A person in a hooded jacket is being apprehended by a figure in tactical gear inside a dimly lit room filled with computer monitors and complex equipment. The atmosphere is tense, suggesting the DOD is dealing with a cyber threat in this high-tech environment, possibly uncovered through VPN surveillance.

With over 180 000 users, Germany defeats the cybercrime market.

Crimemarket, a massive German-language illicit trading platform with over 180, 000 users, has been seized by the Düsseldorf Police in Germany, where six people have been detained, including one of its owners.

The country’s largest cybercrime market, known as Crimemarket, served as a hub for the sale of illegal drugs, narcotics, and cybercrime services, as well as hosting tutorials and guides for carrying out various crimes.

Years of investigations and numerous searches that turned up new information led to the identification of the platform’s operators and numerous users, which led to this law enforcement action.

Investigators from Germany and abroad took action against the biggest German-speaking criminal trading platform on the Internet on Thursday evening, according to a&nbsp, machine-translated announcement.

102 search warrants were carried out throughout the nation at the same time on February 29th, 2024.

According to the press release, North Rhine-Westphalia was the center of the investigation, with three people being detained, including a 23-year-old man who was regarded as the main suspect. In other federal states, three more people were detained.

” In addition to cell phones, IT equipment, and data carriers, the police seized a lot of evidence,” the police said. One kilogram of marijuana and a number of ecstasy tablets were among the 21 cases where officers in North Rhine-Westphalia seized narcotics. A translated&nbsp press release states that almost 600,000 euros in cash and movable assets were seized.

Three more people were detained as part of police operations in other federal states, which the police there initiated.

The investigation is ongoing, according to the German police, and the operation is aimed at both the Crimemarket platform’s owners and its users.

Crimemarket’s closure

User reports indicate that the cybercrime market experienced accessibility issues earlier this week, with many reporting being unable to log in despite the site remaining online.

Homepage
Homepage of Crimemarket
Source: BleepingComputer

The&nbsp, ChipMixer bust, which the platform used as a payment laundering service provider, was the subject of rumors.

Some claimed that Evolution, the Crimemarket’s administrator, had been the subject of investigations into the ChipMixer’s seized infrastructure.

With today’s police announcement, it becomes clear that law enforcement actually caused the accessibility issues on the website and were n’t related to a technical issue.

Interestingly, the domain’s homepage is still accessible as of the time of writing this, despite the following seizure notice displayed when visiting any other page on the domain.

On Crimemarket, there is a seizure banner.
On Crimemarket, there is a seizure banner.
Source: BleepingComputer

The police “monitored this platform and its content over a long period of time as part of a Europe-wide coordinated operation and confiscated the data,” according to the notice.

Additionally, BleepingComputer discovered that there were new posts added to the forum space where sellers communicate with buyers up until yesterday.

According to the above and the seize banner, it appears that the police chose to permit cybercriminals to use the platform post-constitutionalization ( or compromise ) to gather login credentials, identification data, and other incriminating information.

Skip to content