Dark Web Market Revenues Rebound but Sector Fragments

Written by

Administrators and sellers on dark web marketplaces had a better 2023 than the previous year, pulling in an estimated $1.7bn in cryptocurrency-based revenues, according to new Chainalysis data.

The blockchain analysis company studied cryptocurrency flows from these underground marketplaces and fraud shops over the past year.

The rise in revenue came after a torrid 2022 for the industry after its largest player, Hydra, was shut down by the German authorities.

In its place, Mega Darknet now leads the pack with over half a billion dollars of crypto inflows, followed by Kraken Market and Blacksprut.

However, overall the sector has fragmented somewhat from the days when Silk Road, AlphaBay, Wall Street Market and Hydra ruled the roost. Today, no single player is dominant like these marketplaces were before their takedown, with administrators preferring to specialize in particular types of goods and services.

“Over the years some markets … developed a robust catalog of illicit services like money laundering, fiat offramping, and products that enable cyber-criminal activities like ransomware and malware attacks. One such sophisticated darknet market, Hydra, offered all that and more,” Chainalysis explained.

“By contrast, it appears today’s darknet markets largely serve specific niches and have individually organized themselves into unique criminal functions, which we determined when examining the origin points for darknet market inflows last year.”

These functions are:

  • Cybercrime enablement related to ransomware, malware, stolen funds and other types of cybercrime. It could include the sale of root kits, access to personally identifiable information (PII) and offramping for stolen funds
  • Drug sourcing and supply: selling drugs to vendors on other darknet markets
  • Other illicit laundering/buying: transfers made to darknet markets in order to obfuscate on-chain activity or purchase illegal products
  • Rest-of-world drug exchange: drug purchases made on darknet markets serving a global customer base
  • Russian-serving drug exchange: drug purchases made by Russian customers
  • Western-facing drug exchange: drug purchases made by customers based in the US and Western Europe

Chainalysis also noted that some markets are openly advertising their wares in Russia, with giant 3D billboards (Kraken Market) and QR codes on subway trains (Mega Darknet Market).

It added that many fraud shops are increasingly offering third-party crypto-payment processors like UAPS via API calls, as a way to reduce their own costs, improve operational efficiency and increase security.

What’s hot on Infosecurity Magazine?