Experts Commentary On DarkMarket Being Taken Down By Europol

By   ISBuzz Team
Writer , Information Security Buzz | Jan 13, 2021 08:34 am PST

Please see below for comment by cybersecurity experts on the breaking news that the largest illegal marketplace on the dark web, DarkMarket has been taken down by Europol.

https://twitter.com/dannyjpalmer/status/1349287218175750145
Subscribe
Notify of
guest
3 Expert Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
Jeremy Hendy
Jeremy Hendy , CEO
January 14, 2021 2:43 pm

<p>Takedown of Dark Web marketplaces for illicit goods is positive news and law enforcement agencies have had significant success over recent years. We have seen, however, a pattern of marketplaces rising and falling and where the “top” market has been taken down only to be replaced by larger, easier to access markets. So, the recent announcement by Europol is unlikely to have any long-term impact on the illicit trading scene.<u></u><u></u></p> <p> </p> <p>Whilst these efforts by law enforcement cause temporary disruption for suppliers, the reality is that these actions are unlikely to have any long-term impact. They are almost certainly pushing vendors to operate on multiple markets and embrace new ways of trading, using end-to-end encrypted applications such as Telegram and Signal.<u></u><u></u></p> <p> </p> <p>In the past, we have also seen that Dark Web site shutdowns have been initiated by organisers themselves as exit scams. A recent example is Empire along with other markets including <u><a title=\"https://www.digitalshadows.com/blog-and-research/bitbazaar-market-and-the-rise-of-neptune-market-the-end-of-the-saga-spells-hope-for-another/\" href=\"https://eur02.safelinks.protection.outlook.com/?url=httpswww.digitalshadows.comblog-and-researchbitbazaar-market-and-the-rise-of-neptune-market-the-end-of-the-saga-spells-hope-for-another&data=0401david.chalmersskurio.com083889939bdf46d48fd008d8b7c1e11e86ba9284679c4804a6bd7848ed1f5c4000637461390645076143UnknownTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn01000&sdata=uGsdIrfi4MLbJ6md8gXxdpp4GsmtRM6tzM17sM8l8&reserved=0\" target=\"_blank\" rel=\"noopener\" data-saferedirecturl=\"https://www.google.com/url?q=https://eur02.safelinks.protection.outlook.com/?urlhttps3A2F2Fwww.digitalshadows.com2Fblog-and-research2Fbitbazaar-market-and-the-rise-of-neptune-market-the-end-of-the-saga-spells-hope-for-another2Fdata047C017Cdavid.chalmers40skurio.com7C083889939bdf46d48fd008d8b7c1e11e7C86ba9284679c4804a6bd7848ed1f5c407C07C07C6374613906450761437CUnknown7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn03D7C1000sdatauGsdIrfi4MLbJ6md8gXxdpp4G2F2BsmtRM6tzM17sM8l83Dreserved0&source=gmail&ust=1610712825410000&usg=AFQjCNGQIeD6_PNKsCE5I0RQ3YuCFvxL0A\">BitBazaar</a></u> in August, <u><a title=\"https://www.digitalshadows.com/blog-and-research/apollon-dark-web-marketplace-exit-scams-and-ddos-campaigns/\" href=\"https://eur02.safelinks.protection.outlook.com/?url=httpswww.digitalshadows.comblog-and-researchapollon-dark-web-marketplace-exit-scams-and-ddos-campaigns&data=0401david.chalmersskurio.com083889939bdf46d48fd008d8b7c1e11e86ba9284679c4804a6bd7848ed1f5c4000637461390645086135UnknownTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn01000&sdata=IPYLhxoG8J9LMvKAJ5xqM7HeZOCSu1K8pOgM6eWCcHU&reserved=0\" target=\"_blank\" rel=\"noopener\" data-saferedirecturl=\"https://www.google.com/url?q=https://eur02.safelinks.protection.outlook.com/?urlhttps3A2F2Fwww.digitalshadows.com2Fblog-and-research2Fapollon-dark-web-marketplace-exit-scams-and-ddos-campaigns2Fdata047C017Cdavid.chalmers40skurio.com7C083889939bdf46d48fd008d8b7c1e11e7C86ba9284679c4804a6bd7848ed1f5c407C07C07C6374613906450861357CUnknown7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn03D7C1000sdataIPYLhxoG8J9LMvKAJ5xqM7HeZOCSu1K8pOgM6eWCcHU3Dreserved0&source=gmail&ust=1610712825410000&usg=AFQjCNFKIZltAFhhfIbuVVmv7qicZc4dhw\">Apollon</a></u> in March, and <u><a title=\"https://www.digitalshadows.com/blog-and-research/fresh-blow-for-dark-web-markets-nightmare-market-in-disarray/\" href=\"https://eur02.safelinks.protection.outlook.com/?url=httpswww.digitalshadows.comblog-and-researchfresh-blow-for-dark-web-markets-nightmare-market-in-disarray&data=0401david.chalmersskurio.com083889939bdf46d48fd008d8b7c1e11e86ba9284679c4804a6bd7848ed1f5c4000637461390645086135UnknownTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn01000&sdata=sVlRZqBQ8RCp75CDWVspsoEagFMwWcz2qATBYliE&reserved=0\" target=\"_blank\" rel=\"noopener\" data-saferedirecturl=\"https://www.google.com/url?q=https://eur02.safelinks.protection.outlook.com/?urlhttps3A2F2Fwww.digitalshadows.com2Fblog-and-research2Ffresh-blow-for-dark-web-markets-nightmare-market-in-disarray2Fdata047C017Cdavid.chalmers40skurio.com7C083889939bdf46d48fd008d8b7c1e11e7C86ba9284679c4804a6bd7848ed1f5c407C07C07C6374613906450861357CUnknown7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn03D7C1000sdatasVlR2BZqBQ8RCp75CDWVspsoEagFMwWcz2qATBY2Fl2BiE3Dreserved0&source=gmail&ust=1610712825410000&usg=AFQjCNFE9UylaedYTqHFDL8P6piEzWk-WA\">Nightmare</a></u> in August 2019.</p>

Last edited 3 years ago by Jeremy Hendy
Paul Prudhomme
Paul Prudhomme , Cyber Threat Intelligence Advisor
January 13, 2021 7:12 pm

<p style=\"font-weight: 400;\">Dark web marketplaces such as this now-defunct website, serve as key enablers for cyber criminals. They provide these criminals with places to buy and sell malware, malicious infrastructure, and compromised data, accounts, and devices. Such exchanges are critical to cyber criminal operations because few criminals rely exclusively on their own resources, and many do not actually use the data that they steal. Most cyber criminals rely to varying degrees on tools and infrastructure that they acquire from other criminals, and many earn their money by selling the results of their attacks to other criminals, rather than using it themselves.</p> <p style=\"font-weight: 400;\"> </p> <p style=\"font-weight: 400;\">It is unclear to what extent the shutdown of this dark market will impact cyber criminal operations, beyond the near-term disruption to its current users. New dark web marketplaces eventually emerge to replace those that have closed, and users simply migrate to those new websites and to existing competitors. The arrest of one of the website\’s operators and the seizure of its infrastructure may nonetheless yield useful investigative leads for law enforcement with which to act against its individual users, which may have more enduring impact. The website\’s use of infrastructure in Ukraine and Moldova is not surprising, as many criminals prefer to host infrastructure in those two countries that they perceive to be relatively safe from law enforcement.</p>

Last edited 3 years ago by Paul Prudhomme
Jake Moore
Jake Moore , Global Cyber Security Advisor
January 13, 2021 7:01 pm

<p>With the growth of anonymized networks, it is inevitable that we will continue to see demand for the dark web and other unidentifiable platforms for the sale of illicit drugs and other contraband. However, the golden age of dark web markets is slowly coming to an end as law enforcement tactics improve and agencies around the world work together.<u></u><u></u></p> <p><u></u> <u></u></p> <p>Even if the anonymity cloak on the dark web isn’t yet fully off, the criminal fraternity is are often one step ahead – and we are starting to see them make use of other anonymous networks such as Signal and Telegram, taking advantage of functions like disappearing messages.<u></u><u></u></p> <p><u></u> <u></u></p> <p>The inherent link to cryptocurrencies makes the dark web a perfect breeding ground for nefarious trading, but there are no securities in place when transactions go wrong. This only helps criminals who can hide in the shadows without the risk of capture.</p>

Last edited 3 years ago by Jake Moore

Recent Posts

3
0
Would love your thoughts, please comment.x
()
x