The dark web hosts numerous websites that sell illegal goods or services and dozens of forums for people, including cybercriminals, to discuss things and one such category of sub-forums acts as a virtual court for cybercriminals where they can open cases and seek justice.
Researchers at the threat intelligence platform, Analyst1, analysed several dark web forums and found over 600 threads on a Russian forum requesting arbitrage in several disputes ranging from a few hundred to thousands of dollars.
These courts, which aren’t limited to Russian threat actors, believe in “justice for all without any language, cultural separations, or barriers”; however, since May 2021, most of the major cybercrime forums have stopped entertaining ransomware-related allegations and threads in their cyber courts.
In one of the high profile cases seen by cyber courts, in April 2021, two Conti ransomware operators were sued for $2 million, but the claim was rejected after a month and a half of the trial. This was followed by another case against Conti in October 2021 worth $12,000, which was quickly dismissed given the change in arbitration rules of forums in May. Other than Conti, REvil and Netwalker had cases registered against them in cybercriminal courts, with claims going up to $20 million.
Cybercriminals have been around and scamming people since the inception of the internet but what happens when they themselves get scammed? They go to the cybercriminal court.
In the News: Google disrupts Glupteba botnet and sues 17 operators
How does the Cybercriminals Court works?
According to the researchers, these cybercrime sub-forums are often titled ‘Court’ or ‘Arbitrage’, where cases are overseen by high-ranking cybercriminals, who’re usually the admins of the forum.
The plaintiff has to submit a brief of the claim alongwith the name of the defendant and a link to their profile, including contact details such as email address, Telegram or Jabber. In addition, they also have to submit evidence supporting the accusation, including any chats, screenshots and crypto transaction logs.
Once an arbiter is assigned to a case (thread), the defendant can present their case to counter the claim.
These cases are not prioritised depending on the complexity or the compensation amount demanded by the plaintiff. All the cases are treated equally. Forum members can also participate in a hearing and voice their opinions in the comments; however, they’ve got no influence over the process.
If the defendant is found guilty, they’re held accountable, and their nickname is added to the thread, which usually can tarnish someone’s online reputation — having to start over again. But just like in the real world, the loophole of the defendant pulling off a houdini exists here, too, in which case the plaintiff is left hanging.
Dark side of the Dark Web justice system
While most of the cases on these sub-forum courts work as they would in the traditional judicial system — sans jury — some plaintiffs don’t like it when they don’t get justice.
In one such case, a plaintiff doxxed the defendant and revealed their physical address, social media profiles, phone numbers and even the information of their relatives.
As mentioned above, these courts aren’t limited to Russian threat actors but are available in different languages and cultures but work in the same way as online cyber courts or arbitrage forums.
In the News: Quill shuts shop after Twitter acquisition