Cybercrime

German Authorities Take Down ‘Crimemarket’ Cybercrime Website

With over 180,000 users, Crimemarket was a trading hub for narcotics, cybercrime tools, and crimeware guides.

With over 180,000 users, Crimemarket was a trading hub for narcotics, cybercrime tools, and crimeware guides.

Authorities in Germany last week announced the takedown of the cybercrime marketplace ‘Crimemarket’ and the arrest of six people believed to be linked with its operations.

Crimemarket, authorities say, was the “biggest illegal, German-speaking online trading platform”, enabling miscreants to trade narcotics, weapons, cybercrime tools, and illegal services (including money laundering, cybercrime, and guides for criminal activities).

Available both on the dark web and the surface web, the marketplace had roughly 180,000 registered users when law enforcement seized its domain.

According to the Dusseldorf police, the investigation into Crimemarket and the whereabouts of its operators has been ongoing for several years, and culminated on February 29 with the execution of 102 search warrants, mainly in the North Rhine-Westphalia region.

Three individuals were arrested in North Rhine-Westphalia, including a 23-years old individual believed to be the mastermind behind Crimemarket. Three other suspects were arrested in other regions, the police announced.

During the searches, law enforcement seized evidence such as mobile phones and IT equipment, as well as narcotics and roughly €600,000 (~$650,000) in cash and movable assets.

German police have started studying the seized evidence and data as its investigation stretches beyond Crimemarket’s administrators, to include the portal’s traders and users.

Likely to collect further information, police left Crimemarket’s surface web landing page accessible and prompting visitors to log in.

Advertisement. Scroll to continue reading.

Crimemarket’s takedown comes only two months after German authorities announced the seizure of servers supporting Kingdom Market, another marketplace for narcotics, malware, fake documents, and criminal services that had hundreds of sellers and tens of thousands of user accounts.

Related: US Says 19 People Charged Following 2019 Takedown of xDedic Cybercrime Marketplace

Related: US Announces Takedown of Card-Checking Service, Charges Against Russian Operator

Related: US Announces IPStorm Botnet Takedown and Its Creator’s Guilty Plea

Related Content

Cybercrime

In February 2023, French police arrested well-known Finnish hacker Aleksanteri Kivimäki, who was living under a false identity near Paris. He was deported to...

Cybercrime

LabHost, a major phishing-as-a-service platform, has been shut down as part of a major law enforcement operation. 

Cybercrime

Operational for at least ten years, RubyCarp has its own botnet, its own tools, and its own community of users that concentrate on cryptomining...

Cybercrime

FBI’s IC3 publishes its 2023 Internet Crime Report, which reveals a 10% increase in the number of cybercrime complaints compared to 2022.

Ransomware

The LockBit ransomware operation has been severely disrupted by an international law enforcement operation resulting in server seizures and arrests.

Cybercrime

Warzone RAT dismantled in international law enforcement operation that also involved arrests of suspects in Malta and Nigeria.

Cybercrime

Joseph Garrison has received an 18-month prison sentence for accessing 60,000 DraftKings user accounts using credential stuffing.

Cybercrime

Law enforcement in 50 countries partner to take down ransomware, banking malware, and phishing threats. 

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version