Deep Web

Munich Gunman purchased the weapon on the Dark Web

David S., the Munich gunman has purchased the weapon on the Dark Web, sincerely I was waiting for this title in the headlines, but …

In Germany, it is quite difficult to pay for weapons so how the Munich gunman got a 9mm Glock 17?

According to several German news outlets, the young man has bought the 9mm Glock 17 he used to kill nine innocents in Munich was a reactivated theater weapon . This information was shared by the president of the Bavarian Office of Criminal Investigation (LKA), Robert Heimberger, on a Sunday press conference.

It seems that the Munich gunman purchased the weapon on the Dark Web according to Heimberger.

This means that someone has converted the weapon from non-functioning to being a killing machine. Who and where? It is still a mystery, the German authorities are still investigating the case, the unique certainty is that the Glock carries a certification mark from Slovakia.

“[it is ]a parallel world to the network from Facebook, Amazon, and other news pages, which most users are familiar with.” are the words used by Heimberger to explain the dark web.

The president of the LKA highlighted that the dark web is a hidden place on the web where it is easy to find criminals offering weapons, drugs, and child pornography.

The investigators have found 57 shell casings belonging to the Munich gunman ‘s 9mm Glock 17.  A police officer fired at David in a parking deck but the shot missed. The police excluded the presence of other shooters in the Munich attack.

David was obsessed by mass shooting spree, he was inspired by cases like Anders Breivik’massacre and by the Winnenden school shooting attack in 2009.

David had been in psychological treatment for “social phobia” and depression last year.

But it is really so easy to find weapons on the dark web?

In May 2016, producers from the German broadcaster ARD have conducted an interesting experiment to demonstrate if it is really so simple to buy goods on the dark web. He tried to buy an AK-47 rifle, aka Kalašnikov and paid $800 worth of bitcoin.

The German journalists conducted an investigation for a show titled “Fear of terror—how vulnerable is Germany” with the intent to understand how criminals could access weapons offered for sale in the black markets.

The German channel ARD documented the threat posed by terrorism trying to explain how terrorists could exploit the technology for its activities.

“There is this experiment at the beginning of the broadcast.#Beckmann Ordered via middleman a Kalashnikov in the darknet.At the end comes out: $ 800 paid – and get nothing.” reported the German site Focus.

“Because, as a customs expert, it is not so easy to procure weapons. Sounds weird, but is so.Only that this #Beckmann not nearly as informative as “The program with the mouse”.

The Beckmann attempt to buy a weapon failed, but it is not clear if the package had been intercepted by law enforcement or it the seller was a scammer.

Such kind of problems are not rare in the black marketplaces, in November Joseph Cox from MotherBoard wrote an interesting article to explain the difficulty acquiring a weapon from the dark web.

“One impetus for that is the heavy presence of scammers, who create fake accounts to dupe gullible gun hunters out of their money.” wrote Cox.

“I’m just kinda addicted to the scamming part. It’s too easy,” one scammer told Motherboard in an email chat. The scammer used to operate under the handle “Bartsmit” on AlphaBay, a popular market that sells stolen data, weapons, and drugs, among other goods. Today the scammer is still ripping people off, but under a different identity.”

Due to these difficulties, several black markets have stopped stocking weapons altogether.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Dark Web, Munich gunman)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

2 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

16 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

23 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.