Advertisement

Hundreds nabbed in global crackdown on dark-web drug marketplace

The sun reflects off the Europol headquarters
The Europol headquarters in The Hague.
(Peter Dejong / Associated Press)
Share

Authorities in the U.S. and Europe arrested nearly 300 people, confiscated more than $53 million and seized a dark-web marketplace as part of an international crackdown on drug trafficking that officials say was the largest operation of its kind.

The worldwide operation targeting the “Monopoly Market,” announced Tuesday, is the latest major takedown of sales platforms for drugs and other illicit goods on the so-called dark web, a part of the internet hosted within an encrypted network and accessible only through specialized anonymity-providing tools.

The largest number of arrests were made in the U.S., which is in the grips of an overdose crisis. Synthetic opioids, mostly fentanyl, kill more Americans every year than died in the Vietnam, Iraq and Afghanistan wars combined.

Advertisement

“Our message to criminals on the dark web is this: You can try to hide in the furthest reaches of the internet, but the Justice Department will find you and hold you accountable for your crimes,” said U.S. Atty. Gen. Merrick Garland.

The number of arrests and amount of money seized were the most for any international Justice Department-led drug trafficking operation, he said.

Indigenous Taiwanese want to abandon their Chinese names, giving rise to a politically charged debate amid rising cross-strait tensions.

May 2, 2023

One defendant in California led an organization that bought fentanyl in bulk, pressed it with methamphetamine into pills and sold millions of them to thousands of people on the dark web, he said.

Investigators received leads from local police departments investigating overdose deaths, including that of a 19-year-old man in Colorado who loved learning languages and building his own computers, according to FBI Deputy Director Paul Abbate.

“But some of the packages his family thought were full of computer parts actually contain drugs he had purchased off the dark net,” he said. “Because of those drugs, that promising young man sadly died of an overdose last year.”

For the first time, FBI agents from all of the bureau’s field offices visited buyers to tell them about the overdose danger of pills sold online, which are often disguised to look like prescription drugs.

Advertisement

Wedged between Moldova and Ukraine, the breakaway republic of Transnistria holds fast to its Russian roots but wants to stay out of the war on Ukraine.

May 1, 2023

The United States saw 153 arrests as part of the international operation, followed by the United Kingdom, with 55, and Germany, with 52, according to the European Union law enforcement agency Europol, which coordinated it.

“Our coalition of law enforcement authorities across three continents proves that we all do better when we work together,” Europol’s executive director, Catherine De Bolle, said in a statement. “This operation sends a strong message to criminals on the dark web: International law enforcement has the means and the ability to identify and hold you accountable for your illegal activities, even on the dark web.”

The operation resulted in the seizure of 50.8 million euros ($53.4 million) — in cash and virtual currencies, nearly 1,900 pounds of drugs and 117 firearms in a series of raids in several countries.

Police in the Netherlands, where 10 suspects were arrested, said the operation was made up of “separate but complementary actions that took place in nine countries over the past 18 months.”

Russian private military contractor Wagner is busy boosting its brand as its fighters try to subdue Ukraine, trading secrecy for war propaganda movies.

April 25, 2023

The Dutch national police’s Cyber Enabled Crime Team was involved in the operation, code-named SpecTor.

“The intelligence that Europol shared with us, such as transaction data and virtual currency addresses, helped us to start new investigations and to enrich existing investigations. In this way, we have identified and apprehended a number of important Dutch sellers,” said the Dutch team’s leader, Nan van de Coevering. “The success of this operation again shows that international cooperation is essential in combating crime on the dark web.”

Advertisement

The seized drugs included 141 pounds of fentanyl or fentanyl-laced narcotics, more than 569 pounds of amphetamines, 95 pounds of cocaine, 95 pounds of MDMA and 22 pounds of LSD and ecstasy pills, authorities said.

“A number of investigations to identify additional individuals behind dark-web accounts are still ongoing,” Europol said. “As law enforcement authorities gained access to the vendors’ extensive buyer lists, thousands of customers across the globe are now at risk of prosecution as well.”

Europol, which is based in The Hague, built its intelligence on evidence from Germany, which seized the marketplace’s “criminal infrastructure” in December 2021, the agency said.

German and U.S. authorities took down the Hydra dark-web market in April 2022.

Whitehurst reported from Washington.

Advertisement