FBI busts operator of Silk Road, seizes $3.6M in Bitcoins

'Dread Pirate Roberts' accused of running site that generated $1.2 billion trafficking drugs, illegal substances

The FBI arrested Ross Ulbricht, the owner and operator of "Silk Road," an underground website that allegedly generated close to $1.2 billion in revenue in the past 30 months by trafficking in illegal drugs, malware tools, hacking services and other illicit items.

Law enforcement also seized close to 26,000 Bitcoins worth an estimated $3.6 million from Ulbricht. He was arrested Tuesday in San Francisco and is scheduled to appear in federal court later today."

Court documents filed in connection with the arrest described Ulbricht, 29, as a 2006 graduate of the University of Texas with a bachelor's degree in physics. Ulbricht apparently also was a graduate student at the University of Pennsylvania's School of Material Science and Engineering before allegedly dropping out to start Silk Road.

Ulbricht, who conducted business using the moniker "Dread Pirate Roberts," is accused of running a highly professional underground website that made money by connecting vendors of illegal products with hundreds of thousands of customers worldwide.

Around the time the site was taken down in September, Silk Road had more than 13,000 listings for controlled substances, including cannabis, LSD, heroin, methamphetamine, opium, and prescription drugs. The narcotics sold on the site were available in individual use quantities and in multi-kilogram packages for distribution purposes.

Also available on the site were hundreds of listings for hacking tools, including keyloggers, banking Trojans, remote access Trojans and services for hacking into Facebook and Twitter accounts.

The site also offered services for connecting buyers to sellers of firearms and ammunition, bank account information, credit card information and even professional hitmen. Close to 170 listings offered services for items such as fake passports, Social Security cards, forged driver's licenses and fake utility bills and credit card statements for establishing proof of residence.

In July, Silk Road had more than 950,000 registered customers. More than 1.2 million transactions involving over 3,900 vendors were conducted on the site between Feb 2011 and July. The total revenue generated from these sales was around $1.2 billion, with Silk Road pocketing about $79 million by way of commissions, according to the indictment.

The site also contained a wiki with information and advice on how users could conduct transactions on the site without being caught by law enforcement. A seller's guide offered tips to drug peddlers on how to vacuum seal narcotics packages to avoid detection by sniffer dogs and electronic devices. Buyers were offered guidance on how to use fake addresses and drop boxes to safely receive illegal shipments. A private message service allowed users and vendors on Silk Road to communicate with each other in a secure and anonymous fashion.

According to the court documents, Ulbricht exerted near total control over site operations. A small team of systems administrators, some of whom referred to Ulbricht as "boss" and "captain," helped users with transactions, closed user accounts and reset passwords.

Ulbricht apparently was not above using intimidation and violence to protect his interests, according to the court documents. In one incident, Ulbricht is alleged to have solicited the services of a third party to kill a Silk Road member in White Rock, British Columbia, who was attempting to extort money from Ulbricht by threatening to expose the actual names of vendors and users of the site.

Ulbricht is alleged to have paid approximately $150,000 to the third party to have the would-be extortionist killed. "It doesn't have to be clean," Ulbrict is quoted as messaging the killer-for-hire.

Subsequent messages between the two parties suggest that the person seeking to blackmail Ulbricht was killed in March or April. However, Canadian police had no record of an individual by the name Ulbricht had provided nor did they any record of a homicide in White Rock around that time period, the indictment said.

The court document offers a detailed glimpse of the lengths that Ulbricht went to hide Silk Road's activities. The site, for instance, was only available through the Tor hidden network, and users could only access the site using the Tor browser. The site also accepted payments for purchases in anonymous Bitcoins currency.

Tor is a well-known free service that supposedly let's users use the Internet in total anonymity. It uses numerous relays and encrypted connections for routing messages so that it becomes next to impossible to trace the message back to its originating IP address.

Tor's hidden service protocol allows a website to operate on the Internet without revealing the true IP address of the servers hosting the site. Journalists, rights groups and privacy advocates often use the service to communicate with whistleblowers and to exchange sensitive information without fear of being tracked. The network is also often used for anonymous email and messaging services.

The recent revelations about the U.S. government's spying activities have resulted in a spike in Tor usage over the past few months. It has also focused attention about the extent of the anonymity offered by Tor with some security researchers suggesting that the FBI and other intelligence agencies may have found a way to compromise the network.

This week's news about the Silk Road shutdown will likely prompt more questions about Tor anonymity.

Tags regulationinternete-commercee-businessGov't Legislation/RegulationCybercrime and Hacking

Show Comments