houses and a hotel in Thailand owned by Cazes and his wife, as well as accounts scattered across Thailand, Switzerland, Cyprus, and Antigua.

According to the indictment, investigators found a file on his computer saying his net worth was more than $23 million.

The documents also showed that he had gained citizenship in Antigua and was seeking the same in Cyprus via significant investment in real estate.

Netherlands police said they were able to gain control of the Lithuania-based server for Hansa in June after arresting the two administrators, who they said were from Germany.

They transferred the market to Dutch servers and operated it for weeks, collecting messages between buyers and sellers, whom they say mostly traded drugs. The number of vendors rose eight-fold after AlphaBay closed, with transactions hitting 1,000 a day.

Related: Debunking the Deep & Dark Web

Related: Dark Web Market AlphaBay Goes Down

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.