Search This Blog

Wednesday, October 2, 2013

FBI Arrests Suspected Operator of Silk Road

The BBC reports on the story here.  Reuters further explains the breadth of Silk Road's operations here.  Summarizing Silk Road, the BBC writes:


[M]ost users would not have been able to stumble upon the site as the service could only be accessed through a service called Tor - a facility that routes traffic through many separate encrypted layers of the net to hide data identifiers.
Tor was invented by the US Naval Research Laboratory and has subsequently been used by journalists and free speech campaigners, among others, to safeguard people's anonymity.But it has also been used as a means to hide illegal activities, leading it to be dubbed "the dark web".
Payments for goods on Silk Road were made with the virtual currency Bitcoin, which can be hard to monitor.
Court documents from the FBI said the site had just under a million registered users, but investigators said they did not know how many were active.
Earlier this year Carnegie Mellon University estimated that over $1.22m (£786,183) worth of trading took place on the Silk Road every month.

The FBI has also seized 3.6 million dollars worth of bitcoins, a virtual currency used to purchase goods on the website.  The FBI reports that this is its largest seizure of the currency to date.

Silk Road's suspected operator, Ross William Ulbricht (known online as "Dread Pirate Roberts") has been charged with conspiracy to traffic narcotics.  From the facts the FBI has released, however, it looks like additional charges may be forthcoming, as the BBC notes that much of Ulbricht's income from the site was disposed of through money laundering operations, and with CNet reporting:
Additionally, the FBI's criminal complaint contains information regarding Ulbricht's purchasing of an online hitman -- something that is indeed possibly using the anonymity of Tor and visiting the more criminal corners of the Dark Net.
When a user by the name of FriendlyChemist threatened to blackmail Ulbricht for half a million dollars by posting the identities of fellow Silk Road users, the owner of the site allegedly sought a price quote for having the blackmailer assassinated.
After haggling it down from $300,000 to $150,000, or 1,670 Bitcoins at the time, the hitman accepted and later reported that the job was done. However, the FBI could not find any evidence of the purported murder and so Ulbricht has not been charged with any crime related to the incident.
This prosecution comes on the heels of Symantec's takedown of a significant number of computers in the ZeroAccess botnet which I posted about here.  All of this shows that activities involving the Dark Web may not be as easy or consequence-free as users may assume.

UPDATE: The BBC reports here on how the FBI built its case against Ulbricht.

No comments:

Post a Comment