www.fgks.org   »   [go: up one dir, main page]

FBI claims largest Bitcoin seizure after arrest of alleged Silk Road founder

Silk Road used Bitcoins to let users pay for drugs - but now police have arrested Ross William Ulbricht, who they say is 'Dread Pirate Roberts', the owner and operator of secret online marketplace

Silk Road seizure
Silk Road website now shows seizure notice from the FBI, IRS and DEA. Photograph: /PR

US authorities have arrested Ross William Ulbricht, 29, alleged to be the owner and operator of Silk Road, the best-known underground marketplace for the trade of illegal drugs on the internet.

The Silk Road website – run by a man using the alias “Dread Pirate Roberts” – acted as a version of eBay for drug dealing: matching buyers and sellers of different substances, allowing them to pay using a virtually untraceable online currency known as Bitcoin. Sellers then shipped the drugs using regular post or courier services.

But on Tuesday, a joint operation of the FBI, police, and prosecutors in New York, arrested Ulbricht, who they allege was behind the Dread Pirate’s mask.

The identity of "Dread Pirate Roberts" – a reference to The Princess Bride – had been the subject of intense speculation. But with the name of the arrested man made public, there are multiple public social media profiles which appear to belong to Ulbricht.

One Google+ profile contains a posting dated April 2012 asking: “Anybody know someone that works for UPS, FedEX, or DHL?” while a YouTube profile contains videos on internet freedom and privacy saved on a playlist marked “for later”, alongside a video titled “How to Get Away With Stealing”.

Bitcoin treasure

According to information released by prosecutors, Ulbricht was in possession of approximately 26,000 Bitcoins, worth around $3.6m – the largest seizure of Bitcoins to date.

The New York prosecutors have also seized the Silk Road website itself, which operated as a “hidden” site, accessible only to people using sophisticated anonymous browsing software known as Tor. 

Visitors to the site now see a warning which states “This site has been seized,” while prosecutors also claim to have seized the servers on which Silk Road ran. Those may contain information about users of the Silk Road service, their current balances, and – potentially – transaction details.

Authorities have obtained a court order allowing them to assess the contents of all Bitcoin wallets within Silk Road – which were required in order to buy or sell on the site – and to seize their contents.

The elaborate anonymity protections had until now allowed the site’s operators and drug sellers to operate with impunity since the site’s founding in February 2011. One researcher estimated sales through the Silk Road marketplace were doubling roughly every six months.

A 39-page criminal complaint against Ulbricht, signed by FBI special agent Christopher Tarbell, alleges he “deliberately set out to establish an online criminal marketplace outside the reach of law enforcement or governmental regulation”.

Tarbell continues by describing Silk Road as “the most sophisticated and extensive criminal marketplace on the internet today”, saying it “sought to make conducting illegal transactions on the Internet as easy and frictionless as shopping online”.

The prosecution report states in total Silk Road traded more than 9.5m Bitcoins, the majority of which were drugs transactions. Silk Road also traded prescription medications, hacking tools, and other equipment. An armoury spin-off, selling weapons, was abandoned due to lack of demand.

The 9.5m Bitcoin figure equates to around $1.2bn at current exchange rates, though for much of the site’s operation Bitcoins were worth far less. Commisions for the site’s operators would total around $80m at today’s Bitcoin valuations.

Tarbell alleges Ulbricht had “controlled and overseen all aspects” of Silk Road’s operations, and alleged he had “pursued violent means” to maintain control of his marketplace. One affidavit alleges that on 29 March 2013 he "solicited a Silk Road user to execute a murder-for-hire of another Silk Road user who was threatening to release the identities of thousands of users of the site." The affidavit notes that though a user was paid 1,670 Bitcoins (roughly $150,000), there is no record of a homicide in British Columbia, where the hired hitman claimed to have carried out the killing – and sent a picture to "Dread Pirate Roberts" to confirm it. 

The FBI believes Ulbricht, who graduated from the University of Texas in 2006, may have obliquely bragged about his alleged role as “Dread Pirate Roberts” on LinkedIn, where he had referred to spending the last few years “creating an economic simulation”.

Track back to the start

Agents attempting to track the Silk Road founder looked back into early promotion of the site, looking at messages posted on drug discussion forums and Wordpress blogs by a user named “altoid”. Agents tracked this name to a Gmail address, which they then claim was registered to Ulbricht.

FBI agents then began surveillance of Ulbricht, who they say was living in San Francisco under an assumed name, attempting to match his internet activity with the posting times of Dread Pirate Roberts. Agents also intercepted fake IDs being posted to the address at which Ulbricht was staying.

Ulbricht may have implicated himself, according to the criminal complaint filed against him. He is said to have posted the website stackoverflow.com, which is used by computer programmers to troubleshoot issues. Ulbricht posted under his own name, using a Gmail address that also contained his own name, the complaint said. He asked a question about a specific 12 lines of code that was generating an error when he was trying to connect to a Tor hidden service.

Investigators said the code posted by Ulbricht on stackoverflow.com matched code used on the Silk Road web server.

Prior to its seizure by authorities, advocates of Silk Road had claimed it provided drugs of a higher purity – with therefore fewer potentially dangerous contaiminants – in a safer way than traditional drug-dealing.

The image painted in the criminal complaint of Ulbricht as a man prepared to murder people threatening his online business empire is starkly contradicted by a video posted online last year, showing Ulbricht in conversation with a man described as his best friend, Rene Pinnell. 

In the 30-minute film, posted publicly on YouTube in December, the pair discuss how they met and their goals and aspirations.

“I feel like the world is in flux for sure, and I’m really fascinated to know how it all plays out 200 years from now,” Ulbricht says. “To see where all this new technology goes. To see how the different powers and different interests in it all you know … because what happens with the internet evolving and you’ve got the UN telecommunications department trying to create global rules for the internet and global governance emerging … it’s crazy times.”

Asked what he is going to do over the next five years, Ulbricht said: “I’m pretty sure I want to start a family in the next five years and just make more friends and close people I love. I want to focus on being more connected to people.”

Asked what he wanted to do over the next 20 years, he said: “I want to have a substantial positive impact on the future of humanity by that time.”

In a March 2013 interview, Bitcoin advocate Amir Taaki said of the site: “People want drugs. The drugs war is probably a failed war. I want to get rid of cartels. The way to do that is for people to buy their drugs straight from the producer. That’s what’s cool about things like Silk Road – you can bypass gangs.”

Previous attempts to shut down Silk Road had ended in failure and public embarrassment for those behind the efforts. In June 2011 – just four months after the site was founded – US senator Chuck Schumer vowed to have it shut down. The site continued for another two years.

Comments

Click here to join the discussion.

We can't load the discussion on theguardian.com because you don't have JavaScript enabled.

Close
notifications (beta)
Quantcast
;