FYI.

This story is over 5 years old.

Tech

The Silk Road Is Shut Down, and the Owner Is in Custody

The FBI has seized the domain of drug marketplace Silk Road and slapped its owner with a host of heavy charges.
Image courtesy Tim Pool

Silk Road's day in the sun appears to have come to an end. Feds shut down the darknet drug den this morning and have charged its 29-year-old operator with drug trafficking conspiracy, computer-related fraud, and conspiracy to launder money.

The FBI has filed a complaint in New York District Count against Ross William Ulbricht, listed in the document under aliases "Dread Pirate Roberts," "DPR," and "Silk Road." The complaint was posted by web security journalist Brian Krebs, who confirmed that Ulbricht was arrested in San Francisco. Following the arrest, the feds took down the Silk Road site, although it's not yet clear how or what user data may have been gained. (One curious side note is that the FBI used the Silk Road's camel logo in the seizure notice, a strange move that had folks on Reddit initially claiming it was a fake.)

Advertisement

The clamp-down comes less than two weeks after darknet newcomer and Silk Road competitor Atlantis went offline due to "security reasons outside of our control," the site wrote on its Facebook page. Both Atlantis and Silk Road operated on the TOR network.

Silk Road was known to traffic in all kinds of shifty services and illegal substances. The complaint takes aim specifically at instances allegedly committed in Southern New York in which feds found the site facilitating sales of one kilogram of heroin, 5 kilos of cocaine, 10 grams of LSD, and 500 grams of methamphetamine.

While the darknet is speculating about how the government managed to catch Ulbricht, the indictment indicates the FBI found erly clues in posts that Ulbricht allegedly wrote on the website Shroomery.org and the Bitcoin Forum, where he solicited programming help for a "venture backed bit coin startup" and left his email address—Rossulbricht@gmail.com.

According to FBI agent Christopher Tarbell, who wrote the indictment, the agency also made over 100 transactions on the site during its investigation and obtained a mirror of a Silk Road server in an unidentified foreign country, managing to surveil the site's traffic in real time. They estimated that from Feb 2011 to July 2013, the site pulled in $1.6 billion in sales, resulting in $80 million in commissions. It also estimated there were 1,229,465 transactions on the site during that period, and 957,079 total registered users. It's not clear what information the FBI may have obtained about those users, but its surveillance raises the specter of further prosecutions to come.

Advertisement
Ross William Ulbricht, a San Francisco resident, was identified by the FBI as "Dread Pirate Roberts," the Silk Road's founder

According to the complaint, Ulbricht tried using the site in March to hire a hitman to kill a Silk Road user ("FriendlyChemist") who threatened to dump ID info for thousands of the site's users onto the web unless Ulbricht paid him $500,000. Feds say he offered to pay the assassin the equivalent of $150,000 in Bitcoin.

"In my eyes, FriendlyChemist is a liability and I wouldn't mind if he was executed…I would like to put a bounty on his head if it's not too much trouble for you. What would be adequate amount to motivate you to find him?" Ulbricht wrote to a killer-for-hire called "redandwhite." "Necessities like this do happen from time to time for a person in my position."

From page 23 of the court filing.

About 24 hours after the pair agreed on a price, redandwhite messaged Ulbricht with an update: "Your problem has been taken care of…Rest easy though, because he won't be blackmailing anyone again. Ever." Tarbell writes however that after speaking with Canadian law enforcement, he could find "no record of there being any Canadian resident with the name DPR passed to redandwhite as the target of the solicited murder-for-hire. Nor do they have any record of a homicide occurring in White Rock, British Columbia on or about March 31, 2013."

Ulbricht also orchestrated a series of unspecified hacks "for purposes of commercial advantage and private financial gain." Feds uncovered his identity in part through his LinkedIn, Google+, Gmail, and Stack Overflow accounts and his posts on Bitcoin forums.

According to the complaint, Ulbricht graduated from the University of Texas in 2006 with a bachelor's in physics, then enrolled in grad school at the University of Pennsylvania School of Materials Science and Engineering. But he didn't finish. Instead, he dropped out to pursue a project "creating an economic simulation" that feds assume to be Silk Road.