German Authorities Bring Down Darknet Marketplace ‘Nemesis Market’

German Authorities Bring Down Darknet Marketplace ‘Nemesis Market’

image provided by pixabay

This post is also available in: heעברית (Hebrew)

The illegal darknet marketplace Nemesis Market, based in Germany and Lithuania, was recently seized by the Frankfurt Main Public Prosecutor’s Office, the Central Office for Combating Internet Crime, and the Federal Criminal Police Office.

Nemesis Market was a platform used by cybercriminals to trade narcotics, stolen data, and services like DDoS attacks, phishing, and ransomware. Founded in 2021, the platform had over 150,000 users and 1,100 seller accounts registered worldwide, with about 20% of its sellers originating from Germany. It was accessible via the Tor network, and its operators are mainly suspected of “operating criminal trading platforms on the internet and of committing crimes against the Narcotic Act.”

According to Cybernews, digital assets amounting to €94,000 in cryptocurrencies were confiscated at the time the platform was seized. A press release claims that the seizing of the marketplace “took place as part of parallel investigations in close coordination between German, American, and Lithuanian law enforcement authorities.”

“The seized marketplace data forms the basis for further investigations against criminal sellers and users of the platform. The shutdown and prosecution are a further blow to underground economy actors operating on the dark web and demonstrate the effectiveness of international law enforcement in the digital space,” the press release concludes.

This is not the first instance of authorities seizing a dark web platform like Nemesis Market – ALPHV (also known as BlackCat) has a post on its dark web blog claiming that authorities seized the site in December 2023: “The Federal Bureau of Investigation seized this site as part of a coordinated law enforcement action taken against ALPHV/BlackCat ransomware.” After some speculation of a possible rebrand or scheme, it was later confirmed that the ransomware gang’s website had indeed been taken down by law enforcement.