Advertisement

Dark web markets continue to evolve after big takedowns, Europol says

The lifecycles of individual marketplaces have shortened, and "no clear dominant market has risen over the past year."
dark web marketplaces
(Getty Images)

The past year has been a transition period for dark web markets, as the illicit e-commerce hubs have been forced to adapt after big takedowns in 2019, according to a new report by Europol.

The lifecycles of individual marketplaces have shortened, and “no clear dominant market has risen over the past year,” according to European police agency’s annual Internet Organised Crime Threat Assessment for 2020. The marketplaces still represent a “growing threat,” though, as a source for crime-oriented malicious software, drugs and other goods, the report says.

After the 2019 takedown of Deep Dot Web — a site that helped users navigate online markets for illegal drugs — dark web users began setting up other information hubs, including dark.fail and darknetlive.com, Europol says. Dread, a forum that has been around for about three years, also continues to operate.

While criminals try to keep dark web markets as user-friendly as possible, they also appear to be conscious of the risks of allowing any single brand to become too big.

Advertisement

“Short life cycles are making it difficult for law enforcement to investigate criminal cases,” the report says. “Administrators seem to want to stay under the radar of law enforcement by knocking down markets and keeping market lifecycles low.” (A force outside of law enforcement was weighing on them this year: In the first half of 2020, the coronavirus pandemic reportedly depressed some of the dark web trade.)

Purchases are becoming harder to track, too. Some marketplaces are wallet-less or user-less: They take their cut via a monthly commission or some other means, and in return they allow transactions directly between vendors and buyers.

The evolution of cryptocurrency technology itself also is allowing for criminals to stay ahead of law enforcement, too. Wallet services offer more privacy than ever before, and dark web markets have expanded the types of coins they will accept.

“Initially, Darkweb markets relied solely on Bitcoin. However, over the past few years this has changed,” Europol says. “An increasing number of markets are recognising the benefits of offering multiple coin alternatives, including Litecoin, Ethereum, Monero, Zcash,
and Dash.”

The report covers a wide range of cyberthreats beyond the dark web, including the proliferation of ransomware and DDoS services, payment fraud, child exploitation and criminal opportunism around the COVID-19 pandemic.

Latest Podcasts