The FBI has seized the RAMP hacking forum, but will the takedown stick? History tells us otherwise
Billing itself as the “only place ransomware allowed", RAMP catered mainly for Russian-speaking cyber criminals
The FBI has seized the clearnet and dark web domains of the RAMP underground hacking forum, used by Ransomware as a Service (RaaS) gangs and other cyber criminals.
While there's no official statement as yet, the domains now display banners reading "The Federal Bureau of Investigation has seized RAMP."
The notice adds that the action was carried out in coordination with the US Attorney's Office for the Southern District of Florida and the Computer Crime and Intellectual Property Section of the Department of Justice.
The takedown also appears to be confirmed by "Stallman", said to be one of RAMP's owners, in an XSS hacking forum post translated from Russian and shared on X.
"With regret, I inform you that law enforcement agencies have gained control over the Ramp forum," it reads.
"Despite the fact that I no longer control Ramp and will not be creating a new forum from scratch, I will continue to buy accesses,” the statement adds. “My core business remains unchanged. If you have something you can offer me, the terms are listed in my signature, message me in private messages, and we will exchange via Jabber/Tox."
What you need to know about RAMP
RAMP - which originally stood for Russian Anonymous Marketplace - was a highly popular dark web forum that catered mainly for Russian-speaking cyber criminals, including RaaS gangs and initial access brokers.
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
It billed itself as the “only place ransomware allowed", and ransomware groups including Qilin, LockBit, DragonForce, RansomHub, and ALPHV/BlackCat promoted their RaaS services there.
The site also included discussion groups and cyber attack tutorials.
"The reason for its success was that it offered criminals a marketplace supporting the entire attack chain, from the ability to buy stolen credentials, promote malware or sell and purchase ransomware services," said Ben Clarke, SOC manager at CybaVerse.
Will the takedown stick?
Clarke added that while the takedown will affect criminal activity for a while, the long-term impact could be minimal.
"Anything to disrupt this activity is a positive step for defenders. But we would be naive to believe it will a tangible impact on cyber crime," he said. "New marketplaces will be formed to take RAMP’s place, while threat actors will navigate to other platforms to buy and sell services."
Law enforcement takedowns in recent years have achieved mixed results. While they do disrupt operations, forums are often revived, as with the Emotet botnet takedown in 2022. In this instance, the botnet returned with a vengeance.
This doesn't mean that these operations are futile, however. Daniel Wilcock, threat intelligence analyst at Talion, said takedowns are still a key tactic for law enforcement to stifle cyber criminal activities and gain vital intelligence.
"While this doesn't signal the end of ransomware, law enforcement will be able to gain valuable information from the seizure around the threat actors using the services, such as their emails and IP addresses plus access to the financial transactions that took place on the market," he said.
"This could support further law enforcement action against the threat actors that used the site, but given that RAMP was heavily used by Russian criminals it's highly unlikely we will see many actual arrests."
FOLLOW US ON SOCIAL MEDIA
Make sure to follow ITPro on Google News to keep tabs on all our latest news, analysis, and reviews.
You can also follow ITPro on LinkedIn, X, Facebook, and BlueSky.
Emma Woollacott is a freelance journalist writing for publications including the BBC, Private Eye, Forbes, Raconteur and specialist technology titles.
-
Everything we know so far about the Nike data breachNews Hackers behind the WorldLeaks ransomware group claim to have accessed sensitive corporate data
-
Microsoft just took down notorious cyber crime marketplace RedVDS – and found hackers were using ChatGPT and its own Copilot tool to wage attacksNews Microsoft worked closely with law enforcement to take down the notorious RedVDS cyber crime service – and found tools like ChatGPT and its own Copilot were being used by hackers.
-
There’s a dangerous new ransomware variant on the block – and cyber experts warn it’s flying under the radarNews The new DeadLock ransomware family is taking off in the wild, researchers warn
-
Hacked London council warns 100,000 households at risk of follow-up scamsNews The council is warning residents they may be at increased risk of phishing scams in the wake of the cyber attack.
-
Hacker offering US engineering firm data online after alleged breachNews Data relating to Tampa Electric Company, Duke Energy Florida, and American Electric Power was allegedly stolen
-
Cyber crime group claims successful attack on security firm, crows about it on Telegram – but it was all an elaborate honeypotNews Scattered LAPSUS$ Hunters thought it had access to vast amounts of Resecurity's internal data, but the whole thing was just a set-up
-
Cybersecurity experts face 20 years in prison following ransomware campaignTwo men used their tech expertise to carry out ALPHV BlackCat ransomware attacks
-
15-year-old revealed as key player in Scattered LAPSUS$ HuntersNews 'Rey' says he's trying to leave Scattered LAPSUS$ Hunters and is prepared to cooperate with law enforcement


