Crime

Finland's Most-Wanted Hacker Nabbed In France (krebsonsecurity.com) 17

An anonymous reader quotes a report from KrebsOnSecurity: Julius "Zeekill" Kivimaki, a 25-year-old Finnish man charged with extorting a local online psychotherapy practice and leaking therapy notes for more than 22,000 patients online, was arrested this week in France. A notorious hacker convicted of perpetrating tens of thousands of cybercrimes, Kivimaki had been in hiding since October 2022, when he failed to show up in court and Finland issued an international warrant for his arrest. [...] According to the French news site actu.fr, Kivimaki was arrested around 7 a.m. on Feb. 3, after authorities in Courbevoie responded to a domestic violence report. Kivimaki had been out earlier with a woman at a local nightclub, and later the two returned to her home but reportedly got into a heated argument. Police responding to the scene were admitted by another woman -- possibly a roommate -- and found the man inside still sleeping off a long night. When they roused him and asked for identification, the 6 3 blonde, green-eyed man presented an ID that stated he was of Romanian nationality. The French police were doubtful. After consulting records on most-wanted criminals, they quickly identified the man as Kivimaki and took him into custody.

Kivimaki initially gained notoriety as a self-professed member of the Lizard Squad, a mainly low-skilled hacker group that specialized in DDoS attacks. But American and Finnish investigators say Kivimaki's involvement in cybercrime dates back to at least 2008, when he was introduced to a founding member of what would soon become HTP. Finnish police said Kivimaki also used the nicknames "Ryan", "RyanC" and "Ryan Cleary" (Ryan Cleary was actually a member of a rival hacker group -- LulzSec -- who was sentenced to prison for hacking). Kivimaki and other HTP members were involved in mass-compromising web servers using known vulnerabilities, and by 2012 Kivimaki's alias Ryan Cleary was selling access to those servers in the form of a DDoS-for-hire service. Kivimaki was 15 years old at the time. In 2013, investigators going through devices seized from Kivimaki found computer code that had been used to crack more than 60,000 web servers using a previously unknown vulnerability in Adobe's ColdFusion software.

Multiple law enforcement sources told KrebsOnSecurity that Kivimaki was responsible for making an August 2014 bomb threat against former Sony Online Entertainment President John Smedley that grounded an American Airlines plane. That incident was widely reported to have started with a tweet from the Lizard Squad, but Smedley and others said it started with a call from Kivimaki. Kivimaki also was involved in calling in multiple fake bomb threats and "swatting" incidents -- reporting fake hostage situations at an address to prompt a heavily armed police response to that location.

Government

Are Citywide Surveillance Cameras Effective? (msn.com) 95

The Washington Post looks at the effectiveness — and the implications — of "citywide surveillance" networks, including Memphis's SkyCop , "built on 2,100 cameras that broadcast images back to a police command center every minute of every day." Known for their blinking blue lights, the SkyCop cameras now blanket many of the city's neighborhoods, gas stations, sidewalks and parks. The company that runs SkyCop, whose vice president of sales previously worked for the Memphis police, promotes it as a powerful crime deterrent that can help "neighborhoods take back their streets." But after a decade in which Memphis taxpayers have paid $10 million to expand the surveillance system, crime in the city has gone up....

No agency tracks nationwide camera installation statistics, but major cities have invested heavily in such networks. Police in Washington, D.C., said they had deployed cameras at nearly 300 intersections by 2021, up from 48 in 2007. In Chicago, more than 30,000 cameras are viewable by police; in parts of New York City, the cameras watch every block. Yet researchers have found no substantive evidence that the cameras actually reduce crime....

In federal court, judges have debated whether round-the-clock police video recording could constitute an unreasonable search as prohibited by the Fourth Amendment. Though the cameras are installed in public areas, they also capture many corners of residential life, including people's doors and windows. "Are we just going to put these cameras in front of everybody's house and monitor them and see if anybody's up to anything?" U.S. Circuit Judge O. Rogeriee Thompson said during oral arguments for one such case in 2021....

Dave Maass, a director at the digital rights group Electronic Frontier Foundation who researches police surveillance technology, said these systems have expanded rapidly in the United States without real evidence that they have led to a drop in crime. "This often isn't the community coming in and asking for it, it's police going to conferences where ... vendors are promising the world and that they'll miraculously solve crimes," Maass said. "But it's just a commercial thing. It's just business."

Nonetheless, the Post notes that in Memphis many SkyCop cameras are even outfitted "with license-plate recognition software that records the time and location of every passing car."
EU

After Cracking Another 'Secure' Messaging App, European Police Arrest 42 (barrons.com) 38

Slashdot reader lexios shares this report from the French international news agency Agence France-Press: European police arrested 42 suspects and seized guns, drugs and millions in cash, after cracking another encrypted online messaging service used by criminals, Dutch law enforcement said Friday. Police launched raids on 79 premises in Belgium, Germany and the Netherlands following an investigation that started back in September 2020 and led to the shutting down of the covert Exclu Messenger service.

After police and prosecutors got into the Exclu secret communications system, they were able to read the messages passed between criminals for five months before the raids, said Dutch police. Those arrested include users of the app, as well as its owners and controllers. Police in France, Italy and Sweden, as well as Europol and Eurojust, its justice agency twin, also took part in the investigation. The police raids uncovered at least two drugs labs, one cocaine-processing facility, several kilograms of drugs, four million euros in cash, luxury goods and guns, Dutch police said.

The "secure" messaging app was used by around 3 000 people who paid 800 euros (roughly $866 USD) for a six-month subscription.
Crime

Former Ubiquiti Employee Pleads Guilty To Attempted Extortion Scheme (theverge.com) 15

A former employee of network technology provider Ubiquiti pleaded guilty to multiple felony charges after posing as an anonymous hacker in an attempt to extort almost $2 million worth of cryptocurrency while employed at the company. From a report: Nickolas Sharp, 37, worked as a senior developer for Ubiquiti between 2018 and 2021 and took advantage of his authorized access to Ubiquiti's network to steal gigabytes worth of files from the company during an orchestrated security breach in December 2020.

Prosecutors said that Sharp used the Surfshark VPN service to hide his home IP address and intentionally damaged Ubiquiti's computer systems during the attack in an attempt to conceal his unauthorized activity. Sharp later posed as an anonymous hacker who claimed to be behind the incident while working on an internal team that was investigating the security breach. While concealing his identity, Sharp attempted to extort Ubiquiti, sending a ransom note to the company demanding 50 Bitcoin (worth around $1.9 million at that time) in exchange for returning the stolen data and disclosing the security vulnerabilities used to acquire it. When Ubiquiti refused the ransom demands, Sharp leaked some of the stolen data to the public.
The FBI was prompted to investigate Sharp's home around March 24th, 2021, after it was discovered that a temporary internet outage had exposed Sharp's IP address during the security breach.

Further reading:
Ubiquiti Files Case Against Security Blogger Krebs Over 'False Accusations';
Former Ubiquiti Dev Charged For Trying To Extort His Employer.
Crime

'Pig-Butchering' Scam Apps Sneak Into Apple's App Store and Google Play (arstechnica.com) 44

In the past year, a new term has arisen to describe an online scam raking in millions, if not billions, of dollars per year. It's called "pig butchering," and now even Apple is getting fooled into participating. From a report: Researchers from security firm Sophos said on Wednesday that they uncovered two apps available in the App Store that were part of an elaborate network of tools used to dupe people into putting large sums of money into fake investment scams. At least one of those apps also made it into Google Play, but that market is notorious for the number of malicious apps that bypass Google vetting. Sophos said this was the first time it had seen such apps in the App Store and that a previous app identified in these types of scams was a legitimate one that was later exploited by bad actors.

Pig butchering relies on a rich combination of apps, websites, web hosts, and humans -- in some cases human trafficking victims -- to build trust with a mark over a period of weeks or months, often under the guise of a romantic interest, financial adviser, or successful investor. Eventually, the online discussion will turn to investments, usually involving cryptocurrency, that the scammer claims to have earned huge sums of money from. The scammer then invites the victim to participate. Once a mark deposits money, the scammers will initially allow them to make withdrawals. The scammers eventually lock the account and claim they need a deposit of as much as 20 percent of their balance to get it back. Even when the deposit is paid, the money isn't returned, and the scammers invent new reasons the victim should send more money. The pig-butchering term derives from a farmer fattening up a hog months before it's butchered.

Security

Security Researchers Breached Server of Russia's 'Black Basta' Ransomware Gang (quadrantsec.com) 9

Long-time Slashdot reader Beave writes: Security researchers and practitioners at Quadrant Information Security recently found themselves in a battle with the Russian ransomware gang known as "Black Basta"... Quadrant discovered the Russian gang attempting to exfiltrate data from a network. Once a victim's data is fully exfiltrated the gang then encrypts workstations and servers, and demands ransom payments from the victim in order to decrypt their data and to prevent Black Basta from releasing exfiltrated data to the public.

Fortunately, in this case, Black Basta didn't make it that far. Instead, the security researchers used the opportunity to better understand Black Basta's "backend servers", tools, and methods. Black Basta will sometimes use a victim's network to log into their own servers, which leads to interesting opportunities to observe the gang's operations...

The first write up goes into technical details about the malware and tactics Black Basta used. The second second write up focuses on Black Basta's "backend" servers and how they manage them.

TLDR? You can also listen to two of the security researchers discuss their findings on the latest episode of the "Breaking Badness" podcast.

The articles go into great detail - even asking whether deleting their own exfiltrated data from the gang's server "would technically constitute a federal offense per the 'The Computer Fraud and Abuse Act' of 1986."
Crime

Boeing Pleads Not Guilty To Fraud In Criminal Case Over Deadly 737 Max Crashes (npr.org) 42

An anonymous reader quotes a report from NPR: Aerospace giant Boeing entered a plea of not guilty to a criminal charge at an arraignment in federal court in Texas Thursday. The company is charged with felony fraud related to the crashes of two of its 737 Max airplanes that killed a total of 346 people. About a dozen relatives of some of those who were killed in the crashes gave emotional testimony during the three-hour arraignment hearing about how they've been affected by what they call "the deadliest corporate crime in U.S. history." They testified after Boeing's chief aerospace safety officer Mike Delaney entered a plea of not guilty on behalf of the airplane manufacturer to the charge of conspiracy to commit fraud. The company is accused of deceiving and misleading federal regulators about the safety of a critical automated flight control system that investigators found played a major role in causing the crashes in Indonesia in 2018 and in Ethiopia in 2019.

Boeing and the Justice Department had entered into a deferred prosecution agreement to settle the charge two years ago but many of the families of the crash victims objected to the agreement, saying that they were not consulted about what they called a "secret, sweetheart deal." Under the terms of the agreement, Boeing admitted to defrauding the FAA by concealing safety problems with the 737 Max, but pinned much of the blame on two technical pilots who they say misled regulators while working on the certification of the aircraft. Only one of those pilots was prosecuted and a jury acquitted him at trial last year. Boeing also agreed to pay $2.5 billion, including $1.7 billion in compensation to airlines that had purchased 737 Max planes but could not use them while the plane was grounded for 20 months after the second plane crashed. The company also agreed to pay $500 million in compensation to the families of those killed in the two Max plane crashes, and to pay a $243 million fine. The agreement also required Boeing to make significant changes to its safety policies and procedures, as well as to the corporate culture, which many insiders have said had shifted in recent years from a safety first focus to one that critics say put profits first.

After three years, if the aerospace giant and defense contractor lived up to the terms of the deferred prosecution agreement, the criminal charge against Boeing would be dismissed and the company would be immune from further prosecution. But last fall, U.S. District Court Judge Reed O'Connor agreed that under the Crime Victims' Rights Act, the relatives' rights had been violated and they should have been consulted before the DOJ and Boeing reached the agreement. Last week, he ordered Boeing to appear Thursday to be arraigned. On Thursday, the families asked Judge O'Connor to impose certain conditions on Boeing as a condition of release, including appointing an independent monitor to oversee Boeing's compliance with the terms of the previous deferred prosecution agreement, and that the company's compliance efforts "be made public to the fullest extent possible." O'Connor did not rule on whether to impose those conditions yet, as Boeing and the Justice Department opposed the request. But he did impose a standard condition that Boeing commit no new crimes.

Security

US Says It 'Hacked the Hackers' To Bring Down Hive Ransomware Gang (reuters.com) 34

The FBI revealed today that it had shut down the prolific ransomware gang called Hive, "a maneuver that allowed the bureau to thwart the group from collecting more than $130 million in ransomware demands from more than 300 victims," reports Reuters. Slashdot readers wiredmikey and unimind shared the news. From the report: At a news conference, U.S. Attorney General Merrick Garland, FBI Director Christopher Wray, and Deputy U.S. Attorney General Lisa Monaco said government hackers broke into Hive's network and put the gang under surveillance, surreptitiously stealing the digital keys the group used to unlock victim organizations' data. They were then able to alert victims in advance so they could take steps to protect their systems before Hive demanded the payments. "Using lawful means, we hacked the hackers," Monaco told reporters. "We turned the tables on Hive."

News of the takedown first leaked on Thursday morning when Hive's website was replaced with a flashing message that said: "The Federal Bureau of Investigation seized this site as part of coordinated law enforcement action taken against Hive Ransomware." Hive's servers were also seized by the German Federal Criminal Police and the Dutch National High Tech Crime Unit. The undercover infiltration, which started in July 2022, went undetected by the gang until now.

The Justice Department said that over the years, Hive has targeted more than 1,500 victims in 80 different countries, and has collected more than $100 million in ransomware payments. Although there were no arrests announced on Wednesday, Garland said the investigation was ongoing and one department official told reporters to "stay tuned."

Social Networks

FBI Probes Snapchat's Role In Fentanyl Poisoning Deaths (latimes.com) 65

Federal agencies are questioning Snapchat's role in the spread and sale of fentanyl-laced pills in the United States as part of a broader probe into the deadly counterfeit drugs crisis. The Los Angeles Times reports: FBI agents and Justice Department attorneys are zeroing in on fentanyl poisoning cases where the sales were arranged to young buyers via Snapchat [...]. The agents have interviewed parents of children who died and are working to access their social media accounts to trace the suppliers of the lethal drugs, according to the people. In many cases, subpoenaed records from Snapchat have shown that the teenagers thought they were buying prescription painkillers, but the pill they swallowed was pure fentanyl -- a synthetic opioid 100 times more potent than morphine.

On Wednesday, the involvement of technology companies in the ongoing fentanyl crisis will be discussed on Capitol Hill at a House Energy and Commerce Committee roundtable. One of the listed speakers, Laura Marquez-Garrett, an attorney with the Social Media Victims Law Center, said Snapchat will be the focus. "The death of American children by fentanyl poisoning is not a social media issue -- it's a Snapchat issue," she said. [...] While dealers use many social media platforms to advertise their drugs, experts, lawyers and families say Snapchat is the platform of choice for arranging sales. Dealers prefer to use Snapchat because of its encrypted technology and disappearing messages -- features that have given the platform an edge over its rivals for fully legitimate reasons and helped it become one of the world's most popular social media apps for teens.

Former White House drug czar Jim Carroll said drug traffickers are always going to flock to where the young people are. "From everything I have read, I do believe that Snapchat has been more widely used for facilitating drug sales," than other platforms, said Carroll, who serves on Snap's safety advisory council and now works for Michael Best Consulting. "I think that's because of its popularity among the young." In December, Snap reported 363 million daily active users in its quarterly earnings report. That same month, the National Crime Prevention Council wrote a letter to Atty. Gen. Merrick Garland, urging the Justice Department to investigate Snap and its business practices. "Snapchat has become a digital open-air drug market allowing drug dealers to market and to sell fake pills to unsuspecting tweens and teens," the letter said. Garland didn't respond, but federal investigators have started to ask questions, multiple people said.
Santa Monica-based Snap, which makes Snapchat, said it has worked with law enforcement for years to clamp down on illegal activity on its platform and has boosted moderation efforts to detect illegal drug sales. Last year, Snap said it removed more than 400,000 user accounts that posted drug-related content.

"We are committed to doing our part to fight the national fentanyl poisoning crisis, which includes using cutting-edge technology to help us proactively find and shut down drug dealers' accounts," Rachel Racusen, a Snap spokeswoman, said in an emailed statement.
The Almighty Buck

How OneCoin's 'Cryptoqueen' Scammed Investors Out of $4 Billion (cnn.com) 64

CNN remembers how in 2016 Ruja Ignatova "touted her company, OneCoin, as a lucrative rival to Bitcoin in the growing cryptocurrency market." As OneCoin's co-founder, Ignatova told one audience in 2016 that "In two years, nobody will speak about Bitcoin anymore.

"Sixteen months later, Ignatova boarded a plane in Sofia, Bulgaria, and vanished. She hasn't been seen since." Authorities say OneCoin was a pyramid scheme that defrauded people out of more than $4 billion as Ignatova convinced investors in the US and around the globe to throw fistfuls of cash at her company. Federal prosecutors describe OneCoin as one of the largest international fraud schemes ever perpetrated. She is now one of the FBI's 10 most-wanted fugitives, alongside accused gang leaders and murderers, and is the only woman currently on that list....

Ignatova and her partners "conned unsuspecting victims out of billions of dollars, claiming that OneCoin would be the 'Bitcoin killer,'" US Attorney Damian Williams, New York's top prosecutor, said in a statement last month. "In fact, OneCoins were entirely worthless ... (Their) lies were designed with one goal, to get everyday people all over the world to part with their hard-earned money."

One subheading of CNN's story reads "She knew it was a scam from the start, court documents say." While [co-founder] Greenwood and Ignatova were working on the concept for OneCoin, they referred to it in emails as a "trashy coin," federal officials said in court documents. The documents show Greenwood described their investors as "idiots" and "crazy" in an email to Ignatova's brother, Konstantin Ignatov, who also took part in the scam and assumed OneCoin leadership after his sister vanished, according to prosecutors.... She also proposed an exit strategy should the company fail, saying in a 2014 email to Greenwood that they should "take the money and run and blame somebody else for this...."

Ignatova and her partners promised buyers a fivefold or even tenfold return on their investment, according to court documents. A buying frenzy ensued. Between the fourth quarter of 2014 and the fourth quarter of 2016 alone, investors gave OneCoin more than $4 billion, federal prosecutors said, citing records obtained in the course of their investigation. Some $50 million came from investors in the US, according to court documents. "She timed her scheme perfectly, capitalizing on the frenzied speculation of the early days of cryptocurrency," said Williams, the top federal prosecutor in Manhattan.

The FBI is now offering a $100,000 reward for information leading to her arrest, according to the article, which notes this line appearing at the bottom of her FBI wanted poster.

"Ignatova is believed to travel with armed guards and/or associates. Ignatova may have had plastic surgery or otherwise altered her appearance."
Crime

Founder and Majority Owner of Bitzlato, a Cryptocurrency Exchange, Charged with Unlicensed Money Transmitting (justice.gov) 31

Department of Justice: A complaint was unsealed this morning in federal court in Brooklyn charging Anatoly Legkodymov, a Russian national and senior executive of Bitzlato Ltd. (Bitzlato), a Hong Kong-registered cryptocurrency exchange, with conducting a money transmitting business that transported and transmitted illicit funds and that failed to meet U.S. regulatory safeguards, including anti-money laundering requirements. Legkodymov was arrested last night in Miami and is scheduled to be arraigned this afternoon in the U.S. District Court for the Southern District of Florida. French authorities and the U.S. Department of the Treasury's Financial Crimes Enforcement Network (FinCEN) are taking concurrent enforcement actions.

According to court documents, Legkodymov is a senior executive and the majority shareholder of Bitzlato Ltd. (Bitzlato), a Hong Kong-registered cryptocurrency exchange that operates globally. Bitzlato has marketed itself as requiring minimal identification from its users, specifying that "neither selfies nor passports [are] required." On occasions when Bitzlato did direct users to submit identifying information, it repeatedly allowed them to provide information belonging to "straw man" registrants. As a result of these deficient know-your-customer (KYC) procedures, Bitzlato allegedly became a haven for criminal proceeds and funds intended for use in criminal activity. Bitzlato's largest counterparty in cryptocurrency transactions was Hydra Market, an anonymous, illicit online marketplace for narcotics, stolen financial information, fraudulent identification documents, and money laundering services that was the largest and longest running darknet market in the world. Hydra Market users exchanged more than $700 million in cryptocurrency with Bitzlato, either directly or through intermediaries, until Hydra Market was shuttered by U.S. and German law enforcement in April 2022. Bitzlato also received more than $15 million in ransomware proceeds.

Piracy

Police Complaint Removes Pirate Bay Proxy Portal From GitHub (torrentfreak.com) 32

An anonymous reader quotes a report from TorrentFreak: GitHub has taken down a popular Pirate Bay proxy information portal from Github.io. The developer platform took action in response to a takedown request sent by City of London Police's Intellectual Property Crime Unit (PIPCU). The takedown notice concludes that the site, which did not link to any infringing content directly, is illegal. [...] "This site is in breach of UK law, namely Copyright, Design & Patents Act 1988, Offences under the Fraud Act 2006 and Conspiracy to Defraud," PIPCU writes. "Suspension of the domain(s) is intended to prevent further crime. Where possible we request that domain suspension(s) are made within 48 hours of receipt of this Alert," the notice adds. This takedown request was honored by GitHub, meaning that people who try to access the domain now get a 404 error instead.

While GitHub's swift response is understandable, it's worth pointing out how these blocking efforts are evolving and expanding, far beyond blocking the original Pirate Bay site. The Proxy Bay doesn't link to infringing content directly. The site links to other proxy sites which serve up the Pirate Bay homepage. From there, users may search for or browse torrent links that, once loaded, can download infringing content. Does this mean that simply linking to The Pirate Bay can be considered a crime in itself? If that's the case, other sites such as Wikipedia and Bing are in trouble too.

A more reasonable middle ground would be to consider the intent of a site. The Proxy Bay was launched to facilitate access to The Pirate Bay, which makes court orders less effective. In 2015 UK ISPs began blocking proxy and proxy indexing sites, so that explains why thepirateproxybay.com and others are regularly blocked. Whether this constitutes criminal activity is ultimately for the court to decide, not the police. In this regard, it's worth noting that City of London Police previously arrested the alleged operator of a range of torrent site proxies. The then 20-year-old defendant, who also developed censorship circumvention tool Immunicity, was threatened with a hefty prison sentence but the court disagreed and dismissed the case.

Google

'Search Everyone First?' Lawyers Challenge Use of Warrants to Find Google Searchers (yahoo.com) 125

Bloomberg reports: After five people were killed in a 2020 arson in Colorado, law enforcement officials failed to turn up any leads through their initial investigative techniques. So they served a warrant to Google for anyone who had searched for the address of the fire, according to a court motion.

Google eventually complied with the data request, helping law enforcement find suspects. Three teenagers who had searched the address were charged with murder. But the technique also drew a challenge from defense lawyers, who are calling reverse keyword search warrants "a digital dragnet of immense proportions." It's the first case to challenge the constitutionality of the method, the attorneys say.

Defense lawyers filed a motion Wednesday to challenge the judge's decision to use evidence from the warrant to charge their client, Gavin Seymour. They're asking the Colorado Supreme Court to review the matter, after the judge earlier denied their motion to suppress the evidence. The keyword search warrant "is profoundly different from traditional search warrants seeking data belonging to a suspect," the defense argued in the court filing. "Instead, the process operates in reverse — search everyone first, and identify suspects later."

One defendant's lawyer points out Google must review the activities of billions of innocent searchers to respond to keyword search warrants, arguing this has "tremendous implications...for everyone in the country who uses Google to run searches."
Crime

UK Could Jail Social Media Bosses Who Breach Child Safety Rules (theguardian.com) 55

Downing Street has said it is considering a Tory-backed amendment to the online safety bill that would allow for the imposing of jail sentences on social media bosses who are found not to have protected children's safety. The Guardian reports: No 10 said on Thursday it was open to the proposal, which is backed by at least 36 Conservative MPs including the former home secretary Priti Patel and the former work and pensions secretary Iain Duncan Smith. The amendment would give Ofcom, the communications watchdog, the power to prosecute executives at social media companies that are found to have breached the law. If ministers include it in the bill, it will mark the third time the prime minister, Rishi Sunak, has bowed to the demands of his backbenchers, after U-turns on planning and onshore windfarms.

The bill is aimed at cracking down on a range of online content that ministers believe is causing serious harm to users and was informed in part by the testimony of Frances Haugen, a former Facebook employee who accused the company of repeatedly putting profits ahead of user safety. The bill will force companies to remove any content promoting self-harm, depicting sexual violence or facilitating suicide. It will also require companies to impose and enforce strict age limits and to publish assessments of the risks their platforms pose to young people. As it is currently written, the bill gives Ofcom the power to levy fines on companies of up to 10% of their global turnover for breaches in the law. Ofcom will be able to prosecute executives only if they fail to cooperate with an investigation. This has upset many Conservative MPs, however, who believe the regulator should be given tougher powers.

The amendment, which has been signed by 37 MPs overall, would allow Ofcom to prosecute individual executives if they were proved to have connived with or consented to breaking the elements of the bill designed to protect children's safety. Judges would be allowed to impose prison sentences of up to two years. [...] Other changes to the bill, which has its report and third reading stage in the House of Commons next week, include altering earlier plans to tackle content seen by adults that is harmful but falls below the threshold of criminality, such as cyberbullying and sexist and racist material. Tech companies will be required to state clearly in their terms and conditions how they will moderate such content. Users will also be given the option of asking to have such content screened out when they are on social media platforms.
A Downing Street spokesperson said on Thursday: "Our aim is to hold to account social media platforms for harmful content, while also ensuring the UK remains a great place to invest and grow a tech business. We are confident we can achieve both of these things. We will carefully consider all the proposed amendments to the online safety bill and set out the position when report stage continues."
Businesses

JP Morgan Says Startup Founder Used Millions Of Fake Customers To Dupe It Into An Acquisition (forbes.com) 54

JPMorgan Chase is suing the 30-year-old founder of Frank, a buzzy fintech startup it acquired for $175 million, for allegedly lying about its scale and success by creating an enormous list of fake users to entice the financial giant to buy it. Forbes: Frank, founded by former CEO Charlie Javice in 2016, offers software aimed at improving the student loan application process for young Americans seeking financial aid. Her lofty goals to build the startup into "an Amazon for higher education" won support from billionaire Marc Rowan, Frank's lead investor according to Crunchbase, and prominent venture backers including Aleph, Chegg, Reach Capital, Gingerbread Capital and SWAT Equity Partners. The lawsuit, which was filed late last year in U.S. District Court in Delaware, claims that Javice pitched JP Morgan in 2021 on the "lie" that more than 4 million users had signed up to use Frank's tools to apply for federal aid.

When JP Morgan asked for proof during due diligence, Javice allegedly created an enormous roster of "fake customers -- a list of names, addresses, dates of birth, and other personal information for 4.265 million 'students' who did not actually exist." In reality, according to the suit, Frank had fewer than 300,000 customer accounts at that time. [...] Frank's chief growth officer Olivier Amar is also named in the JP Morgan complaint. It alleges that Javice and Amar first asked a top engineer at Frank to create the fake customer list; when he refused, Javice approached "a data science professor at a New York City area college" to help. Using data from some individuals who'd already started using Frank, he created 4.265 million fake customer accounts -- for which Javice paid him $18,000 -- and had it validated by a third-party vendor at her direction, JP Morgan alleges. Amar, meanwhile, spent $105,000 buying a separate data set of 4.5 million students from the firm ASL Marketing, per the complaint.

Crime

The First Insider Trading Case Involving Cryptocurrency (reuters.com) 13

The brother of a former Coinbase product manager was sentenced on Tuesday to 10 months in prison after pleading guilty in what U.S. prosecutors have called the first insider trading case involving cryptocurrency. Reuters reports: Nikhil Wahi admitted to making trades based on confidential information from Coinbase, one of the world's largest cryptocurrency exchanges, when he pleaded guilty in September to a wire fraud conspiracy charge. Prosecutors said Ishan Wahi, the former product manager, shared the information with his brother and their friend Sameer Ramani about new digital assets that Coinbase was planning to let users trade. Ishan Wahi has pleaded not guilty, and Ramani is at large.

Prosecutors said Wahi made nearly $900,000 of profit by illegally trading ahead of 40 different Coinbase announcements. They recommended a 10- to 16-month sentence. At a sentencing hearing in Manhattan federal court, U.S. District Judge Loretta Preska said his crime was "not an isolated error in judgment." "Today's sentence makes clear that the cryptocurrency markets are not lawless," Damian Williams, the top federal prosecutor in Manhattan, said in a statement.
Further reading: Coinbase To Cut 20% Jobs, Abandon 'Several' Projects To Weather Downturns in Crypto Market
Businesses

Ciphr, Encrypted App That Served Organized Crime, Rebrands as Enterprise Software (vice.com) 11

The company behind Ciphr, an encrypted messaging platform that was especially popular among organized criminals and high tier drug traffickers, is beta testing a new app in an apparent rebrand from its long running reputation as a tech tool of the underground. From a report: The news shows the continuing ruptures across the underground encrypted phone industry after an escalating series of law enforcement hacks and investigations. The rebrand by OnyxCorp, the company that made Ciphr, is the latest episode in that fallout. Other companies in the space have died altogether, had their founders arrested and imprisoned, and had thousands of their criminal users arrested and charged. "There was talk of reinventing the app with a focus on enterprise customers," a former employee told Motherboard. Motherboard granted the source anonymity because they said they had signed an NDA. The new app is called Mode. "Privacy & Protection for Team Communication," the app's website reads. The website says Mode protects chats with end-to-end encryption and disappearing messages, and also includes video calling and file sharing.
Crime

San Jose Police Announce Three Stolen Vehicles Recovered Using Automatic License Plate Reader (kron4.com) 114

Saturday night in the Silicon Valley city of San Jose, the assistant police chief tweeted out praise for their recently-upgraded Automatic License Plate Readers: Officers in Air3 [police helicopter], monitoring the ALPR system, got alerted to 3 stolen cars. They directed ground units to the cars. All 3 drivers in custody! No dangerous vehicle pursuits occurred, nor were they needed.

2 drivers tried to run away. But, you can't outrun a helicopter!"

There's photos — one of the vehicles appears to be a U-Haul pickup truck — and the tweet drew exactly one response, from San Jose mayor Matt Mahan: "Nice job...! Appreciate the excellent police work and great to see ALPRs having an impact. Don't steal cars in San Jose!"
Some context: The San Jose Spotlight (a nonprofit local news site) noted that prior to last year license plate readers had been mounted exclusively on police patrol cars (and in use since 2006). But last year the San Jose Police Department launched a new "pilot program" with four cameras mounted at a busy intersection, that "captured nearly 300,000 plate scans in just the last month, according to city data."

By August this had led to plans for 150 more stationary ALPR cameras, a local TV station reported. "Just this week, police said they solved an armed robbery and arrested a suspected shooter thanks to the cameras." During a forum to update the community, San Jose police also mentioned success stories in other cities like Vallejo where they've reported a 100% increase in identifying stolen vehicles. San Jose is now installing hundreds around the city and the first batch is coming in the next two to three months....

The biggest concern among those attending Wednesday's virtual forum was privacy. But the city made it clear the data is only shared with trained police officers and certain city staff, no out-of-state or federal agencies. "Anytime that someone from the San Jose Police Department accesses the ALPR system, they have to input a reason, the specific plates they are looking for and all of that information is logged so that we can keep track of how many times its being used and what its being used for," said Albert Gehami, Digital Privacy Officer for San Jose.

More privacy concerns were raised in September, reports the San Jose Spotlight: The San Jose City Council unanimously approved a policy Tuesday that formally bans the police department from selling any license plate data, using that information for investigating a person's immigration status or for monitoring legally protected activities like protests or rallies.

Even with these new rules, some privacy advocates and community groups are still opposed to the technology. Victor Sin, chair of the Santa Clara Valley Chapter of ACLU of Northern California, expressed doubt that the readers are improving public safety. He made the comments in a letter to the council from himself and leaders of four other community organizations. "Despite claims that (automated license plate reader) systems can reduce crime, researchers have expressed concerns about the rapid acquisition of this technology by law enforcement without evidence of its efficacy," the letter reads. Groups including the Asian Law Alliance and San Jose-Silicon Valley NAACP also said the city should reduce the amount of time it keeps license plate data on file down from one year.....

Mayor Sam Liccardo said he's already convinced the readers are useful, but added the council should try to find a way to measure their effect. "It's probably not a bad idea for us to decide what are the outcomes we're trying to achieve, and if there is some reasonable metric that captures that outcome in a meaningful way," Liccardo said. "Was this used to actually help us arrest anybody, or solve a crime or prevent an accident?"

An EFF position paper argues that "ALPR data is gathered indiscriminately, collecting information on millions of ordinary people." By plotting vehicle times and locations and tracing past movements, police can use stored data to paint a very specific portrait of drivers' lives, determining past patterns of behavior and possibly even predicting future ones — in spite of the fact that the vast majority of people whose license plate data is collected and stored have not even been accused of a crime.... [ALPR technology] allows officers to track everyone..."
Maybe the police officer's tweet was to boost public support for the technology? It's already led to a short report from another local news station: San Jose police recovered three stolen cars using their automated license-plate recognition technology (ALPR) on Saturday, according to officials with the San Jose Police Department.

Officers inside of Air3, one of SJPD's helicopters, spotted three stolen cars using ALPR before directing ground units their way. Police say no pursuits occurred, though two of the drivers tried to run away.

Crime

A $402K GoFundMe Scam Leads to a Three-Year Prison Term (cnn.com) 52

CNN reports that 32-year-old Katelyn McClure "has been sentenced to three years in state prison for her role in scamming more than $400,000 from GoFundMe donors, by claiming to be collecting money for a homeless man."
In 2017, McClure claimed she ran out of gas and was stranded on Interstate 95 in Philadelphia. The homeless man, Johnny Bobbitt Jr., supposedly saw her and gave her his last $20 for gas. McClure and her then-boyfriend, Mark D'Amico, posted about the "good deed" on social media, including a picture of her with Bobbitt on a highway ramp. They also started a GoFundMe campaign to raise money for the homeless veteran, saying they wanted to pay it forward to the good Samaritan and get him off the streets.

The story went viral and made national headlines, with more than 14,000 donors contributing. The scammers netted around $367,000 after fees, according to court documents.... Bobbitt, who received $75,000 from the fundraiser, according to prosecutors, took civil action against D'Amico and McClure and the scam soon became public.... D'Amico and Bobbitt were charged in 2018 alongside McClure for concocting the scheme, prosecutors said. McClure pleaded guilty to one count of theft by deception in the second degree in 2019, according to the Burlington County prosecutor.

Bobbitt pleaded guilty to conspiracy to commit theft by deception in 2019 and was sentenced to a five-year special probation period which includes drug treatment. D'Amico also pleaded guilty and agreed to a five-year term in New Jersey state prison, as well as restitution of GoFundMe and the donors, in 2019.

"The gas part is completely made up, but the guy isn't," McClure texted a friend (according to CNN). "I had to make something up to make people feel bad." So what happened to "the guy" from the highway ramp? Prosecutors note that if Bobbitt "fails to adhere to the tightly-structured regimen of treatment and recovery services, which includes frequent testing for drug use, he could be sentenced to five years in state prison."

And they add that the judge "also ruled that McClure, a former state Department of Transportation worker, is permanently barred from ever holding another position as a public employee."

Their statement points out that the 2017 campaign was at the time the largest fraud ever perpetrated through GoFundMe — which voluntarily reimbursed the 14,000-plus donors.
Power

Two Washington Men Charged In Four Substation Attacks on Christmas That Cut Power (cnn.com) 128

CNN reports: Two men were arrested on New Year's Eve for allegedly shutting down four Washington state power substations in late December that led to power outages for thousands across Pierce County. Matthew Greenwood and Jeremy Crahan have been charged with conspiracy to damage energy facilities and Greenwood faces a separate charge of possessing illegal short-barreled rifles.... The two cut off power to thousands of locals and caused at least $3 million worth of damage, according to charging documents.

Investigators identified Greenwood and Crahan almost immediately after the attacks took place by using cell phone data that allegedly showed both men in the vicinity of all four substations, according to court documents. Surveillance images cited in the court documents also showed images of one of the men and of the getaway car....

The two face up to 20 years behind bars if convicted of conspiring to attack energy facilities.

In addition, possession of an unregistered firearm is punishable by up to ten years in prison, according to a statement from the Department of Justice. But identifying the suspects was apparently pretty simple.

"When law enforcement served a search warrant on the home of the suspects, they recovered distinctive clothing pictured in the surveillance photos."

Thanks to long-time Slashdot reader schwit1 for sharing the story.

Slashdot Top Deals