icon bookmark-bicon bookmarkicon cameraicon checkicon chevron downicon chevron lefticon chevron righticon chevron upicon closeicon v-compressicon downloadicon editicon v-expandicon fbicon fileicon filtericon flag ruicon full chevron downicon full chevron lefticon full chevron righticon full chevron upicon gpicon insicon mailicon moveicon-musicicon mutedicon nomutedicon okicon v-pauseicon v-playicon searchicon shareicon sign inicon sign upicon stepbackicon stepforicon swipe downicon tagicon tagsicon tgicon trashicon twicon vkicon yticon wticon fm
2 Oct, 2013 15:48

FBI seizes ‘Silk Road' black market domain, arrests owner

FBI seizes ‘Silk Road' black market domain, arrests owner

Authorities have arrested a man in San Francisco, California accused of operating an underground website that allowed users to purchase guns and drugs from around the world using encrypted, digital currency.

Ross William Ulbricht, a 29-year-old graduate of the University of Pennsylvania School of Materials Science and Engineering known by the online alias “Dread Pirate Roberts,” was arrested by the Federal Bureau of Investigation on Tuesday for his alleged involvement in the Silk Road online marketplace, according to court papers published this week.

The Silk Road website was shut down following Ulbricht's arrest on Tuesday.

A sealed complaint dated September 27 was unearthed by security researcher Brian Krebs, in which Ulbricht is accused of narcotics trafficking conspiracy, computer hacking conspiracy, money laundering conspiracy and more.

Complaint, courtesy of Brian Krebs

According to prosecutors, Ulbricht aided in the trafficking of controlled substances from January 2011 up until last week. Through a government investigation, authorities determined that several thousand drug dealers used Silk Road to distribute hundreds of kilograms of illegal drugs to over a hundred thousand buyers, laundering hundreds of millions of dollars in the process.

Additionally, prosecutors say Ulbricht solicited a Silk Road user in March of this year to “execute a murder-for-hire.” The would-be victim, according to the FBI, was another user of the website who “threatened to release the identities of thousands of users of the site.” According to the complaint, Ulbricht eventually agreed to pay an online hitman the equivalent of approximately $150,000 to execute the user who threatened to leak customer details.

Ulbricht has been willing to pursue violent means to maintain his control of the website and the illegal proceeds it generates for him,” the FBI attests. The special agent who filed the criminal complaint wrote that law enforcement has no record of the homicide ever occurring.

Elsewhere in the complaint, authorities quote from a private message between Ulbricht and another user of his site in which the administrator claimed to have previously ordered a “clean hit” for $80,000.

The FBI says that law enforcement agents participating in the Silk Road probe made over 100 individual undercover drug deals from Silk Road vendors since November 2011. Sellers, authorities say, came from no fewer than 10 foreign countries.

By relying on users to conduct deals through anonymizing software and with the encrypted Bitcoin digital currency, Silk Road has made waves since 2011 as an online hub for illegal activity. Prior to being shut down, customers computer savvy enough to navigate through the site were presented with a plethora of products to be purchased using Bitcoin, including illegal firearms, drugs or, reportedly, assassins.

In the complaint, FBI Special Agent Christopher Tarbell testifies that Silk Road “served as a sprawling black-market bazaar, where illegal drugs and other illicit goods and services have been regularly bought and sold by the site’s users.”

All told, the site has generated sales revenue totaling over 9.5 million Bitcoins,” the FBI estimates, or roughly $1.2 billion in sales.

The computer hacking conspiracy charge against Ulbricht has been brought by authorities because the website also offered the opportunity for customers to purchase “malicious software designed for computer hacking, such as password stealers, keyloggers and remote access tools.”

As recently as last month, the FBI said it was able to browse advertisements on Silk Road for products that could be purchased on the site including multi-kilogram quantities of heroin, cocaine and meth, as well as forged government IDs and firearms.

Bitcoin digital currency feels impact

The value of the digital currency bitcoin, lauded by many for its alleged anonymity and often the only option for Silk Road transactions, took a hit in the wake of the FBI’s seizure of the online marketplace.  

Bitcoin’s value fell from $129 from $140 the day prior, according to Mt. Gox, the world's largest bitcoin exchange. The drop in value came immediately after the FBI’s arrest of Silk Road owner Ross William Ulbricht.

Federal charges against Ulbricht state that Silk Road generated sales of over 9.5 million bitcoins, roughly equivalent to $1.2 billion, reports Reuters. Bitcoin’s current circulation is at 11.8 million, while authorities say Wednesday’s seizure included $3.6 million worth of bitcoins.

Users of Silk Road, which evidently had a built-in “kill switch” to automatically repay funds, have already begun to emerge with stories of transactions caught in limbo due to the site’s seizure.

One user on Reddit quoted by BuzzFeed described having uploaded funds just minutes prior to the site’s shutdown.

“loaded my account with thousands in bitcoins 5 mins before the shutdown. not my money… i have nothing. and im a dead man if i cant get them. very dangerous people counted on me. and i just loaded them all 5 mins before… im a dead man if the backup system doesnt send me those coins,” said Reddit user jayman62.

Podcasts
0:00
23:13
0:00
25:0