How has the rise in popularity of crypto led to an increase in crypto-crimes?

Over recent years, cryptocurrencies have garnered increasing use among mainstream audiences. In fact, as crypto-trading has become more normalised, an increasing number of businesses across the world are using cryptocurrencies for transactions and investments. Large retailers and even luxury brands have recently begun accepting various cryptocurrencies as methods of payment for goods. The pinnacle of cryptocurrencies' acceptance comes from two developing countries, El Salvador and the Central African Republic, who have recently introduced Bitcoin, one of the world's most popular cryptocurrencies, as legal tender via their central banks. 

As with any other unit of value, cryptocurrencies have been destined to become subject to different forms of financial crimes. Given cryptocurrencies' digitised nature, many crypto-crimes are dealt with by cybersecurity experts and digital solutions. Crypto-crime is constantly increasing across the world. 

A recent case study published by the UK's Southwest Regional Cyber Crime Unit (SWRCCU) found that over 77% of their cybercrime investigations conducted in 2021 dealt with cryptocurrencies in some capacity. For example, in the UK, an estimated £11 billion in cryptocurrencies were received by addresses linked to illicit activities in the last year alone.

How are these new forms of criminal activity being handled?

With the rise of digital crime in the last several decades, corporations, police forces and investigative bodies have adopted different digital forensic tools to aid their operations, typically in the form of data analysis and management. Given the cryptography, mining and trading involved with cryptocurrencies, specialised digital tools are necessary. The SWRCCU's investigation helped identify perpetrators involved in a large-scale theft of over £20 million in cryptocurrencies, affecting thousands of victims worldwide. 

To aid their investigations, the regional crime unit has used Nuix software for a number of years, but recently took advantage of our ability to let users write and edit their own scripts to be run within the software. Specifically, they made use of the Nuix Bitcoin Extraction tool, which was able to ingest large amounts of both structured and unstructured data found in mobile devices, desktop and laptop computers and cloud storage facilities. The tool's usage is twofold - it can be adapted for digital crime investigations as well as for e-discovery in the corporate world. 

For this investigation in particular, the tool sifted through millions of items in data in a matter of minutes, allowing investigative personnel to quickly search through it for evidence and direct their examination. Its usage on this large-scale cryptocurrency theft was a great success, ultimately leading to the location of several UK-based suspects' addresses, as well as the recovery of some of the stolen currency.

What role do digital tools play in such investigations?

This investigation provides a live example of how technical officers, data engineers, police officers, investigators and cybercrime specialists must constantly upskill. Virtually all crimes taking place in this day and age have some digital component, and evidence is increasingly found in data, such as in suspects' mobile phones and emails. Work forces must be trained in digital data extraction and analysis in order to adequately solve crimes and bring about justice. As it is not viable to train every single member of a police force in intricate, specialist softwares, the duty lies with police forces to ensure that they have both a specialised team ready to deal with such demands and the ability to push relevant data out to less technical investigators for their own ‘at desk review'. The increasing number of ongoing cybercrime investigations in the UK has inflated the amount of data and digital evidence to be deciphered and managed. Despite this, cybercrime units have struggled to prepare for such a demand, creating an ever-growing digital backlog of data and devices in police possession. Though digital tools can accelerate this process, police forces and investigators in general, must be prepared to have enough personnel to manage whichever tasks must be conducted by humans.