19.12.2016 Views

Cybercrime en witwassen

O%26B319_Volledige%20tekst_tcm28-228990

O%26B319_Volledige%20tekst_tcm28-228990

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

126 <strong>Cybercrime</strong> <strong>en</strong> witwass<strong>en</strong><br />

Methodology<br />

The research questions have be<strong>en</strong> answered through use of the following<br />

methods: (1) desk research, (2) interviews, (3) police files analysis, (4) an<br />

‘experim<strong>en</strong>t’ with bitcoins and mixing services, and (5) a quantitative analysis<br />

of transaction data from Dutch banks, related to banking malware and<br />

phishing. The desk research has be<strong>en</strong> conducted on the basis of an analysis<br />

of sci<strong>en</strong>tific literature, professional literature, and news articles with regard to<br />

money laundering, cybercrime and new paym<strong>en</strong>t methods. Semi-structured<br />

interviews were held with tw<strong>en</strong>ty experts in various relevant disciplines. The<br />

desk research and the interviews provided knowledge about the use of new<br />

paym<strong>en</strong>t methods and the digital laundering of cybercrime profits. In addition,<br />

four cases from the Dutch National High Tech Crime Unit were analysed<br />

with regard to cybercrime and money laundering. By means of an<br />

empirical test, in which bitcoins were purchased and submitted to a mixing<br />

service for processing, insight was gained into the world of online money<br />

laundering services. Finally, a quantitative analysis was conducted on transaction<br />

data from all large banks in the Netherlands. This data provided information<br />

on the characteristics of money mules involved in the money laundering<br />

process of banking malware.<br />

Results and conclusions<br />

Typically the profits of banking malware and ransomware are digital. In case<br />

of banking malware, criminals acquire electronic money and in case of ransomware<br />

the ransom is oft<strong>en</strong> paid with vouchers or (in case of cryptoware<br />

increasingly) with bitcoins. Laundering of the profits consists of concealing<br />

the criminal origin of the money. The legal typologies developed to prove<br />

deliberate money laundering, relate mainly to cash in drug off<strong>en</strong>ses. Consequ<strong>en</strong>tly,<br />

there is a lack of clarity as to wh<strong>en</strong> processing or possessing large<br />

sums of digital money can be se<strong>en</strong> as money laundering.<br />

Many types of new paym<strong>en</strong>t methods can be used to launder cybercrime<br />

profits. A distinction can be made betwe<strong>en</strong> electronic money and virtual<br />

money. Electronic money is the digital repres<strong>en</strong>tation of real money (fiat<br />

money), i.e. national curr<strong>en</strong>cies, while virtual money is not <strong>en</strong>dorsed by any<br />

governm<strong>en</strong>t. Virtual money can be either c<strong>en</strong>tralised or dec<strong>en</strong>tralised, and<br />

may or may not be convertible to real money. Convertible, c<strong>en</strong>tralised virtual<br />

curr<strong>en</strong>cies includes credit on websites. Non-convertible c<strong>en</strong>tralised virtual<br />

curr<strong>en</strong>cies include money in online games and virtual worlds. Convertible,<br />

dec<strong>en</strong>tralised virtual curr<strong>en</strong>cies include cryptocurr<strong>en</strong>cies. Bitcoin is by far the<br />

best-known cryptocurr<strong>en</strong>cy, with 90% of the total market value of all cryptocurr<strong>en</strong>cies.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!