Book Read Free

The Essential Sam Jameson / Peter Kittredge Box Set: SEVEN bestsellers from international sensation Lars Emmerich

Page 165

by Lars Emmerich


  “It’s hidden behind 256 encryption,” Dan said.

  “Which will be child’s play for the decryption bug that destroyed the Fed,” Sam said, gesturing toward Trojan.

  Dan nodded. “Exactly right. So I don’t expect trouble hacking in.”

  “So we just un-steal the coins. Done. No more threat of world domination. Right?”

  Dan nodded. “And we should be able to work the same magic on the mirror operation hidden on the New Jersey server.” He smiled. “Makes me wonder why we’re flying all the way to Costa Rica.”

  “Great point. Who ordered this expedition? She should be fired. But humor me, maybe, and un-steal a few zillion Bitcoins ASAPly, just to prove we can.”

  Dan opened the decryption program, briefly consulted with Trojan, the international computer criminal whose virus had brought down the banking industry and whose help they now enjoyed, and clicked a few more keys.

  “Oh, shit.”

  Sam: “What’s up?”

  “I just opened the Bitcoin transaction ledger to get an idea of which private keys to go after.”

  “English, please.”

  Dan explained that a Bitcoin wasn’t really a physical or digital object. Instead, it was an entry in a public record of private transactions. Each transaction involved a public key, which was otherwise known as the account name, and a private key, which was akin to its password. “I was looking for the right accounts to hack into.”

  “Should be easy, right? Aren’t they using thousands of new accounts to receive the stolen Bitcoins?”

  Dan nodded. “They are. But it looks like there’s a parallel operation going on to disperse the cash through a bunch of different, new accounts, too.” More clicking, and a low whistle. “Tens of thousands of accounts.”

  “Sounds inconvenient. But you can crack them all, right?”

  “Fairly easily, if we use Trojan’s network of slave computers. Disregarding the legal problem with using a network of virus-infected private computers to do federal government work, of course.”

  “I don’t think Uncle Sugar has the luxury of splitting hairs at the moment,” Sam said. “Besides, these guys are making a play for the kind of wealth that will buy any government they want. I think I can ask forgiveness.”

  “Let the record reflect that I am breaking the law on the suggestion of my immediate supervisor.”

  Dan squinted his eyes and examined a few new windows, a frown deepening on his brow. “Shit. This isn’t going to work.”

  “What’s not going to work?”

  “It looks like they have their funds in continuous movement. In the time it will take us to decrypt an account’s password, they will have easily established a new account and transferred all the Bitcoins out of the old one.”

  More clicking. “It’s actually kind of brilliant,” Dan continued. “They’ve found an elegant way to stay ahead of the tracing problem. Every Bitcoin transaction is public and traceable, so they’re making every transaction utterly meaningless by keeping the money constantly in flux, establishing new accounts every second or two.”

  Sam frowned. “How wily of them. Any way we can maybe anticipate the account names, to get inside the time cycle?”

  Dan shook his head. “Each account name has thirty-four random digits, each of which can contain letters or numbers.”

  “So looks like it’s down to good old fashioned spy catching.”

  “Looks that way.”

  “I guess flying down to Costa Rica wasn’t such a bad idea after all.”

  Dan smiled. “I hear it’s pretty down there. And the cartel beheadings have slowed down a bit, too.”

  “See? It’ll be fun.”

  4

  Domingo “Sabot” Mondragon slumped on the dank concrete floor, his wrist chained to the wall above his head, the shower above him still dripping ice-cold water. His clothes were soaked. Despite the stifling jungle air, he was shivering uncontrollably, and he was completely exhausted. Every time he came close to feeling remotely less miserable, he received a blast of frigid water.

  They hadn’t asked him any questions. In fact, he hadn’t seen another human since the charter jet’s passenger door had opened on the tarmac hours earlier.

  The particular humans he saw then weren’t friendly. They had loud voices, automatic weapons, black hoods, duct tape, and a rickety van that bounced and jostled for an eternity before coming to a noisy halt in someplace that smelled and sounded like a jungle.

  Not that Sabot knew what a jungle smelled or sounded like. He was from Queens, and had lived most recently in Seattle. But it was tough to mistake the loud buzz of insects and the shrill calls of nocturnal creatures as anything even remotely urban. And the sweet stench of both life and decay was another solid clue that they weren’t in the city.

  Chained up in a wet, dark cell, it was all he could do to keep his wits about him. His penitentiary time had fostered a stronger-than-normal aversion to captivity, and the sound of Angie’s soft, fearful sobs echoing in his memory were working his emotions into a frenzy.

  Because it was probably all his fault.

  It probably wasn’t just a random third-world kidnapping. This one probably had his name all over it, all because of a single decision he’d made.

  He’d decided to skim a few hundred thousand Bitcoins for himself, in addition to the hundreds of thousands he was stealing for his employers, whoever the hell they were.

  But that wasn’t the problem. The problem was, they knew he’d done it. He’d covered his tracks exceedingly well, but they’d somehow gotten inside of his decision loop. They’d somehow managed to sneak a spyware program onto that damned black market laptop he now deeply regretted buying, the one he’d used to make a copy of the automatic script he’d written for his employers to swipe Bitcoins from tens of thousands of individual accounts. They’d had a ringside seat for his treachery.

  So here he was, incalculably rich and growing richer by the second, yet chained to the wall in a third-world jungle, freezing, afraid, exhausted, and unable to stop imagining all of the horrific things they were probably doing to Angie and her mom, whom he hadn’t seen since the kidnappers threw a hood over his head and kneed him in the balls.

  His throat hurt, too. Not because of the cold. It hurt because he’d swallowed a USB drive, wrapped in a cute little heart-shaped waterproof container. It was like swallowing a rock, and the pointy edge had scraped his esophagus in a few spots on the way down. It was probably going to get stuck somewhere in his innards, a condition which would undoubtedly suck a tremendous amount. But not nearly as much as it would suck if they – and he still had no idea who the hell they were – ever got their hands on the device.

  It had been an exceedingly risky move on his part. Because his face was covered by the hood, he had no idea if any of the kidnappers had been watching him while he fished around between his sock and his leg, where he’d stashed the drive for safekeeping, and then brought his duct-taped hands together to his mouth.

  He’d swallowed the damn thing as quickly as he could, fearing they’d figure out what he’d just done and fish it out of his mouth before he could get it safely into his stomach, and it was this haste that undoubtedly contributed to the discomfort he now felt in his throat. It had felt like he was swallowing broken glass, and it took forever for peristalsis to carry the jagged little thing down to his gut.

  An excruciating bout of acid reflux told him that it had breached his esophageal sphincter, but took its sweet time making it all the way through to his stomach.

  No matter, he told himself. It was as important a thumb drive as ever existed, at least as far as he knew. He could put up with a little pain. More than a little, in fact, given the size of the bounty awaiting him in the accounts it contained.

  He heard the pipes rumble, and braced himself for the drenching that followed, sputtering and cursing as the frigid water splashed down on top of him.

  5

  “You don’t slice someone’s
head off because you believe in a cause.” It was the kind of proclamation for which terrorism expert Harv Edwards was famous, one that presaged a pithy punch line, a penchant for which he was equally well known. He paused, dumpy and rumpled in his aircraft seat, looking expectantly at Sam with a trademark twinkle in his eye.

  She dutifully arched her eyebrow to elicit the inevitable follow-up.

  “You join a cause so you can slice off heads,” Edwards said.

  Sam smiled. Harv was disagreeable in almost every important way, down to the annoying fact that, in Sam’s experience, Harv was almost never wrong. His unrelenting unlikeability and his prescience were the two things Sam loved most about him. He’d been a last-second addition to the unlikely entourage of federal agents and international criminals. Harv had been summoned by Sam’s superiors from a vacation in the Oregon wilderness to join the team charged with stopping the unfolding fiscal calamity.

  “So we become what we always were,” Sam said.

  “But more so.”

  “And you’re implying that the same principle applies to our friend Sabot Mondragon in some way, I presume?”

  Edwards smirked. “No, I just wanted to impress you with my terrorism Zen.”

  “Fail,” Sam said, her eyes suddenly weary. “Focus, please. On a scale from zero to damned tired, I’m way up there, and I want to get some sleep before we land.”

  “Our friend isn’t unaccustomed to big, risky plays. He once shut down a Middle Eastern country’s computer network from his kitchen in Queens, if memory serves.”

  Sam nodded, and Edwards continued. “But he’s not a joiner. The causes he’s supported seem random. Near as I can tell, the only unifying theme between his crimes is a slightly anarchic penchant — picking on big business, oppressive but largely harmless governments in remote parts of the world, that kind of thing — but there’s otherwise no guiding principle at work.”

  “Other than opportunity,” Sam said.

  Edwards nodded. “Seems like all of Mondragon’s victims are slightly disagreeable from an ideological standpoint, but I think he only attacked them because he found a weakness that he could exploit. There wasn’t anything really ideologically significant about any of his hacks.”

  “So your conclusion is?” Sam prodded, weariness showing.

  “He’s an egotistical opportunist. He’s willing to pull the trigger on a big play that lands in his lap, then sort out the consequences later.”

  A skeptical look crossed Sam’s face. “His time in the penitentiary didn’t scare him straight?”

  Edwards laughed. “Does it ever?”

  “Good point.”

  “And don’t forget my guiding principle,” Edwards said in an annoyingly didactic tone.

  “Once a condescending asshole, always a condescending asshole?” Sam asked pointedly, arching one of her pinup-model eyebrows in Edwards’ direction.

  “Touché. But in our case, it means that our man Sabot probably isn’t a card-carrying member of a cohesive group of hackers, thieves, or ideologues. He probably just saw an opportunity and took advantage of it.”

  “So instead of installing himself as Commander of the Universe, the richest thief in the world will probably just buy fancy sports cars if he gets away with it?”

  “Seems likely,” Edwards said. “Mondragon seems shady, egotistical, and totally Screw-The-Man, but I don’t think he’s a megalomaniac.”

  Dan Gable, listening at the periphery of the conversation, caught Sam’s attention. “I don’t think it’s just a rogue hacker we’re worried about. Sabot may not have had revolution on his mind when he stole all that Bitcoin, but nothing says that his employers weren’t eyeing more than just fancy cars when they contracted him to steal that money.”

  Trojan hefted his laptop and turned the screen toward Dan and Sam. “Dan’s right,” he said.

  “What am I looking at?” Sam asked, too tired to squint at the page full of text on Trojan’s computer screen.

  “Server logs, from the data centers that saw account activity from Sabot’s Bitcoin op,” Trojan said. “I’ve noticed a particular IP address snooping around the servers.”

  “How’d you notice that?” Sam asked.

  Trojan looked questioningly at Dan, who nodded assent. “Hacked in for a peek,” Trojan admitted.

  “Figured we could argue exigency, if it came down to it,” Dan said by way of explanation for authorizing Trojan’s illegal computer maneuver.

  Sam shook her head. “I’m hoping it doesn’t. Tell me why the IP address thing is important.”

  “I wanted to see whether there were any usage patterns in the affected stacks,” Trojan said.

  “English,” Sam prodded. “And pretend you’re speaking to a retarded child, or an MBA.”

  Trojan smiled. “I mean that if anyone else were onto Sabot’s play, following his Bitcoin moves around the country through random accounts on various computer servers, that evidence would show up in the logs.”

  “The server logs keep track of which other computers have asked for information,” Dan added helpfully.

  Sam cocked her head. “And you’ve noticed a pattern.”

  Trojan nodded. “One computer, in Banff.”

  “Canada?”

  “How many other Banffs are there?”

  Sam scowled. “Could it be coincidence? Maybe some Bitcoin geek following transactions who happened to discover Sabot’s merry-go-round scheme?”

  Dan shook his head. “Those are extremely thin odds. Mondragon’s operation looks tiny to each individual victim, even small enough to go unnoticed, and it’s only in aggregate that the scale becomes evident. And he’s done a brilliant job of using slave computers to do the dirty work for him, which left a confusing mess of several thousand IP addresses to sift through. It would take months to investigate them all.”

  “Insider, then,” Sam concluded.

  “Someone familiar with the op,” Dan agreed.

  “I’ll get on the horn to Washington,” Sam said, lifting the in-flight phone from the seat in front of her. “We need to get someone back up to Canada to poke around.”

  She began to dial, but was interrupted by an announcement from the flight deck, something about seat belts, tray tables, an imminent landing in a small Central American country, and the end of the in-flight Wi-Fi and phone service.

  She closed her eyes and sighed, feeling exhaustion wrapping itself around her consciousness, wondering when her next opportunity for sleep might come, and wondering whether the cell phone system in Costa Rica was compatible with her US government-issue phone.

  6

  The old man called Archive awoke from a fitful slumber, neck sore, slumped over in a posh leather chair in the media room at the Lost Man Lake Ranch in the mountains of Colorado.

  At first glance, the lodge and surrounding acreage looked like any other mountain vacation property owned by someone with ridiculous wealth. It was elegant, well-apportioned, isolated, and expansive.

  But it was also off the grid, almost completely self-sufficient, and designed from the ground up to weather the sort of political, economic, and social storm that Archive himself had set about creating.

  The wizened tycoon rubbed his eyes, trying to wash out a weariness that had settled upon him some years ago, which had only worsened as he and his coterie of fellow luminaries and oligarchs brought to fruition their highly improbable plan to rid the world of what they believed to be its greatest ill.

  They had succeeded in grand fashion. Unfortunately, there had been some unsavory side effects.

  The news feeds droned on, video loops showing riots and violence in familiar American cities. The newsies seemed particularly fond of footage of a riot at the entrance of the Federal Reserve Bank on Constitution Avenue in Washington, DC, showing what looked like angry middle-class white people lobbing empty water bottles at the addled Fed Board of Governors as they assembled for yet another emergency meeting.

  If not dead already, the US dol
lar was surely dying. The Greenback had been, Archive and his cohorts concluded, the largest scam in human history, but the bubble had burst. He had burst the bubble. Game over.

  But the chaotic aftermath, which they had anticipated would be painful, was testing his nerves in a way that Archive hadn’t accounted for. He groaned, feeling disdain for the pompous Fed clowns as he watched them exit their limousines in front of the Federal Reserve edifice, but also feeling the weight of responsibility for the unrest.

  His guilt wasn’t without cause. One might reasonably argue that regardless of their intentions, he and his cronies had blood on their hands. Hundreds had died over the past several days in the rioting, lawlessness, looting, and unrest that had erupted across the country as the populace realized that their life savings — if they could access the money at all, which most couldn’t — would probably not pay for two weeks of groceries. The rug had been pulled from beneath them, and they were more than a little pissed off.

  That hadn’t really been the idea. Archive and his group of shining lights had surmised that the degradation of infrastructure during most of history’s revolutions had caused the lion’s share of violence and upheaval, so their plan left intact all of the physical infrastructure underpinning modern society. They had just struck at the fiat currency that had lubricated the machinery of commerce and government, a currency that had been manipulated beyond all recognition and turned against the people it ostensibly served.

  Archive had sought to end the silent oppression, the tacit reapportionment of wealth further in favor of the wealthy. He wanted to end the theft. There was no other name for it, he had reasoned during many of the late-night thinking sessions and conversations he’d held in the posh study in his DC mansion, pondering first whether, and then how, to take matters into his own hands to restore some semblance of equality.

  Slogans and election-time charades notwithstanding, Archive believed that the people had been subjugated, unaware, to serfdom. The modern version was far subtler than the medieval incarnation, but it was a form of slavery nonetheless. Pricing the means of modern survival — shelter, transportation, even food — beyond the common man’s grasp, then inducing him to borrow against his future to pay for those goods today, represented an indenture no less thorough than in the feudal system of old.

 

‹ Prev