Arrests News

Dutch Police Arrest Over 50 of Darknet Market Vendors and a Bohemia Admin

Rate our article

An international operation led by Dutch law enforcement has landed multiple darknet market vendors, including a rogue Bohemia admin. An international law enforcement operation led by Dutch police resulted in the arrests of two administrators of the darknet marketplace “Bohemia/Cannabia,” known for illegal drug sales and cybercrime services. The operation, coordinated with agencies from Ireland, the UK, and the US, also seized over 8 million euros ($8.77 million) in cryptocurrency and is expected to result in further arrests.

Key Insights

  • One Bohemia/Cannabia administrator was arrested by Dutch police at Schiphol Airport on June 27, 2024.
  • The operation involved law enforcement agencies from the Netherlands, Ireland, the UK, and the US.
    Multiple Vendor Arrests: Another Bohemia/Cannabia administrator was arrested in Ireland as part of the same operation. Alongside more than 50 Darknet Vendors
  • Over 8 million euros ($8.77 million) in cryptocurrency was seized from the arrested administrators.
  • Seized devices contained encrypted data and keys to Bitcoin wallets, which acted as digital bank accounts.
  • Authorities continue to investigate and expect to make more arrests in connection with the marketplace

Bohemia/Cannabia Admin Arrested

According to a Dutch Press release, on June 27, 2024, Dutch police arrested a suspect at Schiphol Airport in Amsterdam, identified as one of the administrators of Bohemia/Cannabia, a major darknet marketplace. The suspect was one of three individuals running the illegal website, which facilitated the sale of narcotics and other illicit services. During the arrest, authorities seized critical electronic devices containing encrypted data, information on virtual currencies, and keys to Bitcoin wallets, which functioned as digital bank accounts.

In a coordinated effort, another administrator was arrested in Ireland as part of the same operation. Law enforcement agencies from the Netherlands, Ireland, the UK, and the US collaborated to trace and apprehend the operators of Bohemia/Cannabia. Through this cooperation, the individuals behind the marketplace were successfully identified and captured.

Another administrator was arrested in Ireland for that operation. Police agencies in the Netherlands, Ireland, the UK, and the US collaborated on this case. The cooperation in this respect could be seen in bringing together the different countries to fight illegitimate internet activities. Through collaboration, they were able to trace and arrest the people who ran Bohemia/Cannabia.

During these arrests, over 8 million euros, or roughly $8.77 million in cryptocurrency, was seized by police from the two administrators. This was a huge sum of money that had been taken out of the reach of crime. The seizure of such funds not only hurt the pockets of criminals but also sent a strong message that illegal activities on the darknet can be traced and stopped. That message? It’s time to up your OpSec

An Internation Darknet Market Operation

The Dutch police have been investigating Bohemia/Cannabia since late 2022. They found out that many of the marketplace’s servers were located in the Netherlands. The marketplace was shut down at the end of 2023 after having technical problems and disagreements among the people running it.

Before closing shop, Bohemia administrators chose one of the nastiest Exit Scams the darknet has ever seen. Not only grabbing funds that users had deposited on the platform but also extorting vendors. The police were able to trace the stolen money and identify the administrators responsible.

At its busiest time in September 2023, Bohemia/Cannabia had over 82,000 listings every day and handled about 67,000 transactions each month. It made over 12 million euros (around $13.1 million) in revenue monthly. The administrators are believed to have earned about 5 million euros (approximately $5.47 million) from running the marketplace. According to authorities, this was the largest darknet market ever uncovered. The administrators are estimated to have made 5 million euros in profits from running the site (however, one would argue Hydra Market was much larger).

Over 50 Darknet Market Vendors Arrested

Multiple Darknet Market vendors, or sellers, who used Bohemia or Cannabia to sell illegal goods have been arrested in this international operation. In the Netherlands alone, these vendors carried out at least 14,000 transactions worth about 1.7 million euros (approximately $1.86 million). These transactions involved the sale of drugs and cybercrime services, highlighting the significant illegal activities facilitated by the marketplace. The large number of transactions shows how widespread and active the marketplace was before it was shut down.

In June, a number of Dutch dealers were arrested in a related investigation by the National Expertise and Operations Unit-Post Intervention Team. These arrests made up part of active efforts to break down the network of illegal sellers on Bohemia/Cannabia. The computers and electronic devices seized by police will likely produce further evidence against the suspects. These arrests prove how efficient law enforcement agencies are in handling cybercrime cases that may happen within their local boundaries.

List Of Darknet Market Vendors Arrested include:

DionysusDutchMastersXtcmen
IkdevBHShopYourfinest
MickeyMouseNLBarryBusinessgemstoned.net
TomandierryDShoplargomonkay
PosINLDrugsTradeCentreMirageexpress
SyntopyDutchCartelMe.Ted
Syntopy2021DutchLuckyNEVERPRESSEDRX
blue30mFatamorganaNardhipples
SVR667FoggypersonNoLove2323
StadtgartenGuzmanNolove 1818
Highroller666HectoraMomPillCosby
HantwerkImny2018ROQUEEN
¡AmericaJimmy WooPacho Herrera
TrueNexiDayKeepDutchStealthgod
¡USAKravTheCommission
TeamsonicMISSPINKTheCovenant
DutchangelsMirage_expressTheFactoryTeam
BiggyeTrippingBaltzTheFlip
DutchmagicTheGlasaDoctor
SankharaThe Trip

Police expect to arrest even more vendors as they continue to look into the evidence in the servers seized. The marketplace infrastructure yielded more data that is currently under analysis to uncover other individuals involved in illegal activities. While police did not release all names of arrested vendors, they confirmed that dozens of individuals were now in custody across multiple countries. This underlines the wide scope of the operation and a clear signal that using the darknet for illegal activities has serious consequences.

How’s Your OpSec?

“OpSec” stands for Operational Security, a method of keeping activities private, whether doing something illegal or not. This includes covering up personal information, using secure methods of communication, and being very watchful not to leave any trace of your identity. The good news is we have some decent OpSec Guides.

However, the Dutch police have made a point that even top-tier Darknet vendors and admins who understand the importance of OpSec have failed. Leaving market users with a message, “How’s your OpSec?”

We’ve seen an uptick in law enforcement agencies perfecting their ways of tracking down darknet market users. Advanced technological analyses of data, digital trails, and coordination between different countries lead to the arrest of those involved in illegal internet activities. Sheltering on the internet for those breaking the law becomes more and more complicated.

This operation, in particular, cracking down on so many vendors, makes a point of warning for all those people who think that they can get away with any illegitimate activities online. The Tor Browser might seem to be a virtual world where anonymity can be maintained; however, authorities are now more capable than ever of tracing and putting a halt to criminal activities.

Conclusion

The successful takedown of Bohemia/Cannabia and the arrest of its administrators and vendors is a significant achievement for international law enforcement. It shows that cooperation between countries can effectively combat illegal activities on Darknet Markets. As the investigation continues, more arrests are expected, sending a clear message that engaging in illegal activities online carries serious risks.

Leave a Reply

Your email address will not be published. Required fields are marked *