German Police Take Down Kingdom Market Dark Web Marketplace

Written by

The German authorities have announced the takedown of a notorious dark web marketplace known for selling drugs, malware and other illegal items.

The federal police service (BKA) and the Frankfurt prosecutor’s office for cybercrime (ZIT) announced the news on Wednesday, but revealed the coordinated action took place on December 16.

The English-language Kingdom Market, which was accessible via the Tor and I2P anonymization networks, had been operational since at least March 2021, with a focus on trading narcotics. However, visitors could also by hacking tools, fake government IDs and other criminal services, the BKA said.

Tens of thousands of customers and several hundred sellers were registered with the marketplace, which listed over 42,000 products at the time of its takedown, the notice claimed.

Buyers paid in Bitcoin, Litecoin, Monero and Zcash to maintain anonymity and the operators of the site took a 3% cut, it added.

The BKA acknowledged the help of law enforcement partners in the US, Switzerland, Moldova and Ukraine.

Read more on dark web takedowns: Dark Web Bust Leads to Arrest of 288 Suspects

The hunt is now on for the administrators of the site.

One of the suspects, Alan Bill, has already been arrested in the US on drug trafficking, identity theft and money laundering conspiracy charges, according to posts on X (formerly Twitter).

“German authorities are having some fun after seizing the dark web Kingdom Market, by changing the name to ‘Fallen Kingdom’ and then using the private #PGP key to notify individuals on Dread after police arrested Alan Bill, a #Slovakia national in the USA,” noted After Time X.

However, ImmuniWeb CEO, Ilia Kolochenko, argued that sporadic arrests and takedowns of this sort are rarely enough to push back the tide of cyber-enabled crime.

“A considerable number of seized hacking forums or marketplaces resurrect almost intact a few weeks after the seizure under a similar or new identity. Illicit trade continues, while new admins and operators of underground resources take even better precautions to hinder investigations by law enforcement,” he added.

“Amid global geopolitical uncertainty, many cybercrime groups safely operate from non-extraditable jurisdictions in absolute impunity. Payments of ransoms in cryptocurrencies remain largely untraceable and immune to seizure.”

What’s hot on Infosecurity Magazine?