Zcash-Commissioned Research Find Cybercriminals Prefer Bitcoin Over Other Cryptocurrencies

Independent research commissioned by the Electric Coin Company (ECC), the parent firm of privacy-focused cryptocurrency Zcash, concluded cybercriminals are much likely to use Bitcoin over other digital assets. 

Bitcoin dominated by illicit activities

Rand Corporation, an independent, US government-accredited research lab, was hired by Zooko Wilcox, the creator of Zcash and chairman of ECC as a third-party security organization to uncover critical lapses in the coin’s protocol. 

Wilcox commissioned the research after speculation on social media about Zcash’s use in criminal organizations, such as the Dark Web and illegal money laundering outfits. 

But Rand’s conclusions mean naysayers have been answered. The firm discovered no lapses in Zcash, not found any link with criminals opting for the privacy-centric token ahead of other options. Instead, Rand noted criminals may not even understand Zcash’s zk-snarks technology at all. 

The 65-page long report focussed on three major aspects — money laundering, terrorism financing, and the illegal trade of banned goods and services — concluding “no evidence” of any illicit use of Zcash. 

Cryptocurrencies have long powered the dark corners of the internet. The now-defunct Silk Road, an illicit marketplace, incorporated digital assets as a payment method back in 2010.  Federal authorities nabbed millions in dollars worth of Bitcoin during a high-profile raid in 2014, post-which dark web sites moved to privacy-centric currencies like Monero. 

Zcash only 1 percent on dark web

Zcash’s creation in 2014, followed by its subsequent popularity, led to internet critics calling the token a facilitator of illicit trade, with even major news outlets providing negative publicity to the ECC. 

But Wilcox and ECC may breathe easy now. Rand’s findings made clear the token is not dominant on the dark web. Instead, it has a minor presence and is not preferred ahead of Bitcoin or Monero. 

However, the report added that one percent of illegal websites accepted Zcash as a means-of-payment. 59 percent took Bitcoin, 27 percent accepted Monero, 12 percent accepted  Ethereum and 1 percent even took Litecoin. 

However, the Zcash-commissioned report does throw up some conflicting peculiarities. 

A 2018 report by Europol concluded terrorist organization ISIS used Zcash for criminal financing and paying its vendors for weapons. Another firm, Chainalysis, which specializes in on-chain analytics, also reported Zcash’s popularity on the dark web. Blockchain.News also reported on a major bug in the protocol in 2019 that challenged its premise of total privacy. 

Image via Shutterstock

Europol Places Bitcoin Mixer Wasabi Wallet on its Radar for Promoting Dark Web Transactions

The general regulatory difficulty experienced by Bitcoin and altcoins lie in the skepticism of regulatory agencies due to their cryptographic nature. Transactions are generally obscured as privacy is the watchword.

This creates a source of concern as the likelihood of the currencies being used in dark web transactions is high. Monitoring agencies have been able to fight this partly by ensuring companies or firms that will be involved with digital currencies adhere to some compliance clause. Europol has placed Wasabi wallet under its lenses as there are indications the Bitcoin mixer is involved in Dark Web Transactions.

Published evidence against Wasabi

Wasabi is a light wallet that uses an effective protocol called “coinjoin” to mix Bitcoins. With coinjoin, the Wasabi wallet can merge different transactions originating from non-related users into one transaction. When this is achieved, it then redistributes the Bitcoin units into many standardized amounts on the output side making it difficult to link the origin of transactions. 

This privacy-centric way of mixing Bitcoin has sparked an influx in dark web transactions as published by Europol’s EC3 in a two-part report. Citing data from Chainalysis, the first part of the report published in April read:

“Over the last three weeks, BTC in the amount of nearly 50 million USD were deposited into Wasabi with almost 30% coming from dark web markets. This is a significant amount, relatively speaking, given the dark web transactions are estimated to have only 1% of total transactions.” 

The investigation noted the difficulty in tracing individual transactions on Wasabi but believes that sloppiness can give its users away.

What this means for us

While we may admit that blockchain technology gives transactional invincibility, it should be on record that governmental watchdogs will do all to suppress dark web transactions. There will always be a good and bad side in the fight for global acceptance of blockchain technology and its derivatives. The course of the good side will flourish while the perpetrators will always be hunted down.

India Darknet Policing Ramps Up Following Drug Racket Arrests

Law enforcement agencies in India are teaming up with national research and academic institutions to enhance their ability to police the darknet. 

Indian law enforcement agencies are collaborating, as part of a think-tank, with academic institutions, technology startups, and research organizations to bolster darknet policing capabilities in the nation.

According to the Hindustan Times, sources close to the matter said, “A Union home ministry think-tank is studying software solutions to help law enforcement agencies monitor the darknet, or a network of secret websites and encrypted networks, and track cybercriminals through digital footprints.”

The joint effort is expected to analyse limitations of policing the darknet and produce a range of solutions to bolster law enforcement on the dark web. So far, the police have identified around 12 clear problems with their ability to police the darknet in India and submitted these to the cohort of 120 academic and research institutions.

The Hindustan Times also reports that the law enforcement resource being developed will leverage artificial intelligence and machine learning techniques to update itself automatically and regularly. There are also plans to design a case management platform for financial crimes.

Darknet Violations Surging

The darknet is the overlay network within the internet that can only be accessed by specific software which rose to infamy within the crypto-community thanks to the Silk Road darknet marketplace. Via the Silk Road, darknet users could get their hands on just about anything, from narcotics to weapons, and they could pay using Bitcoin.

According to the Times of India, as part of a global crackdown targeting darknet narcotics and black market pharmaceutical syndicates, India’s Narcotics Control Bureau made several important arrests in the global Operation Trace enforcement action. The arrested syndicate accepted payments in Bitcoin and Ethereum.

Cryptocurrency and the Dark Web

Policing the dark web has become more of a priority for global law enforcement since the advent of cryptocurrency, which often gives criminals a less traceable means of paying for illicit services.

The use of cryptocurrencies like Bitcoin and Ethereum has become the preferred payment for internet-based human trafficking and sexual exploitation services, which include blackmail porn and the sexual assault of minors and children, according to forensics firm Chainalysis.

While the perception is that cryptocurrencies like Bitcoin and Ether can be used anonymously, sophisticated analysts are now actually using the underlying blockchain technology against criminals as all transactions are immutable and traceable.

Recently, US Immigration and Customs Enforcement (ICE) Homeland Security Investigations (HSI) Criminal Analyst, Kim Reece was named as a finalist for the Samuel J. Heyman Service to America Medal. Reece’s blockchain analysis led to an international criminal investigation of one of the largest dark web child pornography sites—’Welcome to Video’ that leveraged cryptocurrency to cloak their payments on over one million video downloads.

Working alongside cross-agency partners Christopher M. Janczewski, IRS- Criminal Investigations, and Zia M. Faruqui of the US Department of Justice (DOJ), Reece’s contribution led to the arrests of the site’s operator, Jong Woo, and more than 300 users, as well as the rescue of 25 exploited children. All through blockchain traceability.

Dark Web Sucks in Bitcoin Payments From Viewers Paying to See Livestream Murder

Two 17-year-old Italians have been detained under the Delirium operation for instigating child pornography and live torture viewings on the dark web. 

One of the teens uncovered encrypted websites that would enable his counterpart and him to witness live torture of children as well as sexual abuse of the minors. The two Italians paid Bitcoin (BTC) to a dark site address in order to unlock explicit footage of children being sexually abused. Some were reported to be tortured to the point of dying. All this happened on live stream. 

The deep-web website also had a feature linked to it that incited viewers to pay extra cryptocurrency in exchange for deciding what kind of torture and what level of it would be carried out next on the minors. 

Operation Delirium Taskforce 

Delirium, an operation launched in Siena, Italy, with the help of the Prosecutor’s Office of Florence, is an organization that was founded with the objective of instigating and eradicating child pornography and trafficking rings. Launched last October, operation “Delirium” has recorded 25 suspects (19 minors and 6 adults) residing in 13 Italian provinces, and that are being investigated for instigating crime against minors through their part in disseminating and detaining child pornography. Local Italian law enforcement officials explained: 

“Users that were able to reach those kinds of obscure environments are allowed to take part in acts of sexual violence and torture on minors, performed live by adults.” 

Crypto for Sex 

Child pornography rings and sexual abuse of minors is a more common crime than one might think, and with cryptocurrency payments on the rise, many cybercriminals have resorted to these means in order to gain crypto funds. Investigators all around the globe are actively working to crack down and eradicate illegal child porn websites. 

Earlier this month, Spanish authorities have also arrested several individuals that were tampering with illicit crypto-driven child porn activities. Several users of a platform located in the TOR network were offering its users access to child pornography in exchange for Bitcoin payouts. 

Putting an End to Illicit Child Abuse 

While cryptocurrencies like Bitcoin and Ether can be untraceable to more than one random wallet address, users sometimes make the initial purchase for crypto tokens using fiat money and credit card, and an alarming amount of crypto transactions are directed towards Child Sexual Abuse Material purchases. This enables law enforcement to track and catch up with them. Is it effective? Authorities are still working on more innovative and efficient methods to crack down on pedophiles and child sex traffickers. 

Europol Empowers Victims with Tools to Fend Off Ransomware Attacks

Europol, European Union’s law enforcement agency, has put together an anti-ransomware initiative that has managed to intercept $630 million dollars and more in ransomware demands, since 2016.  

“No More Ransom” Demands 

The free scheme that they created, dubbed “No More Ransom,” is a decryption tool repository that helps victims combat cryptocurrency theft and ransomware attacks.  

Now hitting their fourth-year anniversary, the repository has much to celebrate. Not only has it managed to salvage $632 million dollars in ransom demands, but it has also generated mass traction in 188 countries. The repository currently boasts of over 4.2 million visitors and has added 28 new tools ever since. The compilation of tools can be attributed to 162 partners, who have worked together to offer ransomware prevention.  

Bitcoin Mixer Wallet Investigated By Europol 

With the increase of dark web trafficking and malicious ransom activities online, Europol has been working extra hard to track down hackers and put an end to cybercrime. Recently, in June, the law enforcement agency put a Bitcoin mixer Wasabi wallet on its radar because the malicious site address was promoting dark web transactions.  

What Is Wasabi? 

Wasabi is a light wallet that used a protocol dubbed “coinjoin” to mix Bitcoins. With coinjoin, the Wasabi wallet can merge different transactions originating from non-related users into one transaction. In a two-part report, Europol indicated that this Bitcoin mixing scheme had generated an influx of dark web transactions.  

The investigation is still ongoing and Europol is still working on cracking down on the dark web scam artists. 

Guide 101 to Preventing Ransomware Attacks

In order to fend off future ransomware attacks, Europol suggests some preventative guidelines that one can adopt when surfing the web. For example, a user should always keep a copy of their most important files backed up somewhere, whether it be in a cloud, on another offline drive, on a memory stick, or on another computer. Also, the law enforcement agency wrote on its website: 

“Use reliable and up-to-date anti-virus software, do not download programs from suspicious sources, do not open attachments in e-mails from unknown senders, even if they look important and credible, and finally, if you are a victim, do not pay the ransom!” 

Columbia Man Pleads Guilty to Bitcoin Dark Web Chemical Weapon Purchase

A Columbia, Missouri, man pleaded guilty in United States federal court yesterday to attempting to purchase a chemical weapon on the dark web using Bitcoin.

A 45-year-old man from Columbia, Missouri pled guilty yesterday in a US federal court to one count of aggravated identity theft and one count of attempting to acquire a chemical weapon—via the dark web using Bitcoin.

According to the United States Department on Justice (DoJ), Jason William Siesser admitted before U.S. Magistrate Judge Willie J. Epps, Jr. that he attempted to obtain chemical weapons on two separate occasions in mid-2018 using around $150 dollars in Bitcoin.

The statement from the DoJ, Siesser did not attempt to acquire that chemical weapon for a peaceful or protective purpose and the amount of toxic chemicals ordered were enough to kill up to 300 people.

Siesser was arrested by the Federal Bureau of Investigation (FBI) when the package arrived at his home addressed to juvenile living with him at the time— whose identity he used without authorization. Siesser admitted that he had paid for the chemical weapon with at a rate of $52 dollars in Bitcoin per vial.

Law enforcement executed a search warrant at Siesser’s residence and found two separate and seemingly unopened shipping boxes which contained approximately 10 grams of cadmium arsenide, a toxic compound, which can be deadly if ingested or inhaled; approximately 100 grams of cadmium metal; and approximately 500 ml of hydrochloric acid. An invoice for these products showed they had been ordered together on March 30, 2018.

As for motive, the DoJ reports law enforcement agents also found letters located within the home which articulated Siesser’s heartache, anger, and resentment over a breakup and a desire to exact revenge on the mentioned person.

Jason William Siesser now faces a minimum five-year jail term upon sentencing.

Bitcoin leveraged on Dark Web in the Darkest Ways

While the news of Siesser leveraging Bitcoin on the dark web is another example of the cryptocurrency having a nefarious purpose, it, unfortunately, is not the darkest story on the dark web of late.

As reported by Blockchain.News, two 17-year-old Italians were recently detained under the Delirium operation for instigating child pornography and live torture viewings on the dark web.

One of the teens uncovered encrypted websites that would enable his counterpart and him to witness live torture of children as well as sexual abuse of the minors. The two Italians paid Bitcoin (BTC) to a dark site address in order to unlock explicit footage of children being sexually abused. Some were reported to be tortured to the point of dying. All this happened on the live stream.

The deep-web website also had a feature linked to it that incited viewers to pay extra cryptocurrency in exchange for deciding what kind of torture and what level of it would be carried out next on the minors.   

Bitcoin Sex Scam Claims Another Victim and Generates $115,000 BTC

As Bitcoin is surging in popularity and value, fraudulent cybercrimes revolving around the cryptocurrency are also on the rise.

Recently, a Bitcoin sex scam that has been running since 2015 accumulated fraudulent funds of approximately $115,000 before being detected. In order to line their Bitcoin crypto wallets, Bitcoin cyber scammers operated by falsely declaring to victims through sextortion emails that they had exclusive footage of them performing sexual acts and touching their private parts.

The scammers backed their claims by including personal information and slipping a password often used by the victim in the email, making the latter believe their ruse. They also threatened to release the private footage of the victims fondling themselves if Bitcoin funds were not transferred to a designated wallet address.

The most recent victim to fall prey to the cyber sextortion act transferred 0.15 Bitcoin to the scammer, which translates to $1,744.

The scam was detected by Scam Alert, a bot run by Whale Alert made to detect suspicious cryptocurrency transfers. The sextortion scam had managed to fraud 203 victims before being tracked by Scam Alert.

Sadly, cyber scams revolving around Bitcoin (BTC) are on the surge. Though sextortion claims are often false, it has claimed many victims. According to data from Chainalysis, cyber scams revolving around Bitcoin are on the surge and not to be taken lightly, with roughly 900,000 BTC being held by criminals and dark web markets. Of that amount, 585,000 BTC are held by illegal darknet markets and 99,000 BTC are generated from cyber scams.

Just earlier last month, Spanish authorities arrested several criminals that were behind illicit crypto-driven child porn activities. Several users of the TOR network offered viewers access to child pornography in exchange for Bitcoin payments.

Within the Kiru criminal ring, one of the cybersex offenders was detained for abusing his stepdaughter sexually to generate pornographic content for an illegal child porn website.

TOR Network Vulnerability May Have Facilitated Dark Web Bitcoin Theft

According to a cybersecurity researcher, Bitcoin thieves and hackers have controlled more exit relays on the Tor network this year than in the past five, raising serious cybersecurity concerns that experts are looking to fix.  

What is Tor Network? 

Tor network is a routing system that aims at protecting users’ online anonymity and online activity by bouncing a user’s traffic through a network of relays. This system makes it extremely difficult to track a user’s identity. Though the Tor network provides multiple security functions and anonymity for companies and individuals, it has also been used for illicit purposes by Bitcoin scam artists.  

Hackers More Active on Tor Than Ever Before

With the research brought up by cybersecurity researcher operating under the handle nusenu, data shows that in 2020, Bitcoin (BTC) scammers and crypto hackers operating on the Tor network have managed to control 24% of exit relays – the final step before a user’s search query pops up and presents the search request in question. By exerting control over these exit relays, cybercriminals are able to remove encryption protocols on websites, consequently leading to web users’ data being unprotected and up for scam artists to access and manipulate as they wish. Nusenu indicated that the majority of the time, stolen information is used by fraudsters to steal Bitcoin funds.

To further explain how cryptocurrency-driven criminals operated, nusenu referenced past cases of Bitcoin theft and said: 

“They replaced Bitcoin addresses in HTTP traffic to redirect transactions to their wallets instead of the user-provided Bitcoin address.” 

Since the report, hackers’ miscellaneous activities have been tracked and taken down. However, it appears that attackers still control more than 10% of exit relay nodes, which is a cause for concern for cybersecurity officials.  

With Bitcoin and Ether, these cryptocurrencies can sometimes be untraceable to more than one random wallet address, which in turn incites hackers to employ these cryptocurrencies to wash out stolen funds.  

Australia Records First Cryptocurrency Theft Charge  

Recently, Australia recorded its first case of cryptocurrency theft charge. An Australian 25-year-old stole more than 100,000 Ripple (XRP) tokens and converted the assets to Bitcoin through an overseas Chinese exchange. The stolen cryptocurrency was then shuffled into different digital wallets to make the stolen assets undetectable by law enforcement.  

Bitcoin Used to Funnel Dark Web Viewings 

As Bitcoin surges in pricing on the market, it is a much-desired hedge by many. According to market experts, the digital asset is going to soar even more in pricing. The use of Bitcoin to funnel criminal activities is therefore not uncommon, with BTC’s increased demand and its decentralized feature. 

In July, two Italians minors were detained for instigating child pornography viewings on the dark web in exchange for Bitcoin payments. 

US Army Reveals That North Korea Has A Legion of 6,000 Hackers Working for the Nation

In a recent tactical report, the US Army unveiled that North Korea possessed a number of government-based divisions assigned to cryptocurrency and crypto cybercrimes. 

US Discloses North Korean Tactics

The report released by the US Army is dubbed North Korean Tactics. In the legal document, it indicated that hackers working for the Asian country did not necessarily launch cyberattacks directly from North Korea. The reason is due to a lack of information technology (IT) infrastructure on North Korea’s part. Due to this lack of digital power, the country is unable to deploy massive campaigns. 

In the report, the US Army revealed that North Korea currently had more than 6,000 hackers throughout the world working for them. Countries with North Korea-based hackers include Belarus, China, India, Malaysia, and Russia, to name a few. Bureau 121, which constitutes the cyber warfare directing unit of North Korea, currently has four active subdivision operations that it is managing and operating under its entity are at least 6,000 hackers.  

North Korean Tactics report details that criminal activity is rampant in any country, and so naturally, alliances between North Korea and South Korea are at times formed for the mutual purpose of combatting crime.  

However, in Chapter 3 of the report, US officials described what constituted a criminal organization in detail. In the conclusion of that section, it indicated that according to standardized definitions, the North Korean Government operating under Kim Jong Un “could be considered a criminal network.” The report read: 

“Criminal organizations […] protects its activities through patterns of corruption, coercion, or violence. These networks can range within a local community, national/regional areas, or international/transnational activities. Due to the illegal activities that are sanctioned by Kim Jong Un, the North Korean Government could be considered a criminal network. The Kim regime is involved in drug trade, counterfeiting, human trafficking, and cybercrime.” 

Goal to End North Korea Criminal Operations

The US has long been active in trying to put an end to North Korea’s widespread cryptocurrency-driven cybercrime campaigns. Earlier in April, the US had published another report outlining the North Korean regime’s attacks dating back to 2017. Enclosed in the list were guidelines on how to counter the cybercrime attacks driven by North Korea. 

Jack Daniel’s Parent Company Brown-Forman Targeted for Ransomware by Notorious REvil

Brown-Forman, Jack Daniel’s parent company and a giant powerhouse in the alcoholic industry, recently suffered a ransomware data breach originating from REvil. 

REvil ransomware gang strikes again 

One of the largest American-owned spirits and wine companies in the world and the official mother company of Jack Daniel’s whiskey, Brown-Forman disclosed that they had suffered from a cyber-attack in which some sensitive information, including but not restricted to employee data, had been stolen. 

An anonymous message was sent to Bloomberg to confirm the privacy branch and the compromising of Brown-Forman’s internal servers. Speaking about the ransomware attack, Brown-Forman said that they had everything under control and that they were working with law enforcement to resolve the issue. The company also added, “There are no active negotiations.” 

Who is REvil? 

This is definitely not the first rodeo for REvil ransomware group. The cybercrime operation, also known under the pseudonym Sodinokibi, rose to fame in the digital world with their criminal activities. It first made its appearance in early 2019, and the file blocking virus, which was closely monitored by cybersecurity giant McAfee, released by the cybercriminals would enable REvil hackers to seize private information.  

Often, they would demand payment from the targeted company. In exchange for unlocking the files and delivering the sensitive data safely back to its owner, REvil ransomware group would demand a hefty cryptocurrency sum. Should the victimized company fail to comply with their demands, REvil hackers would then threaten to release the stolen confidential files on websites and on the internet, for all to see and use to their own advantage. 

Come and get it – REvil claims to have stolen data 

Though Brown-Forman denied that there were any active negotiations currently set in motion, hackers have allegedly backed their ransom demands by stating that they possessed 1 terabyte of confidential data. Revil ransomware gang threatened to share the sensitive information and affirmed that the company-sensitive secrets would be available for all to see if ransom was not delivered. 

Sodinokibi group also shared screenshots of sensitives file names to back their claims. The ransomware group has been notorious for previously hitting big names such as Mariah Carey, rap star Nicki Minaj, and NBA superstar Lebron James to attain their ransom objectives. Revil also possesses a dedicated website for leaks to post and auction off stolen data.  

Blockchain against cybercrime 

With cybercrime on the rise and hackers capitalizing on COVID-19 to conduct their illicit activities online, numerous Asian countries have been reported to have increased the adoption of blockchain for security purposes. Schools, companies, and traditional institutions have all been victims of hackers’ deviant behavior at some time or another. With blockchain adoption, Asian entities hope that their institutions would be better equipped to battle scams. 

Advocating for blockchain technology for global digital advancement is the Senior Manager of PwC Consulting, Tomohiro Maruyama. The PwC manager said when speaking with Nikkei Asian Review:  

“Internet piracy has posed a major challenge for companies as they look to digitize operations. Blockchain emerged as a solution for fighting digital counterfeits, pushing businesses to adopt the technology.” 

Maruyama thinks that when COVID-19 finally passes, the world will change on a global scale, with more companies converting to blockchain technology and integrating it into their business for its numerous benefits.   

Exit mobile version