Tracers in the Dark: The Global Hunt for the Crime Lords of Crypto

Y is the author of a book I can very greatly recommend, with the fascinating title Tracers in the Dark: The Global Hunt for the Crime Lords of Cryptocurrency. As I dug into this cypherpunk world, around 2010 and 2011, I came upon this thing that seemed to be a new phenomenon in that world of online anonymity - which was Bitcoin. I wrote, I think, the first print magazine piece about Bitcoin for Forbes magazine in 2011. I interviewed one of the first Bitcoin developers, Gavin Andresen, for that piece. Gavin and many others at the time were describing Bitcoin as a kind-of anonymous digital cash for the internet. You could actually use this new invention, Bitcoin, to put unmarked bills in a briefcase, basically, and send it across the internet to anyone in the world. What I didn't foresee is that, ten years later or so, it would be by then apparent that Bitcoin is actually the *opposite* of anonymous. I began, at the same time, to see that this one company, Chainalysis, a blockchain-analysis Bitcoin cryptocurrency tracing firm, was being venked in one US Department of Justice announcement after another in all of these major busts. They had started actually tracing Bitcoins years earlier, and had used this incredibly powerful investigative technique to go on this spree of one massive cybercriminal bust after another. Because the whole idea, at least of the Bitcoin blockchain, is that it is, by design, entirely and utterly public and irrevocable. This idea that it's *possible* to trade anonymously with Bitcoin - I think was taken by very many people to mean that it is fundamentally anonymous and ever-untraceable. Y. I sometimes look back on my 2011 self, and in that piece for Forbes, I *did* write that Bitcoin was potentially untraceable. The whole idea of Bitcoin is that there's a blockchain that records every transaction. Then I remind myself that even Satoshi Nakamoto, the mysterious creator of Bitcoin, in their first email to a cryptography mailing list introducing the idea of Bitcoin. That was a feature of Bitcoin as Satoshi described it. So I think there's always been this idea that Bitcoin, if it's not anonymous, at least is pseudonymous, that you can hide behind the pseudonym of your Bitcoin address, and that if you can't figure out somebody's address, you can't figure out their transactions. So that is the story, I think, of how Bitcoin's anonymity turned out to be the opposite. DUCK. Andy, do you think, perhaps that there's nothing wrong with Satoshi Nakamoto saying, "You *can* be anonymous when you use Bitcoin?". The original idea of Bitcoin didn't include exchanges, did it? So there wouldn't be any exchanges that would take a copy of your driving licence if Bitcoin were used in its original sort of cypherpunk way, as far as I can see. It's all incredibly complex economics; Bitcoin was brilliant enough as it is. I do think that it's more than just, "You *can* be anonymous with Bitcoin if you're careful, but most people are not careful." It turns out, I think, that the possibility, no matter how smart you are, of using Bitcoin anonymously is vanishingly small. Now, all of these law enforcement agencies that have professional Bitcoin tracers - their savvy, their know-how in doing this, is just growing by leaps and bounds. That is, in part, because very few people have that other-worldly restraint that Satoshi had to amass a million Bitcoins and then never spend them or move them. Self-styled "Crocodile of Wall Street" arrested with husband over Bitcoin megaheist. It was more than $3 billions' worth of Bitcoins that they had, but couldn't cash out. As I document in the book actually, one of these happened after the book, but the IRS criminal investigators, who are the main subjects of this book, have now pulled off the first, second, and third-biggest seizures of money in American criminal justice history, by following cryptocurrency and seizing Bitcoins. This individual had stolen 70,000 Bitcoins, and was busted, and basically gave them back sort-of in return for getting let off. If we look forward a few years, now that Bitcoin's what, in the last year, it's gone down to about a third of its value; Ether is down to about a third; Monero is about half. Y. Yes, probably - Bitcoin had just broken through $1000, if I remember. This person sat on these 70,000 Bitcoins for seven years, ultimately. Even without trying to get it out, IRS criminal investigators found it through other means, including the seizure of the BTC-e exchange, which was a kind-of money-laundering, criminal Bitcoin exchange. He seems to have taken 50,000 Bitcoins from the Silk Road, probably around the same time, and then held onto them for even longer. Y. He was a Bitcoin billionaire, and now is facing criminal charges and never got to even spend his loot. Perhaps this trap persists that even coins that are designed to outstrip Bitcoin in terms of their anonymity are not all they're cracked up to be. Thinking of cryptocurrency tokens like Monero, which as you say, is meant to be more privacy focused than Bitcoin because it inherently, if you like, joins transactions together. The book begins with this "Mea culpa" that ten years ago I believed exactly the wrong thing about Bitcoin. People will still be using cryptocurrency thinking that they have outsmarted the tracers. The book is called "Tracers in the Dark: The Global Hunt for the Crime Lords of Cryptocurrency."

This Cyber News was published on nakedsecurity.sophos.com. Publication date: Tue, 07 Feb 2023 17:59:02 +0000


Cyber News related to Tracers in the Dark: The Global Hunt for the Crime Lords of Crypto

Tracers in the Dark: The Global Hunt for the Crime Lords of Crypto - Y is the author of a book I can very greatly recommend, with the fascinating title Tracers in the Dark: The Global Hunt for the Crime Lords of Cryptocurrency. As I dug into this cypherpunk world, around 2010 and 2011, I came upon this thing that ...
1 year ago Nakedsecurity.sophos.com
CyberCrime & Doing Time: Book Review: The Crypto Launderers: Crime and CryptoCurrencies - The facts are there, and when they talk about the same cases, they align nicely. Andy Greenberg's Tracers makes those cases stories about people, while Carlisle portrays facts without character development which I would not have realized was ...
5 months ago Garwarner.blogspot.com
Feds Seize 'Sinbad' Crypto Mixer Used by North Korea's Lazarus - In its continued efforts to crack down on North Korea's most formidable state-sponsored threat group, the US government has seized a virtual currency mixer that has been serving as the principal way the group launders money stolen from its ...
7 months ago Darkreading.com
Tracking Everything on the Dark Web Is Mission Critical - COMMENTARYOne of the standard cybersecurity tools today is to relentlessly check the Dark Web - the preferred workplace for bad guys globally - for any hints that your enterprise's secrets and other intellectual property have been exfiltrated. It ...
3 months ago Darkreading.com
Paraguay warns of Black Hunt ransomware attacks after Tigo Business breach - The Paraguay military is warning of Black Hunt ransomware attacks after Tigo Business suffered a cyberattack last week impacting cloud and hosting services in the company's business division. Tigo is the largest mobile carrier in Paraguay, with its ...
5 months ago Bleepingcomputer.com
The Week in Ransomware - January 20th, 2023 Crypto Exchanges Under Attack - The week of January 20th, 2023 brought yet another wave of ransomware attacks targeting crypto exchanges. Crypto exchanges all around the world have been hit by a barrage of sophisticated and well-planned ransomware campaigns. From high-profile ...
1 year ago Bleepingcomputer.com
Cybercrime Groups Offering Six-Figure Salaries for IT Talents - Increasingly, organized crime organizations are operating as businesses rather than criminal organizations, advertising jobs on the dark web with a number of advantages for members. A recent Kaspersky study found that 61% of job ads posted by hacking ...
1 year ago Cybersecuritynews.com
Report: Developers are most in demand on dark web - Hacker gangs often operate like businesses - they have salaries, working hours, clients and employees. To compete in a growing market, they are constantly looking for new talent with better skill sets, and they often use the same methods as ...
1 year ago Therecord.media
Cyber Insecurity and Misinformation Top WEF Global Risk List - The latest World Economic Forum Global Risks Report 2024 highlighted the rising tide of cyber threats and places misinformation and disinformation as the most severe risk globally. It also warned of low-cost crime havens and issues surrounding ...
5 months ago Infosecurity-magazine.com
Dark Reading Debuts Fresh New Site Design - Here are some adjectives the Dark Reading team used to describe our revamped site that went live today: Elegant. The process almost always winds up injecting new life and fresh purpose into your mission, and that's what we've accomplished with Dark ...
7 months ago Darkreading.com
South Korea makes crypto crackdown a national priority The Register - South Korea's Ministry of Justice will create a "Virtual Currency Tracking System" to crack down on money laundering facilitated by cryptocurrencies, and rated the establishment of the facility among its priorities for the year. The Ministry last ...
1 year ago Packetstormsecurity.com
Best of 2023: Combo Lists & the Dark Web: Understanding Leaked Credentials - In today's interconnected, cloud-based world, user credentials are the keys that grant entry to the house that stores an organization's digital treasure. Just as burglars pick the lock on a physical house, cybercriminals use stolen credentials to ...
6 months ago Securityboulevard.com
Mozilla Firefox's Premium Dark Web Monitoring Solution - Mozilla, renowned for its commitment to an open and secure internet, has recently made a strategic foray into unexplored realms with the introduction of a subscription-based dark web monitoring service. This bold move signifies the organization's ...
4 months ago Cysecurity.news
Bloomberg Crypto X account snafu leads to Discord phishing attack - The official Twitter account for Bloomberg Crypto was used earlier today to redirect users to a deceptive website that stole Discord credentials in a phishing attack. As first spotted by crypto fraud investigator ZachXBT, the profile contained a link ...
7 months ago Bleepingcomputer.com
Web3 security firm CertiK's X account hacked to push crypto drainer - The Twitter/X account of blockchain security firm CertiK was hijacked today to redirect the company's more than 343,000 followers to a malicious website pushing a cryptocurrency wallet drainer. Crypto fraud sleuth ZachXBT later leaked screenshots of ...
5 months ago Bleepingcomputer.com
Netgear, Hyundai latest X accounts hacked to push crypto drainers - The official Netgear and Hyundai MEA Twitter/X accounts are the latest hijacked to push scams designed to infect potential victims with cryptocurrency wallet drainer malware. While Hyundai has already regained access to their account and has cleaned ...
5 months ago Bleepingcomputer.com
70 million account credentials were leaked in a massive password dump - A security researcher has unearthed what appears to be one of the biggest password dumps ever. Over 70 million unique credentials have been leaked on the dark web. ADVERTISEMENT. The news came to light when Troy Hunt, the owner of the popular breach ...
5 months ago Ghacks.net
North Korean Hackers Stole $600m in Crypto in 2023 - North Korean hackers stole at least $600m in cryptocurrency in 2023, around a third of the total value of such heists, according to blockchain intelligence firm TRM. Despite the eye-watering sum, this figure represents a 30% reduction on ...
5 months ago Infosecurity-magazine.com
Android/SpyNote Moves to Crypto Currencies - Affected Platform: AndroidImpacted Users: Android users with mobile crypto wallet or banking applicationsImpact: Financial LossSeverity Level: Medium. It has grown into one of the most common families of malware for Android, with multiple samples, ...
4 months ago Feeds.fortinet.com
Target Says Data Sold on Dark Web Is Outdated, Likely Released by Third Party - In a recent incident, retail giant Target reported that a subset of customer credit card data sold on the 'dark web' appears to be outdated and likely to have been from a third-party data security breach. ...
1 year ago Therecord.media
The Rising Tide of Cybercrime as A Service - Welcome to the era of Cybercrime as a Service, or CaaS, which, quite alarmingly, is like an online marketplace for cybercriminals and their services. Now, anyone with an internet connection and a chip on their shoulder - an unhappy customer, a ...
6 months ago Cyberdefensemagazine.com
CVE-2021-2448 - Vulnerability in the Oracle Financial Services Crime and Compliance Investigation Hub product of Oracle Financial Services Applications (component: Reports). The supported version that is affected is 20.1.2. Difficult to exploit vulnerability allows ...
2 years ago
Massive Data Breach at Gokumarket: Over a Million Users' Information Exposed - Several days before the leak, the GokuMarket team found an unprotected MongoDB instance, which was storing information about its users, namely those who bought and sold crypto on the exchange. In GokuMarket's case, it is the details of more than a ...
6 months ago Cysecurity.news
Best Platform To Catch Up on Crypto News? - That is why crypto publications such as InsideBitcoins.com are getting a lot of traction. These guides give a complete analysis of new and old cryptocurrencies through multiple perspectives. Crypto price predictions are where InsideBitcoins.com's ...
6 months ago Hackread.com
X users fed up with constant stream of malicious crypto ads - Cybercriminals are abusing X advertisements to promote websites that lead to crypto drainers, fake airdrops, and other scams. Like all advertising platforms, X, formerly known as Twitter, claims to show advertisements based on a user's activity, ...
5 months ago Bleepingcomputer.com

Cyber Trends (last 7 days)