Cyber Crime

SpecTor operation: 288 individuals arrested in the seizure of marketplace Monopoly Market

International law enforcement operation SpecTor resulted in the seizure of an online marketplace and the arrest of nearly 300 people.

In an international law enforcement operation coordinated by Europol, codenamed ‘SpecTor’, the police seized the illegal dark web marketplace ‘Monopoly Market.’ The law enforcement agencies from nine countries (Austria, France, Germany, the Netherlands, Poland, Brazil, the United Kingdom, the United States, and Switzerland) arrested 288 individuals suspected to be involved in buying or selling drugs on the dark web.

The law enforcement seized more than EUR 50.8 million (USD 53.4 million) in cash and virtual currencies, 850 kg of drugs, and 117 firearms were seized. According to the press release published by the Europol, the seized drugs include over 258 kg of amphetamines, 43 kg of cocaine, 43 kg of MDMA, and over 10 kg of LSD and ecstasy pills.

The Monopoly Market was launched in 2019 and the German authorities seized the marketplace’s infrastructure in December 2021.

“Europol has been compiling intelligence packages based on troves of evidence provided by German authorities, who successfully seized the marketplace’s criminal infrastructure in December 2021. These target packages, created by cross-matching and analysing the collected data and evidence, served as the basis for hundreds of national investigations.” reads the press release published by the Europol. “The vendors arrested as a result of the police action against Monopoly Market were also active on other illicit marketplaces, further impeding the trade of drugs and illicit goods on the dark web.”

The arrested individuals were engaged in tens of thousands of sales of illicit goods.

This is the first time that Europol confirmed the seizure of the Monopoly Market that took place in December 2021 and revealed that it has used the collected evidence on individuals involved in illegal transactions to extend the investigation of the entire network of criminals engaged in the activities associated with the marketplace.

Most of the arrests took place in the United States (153), the United Kingdom (55), and Germany (52). Other arrested individuals were from the Netherlands (10), Austria (9), France (5), Switzerland (2), Poland (1) and Brazil (1).

“A number of investigations to identify additional individuals behind dark web accounts are still ongoing. As law enforcement authorities gained access to the vendors’ extensive buyer lists, thousands of customers across the globe are now at risk of prosecution as well.” continues the press release.

Europol pointed out that the number of arrested individuals in the SpecTor operation is greater than the number of arrests for the 2020 DisrupTor and 2021 Dark HunTor (2021) law enforcement operations.

In April 2022, Germany’s Federal Criminal Police Office, the Bundeskriminalamt (BKA), announced they have shut down Hydra, one of the world’s largest dark web marketplace. The seizure of the Hydra Market is the result of an international investigation conducted by the Central Office for Combating Cybercrime (ZIT) in partnership with U.S. law enforcement authorities since August 2021.

Hydra was a top Russian Darknet market famous among Russian speaking users that have been active since 2015. According to the authorities, its sales amounted to at least 1.23 billion euros in 2020 alone. The German police seized approximately EUR 23 million worth of Bitcoin. The German authorities reported that around 17 million customers and over 19,000 seller accounts were registered on the Hydra Market.

“Our coalition of law enforcement authorities across three continents proves that we all do better when we work together. This operation sends a strong message to criminals on the dark web: international law enforcement has the means and the ability to identify and hold you accountable for your illegal activities, even on the dark web.” said Europol’s Executive Director, Catherine De Bolle.

Please vote for Security Affairs (https://securityaffairs.com/) as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections:

  • The Teacher – Most Educational Blog
  • The Entertainer – Most Entertaining Blog
  • The Tech Whizz – Best Technical Blog
  • Best Social Media Account to Follow (@securityaffairs)

Please nominate Security Affairs as your favorite blog.

Nominate here: https://docs.google.com/forms/d/e/1FAIpQLSfaFMkrMlrLhOBsRPKdv56Y4HgC88Bcji4V7OCxCm_OmyPoLw/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, SpecTor)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

9 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

14 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

19 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

21 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

1 day ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

2 days ago

This website uses cookies.