Cognyte Software Ltd.

10/15/2024 | Press release | Distributed by Public on 10/15/2024 09:02

Inside Law Enforcement’s Battle with Dark Web Cybercrime

Law enforcement agencies are ramping up efforts to crack down on cybercrime taking place on the dark web, particularly focusing on ransomware and the sale of stolen credentials. Recent law enforcement operations have demonstrated significant progress, but highlight the complexities involved in combatting dark web cybercrime infrastructure.

In May 2024, a member of a prominent Russian ransomware as a service (RaaS) group was sentenced to more than 13 years in prison for his role in a scheme to launch thousands of ransomware attacks, demanding over $700 million in ransom payments.

Another notable example is the takedown of the prolific ransomware group LockBit during 'Operation Cronos', where international collaboration resulted in the seizure of 34 servers and 200 cryptocurrency accounts.

While these efforts have disrupted major cybercrime activities, including the sale of stolen access credentials and ransomware tools, they underscore the persistent challenges that face law enforcement as they race to stay ahead of constantly evolving and adaptable dark web cybercrime operations. Read on to discover how these developments are shaping the fight against dark web cybercrime and the ongoing obstacles law enforcement authorities face in the battle.

Operation Cronos: A Law Enforcement Dark Web Success Story

The most notable action against dark web cybercrime this year, 'Operation Cronos' was executed in two main actions in February and May 2024, during which authorities disrupted LockBit's infrastructure. Moreover, law enforcement agencies recently made new arrests related to the seemingly ongoing operation. This action highlights two successful strategies used by law enforcement in their battle against dark web operators. First, it involved broad international collaboration among law enforcement agencies from 10 countries. Second, and most importantly, it focused on damaging the group's credibility, which harmed its reputation on the dark web. Reputation and trust are critical to Ransomware-as-a-Service (RaaS) operators in order to attract affiliates who are responsible for ransomware distribution.

After the disruption, LockBit's dark web leak site remained active but posted misleading information and old data, indicating the group struggled to restore its reputation. Furthermore, there was evidence that certain ransomware affiliates have subsequently shifted to other ransomware operations.

In June 2024, security researchers observed a notable decrease in ransomware leak site postings, largely due to a significant decline in LockBit's activity. Consequently, LockBit was no longer the most active RaaS group, a title it had held for a long time. Additionally, recent reports described a 16% decrease in victims listed on dark web data leak websites between the second half of 2023 and the first half of 2024, suggesting that the operation had a considerable impact."

Fragmentation of the Ransomware Landscape

An interesting result of Operation Cronos was the fragmentation of the ransomware landscape. A recent Europol report shows that former LockBit affiliates have started their own operations, developing ransomware tools and becoming less reliant on prolific and notorious groups. This outcome creates additional diversification in the ransomware ecosystem. Based on Cognyte's LUMINAR threat intelligence data, since February 2024, a total of 30 new ransomware groups have emerged, representing a 131% growth compared to the same period last year.

New ransomware groups from the past year. Source: Cognyte LUMINAR Threat Intelligence group

The rise in new ransomware groups emphasizes the resilience and adaptability of the dark web cybercrime landscape, posing significant challenges for law enforcement in their efforts to combat these activities. Although Operation Cronos successfully disrupted LockBit, a major ransomware player, it did not halt the emergence of new groups. In fact, the takedown has led to an increase in smaller ransomware operations, resulting in a more fragmented and diversified market. This shift complicates law enforcement efforts, as they now must investigate and combat numerous smaller entities rather than a few larger ones, making it necessary to develop new strategies to prevent the ongoing emergence and evolution of these groups.

The Importance of Up-to-Date Threat Intelligence

Given the highly dynamic and constantly evolving ransomware landscape, it is crucial for law enforcement to maintain continuous access to up-to-date intelligence on ransomware and other cybercrime groups, particularly those active on the dark web and anonymous platforms like Telegram. Staying informed about the latest trends and tactics used by these groups enables law enforcement to keep pace with fast evolving cybercrime operations, increasing their chances of successfully disrupting these activities. Advanced threat intelligence solutions, such as LUMINAR, offer real-time external threat intelligence, including dark web monitoring and GenAI risk scoring, ensuring that efforts to mitigate and combat cybercrime are targeted and effective.

The fight against ransomware and other types of cybercrime is far from over. Although law enforcement has made meaningful strides in combating cybercrime, they face ongoing challenges due to the rapidly evolving tactics of cybercriminals. By leveraging advanced threat intelligence and adapting quickly to emerging threats, law enforcement can continue to make significant progress in this critical battle.

Discover how the LUMINAR threat intelligence solution can give you a powerful edge in combating dark web cybercrime. Click here to learn more.