Dark Web. PHOTO: Cybercrime Magazine.

In The World Of Dark Web Takedowns, Truth Is Stranger Than Fiction

Andy Greenberg’s latest book traces authorities’ success untangling the anonymity of cryptocurrency

David Braue

Melbourne, Australia – Apr. 27, 2023

In its early days, the perception that Bitcoin offered completely anonymous buying and selling drove many cybercriminals to embrace it as the currency of Silk Road and the other dark web ecosystems they created to avoid government scrutiny.

It seemed like the perfect way to stay off the radar — and it was, until it wasn’t.

A longtime technology journalist whose career arc ultimately led him to become a cybercrime reporter with industry journal WIRED, Andy Greenberg recalls the vibe more than a decade ago, when he began focusing on the many criminal enterprises that saw Bitcoin as a replacement for conventional fiat currency.

“I got really into learning about these cypherpunk movements of crypto-anarchist libertarians, who believed that they could use encryption tools and things like the dark web to carve out a space where government couldn’t reach,” he told Cybercrime Magazine, “and carry out all sorts of subversive and even criminal things there.”


Cybercrime Radio: Andy Greenberg, Author of “Tracers In The Dark”

The Global Hunt for the Crime Lords of Cryptocurrency


Yet after years in which Bitcoin exploded in value — helping cybercriminals act and profit with seeming impunity as law enforcement authorities chased their shadows across the dark web — the house of cards came crashing down as a series of dark web marketplaces were shut down, criminal actors arrested, and authorities showed that Bitcoin was far from anonymous.

The raids were an epiphany for Greenberg, who admits to having been “obsessed with Silk Road” and had a wake-up call when it was dramatically shut down.

“I began to realize that there had been this small group of detectives who had essentially cracked the mystery of how to trace Bitcoin and other cryptocurrencies,” he explained, “and had used this incredibly powerful forensic technique to surprise a whole system of cybercriminals who thought that they were untraceable.”

A series of targeted investigations and enforcement actions had a major impact on darknet markets during 2022, Chainalysis recently reported, with revenues dropping from $3.1 billion in 2021 to just $1.5 billion last year after a series of takedowns that included the market-leading Hydra Market.

With such enforcement action driven by close scrutiny from experts at Chainalysis and similar firms, Greenberg said, crypto-loving cybercriminals “actually were the opposite of [untraceable], thanks to their misperception of Bitcoin’s privacy — when, in fact, it is in some ways easier to follow the money on the blockchain than it is even in the world of traditional finance.”

A new kind of editorial balance

Belying his writer’s instinct, Greenberg’s immersion in the ever-changing world of the blockchain-driven dark web soon spawned a book, Tracers in the Dark, that was released late last year to strong acclaim.

It’s not his first foray into the book format — Greenberg’s two previous books have explored cybercrime-related topics including Russian hackers and cypherpunks — but it proved to introduce some significant new elements as Greenberg engaged with law-enforcement agencies and cyber specialists in completely new ways.

“It was an interesting new sort of experience to find federal agents and prosecutors who were willing to tell the stories,” he explained, “and sometimes tell them in an amount of detail that was difficult to extract because they didn’t want to reveal sources and methods, or secret cryptocurrency tracing techniques.”

The need to balance secrecy with a good story posed its share of editorial conundrums, such as the time that Greenberg learned about an IRS-Chainalysis collaboration that had produced a new way to find the IP address of a dark web market server.



“They essentially didn’t want me to explain how they did that,” Greenberg recalled, “and I figured it out anyway — and it was a difficult question about whether to reveal this technique that can be used to find a dark web server in many cases.”

In a stroke of luck, Greenberg was ultimately let off the hook after a Chainalysis presentation to Italian authorities was leaked online — but the experience was a reminder of just how carefully the public interest in transparency must be balanced with the techniques of the law-enforcement specialists protecting them.

“It was an interesting balance, and one that I had to strike for the first time,” Greenberg said, noting the importance of “revealing as much as you can have the truth of these stories without enabling sometimes very serious, dangerous practice on the dark web.”

There were already enough dangerous practices going on, his investigations revealed — including, for example, the discovery that before the seven-country takedown of dark web drug market AlphaBay, Dutch law enforcement teams had taken over a dark web market to create a honeypot to which ex-AlphaBay users would flee.

Then there was the case of the corrupt federal agents who, while working to investigate the Silk Road case, were ultimately found to have been siphoning Bitcoin from the market — and were discovered thanks to the same cryptocurrency tracing techniques that they were meant to be using against the cybercriminals.

These and other anecdotes proved to be such “elaborate, very physical and complex global investigations” that “I tried to tell the stories just at the natural size that they deserved,” Greenberg said, explaining his decision to commit a significant part of the book to the global AlphaBay takedown.

“It’s just one of the most thrilling stories I’ve ever had the opportunity to tell,” he said, “and I was just lucky to get it from all sides so that I could tell it in a lot of detail.”

“Each of these is important in their own way,” Greenberg continued, “and I just tried to tell the stories in the ways they deserve to be told — with human detail, and the full detective story, and bringing readers into the experience of one clue leading to the next, until these massive, unprecedented takedowns are possible.”

– David Braue is an award-winning technology writer based in Melbourne, Australia.

Go here to read all of David’s Cybercrime Magazine articles.