Mr Dark's Depraved Rape and Child Porn Site Brought Down by Blockchain Analysis

A Dutch national has been indicted by a federal grand jury in the District of Columbia for operating a depraved and violent pornography site featuring minors and sexual assault. Michael Rahim Mohammed, known as Mr Dark, allegedly profited around $1.6 million which was paid in cryptocurrencies like Bitcoin and Ethereum.

The ‘Dark Scandals’ website hosted thousands of videos and images that were promoted as being “real” acts of sexual violence including blackmail and rape. The site operated on both the darknet and the clearnet since 2012.

Cryptocurrency Payments

According to the announcement by U.S Immigration and Customs Enforcement (ICE), the illegal content was distributed to clients via downloadable email packs. Users could either pay with Bitcoin or Ethereum, or they could add their own content to the site’s library.

Mohammed was the administrator of the site and received 188 Bitcoin and 27 Ether among the 1650 deposits made to Dark Scandals. He also set very specific rules prohibiting “fake” or simulated violence insisting that the content be “real rape” and preferably homemade.

“The obscene material distributed by Michael Rahim Mohammed victimizes innocent and vulnerable people in our communities,” said Alysa Erichs, acting executive associate director of U.S. Immigration and Customs Enforcement’s Homeland Security Investigations. “We will continue to work with our law enforcement partners to investigate and prosecute these crimes, using all available resources to ensure that additional vulnerable victims aren’t exploited.”

Cryptocurrency was the sites main source of financial support, however,the blockchain’s supporting the transactions recorded all the payment details of the crime which allowed law enforcement agencies to track them.

303 Bitcoin and Ethereum accounts that paid cryptocurrency to the site using Chainalysis transaction tracing software were tracked by a combination of agencies. A forfeiture complaint seeks to recover the funds and offer them to the victims.

Blockchain Analysis

The forfeiture complaint notes that many of the cryptocurrency accounts tracked had incomplete KYC verification and had only been used for one transaction.

A thorough blockchain analysis of the accounts revealed further illicit transactions. From the complaint, “Law enforcement observed numerous payments from these accounts to other darknet markets, which were flagged by blockchain analytics companies, enabling law enforcement to identify illicit transactions.”

Michael Rahim Mohammed has been officially charged with the crimes of distribution and production of child pornography, engaging in the selling and transferring of obscene material, and laundering of monetary instruments.

Trustless Not Anonymous

When the Financial Action Task Force (FATF), issued new guidelines on how digital assets should be regulated last June, there was a lot of pushback from the crypto community and exchanges regarding the need for know you customer (KYC) compliance with many highlighting that cryptocurrency privacy was over.In an interview with Blockchain.News, Matthew Unger, CEO of IComply investor services addressed the concerns on privacy saying,”While we want to be free, money has a direct impact on people’s lives. The reality is that crypto is often used in the child sex trade, to launder massive amounts of money, and to undermine the free democratic process in favor of corruption and foreign influence, such as was the case in the 2016 U.S. election (re: the Mueller report). We’ve seen even more extreme values on privacy in the last few years. While some people say privacy is more important, these people limit the current and potential uses of crypto in the financial system.”

According to Unger, many are missing the point of cryptocurrency as he says, “The original objective of this technology is not to be anonymous—it’s to be trustless. You don’t need to know anything about an individual to know that you can trade with them and that their money is real. What the tech can’t do is tell you if the crypto is stolen, was used to harm someone, or was used to facilitate acts of terrorism, crime, or other illicit or harmful activities. In order to use crypto in good conscience, it’s prudent that users deal with people that they have vetted.”

Image via Shutterstock

India Darknet Policing Ramps Up Following Drug Racket Arrests

Law enforcement agencies in India are teaming up with national research and academic institutions to enhance their ability to police the darknet. 

Indian law enforcement agencies are collaborating, as part of a think-tank, with academic institutions, technology startups, and research organizations to bolster darknet policing capabilities in the nation.

According to the Hindustan Times, sources close to the matter said, “A Union home ministry think-tank is studying software solutions to help law enforcement agencies monitor the darknet, or a network of secret websites and encrypted networks, and track cybercriminals through digital footprints.”

The joint effort is expected to analyse limitations of policing the darknet and produce a range of solutions to bolster law enforcement on the dark web. So far, the police have identified around 12 clear problems with their ability to police the darknet in India and submitted these to the cohort of 120 academic and research institutions.

The Hindustan Times also reports that the law enforcement resource being developed will leverage artificial intelligence and machine learning techniques to update itself automatically and regularly. There are also plans to design a case management platform for financial crimes.

Darknet Violations Surging

The darknet is the overlay network within the internet that can only be accessed by specific software which rose to infamy within the crypto-community thanks to the Silk Road darknet marketplace. Via the Silk Road, darknet users could get their hands on just about anything, from narcotics to weapons, and they could pay using Bitcoin.

According to the Times of India, as part of a global crackdown targeting darknet narcotics and black market pharmaceutical syndicates, India’s Narcotics Control Bureau made several important arrests in the global Operation Trace enforcement action. The arrested syndicate accepted payments in Bitcoin and Ethereum.

Cryptocurrency and the Dark Web

Policing the dark web has become more of a priority for global law enforcement since the advent of cryptocurrency, which often gives criminals a less traceable means of paying for illicit services.

The use of cryptocurrencies like Bitcoin and Ethereum has become the preferred payment for internet-based human trafficking and sexual exploitation services, which include blackmail porn and the sexual assault of minors and children, according to forensics firm Chainalysis.

While the perception is that cryptocurrencies like Bitcoin and Ether can be used anonymously, sophisticated analysts are now actually using the underlying blockchain technology against criminals as all transactions are immutable and traceable.

Recently, US Immigration and Customs Enforcement (ICE) Homeland Security Investigations (HSI) Criminal Analyst, Kim Reece was named as a finalist for the Samuel J. Heyman Service to America Medal. Reece’s blockchain analysis led to an international criminal investigation of one of the largest dark web child pornography sites—’Welcome to Video’ that leveraged cryptocurrency to cloak their payments on over one million video downloads.

Working alongside cross-agency partners Christopher M. Janczewski, IRS- Criminal Investigations, and Zia M. Faruqui of the US Department of Justice (DOJ), Reece’s contribution led to the arrests of the site’s operator, Jong Woo, and more than 300 users, as well as the rescue of 25 exploited children. All through blockchain traceability.

One Million Bitcoin Held By Dark Web Marketplaces and Cybercriminals, Chainalysis Data

Data from Chainalysis reveals that nearly one million Bitcoin is circulating on the dark web between bad actors and illicit darknet markets being moved through reputable exchanges. 

According to Chainalysis, roughly 900,000 Bitcoin (BTC) is being held by cybercriminals and darknet markets on the dark web with reputable cryptocurrency exchanges acting as crucial links within the underground space.

While Chainalysis reveals that less than 1% of Bitcoin transactions are illegal the graph above still shows an alarming picture. Reading the data, it shows 892,000 BTC being held on the darknet is broken down as; 585,000 BTC is being held on illegal darknet markets; 205,000 BTC in stolen funds are circulating on the dark web; 99,000 BTC is attributed to scams and all others hold an additional 3,000 BTC.

According to Chainalysis, only 0.32% of all current Bitcoin flows are tainted by illicit activity.

Cryptocurrency exchanges are still being leveraged heavily for illicit Bitcoin transactions which is consistent with the BTC movements of the recent illicit gains made by cybercriminals during the recent hacks on Twitter.

Chainalysis Launches Market Intel

As recently reported by Blockchain.News, Chainalysis has launched Market Intel, a new website catered to asset managers and regulators for access to live crypto data and insights. Chainalysis’ Market Intel will leverage the firm’s proprietary data, which has been collecting and linking to real-world entities since 2014.

Regulators and compliance professionals are currently leveraging Chainalysis on-chain data, which provides information regarding transactions registered on blockchain, which helps these individuals to detect and investigate illicit activities. Chainalysis is looking to bridge the gap for traditional institutional investors, as the firm believes that cryptocurrencies are poised to become a mainstream asset class.

Darknet Empire Offline for Days Has Users Fearing DDoS Attack and Looming Scam

A popular darknet marketplace, Empire Market, has been reported to be offline for over 48 hours, making website users fretful as to the cause behind it.  

Empire Market Goes Down

Empire Market, a darknet behemoth, is often leveraged by users to buy and sell illicit goods, ranging from counterfeit goods to malware and illegal drugs. Payment methods accepted for illicit goods and services sold on the platform include Bitcoin (BTC), Litecoin (LTC), and Monero (XMR).  

The dark web giant has been offline for so long that the unusual activity sparked concern and speculations from its darknet customers. Clients of Empire Market have been wondering whether the dark web service has fallen prey to a distributed denial-of-service (DDoS) attack once again.  

In a DDoS attack, what typically happens is that the targeted server or network’s regular traffic is disrupted by malicious entities through an overflooding of Internet traffic. As a result, multiple systems are compromised due to the flooding of the targeted network’s bandwidth and resources. Consequently, a DDoS attack leads to a shutdown of the machine network.  

In the past, Empire Market had already been subject to DDoS attacks that kept the dark web offline for an extended amount of time. Darknet users’ hypothesis that Empire Market might be the victim of yet another distributed denial-of-service attack may therefore be valid. While some suspect a DDoS attack, others are scared that they may potentially be in the middle of an exit scam, which is a trick where a given business halts its shipment orders to customers while still receiving payment for new orders.  

Dark Web Answers 

In response to all this, Dark.fail journalist, an anonymous writer specialized in Tor, commented on the incident and said that this time around, the Empire Market’s inactivity felt even more stressful than when it underwent downtime in 2019 due to DDoS attacks.  

Dark.fail said, “We are ~36 hours into Empire Market being completely offline. Last year extended periods of downtime were common before the Endgame DDoS filter was released. After months of nearly perfect uptime, this downtime feels more stressful than the frequent Empire downtimes of 2019.” 

Online figure “Se7en,” who claims to be one of Empire Market dark web’s head moderators, addressed the issue. In a statement released on Twitter, Se7en said:   

“If the market is still down in a couple of days, I’ll make a post about the whole situation then, it’s early days and maybe the admins will bring it back.” 

The dark web community on Reddit also jumped in at this point, sharing a post from Empire Market’s team that dark web users of “the many false narratives and fear, uncertainty and doubt (FUD) circulating.” In the post, Empire Market attempted to reassure its users by saying that they were hard at work and “doing anything safely takes time.” 

Blockchain for Better Security

With the surge of cybercrime in this increasingly digital age, numerous Asian countries have been reported to have increased the adoption of blockchain for security purposes.  

Blockchain has been leveraged recently in various domains, ranging from school institutions using it to ensure server and network security to an Asian country adopting it for digital driving license purposes. South Korea has leveraged the decentralized ledger technology to offer a blockchain-powered driving license alternative. This option has resulted in one million South Korean drivers making the switch from a physical driver’s license to a digital blockchain-fueled one. 

Darknet Marketplace Empire Alleged to Have Exit Scammed with $30 Million Worth of Bitcoin

Darknet digital marketplace Empire Market appears to have exit scammed and made off with a hefty profit of 2,638 Bitcoin (BTC). 

Empire Market disappears without a trace

This translates to approximately $30 million USD, and users who have feared yet another distributed denial-of-service (DDoS) attack and a potential exit scam appear to have had their fears confirmed.  

Earlier this week, darknet behemoth Empire Market was reported to have been offline for over 48 hours, sparking concern from the part of dark web clients, who have feared that the online illicit goods and services website had been compromised. The dark web giant had previously suffered from numerous DDoS attacks that consequently led to a shutdown of the machine network.  

While some feared that the disruption of the darknet marketplace was due to a DDoS attack, others feared that this may be an exit scam ruse, which is typically an illicit trick that businesses use to gain payments for new orders while halting shipment orders simultaneously. Dark web clients’ fears of the potential crypto scam seem to have come true, as one of the staff members of Empire Market confirmed that it was indeed an exit scam, as disclosed to dark web journalist Dark.fail.

The Empire Market executive, who preferred to remain anonymous, said that the estimated amount reaped by dark web administrative staff came up to an estimated sum of 2,538 BTC. Dark.fail, a writer specialized in the Tor network, took to Twitter and said: 

“One week ago, a DDoS attack on Empire Market began, leading to the sudden disappearance of the darknet’s largest market. No arrests, no updates. A week’s not a bad holiday. Empire’s admins could yet return with integrity, but their own staff has declared it an exit scam.” 

Cybersecurity CEO comments on Empire Market

Mark Arena, a chief executive officer of a cybersecurity firm specialized in tracking down darknet marketplaces, spoke up on the matter. As shared by Bloomberg, he said that there were two likely explanations for a criminal forum going offline. The first was that the dark web marketplace was either “arrested by law enforcement.” The other plausible explanation was that they participated in an exit scam in which they stole crypto funds from dark web users. 

Arena also added that the total assets held by Empire Market were “likely high, single-digit millions at least.” 

An Empire Market moderator who preferred to remain anonymous also commented on the incident and disclosed in writing to Bloomberg that dark web Empire Market making off with its clients’ crypto funds and disappearing without a trace came as quite a shock. 

Blockchain for higher security

With the increasing amount of illicit activities conducted online, the leveraging of blockchain for security purposes has been debated upon and reviewed by many in the cybersecurity industry. 

Speaking about the emergence of cryptocurrency in a traditional fiat world, Chief Compliance Officer for Paxful Lana Schwartzmann had vouched for blockchain technology by saying that with cryptocurrency was easier to track down, as there was a digital trail, as compared to money heists. 

Darknet AlphaBay Moderator Paid in Bitcoin Sentenced to 11 Years in Prison

A darknet moderator for marketplace AlphaBay has been apprehended by law officials and sentenced to 11 years in prison. 

FBI Cracks Down on Crypto-Driven Darknet

Bryan Connor Herrell, a 26-year-old man from Colorado, has been sentenced by the US Department of Justice for his part as a moderator for an illegal darknet website that conducted illicit transactions, from selling guns and drugs to credit card numbers. Previously considered the world’s largest online drug marketplace, AlphaBay has now been shut down.  

Speaking on the matter, Special Agent in Charge for the FBI Sean Ragan said:  

“The FBI is committed to developing highly trained cyber investigators […] to counter the threat darknet criminals pose. Cases like these exemplify how the FBI and our international partners are eliminating the false promise of anonymity dark marketplaces claim to provide.” 

He added that the capture of Herrell was “a clear message to criminals that the darknet is no safe haven for illegal transactions.”  

Since the arrest of Herrell, the darknet website, which operated by Bitcoin and cryptocurrency payments for illicit transactions, has been shut down. Law officials were adamant that this was an exemplary case scenario that demonstrated that “criminals cannot hide behind technology to break the law.” 

Herrell was known to be the moderator for AlphaBay, conducting business online under the usernames “Penissmith” and “Botah.” He also adopted the role of a scam watcher, which entailed that he monitored cyber attack attempts aimed at defrauding AlphaBay users. For his role in moderating the darknet marketplace, Herrell was paid in Bitcoin. 

Founder of AlphaBay Arrested

In June 2017, the alleged founder of AlphaBay, Alexandre Cazes, was arrested and indicted. Through passkeys and codes stored on Caze’s personal laptop, law enforcement was able to track other individuals involved with managing AlphaBay. However, Cazes was found dead in his jail cell prior to his indictment, and law enforcement went on to investigate the other members of the darknet marketplace.  

US Attorney Scott spoke about the ongoing fight to take down dark web sites, which facilitate illicit activities involving guns, drugs, stolen data, credit card numbers, to name a few: 

“Operating behind the veil of the darknet may seem to offer shelter from criminal investigations, but people should think twice before ordering or selling drugs online – you will be caught.” 

Along with Silk Road, AlphaBay was known to be one of the biggest online darknet markets before being shut down.

Darknet Marketplace Empire Disappears 

Recently, darknet marketplace Empire Market has been reported to have exit scammed and made off with around 2,638 Bitcoin (BTC), which translates to around $30 million. 

Silk Road Programmer Pleads Guilty for Covering Up His Darknet Involvement to FBI and IRS

Silk Road computer programmer Michael R. Weigand pleaded guilty for providing false statements regarding his involvement with the darknet marketplace.

Silk Road programmer confesses

Weigand served as a tech advisor for the darknet leaders, and also utilized his skills as a programmer to fix any vulnerabilities the illicit marketplace encountered. Serving as a backend technician, the Silk Road operator also confessed that he had previously lied to the IRS and FBI about his involvement with Silk Road darknet market.

In addition, he had used Bitcoin (BTC) on the darknet website for his own gains. Finally, the computer programmer was alleged to have removed evidence leading to Silk Road from a London apartment in 2013.

Weigand is sentenced to five years in jail for his wrongdoings. The US Department of Justice (DoJ) chose to charge him for concealing his involvement with the darknet and misinforming the FBI and the Internal Revenue Service (IRS), rather than for the crime itself. Weigand’s five-year prison term is nowhere as hefty as that of Silk Road founder, Ross Ulbricht, who is sentenced to prison for life.

Speaking about the now-defunct Silk Road and the charges against Weigand yesterday in US court, acting attorney Audrey Strauss said:

“Silk Road was a secret online marketplace for illegal drugs, hacking services, and a number of other criminal activities. When Weigand was questioned by law enforcement in 2019, he falsely claimed not to have done anything at all for Silk Road. For his various false statements, Weigand now faces potential prison time.”

Weigand’s sentencing is scheduled for December.

For some law enforcers, this serves as a perfect depiction of how Bitcoin’s underlying public ledger has made it hard for cybercriminals to hide from law enforcement forever, as the transactions that they conduct run on a blockchain, which can be easily accessed.

Crypto makes financial crime easier to track

Paxful chief compliance officer Lana Schwartzmann brought up the advantages of cryptocurrency adoption in a regulatory discussion about cryptocurrency, by indicating that digital assets could easily be traceable and tracked.

She referenced the infamous Twitter Bitcoin hack targeting moguls such as Bill Gates and Elon Musk that overtook the internet by storm a few months ago, and how the huge crypto heist that ran on the platform was resolved within a matter of weeks. The culprits were also caught and punished accordingly by US law enforcement.

Corrupt Cop Sentenced to Prison for Accepting Bitcoin Bribe from Dark Web Drug Dealer

A former Russian police officer has been sentenced to eight years in prison for accepting a Bitcoin and cryptocurrency bribe from a dark web drug dealer, in exchange for his professional services.

Darknet: Bitcoin for professional services

The former cop, Yuri Zaitsev, was the former head of department for a drug trafficking task force operating under the Ministry of Internal Affairs for the Republic of Khakassia. He was found guilty of receiving a cryptocurrency bribe and of disclosing State secrets. 

The investigation started in 2018 and found that Zaitsev had initiated contact with a drug dealer operating for a darknet marketplace. The operator illicitly sold narcotics online and was fouled by a customer that had stolen from him. In exchange for tracking down the thief that had wronged the darknet dealer, Zaitsev accepted Bitcoin cryptocurrency payments amounting to 52,000 rubles.

In addition, the former chief officer was charged by the Investigative Committee of Russia for disclosing classified information to the dark web operator.

Charges against corrupted cop

Not only did Zaitsev accept Bitcoin bribes from the darknet dealer, but he also allegedly informed the criminal of State secrets and provided information concerning his work environment, officers he collaborated with as well as their schedule and daily conduct.

This confidential information was given as a means to ensure that the dark web dealer and his organized criminal group could operate their online drug business while remaining undetected by police officials and law enforcers.

Following prosecution from Russian law officials, the dirty cop was fired from the Main Directorate for Drugs Control in Khakassia and sentenced to 8 years in prison.

In addition, Zaitsev was charged with a penalty of 156,000 rubles and is prohibited from holding a position of authority within organizations for 4 years. Furthermore, he is stripped of his title as a police lieutenant colonel.

Silk Road defunct, dark web programmer arrested

This is not unlike the former Silk Road programmer Weigand’s verdict.

The dark web software operator was charged for using Bitcoin for his own gains, for lying to the FBI and the IRS about his involvement with the dark web marketplace as a tech advisor and programmer.

Weigand has been sentenced to five years of prison by the US Department of Justice. His sentencing is set for December.

New Darknet Markets Launch Despite Exit Scams as Demand Rises for Illicit Goods

Despite the recent amount of exit scams on dark web platforms, the darknet sector has seen increasing growth, with new marketplaces launching every year.

At the time of writing, crypto forensic firm CipherTrace has reported that it has been monitoring over 25 active darknet markets. Dark web platforms appear to have been on the rise, despite the numerous exit scams the sector has undergone this year.

Notorious exit scams

An exit scam that made headlines everywhere was that of Empire Market, one of the most successful darknet marketplaces out there before it suddenly went offline. Along with its disappearance, the dark web platform bagged a hefty profit of $30 million USD from Bitcoin funds, much to the outrage of its users.

Other exit scams flagged as significant by crypto intelligence firm CipherTrace includes that of Icarus Market. Unlike Empire Market, Icarus’ sudden shutdown was alleged to not have been planned, as the dark web market was making a sizeable profit from the influx of new users flocking to its platform after the disappearance of Empire Market. Per Ciphertrace’s official report:

“Icarus had been pushing high effort updates soon before the exit, leading CipherTrace analysts to believe that the exit likely wasn’t planned. Rather, it’s probable that the large influx of new users from Empire and their deposits made Icarus ripe for a profitable exit.”

In addition, DeepSea market is the most recent dark web to have gone offline. Due to the nature of its disappearance, moderators have concluded that the illicit goods platform exit scammed and is unlikely to return into service.

Despite the growing amount of exit scams, dark markets have been reported by CipherTrace to have been on the rise, as the cost of creating a darknet market is low and profits that could potentially be reaped from it are high. Furthermore, as exit scams have caused reputable dark webs to be non-operational, the demand for illicit goods and services have shifted to other platforms, with new dark web additions being Invictus Market and Lime Market.

Hydra is the largest dark web worldwide

Currently, the largest worldwide dark web market is estimated to be Hydra, which tops more than $1.2 billion in revenue. What is notable about it is the fact that the Russian-based darknet behemoth appears to be the top illicit platform leveraged worldwide, but most of its users are based exclusively in the Eastern European region.

CipherTrace has pinpointed that in the Western world, “DarkMarket and White House Market appear to be the largest darknet markets in the Western world with over 300,000 customer accounts each.”

Recently, the blockchain intelligence firm released a comprehensive guideline to help law enforcement detect whether cryptocurrency had been leveraged for foul play during crime.

$1 Billion in Bitcoin Moves From Silk Road Wallet, a Format Update or a Hack?

69,370 Bitcoins (BTC) just moved from an address known to be connected to the infamous Silk Road darknet marketplace for the first time in five years in what could be a hack or a way to keep up with the Bitcoin network’s address format. At the time of writing, the BTC moved is valued at nearly $1 billion. 

Crypto intelligence firm Ciphertrace has reported that an anonymous crypto user has just moved over $1 billion in Bitcoin from an address associated with the Silk Road darknet marketplace—speculating the wallet was either hacked or the user is trying to stay up to date with the Bitcoin network.

According to Ciphertrace on Nov. 3, the BTC was moved in two transactions and equated to almost one billion dollars in Bitcoin. The anonymous crypto user reportedly first sent a test transaction on 1 BTC, before then moving a further 69,369 Bitcoin from the Silk Road wallet address.

The crypto intelligence firm offered a plausible explanation that the BTC transactions were an effort to switch to a new address format and stay up to date with the BTC network. However, as the original address associated with the Silk Road darknet market has recently become a popular hacking target, they could not rule out the possibility that the wallet was finally cracked.

According to Ciphertrace:

“These movements could possibly mean that the wallet owner is moving funds to new addresses to prevent hackers from accessing the wallet.dat file or that hackers have already cracked the file.”

The last time the funds were moved from the wallet associated with the Silk Road darkweb market was in April 2015. The wallet has reportedly been circulating among darknet hackers for the last two years, with some hackers being so bold as to call on google to lend them a quantum computer to crack the address and the private key.

Silk Road Founder Ross Ulbricht is currently serving a double life sentence for his role as a darknet marketplace entrepreneur after being found guilty of money laundering, computer hacking, and conspiracy to traffic narcotics. He is in the seventh year of his sentence and it would appear that he is unlikely to ever be released without a pardon. He is 36 years old. The darknet marketplace was officially shut down in 2013.

In September 2020, Silk Road computer programmer Michael R. Weigand pleaded guilty for providing false statements regarding his involvement with the darknet marketplace.

Weigand served as a tech advisor for the darknet leaders, and also utilized his skills as a programmer to fix any vulnerabilities the illicit marketplace encountered. Serving as a backend technician, the Silk Road operator also confessed that he had previously lied to the IRS and FBI about his involvement with Silk Road darknet market. Weigand was sentenced to five years in jail.

Exit mobile version