Germany Sets Eyes on Russian Crypto Criminals, Shuts Down Dark Web Marketplace Hydra

Germany's Bundeskriminalamt (BKA) recently announced it took down the German server infrastructure for the Russian darknet marketplace, Hydra.

The organization's announcement also mentioned that it was able to seize a large amount of Bitcoin attributed to the darknet marketplace during the operation.

The Hydra darknet market is allegedly one of if not the world's largest illegal darknet marketplaces, with around 17 million customers and over 19,000 registered seller accounts.

BKA Hydra Takedown Details

According to Wired's report, the BKA was able to seize Hydra's German server infrastructure through a joint operation with the United States' FBI, DEA, IRS Criminal Investigations, and Homeland Security Investigations. During the operation, the BKA was able to confiscate around $25.2 million worth of Bitcoin.

Bleeping Computer reported that the BKA cannott share any information on the evaluation of the seized infrastructure due to the ongoing investigations.

The BKA announcement also revealed that it "extensively investigated" Hydra since August 2021, along with several U.S. authorities.

Read More: Google Pixel 6's Latest Update Fixes Camera and Charging Issues

German authorities suspect that the Russian-language darknet marketplace is a criminal trading platform that grants an opportunity for the unauthorized purchase or unauthorized sale of narcotics and commercial money laundering. The marketplace is a hub for stolen credit card information, counterfeit bills, fake documents, and other illegal goods and services.

The Verge mentioned in its report that the Hydra darknet marketplace primarily caters to Russian criminals and similar individuals from surrounding nations. Dealers connected to Hydra called "treasuremen" push drugs throughout the region using geo-tagged pickup locations to hide packages.

According to Flashpoint, cybercriminals could also purchase cryptocurrency from other sellers for Russian rubles and receive their cash through payment apps like YooMoney and Tinkoff. Other cybercriminals can also receive their money through the marketplace's "treasuremen" in the same procedure they use for drug pushing.

The BKA and the Central Office for Combatting Cybercrime said Hydra has an estimated turnover rate of around $1.35 million in 2020 alone, which gave the darknet marketplace the highest turnover rate out of any illegal market in the world.

Germany and the US' Follow Through Operations

The successful takedown operation led German authorities to launch an investigation into the "unknown operators and administrators" of Hydra, which are suspected of selling narcotics and money laundering. Meanwhile, the U.S. Department of the Treasury's Office of Foreign Assets announced it sanctioned Hydra for its proliferation of malicious cybercrime services, dangerous drugs, and other illegal offerings.

Secretary of the Treasury Janet L. Yellen said that the U.S. is concerned with the global threat posed by cybercrime and ransomware originating in Russia and the ability of criminal leaders to operate with impunity. She also added that the department's actions send a message to criminals that "[they] cannot hide in Russia or anywhere else in the world."

"In coordination with allies and partners, like Germany and Estonia, we will continue to disrupt these networks," Secretary Yellen said.

Related Article: Russia is Considering Legalizing Software Piracy — Is It a Response to the West's Sanctions?

© 2024 iTech Post All rights reserved. Do not reproduce without permission.

Company from iTechPost

More from iTechPost