German police have eliminated the infrastructure of the Nemesis darknet market

Teacher

Professional
Messages
2,677
Reputation
9
Reaction score
619
Points
113
An international cyber operation beheaded a giant of the European underground market.

As part of an international operation led by Germany, the activity of the illegal trading platform Nemesis, which is popular abroad, was stopped. Local police reported seizing the resource's infrastructure and disabling its website. Visitors to the site were greeted with an announcement about taking control of the site, complete with animation in the style of a computer game from the 1990s, symbolizing the destruction of Nemesis.

XXX.gif


A press release from the German Federal Criminal Police Agency (BKA) emphasizes that the closure of Nemesis and the prosecution of its operators dealt a serious blow to participants in the underground darknet economy and demonstrated the effectiveness of international law enforcement in the digital space.

According to media reports, the site's administrators have not yet been identified. The launch of the joint online operation was preceded by a year-and-a-half long investigation, which resulted in the discovery of the infrastructure of the trading platform in Germany and Lithuania.

Directly during the operation, servers and data that can help identify users of the illegal platform were seized. In addition, about $ 102,000 worth of cryptocurrency assets allegedly obtained illegally were confiscated. The site's operators are suspected of drug trafficking and operating a criminal trading platform.

The Nemesis darknet platform was founded in 2021 and quickly gained popularity. At the time of its liquidation, it had more than 150,000 users and over 1,100 sellers, approximately 20% of whom, according to police estimates, were located in Germany. The site sold drugs, compromised data, and cybercrime services, including malicious extortion software and tools for conducting both phishing and DDoS attacks.

The experience of previous operations against cybercrime markets shows that even after the infrastructure is closed, criminals can resume their activities again. For example, after the recent closure of the website of the well-known ransomware group LockBit, its administrator announced the launch of a new site, claiming that the incident did not affect the group's business in any way.
 
Top