Skip to navigation Skip to navigation Skip to search form Skip to login form Skip to footer Salta al contenido principal

Blog del sitio

First Silk Road. Now AlphaBay. What's next for the dark web?

Posted on

id="article-body" class="row" section="article-body" data-component="trackCWV">

A government shutdown of dark web marketplaces AlphaBay and Hansa has merchants and consumers looking for a new home.

Authorities , the largest online marketplace for illegal goods, on July 4, and took down Hansa, the third largest, on Thursday. The sites, where people could buy drugs, guns and darknet market lists child pornography, had flourished since 2014, when a predecessor, Silk Road, was shut down. 

Fueled by Tor browsers and cryptocurrencies that offer anonymity, AlphaBay, Hansa and other sites avoided much government detection, allowing  in the wake of Silk Road's demise. AlphaBay replaced as the biggest, growing to be 10 times larger. 

When one dark market falls, buyers and sellers just move on to the next one.

The migration of buyers and sellers comes as authorities around the world crack down on digital marketplaces that cater to growing numbers of shadowy sales. at the time it was taken offline. By comparison, Silk Road had just 14,000 when the Federal Bureau of Investigation closed it four years ago.

Many of the sites . A recent study by the University of Manchester and think tank Rand Europe found 811 arms-related listings on . The researchers found nearly 60% of the weapons came from the US and most of the sales were headed to Europe. Worryingly, one gun bought on a cryptomarket was used in a .

FBI deputy director Andrew McCabe acknowledged shutting down such markets was like playing whack-a-mole. His agency would likely have to in the future, he said.

"Critics will say as we shutter one site, another will emerge," McCabe said at a press conference. "But that is the nature of criminal work. It never goes away, you have to constantly keep at it, and you have to use every tool in your toolbox."

One such tool: using a captured marketplace as a trap.

After the fall of AlphaBay, Dutch police said they saw traffic heading to Hansa spike eight-fold. That was something the cops were anticipating. 

Dutch police had full control of Hansa on June 20, but waited a month before shutting it down hoping to catch the new users in marketplace chaos.

"We could identify and disrupt the regular criminal activity that was happening on Hansa darknet market but also sweep up all of those new users that were displaced from AlphaBay and looking for a new trading platform for their criminal activities," Rob Wainwright, the Europol director, said at the press conference.

Dutch police now have the usernames, passwords and IP addresses of thousands of Hansa users, and are tracking them down.

An underground in flux

dream-market

Dream Market seemed to be the next move for dark web vendors, but some question how reliable it is.

McAfee

The ploy has dark web darknet market users on edge. Many are concerned about whether the next available platform will be compromised as well. That has them questioning Dream Market, a marketplace that's been in business since 2013 and dark web darknet market urls benefitted from the shutdown of rivals. 

"After the closure of the AlphaBay darknet market, many vendors expressed that they were moving their operations to Hansa and Dream Market," Liv Rowley, an analyst at Flashpoint, said. "The shuttering of Hansa now leaves Dream the only remaining major option."

Rowley noticed chatter on forums and subreddits pointing to Dream Market as the next AlphaBay, but people are wary after the Dutch police ploy.

Reddit users on several  threads have expressed concerns the website has been compromised in a similar fashion. A user who speculated Hansa had been compromised in a thread posted  returned on Thursday to warn that .

"This is a warning you will want to heed," the user, who goes by , posted. "They are waiting to gather as many refugees from AB & Hansa as they can and then drop the hammer."

Other marketplaces, like Tochka and Valhalla, could also rise in the vacuum AlphaBay and Hansa have left. Some smaller dark web markets are even appealing to those lost in AlphaBay's shake-up. 

Security company was offering vendors from AlphaBay a discount if they moved to their platform.

"The entire illegal underground is in flux right now," Flashpoint's Rowley said.

It'll be quiet on the dark web until people can find a reliable marketplace again, but eventually they will, said Emily Wilson, the director of analysis at Terbium Labs.

She called the busts a "sizable hiccup" but not "an irreversible blow." 

It's unclear who'll emerge from the fallout. But the FBI estimates that more than 40,000 merchants are looking for a place to sell. And there are more than 200,000 customers looking for places to buy stuff they can't get on Amazon. 

With AlphaBay, the Amazon of illegal goods, now shut down, the darknet market is fragmenting. If you want malware, there's a market for that on the dark web. The same for guns and for drugs. So business will go on, albeit less conveniently.

"For now, there are plenty of smaller and more specialized markets for vendors and buyers to continue trading," Wilson said. 

First published July 21, 8 a.m. ET

Update, 5:04 p.m.: Adds background on scope of the markets, weapons sales. 

: Online abuse is as old as the internet and it's only getting worse. It exacts a very real toll.

darkweb_market.jpg

: CNET chronicles tech's role in providing new kinds of accessibility.

U.S. arrests couple for allegedly laundering $4.5 bln in crypto...

Posted on

By Sarah N. Lynch and tor drug darknet market Raphael Satter

WASHINGTON, Feb 8 (Reuters) - The FBI arrested a husband and wife on Tuesday morning, alleging they conspired to launder cryptocurrency stolen from the 2016 hack of virtual currency exchange Bitfinex, dark market link darknet market list and said law enforcement has already seized over $3.6 billion in cryptocurrency tied to the hack.

The action represents the Justice Department's largest-ever financial seizure, Deputy Attorney General Lisa Monaco said, adding in a statement that it shows cryptocurrency is "not a safe haven for criminals."

Ilya Lichtenstein, 34, and his wife Heather Morgan, 31, both of Manhattan, are scheduled to make their initial appearances in federal court Tuesday at 3:00 p.m.

in the U.S. District Court for the Southern District of New York.

The case was filed in a federal court in Washington, D.C.

The pair is accused of conspiring to launder 119,754 bitcoin that was stolen, after a hacker attacked Bitfinex and initiated more than 2,0000 unauthorized transactions.

Justice Department officials said the transactions at the time were valued at $71 million in Bitcoin, but with the rise in the currency's value, it is now valued at over $4.5 billion.

"As the complaint alleges, the FBI and federal prosecutors were able to trace the movement of Bitcoin from this hack," said Matthew Graves, the U.S.

Attorney for the District of Columbia.

He added that the money moved through a major darknet markets links exchange tied to a host of crimes, as well as cryptocurrency addresses tied to child sexual abuse materials.

Tuesday's criminal complaint came more than four months after Monaco announced the department was launching website a new National Cryptocurrency Enforcement Team, dark web link which is comprised of a mix of anti-money laundering and cybersecurity experts.

Cyber criminals who attack companies, municipalities and individuals with ransomware often demand dark web link payment in the form of cryptocurrency.

In one high-profile example last year, former partners and associates of the ransomware group REvil website caused a widespread gas shortage on the U.S.

East Coast when it used encryption software called DarkSide to launch a cyber attack on the Colonial Pipeline.

The Justice Department was later recovered website some $2.3 million in cryptocurrency ransom that Colonial paid to the hackers.

(Reporting by Sarah N.

Lynch and darknet markets onion Raphael Satter; Editing by Richard Chang)

U.S. arrests couple for allegedly laundering $4.5 bln in crypto...

Posted on

By Sarah N. Lynch and Darknet markets Url Raphael Satter

WASHINGTON, Feb 8 (Reuters) - The FBI arrested a husband and darkmarket link wife on Tuesday morning, alleging they conspired to launder cryptocurrency stolen from the 2016 hack of virtual currency exchange Bitfinex, and said law enforcement has already seized over $3.6 billion in cryptocurrency tied to the hack.

qGYk4Mk.jpg

The action represents the Justice Department's largest-ever financial seizure, dark darknet market url Deputy Attorney General Lisa Monaco said, adding in a statement that it shows cryptocurrency is "not a safe haven for criminals."

Ilya Lichtenstein, 34, and his wife Heather Morgan, 31, both of Manhattan, are scheduled to make their initial appearances in federal court Tuesday at 3:00 p.m.

in the U.S. District Court for dark markets 2024 the Southern District of New York.

The case was filed in a federal court in Washington, D.C.

The pair is accused of conspiring to launder 119,754 bitcoin that was stolen, after a hacker attacked Bitfinex and initiated more than 2,0000 unauthorized transactions.

Justice Department officials said the transactions at the time were valued at $71 million in Bitcoin, but with the rise in the currency's value, it is now valued at over $4.5 billion.

"As the complaint alleges, the FBI and federal prosecutors were able to trace the movement of Bitcoin from this hack," said Matthew Graves, dark web sites the U.S.

Attorney for the District of Columbia.

He added that the money moved through a major darknet market exchange tied to a host of crimes, as well as cryptocurrency addresses tied to child sexual abuse materials.

Tuesday's criminal complaint came more than four months after Monaco announced the department was launching website a new National Cryptocurrency Enforcement Team, which is comprised of a mix of anti-money laundering and cybersecurity experts.

Cyber criminals who attack companies, dark markets municipalities and individuals with ransomware often demand payment in the form of cryptocurrency.

In one high-profile example last year, former partners and associates of the ransomware group REvil website caused a widespread gas shortage on the U.S.

East Coast when it used encryption software called DarkSide to launch a cyber attack on the Colonial Pipeline.

The Justice Department was later recovered website some $2.3 million in cryptocurrency ransom that Colonial paid to the hackers.

(Reporting by Sarah N.

Lynch and Raphael Satter; Editing by Richard Chang)

Three Quickly Solutions To Be Taught Adult Live Cam

Posted on

They appeared at each and every other and burst out laughing. He appeared all over to see if they had been there. There are several benefits to working with reside sex cams for partners or folks. What are your intentions? These sneakers are produced of pretty good leather-based. I am searching for somebody who is searching for some thing which could turn out to be sexual if we really feel it and I do not want to waste the time of somebody for whom that is not an solution. We'll have lunch alongside one another some other time. It relies upon I'll go if I have the time. While getting into your e mail deal with is optional, it does have its professionals, if you share it with us. Read the paper while I receive the customer. He was searching at him out of the corner of his eye though he was speaking. Zoosk is a excellent possibility to look at out if you are just on the lookout for passionate good friends, and it has as several features as other web pages, so there is that to contemplate.

° pasado de moda out of model Se ha pasado de moda. ▲ to turn out El niño salió muy listo. Salió con rumbo a Europa. ▲ greater 50 percent, wife Allí estaba el señor Gómez con su cara mitad. ° Señor Lord. ° Nuestro Señor our Lord. ° por la mitad in 50 % Parta Ud. ¿Quiere Ud. la mitad de este pastel? ▲ twisted Este alambre está torcido. El mono está metido dentro de la jaula. Llevaba puesto un mono de mecánico. ° por ningún motivo below no situation. ° mirar por to appear soon after ¿No tienen a nadie que mire por ellos? ° de este modo (in) this way Creo que es mejor hacerlo de este modo. ° de modo que so ¿De modo que es Ud. ° de ningún modo by no (or any) suggests, below no (or any) circumstances No iré de ningún modo. When the anti-magic barrier all-around Mystic Falls starts off draining the magic that had turned Alaric into an Enhanced Original Vampire, Jo arrives to his rescue, utilizing her capabilities as a health practitioner to treat the fatal wound that Esther Mikaelson experienced inflicted to kill Alaric and remodel him into a vampire. Jeremy then begins a relationship with a vampire named Anna, but John Gilbert, Jeremy's uncle, kills Anna at the end of season 1.

1.jpg

Valerie later assists Alaric come across his unborn twin daughters, who had been spelled into Caroline's vampire womb. After changing his brain, Alaric decides to retire as Headmaster and leave Caroline in cost. In time 7, it is discovered that the Gemini Coven put Alaric and Jo's twins within Caroline Forbes for protection. Paul Wesley did not engage in Silas until time 4, episode 19, which was his initially overall look as him. In time 3, Matt learns that Jeremy is in a position to see Vicki's ghost after he drowns himself and is saved by Bonnie, he is ready to see and speak to Vicki as well. When Matt learns that Caroline is a vampire, he suspects she had some thing to do with Vicki's demise. ° mirar a to face Tres de las habitaciones miran a la calle. ▲ aspect Un trozo de la calle está en mal estado. ▲ take care of El puño del paraguas está roto. ▲ shot El tiro atravesó la pared.

The shot went through the wall. They’ll glance just as classy on a multi-layer open wall shelf. His glimpse confirmed hatred. He confirmed wonderful disappointment. A man of great height. He was a great friend of mine. The two friends received on effectively collectively. His text aggravated his buddies. ▲ to demonstrate, display Mostraba una gran tristeza. Fué un gran amigo mío. We'll meet up with proper right here. ° al minuto correct away. What designed you come right here? What's new all-around in this article? Social media algorithms pick to floor ads to ladies and younger girls on excess weight-reduction, skin lightening creams and diet plans, mirroring the objectification of our bodies and racialized elegance standards rampant in day to day everyday living. The child's total of existence. ¿Cuáles son sus miras? Los pisos de esta casa son de madera. Estas corbatas no son mías. He was called up for armed service assistance. It's a navy club. Tengo un montón de cosas que hacer. No tengo toalla. I haven't acquired a towel. His limbs got paralyzed. ▲ trifle, pittance Lo que le pagan es una miseria. Me escríbió una postal. ° suerte negra pretty bad luck Tiene una suerte negra. ° no tener nombre to be unspeakable Lo que ha hecho no tiene nombre.

2.jpg

Inside busted illegal $220million darknet data centre

Posted on

Footage has emerged of the inside of a five-storey abandoned underground NATO bunker built with 31inch thick concrete walls in Germany allegedly converted by criminal gangs into a high tech data centre to host darknet websites. 

An Australian man was arrested on Monday accused of running a $220million illegal darkweb marketplace - called the biggest in the world and ' for criminals' - after ha was tracked following the bunker's discovery. 

The joint investigation by Australian Federal Police, Scotland Yard, the , Europol, and German authorities, among others, arrested the man, 34, as he allegedly tried flee across the Danish border into . 

The man, known only as Julian K, is the alleged operator of DarkMarket and has been detained by German investigators.

The 5,000sq m former NATO bunker located in south-western Germany (pictured) was built with 31inch thick concrete walls and was converted into a data facility called CyberBunker to host darknet websites after being bought in 2012 

A night-vision aerial view of the aboveground portion of the bunker containing a gatehouse, office, helipad and darknet market entrance building (pictured) which descends another four levels below the surface 

A screenshot of the illegal website allegedly run by the arrested Australian man and temporarily hosted on CyberBunker which displays drugs for sale (pictured) 

German police officers walk through the gate at the perimeter of the former Cold War bunker (pictured) converted into an illegal data centre after it was raided in 2019 

DarkMarket was shut down on Monday and its new servers, located in Ukraine and Moldova after relocating from the bunker, were taken off the internet, prosecutors in the city of Koblenz said.

'Until its closure, DarkMarket was probably the largest marketplace worldwide on the darknet market, with almost 500,000 users and more than 2400 sellers,' prosecutors said. 

More than 320,000 transactions were conducted via the website including the sale of drugs, counterfeit money, stolen or falsified credit cards, anonymous SIM cards and malware.

The transactions were reportedly worth a total of 4,650 bitcoin and 12,800 monero - two cryptocurrencies - for darknet market markets onion address an equivalent sum of more than $221million. 

The servers will be forensically examined by authorities to uncover information about the website's operations and criminal network. 

The solid concrete bunker (pictured) was built to withstand a nuclear blast is located in the south-western German town of Traben-Trarbach 

Two of the entrances to the disused bunker (pictured) which was raided by police in 2019 after being bought by a private foundation based in Denmark in 2012 

The accused man has already fronted a German court and been denied bail - to be transferred to a German prison in the next few days. 

He has reportedly refused to speak to investigators or court officials. 

German prosecutors said the man was trying to flee Denmark into Germany when arrested and was travelling through Europe either on holiday or conducting business for the illegal website. 

They said the investigation around DarkMarket originated after the discovery of the data processing centre run by criminals in the 5,000sqm former unused bunker in south-west Germany. 

The discovery of the illegal data centre in the bunker led to the arrest of multiple people accused of being part of a criminal network and being an accessory to hundreds of thousands of illegal transactions.

Some went on trial in October (pictured) 

The data facility hosted illegal websites, which included DarkMarket temporarily, and was shut down in 2019. 

The building, constructed by the West-German military, in the mid-1970s descended five-storeys below the surface and was built with 31inch thick concrete walls to withstand a nuclear blast. 

A meteorological division of the military used the facility after the Cold War until 2012 to forecast weather patterns where German soldiers were deployed. 

The building was sold to a foundation based in Denmark in 2012 after officials could find no other buyers for the vacant facility. 

A number of people were arrested after the discovery of the data centre - accused of being part of a criminal network and being accessories to hundreds of thousands of illegal transactions involving prohibited material such as drugs and hacking tools. 

Some already went on trial in October. 

The darkweb was originally developed for the United States military but has been overrun by criminals because they can conceal their identity on the platform. 

Server rows constructed in the bunker which is made of solid concrete and climate controlled (pictured).

The data centre was dismantled after the raid and multiple people linked to the centre were put on trial 

One of the biggest ever dark web police stings leads to 150 arrests

Posted on

Police around the world have arrested 150 suspects in one of the largest-ever dark web sting operations.

The suspects arrested included several high-profile targets, involved in buying or selling illegal goods online, Europol said today.

Operation Dark HunTOR also recovered millions of pounds in cash and , dark darknet market onion as well as drugs and guns. 

The bust stems from a German-led police sting earlier this year taking down the 'world's largest' darknet market marketplace.

darknet market markets are e-commerce sites designed to lie beyond the reach of regular search engines and are popular with criminals, as buyers and sellers are largely untraceable. 

Police around the world have arrested 150 suspects in one of the largest-ever dark web sting operations.

The suspects arrested included several high-profile targets, involved in buying or selling illegal goods online, Europol said today (stock image)

Dark HunTOR, 'was composed of a series of separate but complementary actions in Australia, Bulgaria, France, Germany, Italy, the Netherlands, Switzerland, the United Kingdom, and the United States,' the Hague-based Europol said.

In the United States alone, police arrested 65 people, while 47 were held in Germany, 24 in Britain, and four each in Italy and the Netherlands, among others.

A number of those arrested 'were considered high-value targets' by Europol.

Law agents also confiscated 26.7 million euros (£22.45million) in cash and virtual currencies, as well as 45 guns and 516lbs of drugs, including 25,000 ecstasy pills.

Italian police also shut down the 'DeepSea' and 'Berlusconi' marketplaces, 'which together boasted over 100,000 announcements of illegal products', said Europol, which coordinated the operation together with its twin judicial agency Eurojust.

German police in January closed down the 'DarkMarket' online marketplace, used by its alleged operator, an Australian, to facilitate the sale of drugs, stolen credit card data and malware.

Europol said the arrest of the alleged operator, caught near the German-Danish border at the time, and the seizure of the criminal infrastructure provided 'investigators across the world with a trove of evidence'.

German prosecutors at the time said DarkMarket came to light in the course of a major investigation against the web-hosting service Cyberbunker, located in a former NATO bunker in southwest Germany.

Europol's European Cybercrime Centre EC3 has since been compiling intelligence packages to identify the key targets, the continent's policing agency said.

The secret 'darknet market' includes websites that can be assessed only with specific software or authorisations, ensuring anonymity for users.

 Dark HunTOR, 'was composed of a series of separate but complementary actions in Australia, Bulgaria, France, Germany, Italy, the Netherlands, Switzerland, the United Kingdom, and the United States,' the Hague-based Europol (their HQ pictured) said

They have faced increased pressure from international law enforcement in recent months.

'The point of operations such as this is to put criminals operating on the dark web on notice (that) the law enforcement community has the means and global partnerships to unmask them and hold them accountable for their illegal activities,' Europol deputy director of operations Jean-Philippe Lecouffe said.

Rolf van Wegberg, cybercrime investigator at the TU Delft university said the operation signalled a break in the trend of recent police actions against suspected online criminals.

'This kind of operations in the past looked at arresting the controllers of these marketplaces, we now see police services targeting the top sellers,' he told investigative journalists at the Dutch KRO-NCRV public broadcaster.

A press conference about the operation has been set for darknet market markets onion address 10am local time (2pm GMT) in Washington with the Department of Justice. 

More than 150 arrested in global crackdown on Darknet traders:...

Posted on

THE HAGUE, Oct 26 (Reuters) - At least 150 people have been arrested by European and U.S.

authorities after a joint crackdown on traders of drugs, weapons and other illicit goods on darknet market e-commerce sites, Dutch media reported Tuesday citing police agency Europol.

Cash and cryptocurrency worth 26.7 million euros ($31 million) and 234 kilograms of drugs were also seized, according to Dutch broadcaster KRO-NRCV.

"This operation proves that we can reach (criminals on the dark web) even if they think they are hiding somewhere, they cannot be sure we won't be there at one moment to knock on their door", Europol's deputy executive director of operations, Jean-Philippe Lecouffe told the broadcaster.

Europol would not comment on the report, but referred to a press conference set for 10AM local time (1400 GMT) in Washington with the Department of Justice.

According to the Dutch media 65 U.S.

nationals were arrested, along with 47 Germans, dark web market urls 24 Brits and a handful of Dutch, darknet markets links French, tor drug market Swiss and Bulgarian nationals.

The operation focused on sellers and buyers on the darknet market rather than the people running the sites as in earlier crackdowns.

darknet market markets are e-commerce sites designed to lie beyond the reach of regular search engines.

They are popular with criminals, as buyers and sellers are largely untraceable.

In January this year, Europol announced it had taken down an online marketplace called "DarkMarket" that sold illegal drugs in an operation led by German law enforcement agencies.

($1 = 0.8593 euros)

(Reporting by Stephanie van den Berg, editing by Bart Meijer and Christina Fincher)

chart-graph-business-finance.jpg

Global Drug Survey reveals alcohol and drug habits during pandemic

Posted on

Australians are officially the world's biggest binge drinkers, but Britain and the US don't lag far behind - featuring in the top five of the latest Global Drug Survey.

Denmark and Finland ranked at second and third in the survey of more than 32,000 people from 22 countries which collected data from December 2020 to March 2021.

The data also shows that the Irish felt the most remorse after drinking.   

Researchers believes extending Covid lockdowns contributed to the results

The survey found that the pandemic saw more experiment with 'microdosing' with psychedelics but people on average consumed less , cannabis, cocaine and LSD.  

According to the findings unveiled this week, Australians got drunk an average 27 times in 2021, almost double the global average of 15.

Australians filled up their beer or darknet market wine glass with booze two days per week on average, the survey revealed.

It also found Australians regret their intoxication on 24 per cent of occasions - compared to the 21 per cent global average, with women more likely to regret getting drunk than men. 

Britons joined the United States, Denmark and Finland in the top five drunkest nations after Australia

'Drank too much too quickly' was the most common regret, claimed by nearly half of those surveyed

But the Irish felt the most remorse after drinking this year, regretting it about a quarter of the time. 

The Danish felt the least regretful, and were also the second drunkest nation after Australia in 2021.

'Drank too much too quickly' was the most common regret, claimed by 49 per cent of those surveyed.

Six per cent said they felt anxious about Covid while four per cent said it was because they 'hadn't drank for ages' due to pandemic restrictions. 

Australians filled up their beer or wine glass with booze two days per week on average, the survey revealed

Vinegar Yard in London. Britons joined the Australia, the United States, Denmark and Finland in the top five drunkest nations

Two percent drank too much at a virtual party. 

Britons joined the United States, dark market link Denmark and Finland in the top five drunkest nations after Australia.

France leads the world for the average number of drinks consumed in a year, enjoying more than 132 glasses of booze, followed by New Zealand on 122, while Australians had 106 drinks per year on average.

Despite this, the use of almost all drug classes fell in 2021 compared with last year's sample.

Alcohol consumption fell to 92.8 per cent to 94 per cent and 51 per cent said they had smoked cigarettes in 2021 compared to 60.8 per cent in 2020.

The report said this could be due to the older age of the sample group or that most drugs were simply used less amidst the pandemic.

The Danish felt the least regretful after drinking and were also the second drunkest nation after Australia in 2021

France leads the world for the average number of drinks consumed in a year, enjoying more than 132 glasses of booze

People got less drunk over the lockdown and the rate of people seeking emergency help after consuming drugs fell for most substances too. 

However the report's finding suggest that microdosing, which is when a very small amount of a substance is taken to observe its effects on the body, 'may be on the increase among those who use psychedelics'.

One in four of this group said they had microdosed with LSD or dark web market web darknet market urls psilocybin (more commonly known as 'magic mushrooms') in the last 12 months.

One third of those who had taken psychedelics before also experimented microdosing with MDMA, ketamine, DMT, and 1P-LSD.

The study also found that although the pandemic may have locked us in, most people who used illegal drugs still obtained substances in-person

For those who used illegal drugs, dark market Url most sourced them in person despite Covid restrictions making this difficult for many

The study also found that although the pandemic may have locked us in, most people who used illegal drugs still obtained substances in-person. 

Where this occurred, people were most likely to get their supply from friends. 

Some 1 in 10 mentioned digital sources and reported darknet market markets for drugs other than cannabis, dark market which was more often accessed through apps.

The first question of the survey asked respondents to sum up 2020 in one word.

After translating responses the report said that the 'main theme was a negative sentiment' towards the year, with 'sh**', 'f***ed' and 'challenging' dominating the general consensus. 

Market Game Website app game graphic design market mobile ui ui design

Former Swiss police employee accused of selling weapons via darknet

Posted on

ZURICH, April 8 (Reuters) - The former chief of logistics for a regional Swiss police force appeared in court on Thursday accused of falsely buying guns and bullets on behalf of his employer and selling them via the darknet market.

Prosecutors allege that the man, who has not been identified, ordered weaponry and ammunition when he worked for darknet websites the cantonal police in Schywz, dark web market list a mountainous canton near Zurich.

The darknet market is part of the internet often used by criminals for darkmarket 2024 illegal activities.

Swiss police investigating the case recovered 80 guns and tens of thousands of bullets when they searched his home during the investigation. Court documents did not say to whom the weaponry was sold.

The 58-year-old, a civilian law enforcement employee, had ordered the material on behalf of police but instead used them for his own private benefit, court documents said.

In the case, whose proceedings at the Swiss Federal Criminal Court in Bellinzona began on Thursday, darkmarket link the defendant is also accused of selling a "large number of weapons without authorisation to various persons" between 2012 and 2013.

He is accused of having offered the weapons through a darknet market account and having worked with an accomplice who has since been prosecuted in Germany.

He denies the charges.

Swiss broadcaster SRF said the accused handed over the weapons, which included automatic rifles and pistols, to his accomplice in a garbage bag at his home.

The accomplice, it said, then drove the material to a car park on a mountain road where the sales took place.

The Office of the Attorney General (OAG) launched the case against the man in 2018 after getting information from Germany. The OAG said the accused had made a profit of 180,000 Swiss francs ($195,000) from the transactions.

A two-day hearing began on Thursday, with an verdict expected on April 22.

($1 = 0.9251 Swiss francs) (Reporting by John Revill Editing by Mark Heinrich)

Self-proclaimed 'Crocodile of Wall Street' and husband granted bail

Posted on

The self-proclaimed 'Crocodile of Wall Street' and her husband have been granted bail set at $3million and $5million respectively after being arrested for allegedly laundering $4.5billion in stolen in the 2016 Bitfinex exchange hack. 

Ilya '' Lichtenstein, 34, and his wife, Heather Rhiannon Morgan, 31, who raps under the name Razzlekhan, were arrested on Tuesday in Manhattan on federal charges of conspiracy to commit money laundering and conspiracy to defraud the United States. 

At an initial court appearance, a magistrate judge ruled Lichtenstein could be released into home detention on a $5 million bond co-signed by his parents; the bond amount for Morgan was set at $3 million but they were to remain in custody until the bail conditions were met.

Prosecutors had argued defendants, who live on Wall Street in lower Manhattan, should be denied bail, calling them flight risks who still potentially have access to vast sums of money.  

Federal law enforcement officials said they recovered roughly $3.6 billon in cryptocurrency - the Justice Department's largest ever financial seizure - linked to the hack of Bitfinex, a virtual currency exchange whose systems were breached nearly six years ago.    

Lichtenstein is a citizen of both  and the United States and the co-founder of an online marketing firm. Morgan, a rapper and former Forbes contributor, describes herself as 'an expert in persuasion, social engineering, and game theory'.

WARNING: EXPLICIT LYRICS 

Bail for Ilya 'Dutch' Lichtenstein, 34, and his wife, Heather Rhiannon Morgan, 31, was set at $5million and $3million respectively after their arrest on Tuesday for allegedly laundering $4.5billion in Bitcoin stolen in the 2016 Bitfinex exchange hack

Morgan, who raps under the name Razzlekhan, (seen in front of Federal Hall on Wall Street in a music video) declared herself the 'Crocodile of Wall Street' in one of her rap songs

In this courtroom sketch, attorney Sam Enzer, center, sits between Heather Morgan, left, and her husband, Ilya 'Dutch' Lichtenstein, in federal court on Tuesday

'I'm many things, darkmarket 2024 a rapper, an economist, a journalist, onion dark website a writer, a CEO, and a dirty, dirty, dirty dirty h*,' she raps in her 2019 single, Versace Bedouin.

'When she's not reverse-engineering black markets to think of better ways to combat fraud and cybercrime, she enjoys rapping and designing streetwear fashion,' her  reads. 

The August 2016 Bitfinex hack itself was one of the largest crypto heists ever recorded - so massive that news of the theft knocked 20 percent off Bitcoin's value at the time. 

Lichtenstein and Morgan are thus far not charged directly with perpetrating the hack, but rather with receiving and laundering the stolen funds. The case was filed in a federal court in Washington, D.C.

It was unclear who will be representing the couple in the criminal case and whether they had an attorney to speak on their behalf.

They were due to appear in federal court in Manhattan at 3 p.m. on Tuesday. 

The couple is accused of conspiring to launder 119,754 bitcoin that was stolen, after a hacker attacked Bitfinex and initiated more than 2,000 unauthorized transactions.

Morgan, a rapper and former Forbes contributor, describes herself as 'an expert in persuasion, social engineering, and game theory'

The couple is accused of conspiring to launder 119,754 bitcoin that was stolen, after a hacker attacked Bitfinex and initiated more than 2,000 unauthorized transactions

Justice Department officials said the transactions at the time were valued at $71 million in Bitcoin, but with the rise in the currency's value, it is now valued at over $4.5 billion.

'As the complaint alleges, the FBI and federal prosecutors were able to trace the movement of Bitcoin from this hack,' said Matthew Graves, the U.S. Attorney for the District of Columbia.

He added that the money moved through a major darknet Market list exchange tied to a host of crimes, as well as cryptocurrency addresses tied to child sexual abuse materials.

Lichtenstein and Morgan are facing charges of conspiring to commit money laundering, as well as to defraud the United States.

Prosecutors said on Tuesday the illegal proceeds were spent on a variety of things, from gold and non-fungible tokens to 'absolutely mundane things such as purchasing a Walmart gift card for $500.'

Bitfinex said in a statement that it was to working with the Department of Justice to 'establish our rights to a return of the stolen bitcoin.'

'We have been cooperating extensively with the DOJ since its investigation began and will continue to do so,' the company said. 

Bitfinex said it intends to provide further updates on its efforts to obtain a return of the stolen bitcoin as and when those updates are available. 

Tuesday's criminal complaint came more than four months after Monaco announced the department was launching a new National Cryptocurrency Enforcement Team, which is comprised of a mix of anti-money laundering and cybersecurity experts.

The August 2016 Bitfinex hack itself was one of the largest crypto heists ever recorded - so massive that news of the theft knocked 20 percent off Bitcoin's value

Lichtenstein and Morgan are facing charges of conspiring to commit money laundering, dark web marketplaces web darknet market as well as to defraud the United States

Morgan is seen rapping with the New York Stock Exchange behind her to the right

Cyber criminals who attack companies, municipalities and individuals with ransomware often demand payment in the form of cryptocurrency.

In one high-profile example last year, hackers caused a widespread gas shortage on the U.S. East Coast when by using encryption software called DarkSide to launch a cyber attack on the Colonial Pipeline.

The Justice Department later recovered some $2.3 million in cryptocurrency ransom that Colonial paid to the hackers.

Cases like these demonstrate that the Justice Department 'can follow money across the blockchain, just as we have always followed it within the traditional financial system,' said Kenneth Polite, assistant attorney general of the department's Criminal Division. 

Justice Department officials say that though the proliferation of cryptocurrency and virtual currency exchanges represent innovation, the trend has also been accompanied by money laundering, ransomware and other crimes

'Today´s arrests, and the Department´s largest financial seizure ever, show that cryptocurrency is not a safe haven for criminals,' Deputy Attorney General Lisa Monaco said in a statement. 

'In a futile effort to maintain digital anonymity, the defendants laundered stolen funds through a labyrinth of cryptocurrency transactions. Thanks to the meticulous work of law enforcement, the department once again showed how it can and darkmarket list will follow the money, no matter the form it takes.'  

data-track-module="am-external-links^external-links">

Read more:

DM.later('bundle', function()

DM.has('external-source-links', 'externalLinkTracker');

);


  
Scroll to top