Two Teens Arrested After Paying Bitcoin to See Livestream Murder on Dark Web

Published at: July 16, 2020

Two Italian 17-year-olds were arrested for paying Bitcoin (BTC) to see children being sexually abused, tortured and murdered in live streaming.

Local media Il Messaggero reported on July 15 that the deep web website viewed by the two also allowed users to pay extra to decide what torture the children would be subjected to next. Italian law enforcement explained:

“Users that were able to reach those kinds of obscure environments are allowed to take part in acts of sexual violence and torture on minors, performed live by adults.”

Livestreamed torture on-demand

The services offered by the website have different costs. Viewing a pre-recorded video costs much less than watching live, but in both cases the viewing concludes with the death of the child. The article also provides another example, according to which “viewers can for instance request them to amputate a children’s arm or to pour hot oil over the victim.” Law enforcement said:

“The live requests really cost a lot of money and ensure particularly high profits to the foreign organizations that carry out those inhuman acts.”

The two were searched as part of an ongoing investigation that has so far involved 25 people — 19 minors and six over 18 — residing in 13 Italian provinces. The operation is nicknamed “Delirio” — delirium in Italian — by local law enforcement. It started in October and resulted in tens of searches.

The two arrested are a man and a woman who exchanged details pertaining to what they referred to as a “red room.” The man often shared with the women grim details of the livestreams.

Media found include pedopornographic videos self-made by minors, videos of children as young as three-year-olds being molested by adults, and videos depicting violence often accompanied by Nazi symbology.

It is unclear whether the website offering the services was shut down, but presumably only some of its viewers were caught. Local law enforcement has not answered Cointelegraph’s inquiry.

Pedopornography’s relationship with crypto

Cryptocurrencies’ pseudonymity and the lack of governmental control over them make them suitable for criminals. Among such criminals, we can find political dissidents, whistleblowers and journalists, but also pedophiles, drug dealers and black-hat hackers.

There have been many worldwide reports on the use of Bitcoin and other crypto assets specifically in child porn dealings. For instance, at the end of June Spanish law enforcement took down a dark-web child porn ring that used cryptocurrency transactions to pay for content.

Tags
Related Posts
Digital intelligence must overcome challenges to solving crypto crimes
While the value of cryptocurrencies has varied wildly in the last year, this has not diminished crypto’s attractiveness to criminals. Many of them are moving their illegal activities underground and outside the view of law enforcement. Because of the public nature of most blockchains, however, this rapid movement shouldn’t be a major concern to law enforcement agencies. With the right tools and training, following the proceeds of crypto-enabled crime is actually not as difficult as it may seem. However, intelligence agencies must have a cryptocurrency investigation plan that includes the right tools to lawfully collect digital evidence and the properly …
Technology / Aug. 20, 2021
Former KFC Employee Built a Crypto Drug Empire, Lost It All Today
The Leicester Crown Court ordered the seizure of over £1.8 million ($2.29 million) on June 8 from a UK individual who operated a multi-billion crypto drug empire from the attic of his home. According to the Harborough Mail, Paul Johnson, 32, a former KFC employee, ran a darknet marketplace from his semi-detached house in Leicestershire. Johnson was also sentenced to eight years in prison in February. Illegal operations hidden behind a bogus tea-trading business A business studies graduate, Johnson posed as a tea trader as a cover for his international drug exchange. The authorities detailed that Johnson imported and sold …
Technology / June 8, 2020
North Korea’s Crypto Extortion Efforts Have Expanded Considerably in 2020
A group of hackers associated with the North Korean regime have kept their crypto extortion efforts alive in 2020. A group of North Korean hackers operating under the name “Lazarus” targeted several crypto exchanges last year, according to a report published by Chainalysis. One of the attacks involved the creation of a fake trading bot which was offered to employees of the DragonEx exchange. Findings show that in March 2019, the hackers stole approximately $7 million in various cryptocurrencies from the Singapore-based exchange. Cybersecurity vendor Cyfirma warned in June about a massive crypto phishing campaign that could be launched by …
Bitcoin / July 28, 2020
Zcash Researchers Discover Criminals Are Laughably Unskilled at Using Crypto
A study by Rand Corporation unveiled that people using Zcash for illicit or criminal purposes in the dark web may not fully understand the underlying technology. According to the 65-page report published on May 7, the US-based think tank and government contractor highlighted that criminals have doubts regarding the anonymity offered by Zcash. The research highlights that the governance of Zcash and its branding as compliant with AML/CFT regulations may make it less susceptible to exploitation for illicit or criminal purposes. However, there is one aspect that the study reveals many criminal's perception of Zcash: market conditions, rather than specific …
Technology / May 7, 2020
Dark Market Drug Dealers Plead Guilty, Forfeit Crypto Proceeds
A couple operating out of Merced, California have pleaded guilty to selling drugs on the dark web in exchange for cryptocurrencies, including Bitcoin (BTC) and Bitcoin Cash (BCH). The United States Department of Justice announced the charges in a press release on Aug. 6. According to the announcement, Jabari Monson has pleaded guilty to conspiring to distribute controlled substances, while Saudia Monson plead guilty to violating the Travel Act. Saudia allegedly used both mail and the internet to distribute controlled substances. According to the press release, the Monsons distributed cocaine, cocaine base, methamphetamine and marijuana through multiple vendor accounts on …
Bitcoin / Aug. 7, 2019