Total Tests:
Blog Filters reset x
By Incident
By Jurisdiction
Show More

German Authorities Dismantle the Nemezis Market Dark Web Marketplace

Read also: KuCoin and founders face charges, Tornado Cash dev charged with money laundering, and more.


Thursday, March 28, 2024
Views: 4.6k Read Time: 3 min.

German Authorities Dismantle the Nemezis Market Dark Web Marketplace

German authorities dismantle the Nemezis Market Dark Web marketplace

German police shut down the illegal Nemesis Market Dark Web platform that sold narcotics, fraudulently obtained data and goods, as well as various cybercrime services such as ransomware, phishing, or DDoS attacks.

Established in 2021, the marketplace boasted over 150,000 user accounts and over 1,100 seller accounts registered worldwide, with nearly 20 percent of seller accounts from Germany, according to current investigations.

The police seized the server infrastructure of Nemesis Market located in Germany and Lithuania. In addition, digital assets amounting to 94,000 euros in the form of cryptocurrencies were confiscated.

The takedown was carried out on March 20, 2024, following extensive investigations conducted since October 2022 by the German and US authorities. Currently, it’s unclear whether any arrests were made in connection with the Nemesis Market investigation.

ImmuniWeb can help prevent data breaches and meet regulatory requirements.
Request your free demo now and talk to our experts.

Tornado Cash developer charged in the Netherlands with laundering of $1.2 billion

Dutch prosecutors unveiled charges against Alexey Pertsev, the developer behind the infamous cryptocurrency mixer Tornado Cash. Pertsev is accused of orchestrating the laundering of more than $1.2 billion in illicit funds.

Prosecutors allege that Pertsev was involved in laundering money obtained from major cryptocurrency heists. The indictment highlights 36 transactions deemed illicit, including a transaction of over 175 ETH originating from Ronin Bridge, a crypto protocol linked to the popular game Axie Infinity that suffered a $625 million hack in 2022, which was attributed to the North Korean state-backed cybercrime outfit Lazarus Group.

Tornado Cash is said to have been involved in laundering proceeds from other notable heists, including those of Harmony and Nomad, for which the crypto mixer was sanctioned by the US Treasury in August 2022.

Pertsev, as well as two other Tornado Cash developers, Roman Storm and Roman Semonov, were arrested in August 2022. Pertsev is scheduled to face trial on March 26, 2024, while Storm is awaiting trial in the US, set for September of this year.

KuCoin and founders face charges over violating AML and KYC rules

KuCoin, a major exchange platform, along with its founders Chun Gan, known as 'Michael', and Ke Tang, known as 'Eric', have been indicted by the US authorities on charges related to running an unlicensed money transmitting business and violating the Bank Secrecy Act. The indictment alleges that KuCoin failed to maintain sufficient anti-money laundering (AML) procedures, neglected to verify customer identities, and did not file required suspicious activity reports.

More specifically, KuCoin is accused of failing to implement a sufficient Know Your Customer (KYC) program. Until at least July 2023, KuCoin did not mandate clients to provide any identifying information. It wasn't until KuCoin became aware of a federal criminal investigation into its operations that it initiated a KYC program for new customers, albeit excluding its existing vast customer base, which included a substantial number of users from the United States.

KuCoin never filed any suspicious activity reports as required by law, nor did it register as a futures commission merchant and as a money transmitting business, prosecutors said.

The platform has allegedly facilitated the laundering of criminal proceeds, including from Dark Web markets, malware, ransomware, and fraud schemes. Since its inception in 2017, KuCoin has reportedly received over $5 billion and sent over $4 billion of suspicious and criminal funds. As of now, Gan and Tang remain at large.

A Cameroonian scammer sentenced to 12 years for a multi-million dollar fraud scheme

Njuh Valentine Fombe, aka “Valentine,” a 37-year-old Cameroonian citizen, has been sentenced to 12 years in US prison for his role in a sophisticated business email compromise (BEC) fraud scheme.

According to court documents, Fombe and his accomplices ran a BEC scheme, which caused over $2 million in losses. As part of the scheme, the scammers gained access to the email accounts, personal identifying information, and bank accounts of unsuspecting victims and then sent false wiring instructions, diverting funds into their control.

To conceal their activities, Fombe and his associates set up fraudulent shell entities, as well as numerous bank accounts under both fictitious and real names, including aliases.

In addition to the prison sentence, Fombe was ordered to pay restitution totaling $325,856.12 and forfeit over $547,000, obtained via criminal activities. Interestingly, during the proceedings, evidence emerged revealing Fombe's involvement in a pandemic-related unemployment fraud scheme while he was a fugitive in the United Kingdom, he fled there after being indicted in the US in 2019.

ImmuniWeb Newsletter

Get exclusive updates and invitations to our events and webinars:


Private and Confidential Your data will stay private and confidential

An international police op busts a scam ring that caused millions of euros in losses

A coordinated effort between the Romanian Police, the Spanish National Police, and Europol has dismantled an international cybercriminal syndicate involved in various scam schemes, including Business Email Compromise (BEC) fraud and fake rental advertisements.

The syndicate employed sophisticated tactics, including the use of malware to intercept victims' emails and reroute payments to accounts controlled by the criminals.

The operation saw the arrest of nine individuals directly linked to the scam ring, as well as the execution of 22 house searches in Sibiu and Vâlcea, Romania, which were identified as the bases of operations for the criminal network.

Separately, the UK National Crime Agency (NCA) announced the arrests of hundreds of suspects in a national crackdown on fraud. As part of the campaign, dubbed ‘Operation Henhouse,’ the authorities arrested over 400 people, confiscated £13.9 million in cash and assets, and issued account freezing orders of £5.1 million.

What’s next:

Key Dutch has been working in information technology and cybersecurity for over 20 years, starting his first job with Windows 95 and dial-up modems. As the Editor-in-Chief of our Cybercrime Prosecution Weekly blog series, he compiles the most interesting news about police operations against cybercrime, as well as about regulatory actions enforcing data protection and privacy law.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential