Dark Web Dragnet

International law enforcement agencies have made hundreds of arrests.

A fascinating piece in WIRED (“Cops Just Revealed a Record-Breaking Dark Web Dragnet“):

A DECADE AGO, US law enforcement was content to swat down a dark web black market for drugs and send its dealers and buyers scrambling to the next biggest anonymous online bazaar on their list. Now, one sprawling set of worldwide takedowns has revealed how those investigators are casting a much wider dragnet—one that doesn’t merely target dark web administrators, but also mines their databases for leads to relentlessly trace and arrest hundreds of dealers from those markets around the world.

Today, the US Department of Justice, Europol, and a list of law enforcement agencies in at least nine countries from Brazil to Poland revealed Operation SpecTor, a collection of dark web investigations that led to the arrest of 288 people worldwide—153 of whom were in the US. Officials also announced the seizure of nearly 1 ton of drugs, $53 million in cash and cryptocurrencies, and 117 firearms. Europol simultaneously revealed that German police had taken down the dark web site Monopoly Market, which had gone offline in late 2021 under mysterious circumstances, leaving many of its users to wonder if the market’s administrators had pulled an “exit scam” in which they absconded with users’ funds.

In Operation SpecTor, investigators appear to have leveraged information obtained through the seizure of Monopoly’s servers and data from other dark web market takedowns in recent years to find leads on hundreds of the dark web’s drug dealers—and even customers—on an unprecedented scale. “This represents the most funds seized and the highest number of arrests in any coordinated international action led by the Department of Justice against drug traffickers on the dark web,” US Attorney General Merrick Garland told reporters in a press conference. “The Justice Department is cracking down on criminal cryptocurrency transactions and the online criminal marketplaces that enable them.”

Along with Monopoly, Operation SpecTor appears to have exploited information obtained in previous dark web takedowns too. In his statement, Garland referred to both the takedown of Hydra, a Russia-based market that served as a massive hub of online drug sales and money laundering, and the smaller dark web black market Genesis, which focused on cybercrime products and services. But the Monopoly takedown, in particular, was kept under wraps for well over a year as law enforcement agencies worldwide followed leads from the case: A statement from Europol notes that “target packages” were “created by cross-matching and analyzing the collected data and evidence” from the seizure of Monopoly’s infrastructure.

All of that points to law enforcement’s increasing exploitation of the bonanza of evidence obtained in dark web takedowns. This has allowed them to carry out more far-reaching roundups of the dark web’s most prolific dealers, who are often active across multiple markets. Cryptocurrency tracing has also played a central role in expanding those operation’s targets. The databases of transactions obtained in dark web busts, if they can be decrypted, offer starting points for cryptocurrency tracers, who can then follow the money across blockchains to cryptocurrency exchanges where drug profits have been cashed out, and which can often be subpoenaed for users’ identifying information.

I’m reflexively skeptical when law enforcement agencies claim to have stopped a big crime wave, since it often turns out that the crimes were being encouraged by said law enforcement agencies in order to create arrests. At first blush, though, this seems to be good police work worthy of Lester Freamon: a painstaking, patient operation to put the pieces together rather than just smashing in to make fast arrests. (That said, “nearly 1 ton of drugs, $53 million in cash and cryptocurrencies, and 117 firearms” doesn’t seem like much considering the scale of the operation.)

Because there’s something called the “intellectual dark web,” which is considerably less nefarious, the lumping of various covert activities online as a “dark web” is a bit confusing. That’s compounded by the fact that everything from drug trafficking to child pornography rings to piracy of movies is included under the rubric. Lots of non-criminals use Tor, cryptocurrency, and the like for perfectly non-nefarious reasons.

The notion that crypto and other things that happen online are somehow perfectly secure has always bemused me. Given adequate resources, government agencies can track everything and everyone.

FILED UNDER: Crime, Science & Technology, , , , , , , , , ,
James Joyner
About James Joyner
James Joyner is Professor and Department Head of Security Studies at Marine Corps University's Command and Staff College. He's a former Army officer and Desert Storm veteran. Views expressed here are his own. Follow James on Twitter @DrJJoyner.

Comments

  1. Michael Reynolds says:

    Years ago, in the era of Silk Road, my tech child and I debated this issue. I predicted Dread Pirate Roberts would be caught, no matter how clever he thought he was. Mr. Ulbricht is currently serving double life plus 40 years in a Tucson prison.

    Crimes online are hard to investigate, but not impossible. Eh, Dread? Online transactions while hard to parse, nevertheless create something called, ‘evidence.’ For the uninitiated or the righteous, evidence is what you don’t want to create while criming. No fingerprints, no CCTV, no witnesses, and definitely no thousands of illegal transactions, each leaving an ineradicable digital trail.

    3
  2. steve says:

    Doesnt sound like that caught that much though maybe they weren’t going to get a lot of money for stuff like catching child pornographers or traffickers. Wouldn’t be surprised if they spent more than $53 million dollars on the Operation.

    Steve

  3. Matt says:

    @Michael Reynolds: There’s always a trail of some kind when engaging in any activity online. Masking that trail and using it to misdirect requires a lot of effort every time and people are eventually lazy…

    @steve: I’m almost impressed at how little they got out of the investigation. Everything I’ve seen so far says they were aiming for drug traffickers and big buyers.

    1
  4. JohnSF says:

    If memory serves, the users of the Darknet have an inherent problem. Just using it (or the Tor browser, or similar) screams “look at me!” to the Big Eye. And then it’s just a case of playing games with the servers, and thence with the users own systems. Of course, the No Such Agency would never dream of doing such a thing to American citizens.
    However, some friendly people across the pond are not obliged to to follow the same rules.
    And vice versa.

    The issue appears to be, in a lot of cases they don’t want to compromise capability by busting based on pure anti-dark exploits. It’s probably too important to be able to monitor key targets than to fish for small fry. So you bank the data, and wait till you can catch them doing something overt enough to provide other evidence, which the police forces can follow up. Most criminal groups need to go to “real” stuff with hands-on, at some point, including the pedo-porn merchants, and often include a person reckless or stupid enough to leave an easy “plain sight” trail, if you know where to look.

    1