German police takes down Kingdom Market cybercrime marketplace

The Federal Criminal Police Office in Germany and the internet-crime combating unit of Frankfurt have announced the seizure of Kingdom Market, a dark web marketplace for drugs, cybercrime tools, and fake government IDs.
The law enforcement operation also included authorities from the United States, Switzerland, Moldova, and Ukraine, while one of the administrators has been arrested in the US. Kingdom Market was an English-speaking marketplace on the dark web with international reach that has operated since March 2021.
Platform members sold drugs, malware, cybercrime services, stolen personal information, and forged documents, and paid in cryptocurrencies such as Bitcoin, Litecoin, Monero, and Zcash.
According to a BKA press release, the marketplace hosted 42,000 items for sale, 3,600 of which were from Germany.
The authorities mention that Kingdom Market had tens of thousands of customer accounts and several hundred registered sellers.
BKA's press release concludes that investigations to identify the people who operated the illegal market are underway, now also aided by analysis of the seized server infrastructure.
US court documents state that Alan Bill was arrested on December 15, 2023, with the US government unsealing the complaint against the suspect yesterday.
On Dread, a Reddit-like darknet forum, users claiming to be members of the now-seized platform mourn the money lost, which they had deposited on Kingdom Market's escrow for future purchases.
Dread staff mentions unofficial information about the arrest of multiple individuals who had access to the market's server infrastructure.
A message sent by the German authorities using the market's official PGP key to registered members initially raised suspicion in the community, with many calling out the operators for exit scamming.
BKA's official announcement today about the seizure confirmed that it was a law enforcement operation.
With Kingdom Market offline and the chances of its return being slim, other market operators have already taken to Dread to invite sellers to join their platforms.
Ex-Navy IT head gets 5 years for selling people's data on darkweb.
How the FBI seized BlackCat ransomware's servers.
US detains suspects behind $80 million 'pig butchering' scheme.
Microsoft disrupts cybercrime gang behind 750 million fraudulent accounts.
New cybercrime market 'OLVX' gains popularity among hackers.


This Cyber News was published on www.bleepingcomputer.com. Publication date: Wed, 20 Dec 2023 14:40:15 +0000


Cyber News related to German police takes down Kingdom Market cybercrime marketplace

German police takes down Kingdom Market cybercrime marketplace - The Federal Criminal Police Office in Germany and the internet-crime combating unit of Frankfurt have announced the seizure of Kingdom Market, a dark web marketplace for drugs, cybercrime tools, and fake government IDs. The law enforcement operation ...
6 months ago Bleepingcomputer.com
US charged 19 suspects linked to xDedic cybercrime marketplace - The U.S. Department of Justice announced the end of a transnational investigation into the dark web xDedic cybercrime marketplace, charging 19 suspects for their involvement in running and using the market's services. An international operation ...
5 months ago Bleepingcomputer.com
German Authorities Taken Down Dark Web place Kingdom Market - Kingdom Market, a dark web marketplace that sold drugs, malicious software, criminal services, and counterfeit documents, has been taken down by the German Federal Criminal Police Office with assistance from many foreign law enforcement ...
6 months ago Cybersecuritynews.com
What is Proposition E and Why Should San Francisco Voters Oppose It? - In addition to removing certain police oversight authority from the Police Commission and expanding the circumstances under which police may conduct high-speed vehicle chases, Proposition E would also amend existing laws passed in 2019 to protect San ...
5 months ago Eff.org
San Francisco Police's Live Surveillance Yields Almost 200 Hours of Spying-Including of Music Festivals - A new report reveals that in just three months, from July 1 to September 30, 2023, the San Francisco Police Department racked up 193 hours and 19 minutes of live access to non-city surveillance cameras. That means for the equivalent of 8 days, police ...
5 months ago Eff.org
The New Cybercrime Atlas: A Collaborative Approach to Fighting Digital Crime - The global transition to the digital economy means that the operations of governments, critical infrastructures, businesses, and individuals are now a tightly integrated system of interconnected resources. Cybercrime presents a significant risk to ...
5 months ago Feeds.fortinet.com
German police take down Kingdom Market, a darknet emporium of illicit goods - German law enforcement has seized the servers of the darknet marketplace Kingdom Market, a bazaar for drugs, malware, fake documents and other tools for cybercriminals. In a press release on Wednesday, the police said they posted a takedown notice on ...
6 months ago Therecord.media
Threatening Emails Rattle Bengal Schools: Police Pursue Latvia Lead - In a statement announced Tuesday, the Kolkata Police said that more than 20 schools across the city have been threatened with bombs, which have been later revealed as hoaxes. According to the sender, bombs had been placed in numerous classrooms ...
2 months ago Cysecurity.news
Google Workspace Marketplace: 4 Tips for Choosing the Best Apps - An Independent Security Verification badge is one indication that an app should go to the top of your list when evaluating options in the Google Workspace Marketplace. We may be compensated by vendors who appear on this page through methods such as ...
6 months ago Techrepublic.com
SSNDOB Marketplace Admin Jailed for Selling Americans Data - In a resounding triumph for justice, U.S. District Judge Kathryn Kimball Mizelle has sentenced Vitalii Chychasov, a 37-year-old Ukrainian citizen, to an eight-year federal prison term. Chychasov played a pivotal role in orchestrating the notorious ...
7 months ago Cybersecuritynews.com
German Police Take Down Kingdom Market Dark Web Marketplace - The German authorities have announced the takedown of a notorious dark web marketplace known for selling drugs, malware and other illegal items. The federal police service and the Frankfurt prosecutor's office for cybercrime announced the news on ...
6 months ago Infosecurity-magazine.com
US Charge Man with Running Stolen Credentials Marketplace - A man has been extradited from the UK to the US for allegedly operating a website that sold access to compromised computer credentials. Sandu Diaconu, 31, from Moldova, has been charged by the US with conspiracy to commit access device and computer ...
7 months ago Infosecurity-magazine.com
Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates - U.S. and U.K. authorities have seized the darknet websites run by LockBit, a prolific and destructive ransomware group that has claimed more than 2,000 victims worldwide and extorted over $120 million in payments. Instead of listing data stolen from ...
4 months ago Krebsonsecurity.com
Victory! Police Drone Footage is Not Categorically Exempt From California's Public Records Law - Video footage captured by police drones sent in response to 911 calls cannot be kept entirely secret from the public, a California appellate court ruled last week. The police department is the first law enforcement agency in the country to use drones ...
5 months ago Eff.org
500k Irish National Police records exposed by third party The Register - A third-party contractor running a database without password protection exposed more than 500,000 records related to vehicle seizures by the Irish National Police. Security researcher Jeremiah Fowler found various records dating back to 2017 ...
7 months ago Theregister.com
Microsoft takes down websites used to create 750 million fraudulent accounts - Microsoft seized certain websites run by a Vietnam-based group that created roughly 750 million fraudulent Microsoft accounts after the software maker received a court order a week ago from the Southern District of New York. Posting to its blog Dec. ...
6 months ago Packetstormsecurity.com
Revenue from Darknet Markets Dropped to 13 Billion in 2022 - The amount of money earned by darknet markets decreased from $2.6 billion in 2021 to $1.3 billion in 2022, according to a new study. Researchers from blockchain analysis firm Chainalysis attributed much of the decline to the closure of Hydra Market, ...
1 year ago Therecord.media
Expanding the Availability of CIS Hardened Images on Oracle - Some IT and security leaders lack confidence in their ability to secure their workloads in the cloud. That's not necessarily affecting public cloud spending. According to Gartner, global end-user spending on public cloud services will reach $591.8 ...
1 year ago Cisecurity.org
Nigerian Police dismantle cybercrime recruitment, mentoring hub - The Nigerian Police Form has arrested six suspects and dismantled a mentoring hub linked to cybercrime activities, including business email compromise, romance, and investment scams. After receiving intelligence and investigating a group of ...
7 months ago Bleepingcomputer.com
UN Cybercrime Convention: Tight Timeframe to Create New Global Approach to Combat Cybercrime - Cybercrime is a growing problem that affects nearly all of the world's nearly 200 nation-states. From ransomware attacks to rampant cryptocurrency theft, criminal exploitation of borderless digital systems threatens global economic security and the ...
1 year ago Csoonline.com
Latest Information Security and Hacking Incidents - Cybercrime has transpired as a serious threat in India, prompting calls for comprehensive reforms and collaborative efforts from various stakeholders. Experts and officials emphasise the pressing need to address the evolving nature of cyber threats ...
1 month ago Cysecurity.news
Rise of OLVX: A New Haven for Cybercriminals in the Shadows - OLVX has emerged as a new cybercrime marketplace, quickly gaining a loyal following of customers seeking through the marketplace tools used to conduct online fraud and cyberattacks on other websites. The launch of the OLVX marketplace follows along ...
6 months ago Cysecurity.news
Kelvin Security hacking group leader arrested in Spain - The Spanish police have arrested one of the alleged leaders of the 'Kelvin Security' hacking group, which is believed to be responsible for 300 cyberattacks against organizations in 90 countries since 2020. News of the arrest of a leader of the ...
6 months ago Bleepingcomputer.com
Stop, Collaborate and Listen: Disrupting Cybercrime Networks Requires Private-Public Cooperation and Information Sharing - As we reflect on 2022, we've seen that malicious actors are constantly coming up with new ways to weaponize technologies at scale to cause more disruption and devastation. The dangers are showing up everywhere - and more frequently. The volume and ...
1 year ago Securityweek.com
Incognito Darknet Market Mass-Extorts Buyers, Sellers - Borrowing from the playbook of ransomware purveyors, the darknet narcotics bazaar Incognito Market has begun extorting all of its vendors and buyers, threatening to publish cryptocurrency transaction and chat records of users who refuse to pay a fee ...
3 months ago Krebsonsecurity.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)