300 arrested in global crackdown on dark web drug market


The operation, coordinated by Europol and targeting the "Monopoly Market,” is the latest major takedown of sales platforms for drugs and other illicit goods on the dark web. Europol said Tuesday, May 2, 2023. — AP Photo/Peter Dejong

THE HAGUE: Authorities in the US and Europe arrested nearly 300 people, confiscated over US$53mil (RM235.8mil), and seized a dark web marketplace as part of an international crackdown on drug trafficking that officials say was the largest operation of its kind.

The operation targeting the "Monopoly Market" is the latest major takedown of sales platforms for drugs and other illicit goods on the so-called dark web, a part of the internet hosted within an encrypted network and accessible only through specialized anonymity-providing tools.

Most of the arrests were made in the US, which is in the grips of an overdose crisis. Synthetic opioids, mostly fentanyl, kill more Americans every year than died in the Vietnam, Iraq and Afghanistan wars combined.

"Our message to criminals on the dark web is this: You can try to hide in the furthest reaches of the internet, but the Justice Department will find you and hold you accountable for your crimes,” said US Attorney General Merrick Garland. The number of arrests and money seized was the highest for any international Justice Department-led drug trafficking operation, he said.

One defendant in California led an organization that bought fentanyl in bulk, pressed it into pills with methamphetamine and sold millions of pills to thousands of people on the dark web, he said.

Investigators also got leads from local police investigating overdose deaths, including a 19-year-old man in Colorado who loved learning languages and building his own computers, said FBI Deputy Director Paul Abbate.

"But some of the packages his family thought were full of computer parts actually contain drugs he had purchased off the dark net," he said. "Because of those drugs, that promising young man sadly died of an overdose last year.”

For the first time, FBI agents from all the bureau's field offices also visited buyers to tell them about the overdose danger of pills sold online, which are often disguised to look like prescription drugs.

The largest number of arrests – 153 – were made in the United States, followed by the United Kingdom with 55 and Germany with 52, according to the European Union law enforcement agency Europol, which coordinated the worldwide operation.

"Our coalition of law enforcement authorities across three continents proves that we all do better when we work together,” Europol’s executive director, Catherine De Bolle, said in a statement. "This operation sends a strong message to criminals on the dark web: International law enforcement has the means and the ability to identify and hold you accountable for your illegal activities, even on the dark web.”

It seized 50.8mil euros (RM249.4mil) in cash and virtual currencies, 850 kilograms of drugs, and 117 firearms were seized in a series of raids in several countries.

In the Netherlands, where authorities arrested 10 suspects, police said the operation was made up of "separate but complementary actions that took place in nine countries over the past 18 months.”

The Dutch national police's Cyber ​​Enabled Crime Team was involved in the operation, codenamed SpecTor.

"The intelligence that Europol shared with us, such as transaction data and virtual currency addresses, helped us to start new investigations and to enrich existing investigations. In this way we have identified and apprehended a number of important Dutch sellers,” said the Dutch team's leader, Nan van de Coevering. "The success of this operation again shows that international cooperation is essential in combating crime on the dark web.”

The seized drugs include 64 kilograms (141 pounds) of fentanyl or fentanyl-laced narcotics; over 258 kilograms (569 pounds) of amphetamines; 43 kilograms (95 pounds) of cocaine; 43 kilogram (95 pounds) of MDMA; and over 10 kilograms (22 pounds) of LSD and ecstasy pills, authorities said.

"A number of investigations to identify additional individuals behind dark web accounts are still ongoing,” Europol said. "As law enforcement authorities gained access to the vendors’ extensive buyer lists, thousands of customers across the globe are now at risk of prosecution as well.”

The agency, based in The Hague, built intelligence based on evidence from Germany, which it said seized the marketplace's "criminal infrastructure” in December 2021.

Leading up to the operation announced Tuesday, German and US authorities took down the "Hydra” dark web market in April last year. – AP

Follow us on our official WhatsApp channel for breaking news alerts and key updates!
   

Next In Tech News

‘Normalised and invisible’: Online abuse targets Ethiopian women
TikTok, facing ban, makes it easier for creators to earn money
American Airlines retreats after blaming a nine-year-old for not seeing a hidden camera in a lavatory
OpenAI leaders address staff concerns over equity, Scarlett Johansson
Brazil teen kills parents, sister after row over phone
Alphabet, Meta offer millions to partner with Hollywood on AI
Tesla posts jobs for AI and Autopilot after weeks of staff cuts
Itochu unit signs renewable energy agreement with Google in Japan
White House pushes tech industry to shut down market for sexually abusive AI deepfakes
AI relies on mass surveillance, warns Signal boss

Others Also Read