Nearly 300 Arrested in Dark Web Fentanyl Crackdown

Nearly 300 Arrested in Dark Web Fentanyl Crackdown
Attorney General Merrick Garland speaks at a news conference at the U.S. Department of Justice in Washington on May 2, 2023. (Anna Moneymaker/Getty Images)
5/3/2023
Updated:
5/3/2023
0:00

The U.S. Department of Justice (DOJ) officials announced the arrests of nearly 300 suspects as part of the international crackdown on fentanyl and opioid trafficking on the dark web that the authorities described as the most extensive investigation of its kind.

The operation, dubbed Operation SpecTor, spanned more than a year and was conducted in nine countries across the United States, Europe, and South America. It’s led by the DOJ’s Joint Criminal Opioid and Darknet Enforcement.

The sweeping operation led to the arrests of 288 defendants, the most ever in any operation and nearly double that of the prior investigations, U.S. officials said on Tuesday.

Law-enforcement agencies seized 850 kilograms (over 1,873 pounds) of drugs, 117 firearms, and $53.4 million in cash and virtual currencies, the DOJ said in a statement.

U.S. Attorney General Merrick Garland said the coordinated operation represents “the most funds seized and the highest number of arrests in any coordinated international action led by the Justice Department against drug traffickers on the dark web.”

The dark web refers to an encrypted network of websites that can only be accessed through a specialized browser, allowing users to have a better degree of anonymity, according to the FBI. The preferred method of payment on the darknet is cryptocurrency.

“Our message to criminals on the dark web is this: You can try to hide in the furthest reaches of the internet, but the Justice Department will find you and hold you accountable for your crimes,” Garland said at the press conference.
The coalition of law enforcement agencies brought down the illegal dark web marketplace “Monopoly Market,” Europol said in a separate statement. “A number of investigations to identify additional individuals behind dark web accounts are still ongoing,” The Hague-based agency said. “As law enforcement authorities gained access to the vendors’ extensive buyer lists, thousands of customers across the globe are now at risk of prosecution as well.”
The largest number of arrests—153—were made on U.S. soil, where drug overdose death has reached a record-breaking level. In 2021, more than 107,000 people in the United States died from drug overdoses, an increase of nearly 15 percent in 2020, according to preliminary data from the U.S. Centers for Disease Control and Prevention (CDC). Almost 70 percent of overdose events involve synthetic opioids, mostly fentanyl, a highly addictive drug often disguised as prescription drugs. U.S. authorities said China remains the primary source of fentanyl in the United States.

The international police also arrested 55 defendants in the​​ United Kindom, 52 in Germany, and 10 in the Netherlands.

In April 2022, German and U.S. officials took down the “Hydra,” considered the world’s largest and longest-running darknet market, and confiscated $25 million in bitcoin.

When asked if the DOJ has seen the overall reduction in criminal contraband on the dark web, Garland acknowledged these law-enforcement efforts “disrupt the situation for some time.”

But “people can reconstitute,” Garland told reporters in Washington. “There is a bit of a whack-a-mole problem here.

“We are whacking as hard as we can.”