Categories: Cyber CrimeSecurity

Silk Road online drug marketplace sized by FBI

FBI seizes underground drug market Silk Road and identified its owner. The site was producing earning for more than $1.2 billion in business.

The FBI has closed the popular black market Silk Road after many years of investigation, the website hosted in the Tor Network was seized by US law enforcement.

Last year a research made by the Carnegie Mellon computer security professor Nicolas Christin estimated the earning of Silk Road black market in $22 Million In Annual Sales only related to the drug market.  Total revenue made by the sellers has been estimated at around USD 1.9 million per month, an incredible business also for the Silk Road operators that were receiving about USD 143,000 per month in commissions.

According to FBI, between February of 2011 and July 2013, Silk Road managed $1.2 billion worth of transactions for 957,079 users, the total earning for Ulbricht was nearly $80 million.

During the last year the FBI has infiltrated the illegal website, it has also identified Ross Ulbricht as the alleged owner of the illegal portal. FBI agents during the investigation made more hundreds of purchases on the drug marketplace.

The drugs sold on Silk Road were surprisingly high-quality:

“Samples of these purchases have been laboratory-tested and have typically shown high purity levels of the drug the item was advertised to be on Silk Road.”revealed the FBI agent Christopher Tarbell involved in the investigation. 

According first information the investigation was conducted with the support of other government agencies such as the Department of Homeland Security and the US Border Patrol.

The founder, also known as ‘Dread Pirate Roberts’, was arrested in San Francisco, he was reportedly in possession of 26,000 bitcoins with an estimated market value of $3.6 million USD.  Bitcoin is the anonymous virtual currency schema adopted by criminals to anonymize the payment transactions, the method became principal currency after the shutdown of the Liberty Reserve.

The security expert and blogger Brian Krebs received a copy of the complaint against the young man, the document describes the methods used by law enforcement to find Ulbricht and the information collected on the Silk Road site.

The site now displays the FBI seizure notice.

 

 

Ross Ulbricht faces charges of computer hacking conspiracy, narcotics trafficking conspiracy, and money laundering.

The FBI also cites Ulbricht’s LinkedIn profile, in particular, its summary which points out his motivation in operating the drug marketplace:

“I love learning and using theoretical constructs to better understand the world around me. Naturally therefore, I studied physics in college and worked as a research scientist for five years. I published my findings in peer reviewed journals five times over that period, first on organic solar cells and then on EuO thin-film crystals. My goal during this period of my life was simply to expand the frontier of human knowledge.

Now, my goals have shifted. I want to use economic theory as a means to abolish the use of coercion and agression [sic] amongst mankind. Just as slavery has been abolished most everywhere, I believe violence, coercion and all forms of force by one person over another can come to an end. The most widespread and systemic use of force is amongst institutions and governments, so this is my current point of effort. The best way to change a government is to change the minds of the governed, however. To that end, I am creating an economic simulation to give people a first-hand experience of what it would be like to live in a world without the systemic use of force.”

The FBI’s complaint refers also to a shocking information, Ulbricht purchasing of an online hitman.

“When a user by the name of FriendlyChemist threatened to blackmail Ulbricht for half a million dollars by posting the identities of fellow Silk Road users, the owner of the site allegedly sought a price quote for having the blackmailer assassinated.After haggling it down from $300,000 to $150,000, or 1,670 Bitcoins at the time, the hitman accepted and later reported that the job was done. However, the FBI could not find any evidence of the purported murder and so Ulbricht has not been charged with any crime related to the incident.” reported CNET portal.

This is a blow for cybercrime, law enforcement officials are working the best to deal with the rampant crime, the Silk Road seizes arrived just a few weeks after the FBI admitted the attack against the Freedom Hosting.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Tor, Silk Road, cybercrime)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

7 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

10 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

21 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

1 day ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

1 day ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

1 day ago

This website uses cookies.