Cyber Crime

U.S. Treasury Department sanctions darkweb marketplace Hydra Market

The U.S. Treasury Department sanctioned the Hydra Market, the world’s largest and longest-running dark web marketplace.

The U.S. Treasury Department sanctioned the darkweb marketplace Hydra Market, the same day Germany’s Federal Criminal Police Office, the Bundeskriminalamt (BKA), announced they have shut down the illegal platform.

The seizure of the Hydra Market is the result of an international investigation conducted by the Central Office for Combating Cybercrime (ZIT) in partnership with U.S. law enforcement authorities since August 2021.

Hydra was a top Russian Darknet market famous among Russian-speaking users that have been active since 2015.

“Hydra quickly rose to become the most prominent Russian-language darknet market after the closure of a key competitor in 2017. The platform specialized in the sale of drugs – although listings on the site also included forged documents, data (such as credit card information) and digital services.” reported Blockchain analytics firm Elliptic. “Products were advertised for sale in a number of countries such as Russia, Ukraine, Belarus and Kazakhstan.”

According to the authorities, its sales amounted to at least 1.23 billion euros in 2020 alone. The German police seized approximately EUR 23 million worth of Bitcoin. The German authorities reported that around 17 million customers and over 19,000 seller accounts were registered on the Hydra Market.

The U.S. Treasury Department explained that the sanctions aim at disrupting the proliferation of cybercrime services.

“Today, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned the world’s largest and most prominent darknet market, Hydra Market (Hydra), in a coordinated international effort to disrupt proliferation of malicious cybercrime services, dangerous drugs, and other illegal offerings available through the Russia-based site.” reads the statement published by the Treasury Department. “The operation targeting Hydra was a collaborative initiative joined by the U.S. Department of Justice, Federal Bureau of Investigations, Drug Enforcement Administration, Internal Revenue Service Criminal Investigation, and Homeland Security Investigations.”

In addition to sanctioning Hydra, the Office of Foreign Assets Control (OFAC) also shared a list of over 100 virtual currency addresses associated with the entity’s operations that were involved in illicit transactions. Treasury announced that it will share additional illicit virtual currency addresses as they become available.

The US Treasury Department also sanctioned the virtual currency exchange Garantex. Garantex has been active since 2019, the service allows customers to buy and sell virtual currencies using fiat currencies. Most of Garantex’s operations are carried out in Moscow, including at Federation Tower, and St. Petersburg, Russia, where other sanctioned virtual currency exchanges have also operated.

The analysis of the transactions conducted through Garantex revealed that over $100 million in transactions are associated with illicit activities, including darknet markets. Nearly $6 million are associated with operations of the RaaS gang Conti and approximately $2.6 million from Hydra Market.

“As a result of today’s action, all property and interests in property of the individuals and entities described above that are in the United States or in the possession or control of U.S. persons are blocked and must be reported to OFAC. In addition, any entities that are owned, directly or indirectly, 50 percent or more by one or more blocked persons are also blocked.” concludes the statement. “All transactions by U.S. persons or within (or transiting) the United States that involve any property or interests in property of designated or otherwise blocked persons are prohibited unless authorized by a general or specific license issued by OFAC, or exempt.”

Garantex is the third virtual currency exchange to be blocklisted by the U.S. after SUEX and CHATEX.

Please vote Security Affairs as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your choice.
To nominate, please visit:  https://docs.google.com/forms/d/e/1FAIpQLSfxxrxICiMZ9QM9iiPuMQIC-IoM-NpQMOsFZnJXrBQRYJGCOw/viewform

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, cybercrime)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

2 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

16 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

22 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.