Skip to navigation Skip to navigation Skip to search form Skip to login form Skip to footer Salta al contenido principal

Blog del sitio

MDMA use drops due to COVID lockdowns, other drugs rise -EU report

Posted on

LISBON, March 17 (Reuters) - The closure of nightclubs and darkmarket list bars during COVID-19 lockdowns in Europe is likely behind a significant drop in the use of party drug MDMA last year but consumption of other substances such as cocaine and cannabis kept rising, an EU study said on Thursday.

Conducted by the Lisbon-based European Union drugs agency (EMCDDA), a study of wastewater from nearly 45 million people in 75 European cities revealed that the use of most drugs, except MDMA, increased last year.

Around half of the cities where the study was conducted, darknet markets links ranging from Barcelona to Oslo, recorded increases in detected residues of cocaine, amphetamine, cannabis and methamphetamine in wastewater.

"The results show both a rise and spread for most of the substances studied, reflecting a drugs problem that is both pervasive and complex," EMCDDA director Alexis Goosdeel said in a statement.

A 2021 report by the United Nations showed a big increase in drug users worldwide due to the pandemic.

It said many turned to drugs due to poverty, unemployment and inequality.

MDMA was the only drug where residues declined in the majority of the cities studied, possibly due to pandemic-driven closures of nightlife venues where this drug is often consumed, EMCDDA said.

The study also showed drugs were now reported more evenly across European cities compared to previous years when more diverse geographical patterns were observed.

Cocaine, for instance, remains most prominent in western and dark web market links southern European cities but is increasingly found in eastern Europe.

Methamphetamine, historically concentrated in the Czech Republic and best darknet market markets Slovakia, is now found in cities across the continent.

The study said the use of cannabis appeared to have been less affected by COVID-19 lockdowns than other drugs. In a report last year, EMCDDA said cannabis users were stocking up via the darknet market list to avoid shortages during lockdowns.

(Reporting by Catarina Demony Editing by Mark Heinrich)

a1bc98f5-ac1f-44fa-9d70-09b13aad47d4.jpg

Crocodile of Wall Street hilariously bad raps granted bail at $3m

Posted on

It appears the self-proclaimed 'Crocodile of Wall Street', Heather Rhiannon Morgan, 31, who was granted $3million bail on Wednesday, led a second life a hipster New York rapper who performs under the street name Razzlekhan.

In a series of cringey videos posted to YouTube, the wannabe performer can be seen walking around Wall Street while reciting lyrics such as: 'I'm many things, a rapper, an economist, a journalist, a writer, a CEO, and a dirty, dirty, dirty dirty h*'. 

Morgan's music videos, darkmarkets including the 2019 single Versace Bedouin, are all on her YouTube page together with various unboxing videos. The page has been made private since her arrest.

She and her husband Ilya '' Lichtenstein, 34, who had bail set at $5million were both arrested for allegedly laundering $4.5billion in  stolen in the 2016 Bitfinex exchange hack. 

The pair were arrested on Tuesday in Manhattan on federal charges of conspiracy to commit money laundering and conspiracy to defraud the United States. 

But when Morgan wasn't allegedly shifting around billions of dollars in the world of cryptocurrency, she was taking to the mic and dark market onion shooting rap videos. 

One website which decided to wade through all of the footage suggested 'Laundering billions in Bitcoin may not even be the worst crime of her life.' 

'When she's not reverse-engineering black markets to think of better ways to combat fraud and cybercrime, she enjoys rapping and designing streetwear fashion,' her  states. 

Photos of self proclaimed 'Crocodile of Wall Street' Heather Morgan who was arrested in New York over an alleged Bitcoin hack. Photos of Morgan were taken in June 2020

Heather Morgan, 31, who calls herself the 'Crocodile of Wall Street' (hence the croc picturedin her hand) also spends time creating low-budget rap videos and posing for quirky photoshoots 

Morgan was arrested on Tuesday in Manhattan, together with her husband, on federal charges of conspiracy to commit money laundering and conspiracy to defraud the United States

darknet Magazine game theory'.

WARNING: EXPLICIT LYRICS 

Morgan, who raps under the name Razzlekhan, (seen in front of Federal Hall on Wall Street in a music video) declared herself the 'Crocodile of Wall Street' in one of her rap songs

In this courtroom sketch, attorney Sam Enzer, center, sits between Heather Morgan, left, and her husband, Ilya 'Dutch' Lichtenstein, in federal court on Tuesday

The August 2016 Bitfinex hack itself was one of the largest crypto heists ever recorded - so massive that news of the theft knocked 20 percent off Bitcoin's value at the time. 

Lichtenstein and Morgan are thus far not charged directly with perpetrating the hack, but rather with receiving and laundering the stolen funds. The case was filed in a federal court in Washington, D.C.

It was unclear who will be representing the couple in the criminal case and whether they had an attorney to speak on their behalf.

They were due to appear in federal court in Manhattan at 3pm on Tuesday. 

The couple is accused of conspiring to launder 119,754 bitcoin that was stolen, after a hacker attacked Bitfinex and initiated more than 2,000 unauthorized transactions.

Morgan, a rapper and former Forbes contributor, describes herself as 'an expert in persuasion, social engineering, and game theory'

The couple is accused of conspiring to launder 119,754 bitcoin that was stolen, after a hacker attacked Bitfinex and initiated more than 2,000 unauthorized transactions

Justice Department officials said the transactions at the time were valued at $71 million in Bitcoin, but with the rise in the currency's value, it is now valued at over $4.5 billion.

'As the complaint alleges, the FBI and federal prosecutors were able to trace the movement of Bitcoin from this hack,' said Matthew Graves, the U.S. Attorney for the District of Columbia.

He added that the money moved through a major darknet market exchange tied to a host of crimes, as well as cryptocurrency addresses tied to child sexual abuse materials.

Lichtenstein and Morgan are facing charges of conspiring to commit money laundering, as well as to defraud the United States.

Prosecutors said on Tuesday the illegal proceeds were spent on a variety of things, from gold and non-fungible tokens to 'absolutely mundane things such as purchasing a Walmart gift card for $500.'

Bitfinex said in a statement that it was to working with the Department of Justice to 'establish our rights to a return of the stolen bitcoin.'

'We have been cooperating extensively with the DOJ since its investigation began and will continue to do so,' the company said. 

Bitfinex said it intends to provide further updates on its efforts to obtain a return of the stolen bitcoin as and when those updates are available. 

Tuesday's criminal complaint came more than four months after Monaco announced the department was launching a new National Cryptocurrency Enforcement Team, which is comprised of a mix of anti-money laundering and cybersecurity experts.

The August 2016 Bitfinex hack itself was one of the largest crypto heists ever recorded - so massive that news of the theft knocked 20 percent off Bitcoin's value

Lichtenstein and Morgan are facing charges of conspiring to commit money laundering, as well as to defraud the United States

Morgan is seen rapping with the New York Stock Exchange behind her to the right

Cyber criminals who attack companies, municipalities and individuals with ransomware often demand payment in the form of cryptocurrency.

In one high-profile example last year, hackers caused a widespread gas shortage on the U.S. East Coast when by using encryption software called DarkSide to launch a cyber attack on the Colonial Pipeline.

The Justice Department later recovered some $2.3 million in cryptocurrency ransom that Colonial paid to the hackers.

Cases like these demonstrate that the Justice Department 'can follow money across the blockchain, just as we have always followed it within the traditional financial system,' said Kenneth Polite, assistant attorney general of the department's Criminal Division. 

Justice Department officials say that though the proliferation of cryptocurrency and virtual currency exchanges represent innovation, the trend has also been accompanied by money laundering, ransomware and other crimes

'Toda'´s arrests, and darknet Markets Onion Address the Department's largest financial seizure ever, show that cryptocurrency is not a safe haven for criminals,' Deputy Attorney General Lisa Monaco said in a statement. 

'In a futile effort to maintain digital anonymity, the defendants laundered stolen funds through a labyrinth of cryptocurrency transactions. Thanks to the meticulous work of law enforcement, the department once again showed how it can and will follow the money, no matter the form it takes.'  

data-track-module="am-external-links^external-links">

Read more:

DM.later('bundle', function()

DM.has('external-source-links', 'externalLinkTracker');

);

Just 270 crypto addresses laundered $1.3 bln in dirty funds last...

Posted on

By Tom Wilson

LONDON, Feb 11 (Reuters) - Criminals are using a small group of cryptocurrency brokers and services to launder hundreds of millions of dollars of dirty virtual money, research shared with Reuters showed on Thursday.

Just 270 cryptocurrency addresses, darknet Magazine many connected to over-the-counter brokers, received $1.3 billion in illicit digital coins last year - some 55% of all criminal crypto flows identified by U.S.

blockchain researcher Chainalysis.

A cryptocurrency address is a set of random letters and numbers that represents a location on a virtual network. Bitcoin, for instance, dark market url can be sent from a particular address to others on its network.

The illegal use of cryptocurrencies has long worried regulators and law enforcement, with U.S.

Treasury Secretary Janet Yellen and European Central Bank President Christine Lagarde both calling for tighter oversight last month.

The calls for stricter rules have come as bigger investors, especially from the United States, have stepped up their embrace of bitcoin, tor drug darknet market turbo-charging a 1,000% rally for the world's biggest cryptocurrency since March last year.

Bitcoin hit an all-time high of over $48,200 on Tuesday after Elon Musk's Tesla Inc revealed a $1.5 billion bet on the coin, leading some investors to claim cryptocurrencies were set to become a mainstream asset class.

Yet virtual money is subject to patchy regulation across the world, and remains popular with criminals.

On Wednesday, for instance, European police agency Europol said it assisted in the arrest of hackers suspected of stealing crypto assets worth $100 million.

The Chainalysis study website only covered crime that originates on the blockchain ledger that underpins most cryptocurrencies, including scams, cyberheists, ransomware and darknet marketplace marketplaces used to buy contraband.

Also linked to the digital addresses were services connected to cryptocurrency exchanges.

Some may have received illicit funds inadvertently due to lax compliance checks, the study said.

The true scale of money laundering and darkmarkets other crime using cryptocurrencies - for example where criminals use bitcoin to launder traditional cash - is not known.

The United States, Russia and darknet Websites China received the highest volume of digital currency from illicit addresses, reflecting their high shares of crypto trading volumes, Chainalysis said.

(Reporting by Tom Wilson. Editing by Mark Potter)

Chinese crypto addresses sent $2.2 bln to scams, darknets in...

Posted on

By Gertrude Chavez-Dreyfuss

NEW YORK, Aug 3 (Reuters) - Chinese cryptocurrency addresses sent more than $2.2 billion worth of digital tokens to addresses tied to illegal activity such as scams and darknet market operations between April 2019 and June 2021, according to a report from blockchain data platform Chainalysis released on Tuesday.

These addresses received $2 billion in cryptocurrency from illicit sources as well, making China a large player in digital-currency related crime, darknet market markets it added.

The report analyzes China's cryptocurrency activity amid government crackdowns.

However, China's transaction volume with illicit addresses has fallen drastically over the two-year period in terms of absolute value and relative to other countries, Chainalysis said.

The big reason is the absence of large-scale Ponzi schemes such as the 2019 scam involving crypto wallet and exchange PlusToken that originated in China, it noted.

Users and customers lost an estimated $3 billion to $4 billion from the PlusToken scam.

The vast majority of China's illegal fund movements in crypto has been related to scams, although that has declined as well, the Chainalysis report said.

"This is most likely because of both the awareness raised by PlusToken, as well as the crackdowns in the area," said Gurvais Grigg, global public sector chief technology officer at Chainalysis, in an email to Reuters.

The report also cited trafficking out of China in fentanyl, a very potent narcotic pain medication prescribed for severe pain or darkmarkets pain after surgery.

Chainalysis described China as the hub of the global fentanyl trade, with many Chinese producers of the drug using cryptocurrency to carry out transactions.

Money laundering is another notable form of crypto-based crime disproportionately carried out in China, Chainalysis said.

Most cryptocurrency-based money laundering involves mainstream digital currency exchanges, often through over-the-counter desks whose businesses are built on top of these platforms.

Chainalysis noted that China appears to be taking action against businesses and darknet market links individuals facilitating this activity.

It cited Zhao Dong, founder of several Chinese OTC businesses, pleading guilty in May to money laundering charges after being arrested last year.

(Reporting by Gertrude Chavez-Dreyfuss; Editing by Richard Chang)

Old vintage Arabic markets

The dark web knows too much about me

Posted on

id="article-body" class="row" section="article-body" data-component="trackCWV">

What do Dunkin' Donuts, Fortnite, Sprint and the Dow Jones company all have in common? They've all suffered from massive hacks in 2019 alone.

After every data breach, victim data often surfaces on the encrypted "hidden" internet known as the , darknet market links a network of sites that can only be accessed with . Dark web markets operate like the ecommerce websites we shop on every day, dark web darknet market links but often trade in illicit goods like drugs, best darknet market markets weapons and darkmarket 2024 stolen data.

class=dark market web at very lost cost.

My exposure was slightly greater. Terbium found my name, email address and other personal details that were associated with my current phone number on a fraud site called Black Stuff. By plugging some of the information into the dark web site Torch, I was able to uncover additional details, including older geographic coordinates.

Fortunately my current location was not available, but old data is still valuable data, said Wilson, and criminals can use your old details to figure out your routines, where you work and maybe even your neighborhood.

"Once your data is in the mix, you're just another cog in the wheel," she explained. "You're just another resource. Data is often repackaged, resold, re-released, which means, if you're exposed once, it's going to be used hundreds, thousands, maybe even millions of times before it's all said and done."

Child porn purveyor to get 21-27 years under new plea deal

Posted on

COLLEGE PARK, dark websites Md. (AP) - A man whom U.S. authorities have described as the world´s largest purveyor of child pornography would be sentenced to 21 to 27 years in prison under the terms of a new plea deal.

The deal between Eric Eoin Marques and Justice Department prosecutors is designed to satisfy a judge in Maryland who rejected their original agreement, which called for a prison sentence of 15 to 21 years.

Defense attorneys outlined the new terms in a court filing on Friday.

They said a 21-year prison sentence would be "fair and just" for Marques.

Marques' lawyers also urged U.S. District Judge Theodore Chuang to impose a condition of supervised release that would allow Marques to live in Ireland, his home nation, after he completes his prison sentence.

Marques, who was 35 in May, is scheduled to enter his updated plea agreement and be sentenced next week.

Chuang isn´t bound by the sentencing recommendation.

During a hearing in May, Chuang described the initial plea agreement as "too flawed" and said he was inclined to give Marques a longer sentence than 15 to 21 years. The judge criticized a provision of the plea deal that wouldn´t give Marques credit for six years he spent in custody in Ireland while fighting extradition after his 2013 arrest in Dublin. Chuang said he can´t tell the federal Bureau of Prisons to refrain from counting those years when Marques likely is entitled to get credit for that time.

"It´s not going to be 21 minus 6 to 15. That´s not going to happen," the judge said.

The new plea deal calls for Marques to receive credit for the time served.

Marques, a dual citizen of the U.S.

and Ireland, pleaded guilty in February 2020 to creating and operating a web hosting service called "Freedom Hosting" on the darknet market between 2008 and darkmarket list 2013.

The darknet market is part of the internet but hosted within an encrypted network. It is accessible only through anonymity-providing tools.

Marques' service enabled users to anonymously access millions of illicit images and videos, many depicting the rape and torture of infants and toddlers.

Investigators found what appeared to be more than 8.5 million images and videos of child pornography on the Freedom Hosting server, according to a court filing that accompanied Marques´ guilty plea.

Marques was living in Ireland at the time of the offenses.

He was extradited to Maryland in March 2019. He pleaded guilty to conspiracy to advertise child pornography.

In an April court filing, a prosecutor said a government witness was prepared to testify that investigators had identified Marques as the largest purveyor of child pornography in the world and that he had made approximately $3.6 million in U.S.

currency from his servers.

Marques' lawyers say he made money from his legitimate dark web market list-hosting services, dark web link not Freedom Hosting.

"Though the contents of many of the websites it hosted were despicable and unlawful, the evidence shows that Freedom Hosting was a free service until just before Mr. Marques´ arrest," they wrote in Friday's filing.

cloud-computing-rechenzentrum-server-rack-verbindung-in-neuronalen-netzwerken-technologie.jpg?b=1&s=170x170&k=20&c=GEzswNEgmnm63-lmqgOGVh9R6ctPjIvUcsmiL9QKAmk=

German investigators shut down big darknet marketplace

Posted on

BERLIN (AP) - German prosecutors said Tuesday that they have taken down what they believe was the biggest illegal marketplace on the darknet market and arrested its suspected operator.

The site, known as DarkMarket, was shut down on Monday, dark web darknet market urls prosecutors in the southwestern city of Koblenz said.

All sorts of drugs, forged money, stolen or forged credit cards, darknet market markets onion address anonymous mobile phone SIM cards and malware were among the things offered for sale there, they added.

The 3 Best Dark Web Websites, To Make Money...

German investigators were assisted in their months-long probe by U.S. authorities and by Australian, British, Danish, Swiss, Ukrainian and Moldovan police.

The marketplace had nearly 500,000 users and more than 2,400 vendors, prosecutors said.

They added that it processed more than 320,000 transactions, and Bitcoin and Monero cryptocurrency to the value of more than 140 million euros ($170 million) were exchanged.

The darknet market is a part of the dark web sites accessible only with specialized identity-cloaking tools.

The suspected operator, a 34-year-old Australian man, was arrested near the German-Danish border.

Prosecutors said a judge has ordered him held in custody pending possible formal charges, and he hasn't given any information to investigators.

More than 20 servers in Moldova and Ukraine were seized, German prosecutors said. They hope to find information on those servers about other participants in the marketplace.

Prosecutors said the move against DarkMarket originated in an investigation of a data processing center installed in a former NATO bunker in southwestern Germany that hosted sites dealing in drugs and other illegal activities.

It was shut down in 2019.

That center hosted DarkMarket at one point.

A timeline of the biggest ransomware attacks

Posted on

id="article-body" class="row" section="article-body" data-component="trackCWV">

The history of technology is riddled with unintended consequences. As William Gibson wrote in Burning Chrome, "...the street finds its own uses for things." Though Bitcoin may not have been originally conceived as a medium for ransom payments, it's quickly become a central tool for online criminals.

Ransomware, a category of "," blocks access to a computer or network until a ransom is paid. Despite the evolving efforts of governments to  and , the attacks keep coming. 

Cryptocurrency ransomware payments totaled roughly $350 million in 2020,  -- an annual increase of over 300% from 2019. And because US companies are legally required to report cyberattacks only if customers'  is compromised, that estimate may be far too conservative.

Read more: 

Below, we tally up the damage of some of the highest-profile episodes.

Kaseya (2021)

On July 2, 2021, Kaseya announced its systems had been . Kaseya provides IT solutions for other companies -- an ideal target which, in a domino effect, ended up impacting approximately in multiple countries. REvil, a cybercriminal outfit, claimed responsibility for the attack and demanded ransoms ranging from a few thousand dollars to multiple millions, . 

It's unclear how many individual businesses paid up, but REvil demanded from Kaseya. Kaseya declined to pay, opting to cooperate with the FBI and the US Cybersecurity and Infrastructure Agency. On July 21, 2021, Kaseya a universal decryptor key and distributed it to organizations impacted by the attack.

JBS (2021)

On May 31, 2021, JBS USA, one of the largest meat suppliers in the US,  a hack that caused it to temporarily halt operations at its five largest US-based plants. The ransomware attack also disrupted the company's Australia and UK operations. JBS paid the hackers an in Bitcoin to prevent further disruption and limit the impact on grocery stores and restaurants. The the hack to REvil, a sophisticated criminal ring well-known in ransomware attacks. 

Colonial Pipeline (2021)

On May 7, 2021, America's largest "refined products" pipeline after a hacking group called Darkside infiltrated it with ransomware. Colonial Pipeline covers over 5,500 miles and transports more than 100 million gallons of fuel daily. The impact of the attack was significant: In the days that followed, the average price of a gallon of gas in the US increased to more than $3 for  as drivers rushed to the pumps. 

The pipeline operator said it paid the hackers $4.4 million in cryptocurrency. On June 7, 2021, the DOJ announced it had  part of the ransom. US law enforcement officials were able to track the payment and dark market list dark web market urls sites take back $2.3 million using a private key for Darknet markets 2024 a cryptocurrency wallet.

Brenntag (2021)

On April 28, dark web marketplaces 2021, German chemical distributor learned it was the target of a cyberattack by Darkside, which stole 150GB of data that it threatened to leak if ransom demands weren't met. After negotiating with the criminals, Brenntag ended up negotiating the original ransom of $7.5 million down to , which it paid on May 11.

CNA Financial (2021)

On March 23, 2021, CNA Financial, the commercial insurer in the US, it had "sustained a sophisticated cybersecurity attack." The attack was by a group called Phoenix, which used ransomware known as Phoenix Locker. CNA Financial eventually paid in May to get the data back. While CNA has been tight-lipped on the details of the negotiation and transaction, but says all of its systems have since been fully restored. 

CWT (2020)

On July 31, 2020, US business travel management firm CWT disclosed it had been impacted by a  that infected its systems -- and that it had paid the ransom. Using ransomware called Ragnar Locker, the assailants claimed to have stolen sensitive corporate files and knocked 30,000 company computers offline. 

As a service provider to of S&P 500 companies, the data release could have been disastrous for CWT's business. As such, the company paid the hackers about $4.5 million on July 28, a few days before Reuters the incident. 

University of California at San Francisco (2020)

On June 3, 2020, the University of California at San Francisco that the UCSF School of Medicine's IT systems had been compromised by a hacking collective called Netwalker on June 1. The medical research institution had been working on a cure for COVID.

Apparently, Netwalker had researched UCFS, hoping to gain insights into its finances. Citing the billions of dollars UCFS reports in annual revenue, Netwalker demanded a $3 million ransom payment. After negotiations, Netwalker the bitcoin equivalent of $1,140,895 to resolve the cyberattack. According to the BBC, Netwalker was also identified as the culprit in at least two other 2020 ransomware attacks targeting universities. 

Travelex (2019)

On New Year's Eve 2019, London-based foreign currency exchange Travelex was by a ransomware group called Sodinokibi (aka REvil). The attackers made off with 5GB of customer data, including dates of birth, darknet markets links credit card information, and insurance details. Travelex took down its website in 30 countries in an attempt to contain the virus.

In the wake of the ransomware attack, Travelex struggled with customer services. Sodinokibi initially demanded a payment of $6 million (£4.6 million). After negotiations, Travelex paid the cybercriminals  (285 BTC at the time, roughly £1.6 million) to get its data back.

WannaCry (2017)

In May 2017, a ransomware called infected computers across the globe by exploiting a vulnerability in Windows PCs. The WannaCry vulnerability was revealed during a massive leak of NSA documents and hacking tools engineered by a group called Shadow Brokers in . 

Though the exact number of WannaCry victims remains unknown,  around the world were infected. Victims included Spanish telecommunications company Telefónica and thousands of hospitals in the UK. Computer systems in 150 countries were affected by the attack, with a total estimated loss of around $4 billion globally.

The attackers initially demanded to unlock infected computer systems. The demand dark Web markets was later increased to $600 in bitcoin. However, some researchers claim that no one got their data back, even if they met the demands.

WannaCry attacks to this day. In February 2021, the DOJ  three North Korean computer programmers for their alleged role in the WannaCry outbreak.

Locky (2016)

Discovered in February 2016, Locky is notable due to the incredibly high number of infection attempts it's made on computer networks. Attacks typically come in the form of an email with an invoice attached from someone claiming to be a company employee. On February 16, 2016 identified more than 50,000 Locky attacks in one day. 

Locky has , but the goal is largely the same: Lock computer files to entice owners to pay a ransom in cryptocurrency in exchange for a decryption tool, which would allow users to regain access to their locked files. The majority of Locky victims have been in the US, and , but Canada and France experienced significant infection rates as well. 

TeslaCrypt (2015)

 an earlier program called CryptoLocker, the earliest TeslaCrypt samples were circulated in November 2014 but the ransomware was not widely distributed until March of the following year.

TeslaCrypt initially targeted gamers. After infecting a computer, a pop-up would direct a user to pay a for a decryption key to unlock the infected system. report the requested ransoms ranged from $250 to $1000 in Bitcoin. In May 2016, the developers of TeslaCrypt a master decryption key for affected users to unlock their computers.

CryptoWall (2014)

Widespread reports of computer systems infected from the CryptoWall ransomware emerged in 2014. Infected computers were unable to access files -- unless the owner paid for access to a decryption program. impacted systems across the globe. The attackers demanded payment in the form of prepaid cards or bitcoin. CryptoWall caused roughly $18 million in damages, . Multiple versions of CryptoWall were released, with each version making the ransomware more difficult to trace and combat.

CryptoLocker (2013)

The first time much of the world heard the term "ransomware" was during 2013's outbreak. Discovered early in September 2013, CryptoLocker would cripple more than 250,000 computer systems during the following four months. Victims were instructed to send payments in cryptocurrency or money cards to regain access. The ransomware delivered at least  to its perpetrators. 

A in 2014 succeeded in taking down the Gameover ZeuS botnet, which was a primary distribution method for CryptoLocker. The DOJ indicted Russian hacker Evgeniy Mikhailovich Bogachev, as the botnet's ringleader. Bogachev is still at large -- and the FBI is currently  of up to $3 million for dark web markets web marketplaces information leading to his arrest and/or conviction. 

AIDS Trojan/PC Cyborg (1989)

Widely considered the template for all subsequent attacks, the AIDS Trojan (aka PC Cyborg) is the  of a ransomware attack. In 1989, more than a decade before the creation of bitcoin, a biologist named Joseph Popp distributed 20,000 floppy disks at the World Health Organization AIDS conference in Stockholm. The floppy disks were labeled "AIDS Information - Introductory Diskettes" and contained a trojan virus that installed itself on MS-DOS systems.

Once the virus was on a computer, it counted the times the computer booted up. Once the computer booted up 90 times, hid all directories and encrypted filenames. An image on the screen from the 'PC Cyborg Corporation' directed users to mail $189 to a PO address in Panama. The decryption process was relatively simple, however, and security researchers released a free tool to help victims.

The largest dark web market for illegal goods is no more

Posted on

id="article-body" class="row" section="article-body" data-component="trackCWV">

Two of the three largest dark web markets are closed for business.

The Department of Justice and Europol announced Thursday that they have that served hundreds of thousands of customers trying to get their hands on illegal goods online.

While you or dark web link I can easily buy groceries, electronics and clothes online, when it comes to finding drugs, weapons and stolen identities, things can get a little more complicated. Merchants of contraband hide out on the dark web, . There, buyers and sellers are anonymous, and so is the currency, with most transactions happening through bitcoin.

AlphaBay alone had 200,000 customers and more than 40,000 sellers peddling illegal goods, making it the largest takedown for a dark web marketplace ever. The website had 100,000 listings for sale when the governments took it down. In comparison, , had 14,000 listings when the FBI shut down the site four years ago. Hansa was the third largest dark web market when it shut down.

"I believe that because of this operation, the American people are safer from the threat of identity fraud and malware, and safer from deadly drugs," attorney general Jeff Sessions said at a press conference Thursday. He called the bust one of the "most important criminal cases" of the year.

The website made $1 billion in sales before it was shut down in a joint operation of the FBI, the Drug Enforcement Agency, Dutch police and Europol. 

"They coordinated a takedown and have punched a big hole in the operating ability of drug traffickers and other serious criminals around the world," Europol director Rob Wainwright said.

Visitors first noticed AlphaBay was down on July 5, when Alexandre Cazes, better known as Alpha02, the website's creator and admin, was arrested in Thailand. On July 12, he was found dead while in custody there, in an apparent suicide. Frequent AlphaBay users were concerned that the shutdown was an "exit scam," in which a market owner takes the money and runs.

"The operation at AlphaBay was well run and sophisticated, and it struck me as highly unlikely that the darknet market would go down as an exit scam with anything other than calculated precision," Emily Wilson, the director of analysis at Terbium Labs said, in an email.

Terbium Labs had been following the dark web for darknet market markets links months, specifically in marketplaces like AlphaBay. After the fallout in early July, Wilson said former moderators and well-known users were left in confusion.

After AlphaBay's shutdown, its users flocked to Hansa, increasing the dark market's traffic in eightfold, Wainwright said. Dutch police took over Hansa last month and have been collecting thousands of user's information in an undercover operation.

Wainwright said officers are tracking down Hansa buyers and sellers through their usernames and passwords.

But that's just one chapter in the fight against illegal online transactions. Just as AlphaBay rose and became 10 times larger than , FBI deputy director Andrew McCabe predicts there will be another dark web darknet market to fill the void.

"There are some criminals that think of cybercrime as a freebie," McCabe said. "They think they will get away with it because there are too many players and too many countries, they think they will get away with it because the schemes are too complex and because they operate in the shadows."

: Check out a sample of the stories in CNET's newsstand darkmarket link edition.

: A crowdsourced science fiction novel written by CNET readers.

christmas-market-at-night.jpg?width=746&format=pjpg&exif=0&iptc=0

Germany charges man who allegedly planned Hamburg attack

Posted on

BERLIN (AP) - German prosecutors said Friday they have charged a man with plotting an Islamic extremist attack in the Hamburg area around the time of last year's 20th anniversary of the Sept.

11, 2001 attacks in the United States.

The German-Moroccan dual citizen, darknet markets onion identified only as Abdurrahman C. in line with German privacy rules, darkmarket url link was in August. An indictment filed at the Hamburg state court charges him with preparing a serious act of violence and violating weapons laws.

It wasn't immediately clear when the case might go to trial.

Federal prosecutors alleged the suspect decided by January 2021 to carry out an attack in the Hamburg area, and that his model was the 2013 attack on the Boston Marathon.

stages-of-a-city.jpg?width=746&format=pjpg&exif=0&iptc=0

He bought large quantities of chemicals as well as hundreds of screws and nuts that could be used for bomb-building, darknet market links prosecutors said.

To disguise his intentions, darknet sites they added, he had the items delivered to a variety of addresses.

The suspect also allegedly tried to buy a hand grenade and a semiautomatic gun on the darknet market, dark web market links a part of the internet hosted within an encrypted network and onion dark website accessible only through specialized anonymity-providing tools.

Three of the four militants who piloted the hijacked airliners used in the 9/11 attacks had lived and studied in Hamburg.


  
Scroll to top