Law Enforcement Is Starting to Make Criminals Doubt the Dark Web

Published at: June 8, 2020

A new study revealed that dark web marketplace users are starting to lose trust due to authorities’ crackdowns and “current volatility” within the landscape, which results in instability for the darknet sites to establish a fixed presence.

According to cybersecurity company Trend Micro on Sunday, crackdowns on marketplaces Dream Market, Wall Street Market, Valhalla and DeepDotweb have generated uncertainty among users regarding the unstable security infrastructure that dark web sites have been providing.

Fears of “exit scams”

The report detailed that after March 2019, when law enforcement shut down darknet sites, sales activity experienced a considerable slowdown.

Doubts began to increase among users about their anonymity when making transactions along with as a surge in exit scams — sites that shut down suddenly and steal money from customers — and undercover actions by the authorities within the marketplaces.

Lack of confidence in darknet marketplaces led to the creation of a site called DarkNet Trust, which was created to verify vendors’ reputations by searching through usernames and PGP fingerprints.

Darknet marketplaces shifting to additional security measures

Administrators of dark web marketplaces were also forced to add new security features such as walletless markets, multisignatures on Bitcoin (BTC) and Monero (XMR) and no-JavaScript policies.

Trend Micro explained that a walletless market is a method where payment is directly made between the buyer to the vendor, with the marketplace getting a monthly commission as opposed to transaction fees.

The report also noted that new encrypted email services such as Sonar and Elude “suddenly” emerged as users accused Protonmail of helping law enforcement.

Recent months have, consequently, seen increased all-around user skepticism.

Cointelegraph reported on May 31 that a hacker stole and leaked the database of Daniel’s Hosting, the largest free web-hosting provider on the darknet and the home of several crypto-related forums and stores.

Tags
Related Posts
Digital intelligence must overcome challenges to solving crypto crimes
While the value of cryptocurrencies has varied wildly in the last year, this has not diminished crypto’s attractiveness to criminals. Many of them are moving their illegal activities underground and outside the view of law enforcement. Because of the public nature of most blockchains, however, this rapid movement shouldn’t be a major concern to law enforcement agencies. With the right tools and training, following the proceeds of crypto-enabled crime is actually not as difficult as it may seem. However, intelligence agencies must have a cryptocurrency investigation plan that includes the right tools to lawfully collect digital evidence and the properly …
Technology / Aug. 20, 2021
Former KFC Employee Built a Crypto Drug Empire, Lost It All Today
The Leicester Crown Court ordered the seizure of over £1.8 million ($2.29 million) on June 8 from a UK individual who operated a multi-billion crypto drug empire from the attic of his home. According to the Harborough Mail, Paul Johnson, 32, a former KFC employee, ran a darknet marketplace from his semi-detached house in Leicestershire. Johnson was also sentenced to eight years in prison in February. Illegal operations hidden behind a bogus tea-trading business A business studies graduate, Johnson posed as a tea trader as a cover for his international drug exchange. The authorities detailed that Johnson imported and sold …
Technology / June 8, 2020
Bitcoin Activity on the Dark Web Grew by 65% in Q1 2020, Says Study
A study from Crystal Blockchain Analytics on May 19 shows that the total USD value of Bitcoins transferred on the dark web rose by 65% in Q1 2020, despite a decline in transactions during the same period in 2019. According to the report, the total value of Bitcoin (BTC) transacted represented a 340% growth over three years. The analytics team claims that such figures could find explanation in mass adoption of the cryptocurrency, attributing it to its "ease of use and popularity" among darknet users and entities. The Bitcoin technology firm also unveiled that the total amount received by darknet …
Technology / May 19, 2020
North Korea’s Crypto Extortion Efforts Have Expanded Considerably in 2020
A group of hackers associated with the North Korean regime have kept their crypto extortion efforts alive in 2020. A group of North Korean hackers operating under the name “Lazarus” targeted several crypto exchanges last year, according to a report published by Chainalysis. One of the attacks involved the creation of a fake trading bot which was offered to employees of the DragonEx exchange. Findings show that in March 2019, the hackers stole approximately $7 million in various cryptocurrencies from the Singapore-based exchange. Cybersecurity vendor Cyfirma warned in June about a massive crypto phishing campaign that could be launched by …
Bitcoin / July 28, 2020
Zcash Researchers Discover Criminals Are Laughably Unskilled at Using Crypto
A study by Rand Corporation unveiled that people using Zcash for illicit or criminal purposes in the dark web may not fully understand the underlying technology. According to the 65-page report published on May 7, the US-based think tank and government contractor highlighted that criminals have doubts regarding the anonymity offered by Zcash. The research highlights that the governance of Zcash and its branding as compliant with AML/CFT regulations may make it less susceptible to exploitation for illicit or criminal purposes. However, there is one aspect that the study reveals many criminal's perception of Zcash: market conditions, rather than specific …
Technology / May 7, 2020