Government

FBI Confirms It Obtained NSO's Pegasus Spyware (theguardian.com) 13

An anonymous reader quotes a report from The Guardian: The FBI has confirmed that it obtained NSO Group's powerful Pegasus spyware, suggesting that it bought access to the Israeli surveillance tool to "stay abreast of emerging technologies and tradecraft." In a statement released to the Guardian, the bureau said it had procured a "limited license" to access Pegasus for "product testing and evaluation only," and suggested that its evaluation of the tool partly related to security concerns if the spyware fell into the "wrong hands." The bureau also claimed it had never used Pegasus in support of any FBI investigation. "There was no operational use in support of any investigation, the FBI procured a limited license for product testing and evaluation only," it said.

The statement marks a direct acknowledgment by the FBI that it acquired Pegasus, one of the world's most sophisticated hacking tools. [...] A person with close knowledge of the FBI deal, who spoke to the Guardian on the condition of anonymity, claimed that it occurred after a "long process" of negotiations between US officials and NSO. It is claimed one disagreement centered on how much control NSO would retain over its software. The source claimed that NSO usually kept sensors on its technology so that the company could be alerted in Israel if the technology was moved by a government client. But the source claimed the FBI did not want the technology to be fitted with sensors that would have allowed NSO to track its physical location.

The source also claimed that the FBI did not want NSO's own engineers to install the technology and did not want to integrate the spyware into its own systems. Ultimately, it is understood that NSO and the FBI agreed to keep the technology in a large container. The FBI was also concerned about possible "leakage" of any data to another foreign intelligence service, the source said. The source claimed the Pegasus license was acquired by the FBI using a financial "vehicle" that was not easily identified as being linked to the bureau. In the end, the source claimed, the FBI did not actually use Pegasus. "They weren't using it at all. Like, not even switching it on. But they kept paying for it, and they wanted to renew. It was a one-year test project and it cost about $5 million, and they renewed for another $4 million," the source claimed. "But they didn't use it."
In response to the claims, the FBI said: "The FBI works diligently to stay abreast of emerging technologies and tradecraft -- not just to explore a potential legal use but also to combat crime and to protect both the American people and our civil liberties. That means we routinely identify, evaluate, and test technical solutions and problems for a variety of reasons, including possible operational and security concerns they might pose in the wrong hands. There was no operational use in support of any investigation, the FBI procured a limited license for product testing and evaluation only."
The Courts

Amazon Warehouse Manager Pleads Guilty To Stealing $273K of Computer Parts (theverge.com) 51

A Charlotte, North Carolina man has pleaded guilty to charges of mail fraud after stealing and reselling merchandise from an Amazon warehouse, the Department of Justice said in a news release. The Verge reports: Between June 2020 and September 2021, Douglas Wright, Jr., an operations manager at Amazon's Charlotte warehouse, allegedly stole products with a total value of more than $273,000, using his access to get computer parts like internal hard drives and processors, according to the DOJ. Wright said in court on Friday that he shipped the products to his home, then sold them to a computer wholesale company in California. He faces a maximum sentence of 20 years in prison and a $250,000 fine. A sentencing date has not been set.
Government

'Anonymous' Hacktivist Martin Gottesfeld Said To Be Held In Solitary Confinement (creators.com) 132

Slashdot reader reader Danngggg has been keeping us up-to-date about the case of Marty Gottesfeld, the Anonymous hacktivist initially prosecuted by the same U.S. attorney who prosecuted Aaron Swartz into suicide: Anonymous hacktivist Marty Gottesfeld was first covered by Slashdot in 2016, when he was rescued by at sea by a Disney cruise liner and then arrested by the FBI.... He's been practicing journalism from inside the Bureau of Prisons, most recently highlighting sexual abuse....

Marty's home for the last three years [has been] the "Communications Management Unit" at FCI Terre Haute, in Terre Haute, Indiana. The CMU was created in 9/11 era to hold terrorists.... In August prison officials told him that he was being recommended to "step down" out of the CMU. But this week he was transferred to the other CMU in Marion, Illinois.

They are keeping him in indefinite solitary confinement without cause or explanation; Sunday marked the beginning of month five.

One of these two CMUs is likely where the U.S. will place Assange if extradited.

Privacy

Apple's AirTags Catch a Moving Van Driver Lying About His Location (msn.com) 116

Moving halfway across America, from Colorado to New York, Austin and Valerie McNulty had a bad experience after hiring a moving company that subcontracted the work to another moving company.

But they'd also included an Apple AirTag in one of their boxes, Newsweek reports: A moving guy reportedly told Austin that he "just picked up the stuff" and would take another day or two. Due to the AirTag, the couple knew the moving guy was not in Colorado but was just less than five hours away in Harrisburg, Pennsylvania. As for the family's possessions, which were supposed to be inventoried and in a safe location, GPS tracking showed that neither action allegedly occurred. "It turns out [the items] just stayed overnight in a sketchy part of New Jersey," Austin told Newsweek.

According to Austin, that same driver who allegedly lied about his whereabouts told Austin in a phone call that he went to see "his lady" and that was part of the delay....

"I think we would have been waiting a lot longer for our home goods to arrive [if we didn't have the AirTag]," Valerie said.... "I would say that AirTags are fairly inexpensive and it's an easy way to hold the third parties accountable."

"When we brought up the fact that we knew his exact location he hung up on us," Valerie McNulty said in a Facebook post (which has been shared more than 4,600 times) — although the driver did eventually call back a few minutes later and the items were delivered the next day.

ABC News reports that the driver "was put on probation" according to his moving company — which also added that it "plans to use AirTags for tracking their drivers in the future."

Valerie McNulty argued to ABC News that "I was never tracking the driver, that was never my intention. I was tracking my belongings." Yet the Washington Post notes the story "comes amid a robust debate about the small plastic-and-metal disks, which launched last spring: Are they creepy or helpful? The trackers have been found on expensive cars, presumably so they could be stolen. But they can also be attached to commonly lost valuables, like keys, to make finding them easier."

Apple Insider reports a Pennsylvania state legislator is even proposing legislation making it a crime to track someone else's location or belongings without their consent, adding that if passed in Pennsylvania the law would "create a precedent for other states to follow suit if passed."

ZDNet quotes a remark from the Director of Cyber-Security at the Electronic Frontier Foundation to the BBC, calling Apple's AirTags "a perfect tool for stalking." But ZDNet columnist Chris Matyszczyk adds "That's the problem with technology, isn't it? For every potential good use, there are at least several pain-inducing, criminal-pleasing, world-ending uses. Too often, the bad outweighs the good, especially in the public eyes and ears. Here, though, is a tale of a woman who's glad she used an AirTag for her own surveillance purposes....

This whole tale makes me wonder, though, what we've come to and where we're going.... If our default is that we can trust no one and fear everyone, how can we ever really get along?

Bitcoin

DeFi Platform Qubit Finance Begs Hacker To Return $80 Million In Stolen Funds (zdnet.com) 70

Qubit Finance took to Twitter last night to beg hackers to return more than $80 million in stolen cryptocurrency this week. ZDNet reports: On Thursday, the DeFi platform said their protocol was exploited by a hacker who eventually stole 206,809 binance coins from Qubit's QBridge protocol, worth more than $80 million according to PeckShield. An hour after the first message, the company explained that they were tracking the exploiter and monitoring the stolen cryptocurrency. They noted that they contacted the hacker and offered them the maximum bug bounty in exchange for a return of the funds, something a number of other hacked DeFi platforms have tried to middling success. They shared multiple messages on Twitter that they purportedly sent to the hacker offering a bug bounty of $250,000 and begging for a return of the stolen funds.

"We propose you negotiate directly with us before taking any further action. The exploit and loss of funds have a profound effect on thousands of real people. If the maximum bounty offer is not what you are looking for, we are open to have a conversation. Let's figure out a situation," the Qubit Finance Team wrote. The company later explained in a blog post that their Qubit protocol "was subject to an exploit to our QBridge deposit function." [...] Blockchain security company CertiK released a detailed explanation of how the attack occurred and has been tracking the stolen funds as the hackers move them to different accounts. "For the non-technical readers, essentially what the attacker did is take advantage of a logical error in Qubit Finance's code that allowed them to input malicious data and withdraw tokens on Binance Smart Chain when none were deposited on Ethereum," CertiK explained.

Bitcoin

Cybercriminals Laundered $8.6 Billion Worth of Cryptocurrency in 2021 (therecord.media) 31

Cybercriminal gangs laundered an estimated $8.6 billion worth of cryptocurrency last year, in 2021, a 30% rise from the previous year, according to a Chainalysis report published today. From a report: The company said it arrived at the number by tracking transactions linked to cybercriminal activity across different cryptocurrency blockchains. This included tracking addresses linked to activity such as darknet market sales, online scams, cryptocurrency platform hacks, and ransomware attacks. "Overall, cybercriminals have laundered over $33 billion worth of cryptocurrency since 2017, with most of the total over time moving to centralized exchanges. For comparison, the UN Office of Drugs and Crime estimates that between $800 billion and $2 trillion of fiat currency is laundered each year -- as much as 5% of global GDP," Chainalysis said. In most cases, cybercrime groups sent funds to centralized cryptocurrency exchanges, from where they converted the stolen funds into real-world fiat currency. Almost 47% of all stolen cryptocurrency was laundered through traditional exchanges, Chainalysis said.
China

All Charges Dropped Against MIT Professor Accused of Hiding Ties to China (masslive.com) 47

Remember that MIT professor accused of hiding the work he did for the Chinese government? (He was arrested for not disclosing it on federal grant applications, with a U.S. attorney announcing "It is not illegal to collaborate with foreign researchers. It is illegal to lie about it.")

All charges have been dropped. Mass Live reports: Chen, 56, was arrested a year ago for failing to disclose millions of dollars in contracts, appointments and awards from the Chinese government when he applied for a grant from the Department of Energy. Among other charges, he was accused of wire fraud and making a false statement on a tax return, according to prosecutors. He pleaded not guilty to the full slate of charges. On Thursday, U.S. Attorney Rachael Rollins said the federal government would drop its case against Chen. After assessing new evidence, Rollins said in a statement her office found it could not meet the burden of proof in a trial. "As prosecutors, we have an obligation in every matter we pursue to continually examine the facts while being open to receiving and uncovering new information," Rollins said. "Today's dismissal is a result of that process and is in the interests of justice...." Prosecutors had claimed Chen used the U.S. government's money to benefit the Chinese government, while failing to disclose any relationship with Chinese leaders. Colleagues protested Chen's arrest, saying grant disclosure violations had been treated as a serious crime, such as espionage or intellectual property theft, the New York Times reported. Recently, Department of Energy officials said they would awarded a grant to him even if he had disclosed his ties to China.
MIT Technology Review adds: From the start, Chen had maintained his innocence, while MIT had indicated that he was working to establish a research collaboration on behalf of the institution and that the funding in question was actually for the university rather than Chen personally. MIT also paid for his defense....

"The government finally acknowledged what we said all along: Professor Gang Chen is an innocent man," Robert Fisher, Chen's defense attorney, said in a statement. "Our defense was never based on any legal technicalities. Gang did not commit any of the offenses he was charged with. Full stop. He was never in a talent program. He was never an overseas scientist for Beijing. He disclosed everything that he was supposed to disclose and never lied to the government or anyone else."

For his part, Chen said, "While I am relieved that my ordeal is over, I am mindful that this terribly misguided China Initiative continues to bring unwarranted fear to the academic community, and other scientists still face charges."

"I will have more to share soon," the scientist added.

Privacy

Cambodia's Internet May Soon Be Like China's: State-Controlled (nytimes.com) 24

Under a new decree, all web traffic will be routed through a government portal. Rights groups say a crackdown on digital expression is about to get worse. From a report: The day Kea Sokun was arrested in Cambodia, four men in plainclothes showed up at his photography shop near Angkor Wat and carted him off to the police station. Mr. Kea Sokun, who is also a popular rapper, had released two songs on YouTube, and the men said they needed to know why he'd written them. "They kept asking me: âWho is behind you? What party do you vote for?'" Mr. Kea Sokun said. "I told them, 'I have never even voted, and no one controls me.'" The 23-year-old artist, who says his songs are about everyday struggles in Cambodia, was sentenced to 18 months in an overcrowded prison after a judge found him guilty of inciting social unrest with his lyrics. His case is part of a crackdown in which dozens have been sent to jail for posting jokes, poems, pictures, private messages and songs on the internet.

The ramped-up scrutiny reflects an increasingly restrictive digital environment in Cambodia, where a new law will allow the authorities to monitor all web traffic in the country. Critics say that the decree puts Cambodia on a growing list of countries that have embraced China's authoritarian model of internet surveillance, from Vietnam to Turkey, and that it will deepen the clash over the future of the web. Cambodia's National Internet Gateway, set to begin operating on Feb. 16, will send all internet traffic -- including from abroad -- through a government-run portal. The gateway, which is mandatory for all service providers, gives state regulators the means to "prevent and disconnect all network connections that affect national income, security, social order, morality, culture, traditions and customs." Government surveillance is already high in Cambodia. Each ministry has a team that monitors the internet. Offending content is reported to an internet crime unit in the Ministry of Interior, the center of the country's robust security apparatus. Those responsible can be charged with incitement and sent to prison.

Science

Law Enforcement Agencies Recruit Rare People Who are 'Super-Recognizers' of Faces (theguardian.com) 23

An anonymous reader shared this report on "Super-Recognizers" from a series of articles in the Guardian called "Meet the Superhumans." As a child, Yenny Seo often surprised her mother by pointing out a stranger in the grocery store, remarking it was the same person they passed on the street a few weeks earlier. Likewise, when they watched a movie together, Seo would often recognise "extras" who'd appeared fleetingly in other films... A cohort of just 1-2% of the population are "super-recognisers" — people who can memorise and recall unfamiliar faces, even after the briefest glimpse.

The underlying cause is still not entirely clear — it's a new field, with only around 20 scientific papers studying super-recognisers. However, it is suspected genetics plays a role because identical twins show similar performance, and it has been shown that cortical thickness — the amount of neurons — in the part of the brain that supports face recognition is a predictor of superior ability. Because it's such a rare phenomenon, in 2017 Dr. David White, now a lead investigator at the Face Research Lab at the University of New South Wales (UNSW) and his colleagues designed a publicly available online screening tool to try to unearth the world's best super-recognisers. Seo, then in her mid-twenties, gave it a go — and her score was so high, White invited her to come to Sydney for more testing.

With more than 100,000 people now tested, Seo still ranks in the top 50....

Over the past decade, security and law enforcement agencies around the world have started recruiting people with superior facial recognition capabilities. London's metropolitan police has a special team who examine CCTV footage from crime scenes — they were used in the investigation into the poisoning of a former Russian spy with the nerve agent Novichok in Salisbury — and several years ago Queensland police started identifying super-recognisers in its ranks. A proliferation of private agencies has also sprung up, offering the services of super-recognisers.

Seo has no interest....

EU

EU Orders Europol To Delete Data on Citizens Who Have Not Committed Crimes (therecord.media) 21

Europol, the law enforcement agency of the European Union (EU), has been ordered to delete its massive database of information on EU citizens that it collected in recent years if the agency did not link subjects to any ongoing criminal activity. From a report: The decision was announced today by the European Data Protection Supervisor, an EU-independent supervisory authority whose primary objective is to monitor and ensure that European institutions and bodies respect the right to privacy and data protection. The EDPS said that Europol has one year to comply with its decision, during which time the law enforcement agency must filter its database and delete any information on EU citizens that are not part of criminal investigations. Europol will be allowed to process personal information as part of investigations, but the data on those not linked to crimes must be erased after six months. "This means that Europol will no longer be permitted to retain data about people who have not been linked to a crime or a criminal activity for long periods with no set deadline," the EDPS said in a press release on Monday.
Software

Ruling Party Figures Say Poland Has Pegasus Spyware (reuters.com) 27

Senior figures in the Polish government indicated on Friday that the country had bought sophisticated spyware developed by the Israel-based NSO Group, but denied that it had been used against political opponents. Reuters reports: Reports from the Associated Press that NSO Group's Pegasus software was used to hack the phones of government critics, including a senator who ran the election campaign for the largest opposition party in 2019, have led to accusations that special services are undermining democratic norms. Government figures had previously declined to comment on whether or not Poland has access to Pegasus, citing laws on official secrets. In December, a deputy defense minister said Poland did not use Pegasus. However, in extracts from an interview with conservative weekly Sieci published on Friday, the leader of Poland's ruling nationalists Law and Justice (PiS) indicated that Polish services had the software.

"Pegasus is a program that is used by services combating crime and corruption in many countries...It would be bad if the Polish services did not have this type of tool," Jaroslaw Kaczynski [leader of the Law and Justice party] was quoted as saying. He rejected opposition claims that Pegasus had been used against political opponents as "utter nonsense." Asked about Pegasus during a news conference, Justice Minister Zbigniew Ziobro said it would be a "disgrace" if Polish services did not have access to such surveillance technology.

It's funny.  Laugh.

Tokyo Police Lose 2 Floppy Disks Containing Personal Info on 38 Public Housing Applicants (mainichi.jp) 101

The Metropolitan Police Department (MPD) has lost two floppy disks containing personal information on 38 people, the department announced on Dec. 27. From a report: The MPD said the floppy disks contained personal data on 38 people who had applied for public housing in Tokyo's Meguro Ward. The ward office had provided the personal information to the MPD to check if the applicants were affiliated with organized crime groups. Police said no leaks or misuse of the information have been confirmed at this point. According to the MPD's third organized crime control division, the names, dates of birth, and sex of 38 men in their 20s to 80s who had applied for Meguro Ward-run housing were recorded on the floppy disks. None of them were apparently affiliated with gangs. The police division and Meguro Ward signed an agreement in 2012 to check whether public housing applicants were affiliated with crime syndicates. Police received the floppy disks from the ward in December 2019 and February 2021 to conduct background checks, and kept them in the division's locked storage. The loss of the disks emerged after a Meguro Ward employee made a new inquiry to the police division on Dec. 7 and police went back to the disks to return them. Police say the disks may have been discarded accidentally.
Idle

X-ray Analysis Confirms Forged Date On Lincoln Pardon of Civil War Soldier (arstechnica.com) 46

U.S. President Abraham Lincoln pardoned a soldier in the Civil War, and in 1998 that document was re-discovered. But "It was the date that made the document significant," writes Ars Technica: April 14, 1865, "meaning the pardon was likely one of the last official acts of President Lincoln, since he was assassinated later that same day at Ford's Theater in Washington, D.C. The pardon was broadly interpreted as evidence for a historical narrative about the president's compassionate nature: i.e., his last act was one of mercy."

But now scientists at America's National Archives have conducted a new analysis (published in the journal Forensic Science International: Synergy), and "confirmed that the date was indeed forged (although the pardon is genuine)." An archivist named Trevor Plante became suspicious of the document, noting that the ink on the "5" in "1865" was noticeably darker. It also seemed as if another number was written underneath it. Then Plante consulted a seminal collection of Lincoln's writings from the 1950s. The pardon was there, but it was dated April 14, 1864 — a full year before Lincoln was assassinated by John Wilkes Booth. Clearly the document had been altered sometime between the 1950s and 1998 to make the pardon more historically significant..

Investigators naturally turned to the man who made the discovery for further information. They began corresponding with Thomas Lowry [a retired psychiatrist turned amateur historian] in 2010. Initially, Lowry seemed cooperative, but when he learned about the nature of the investigation, he stopped communicating with the Office of the Inspector General, thereby arousing suspicion. So the investigators knocked on the historian's door one January morning in 2011 for an interview. Shortly thereafter, the National Archives released a statement that Lowry had confessed to altering the date on the pardon. Lowry confessed to bringing a fountain pen into the research room, along with fade proof, pigment-based ink, and changing the "4" in "1864" to a "5." Lowry couldn't be charged with any crime because the statute of limitations for tampering with government property had run out, but he was barred from the National Archives for life.

But there's a twist: Lowry soon recanted, claiming he had signed the confession under duress from the National Archives investigators...

Long-time Slashdot reader waspleg writes that Ars Technica "goes through the analysis of how it was verified to be a forgery using several techniques," including ultraviolet light and X-ray fluorescence analysis to study chemicals in the ink. From the article: An examination under magnification and reflective fiber optic lighting showed the ink used to write the "5" was indeed different in overall color compared to the other numbers in the date. Furthermore, "Vestiges of ink from a scratched away number can be seen below and beside the darker '5,' as well as smeared across the paper," the authors wrote. Additional analysis under raking light — a technique that accentuates hills and valleys in the paper texture — revealed abrasions to the paper under and around the "5" that were not observed anywhere else on the document. The team also determined that the paper around the "5" is thinner than everywhere else, and that ink residue of the scratched-away "4" were caught in the abraded paper fibers, clearly visible using transmitted light microscopy...
"The authors also concluded that there is no way to restore the document to its original state without causing further damage."
Security

UK National Crime Agency Finds 225 Million Previously Unexposed Passwords (theregister.com) 11

The United Kingdom's National Crime Agency and National Cyber Crime Unit have uncovered a colossal trove of stolen passwords. From a report: We know this because Troy Hunt, of Have I Been Pwned (HIBP) fame, yesterday announced the agency has handed them over to his service, which lets anyone conduct a secure search of stolen passwords to check if their credentials have been exposed. The NCA shared 585,570,857 with HIBP, and Hunt said 225,665,425 were passwords that he hasn't seen before in the 613 million credentials HIBP already stored before the NCA handed over this new batch.
Security

The NCA Shares 585 Million Passwords With 'Have I Been Pwned' (therecord.media) 20

The UK National Crime Agency has shared a collection of more than 585 million compromised passwords it found during an investigation with Have I Been Pwned, a website that indexes data from security breaches. The Record reports: The NCA now becomes the second law enforcement agency to officially supply HIBP with hacked passwords after the US Federal Bureau of Investigations began a similar collaboration with the service back in May. In a blog post today, Troy Hunt, HIBP creator Troy Hunt said that 225 million of the compromised passwords found by the NCA were new and unique.

These passwords have been added to a section of the HIBP website called Pwned Passwords. This section allows companies and system administrators to check and see if their current passwords have been compromised in hacks and if they are likely to be part of public lists used by threat actors in brute-force and password-spraying attacks. Currently, the HIBP Pwned Passwords collection includes 5.5 billion entries, of which 847 million are unique. All these passwords are also available as a free download, so companies can check their passwords against the data set locally without connecting to Hunt's service.

In a statement shared by Hunt, the NCA said it found the compromised passwords, paired with email accounts, in an account at a UK cloud storage facility. The NCA said they weren't able to determine or attribute the compromised email and password combos to any specific platform or company.

Crime

2021 Had Six Different Cryptocurrency Heists Over $100 Million (nbcnews.com) 55

More than 20 different times in the last 12 months, at least $10 million was stolen from a cryptocurrency exchange or project, reports NBC News.

"In at least six cases, hackers stole more than $100 million..." By comparison, bank robberies netted perpetrators an average of less than $5,000 per heist last year, according to the FBI's annual crime statistics... "If you hack a Fortune 500 company today, you might steal some usernames and passwords," said Esteban Castaño, the CEO and co-founder of TRM Labs, a company that builds tools for companies to track digital assets. "If you hack a cryptocurrency exchange, you may have millions of dollars in cryptocurrency...."

[W]hile a handful of countries have strict regulations in place, it's relatively easy for tech entrepreneurs to set up an exchange nearly anywhere in the world and run it however they like. Cryptocurrencies generally offer a certain amount of security — taking their name, in part, from "encryption." But the exchanges that manage them, especially new ones building their businesses from scratch, often start with a tiny staff, which means few if any full-time cybersecurity professionals. Their developers may work frantically to make the code work, sometimes accidentally leaving flaws that give hackers a foothold. Combined with the fact that a volatile market often leaves them suddenly holding a fortune, exchanges are a particularly ripe target for criminal hackers....

The problem is exacerbated because many cryptocurrency projects, intent on avoiding government regulations, set up in countries whose law enforcement agencies don't have much power to go after transnational hackers. Or if they are hacked, they tend to be less likely to call for government help on ideological grounds, said Beth Bisbee, head of U.S. investigations at Chainalysis, a company that tracks cryptocurrency transactions for both private companies and government agencies. Some developers "want to be anti-bank and anti-oversight," Bisbee said. "So when something like that happens, they're not necessarily wanting to work with law enforcement, even though they'd be considered to be a victim and it'd be valuable for them to."

Ultimately the article points out that "Most exchange hackers are not caught." (Although in at least one case part of the stolen money was voluntarily returned.)

But what happens after the breach, NBC News asked Dave Jevans, the founder of CipherTrace, a company that tracks theft and fraud in cryptocurrencies. If an exchange is wealthy enough and plans ahead to have an emergency fund, it can compensate its customers if its operation is hacked, Jevans said. If not, they often goes out of business. "Not every exchange is so wealthy or has so much foresight. It just goes, pop, 'We're out of business. Sorry, you're all screwed,'" he said.
China

Beatings, Doxxings, Harassment: the War Over Chinese Wikipedia (fastcompany.com) 50

The Wikimedia Foundation banned seven high-level users in September and temporarily demoted a dozen others for abuses "unprecedented in scope and nature." Slashdot reader harrymcc explains: The foundation accused these volunteers of biasing it in favor of the Chinese government's viewpoint. This incident involves beatings, doxxings, and harassment designed to ensure pro-Beijing content.
harrymcc is also technology editor at Fast Company, which got more details from Wikimedia's VP of of Community Resilience & Sustainability, Maggie Dennis: Dennis said a monthlong investigation found that the veteran editors were "coordinating to bias the encyclopedia and bias positions of authority" around a pro-Beijing viewpoint, in part by meddling in administrator elections and threatening, and even physically assaulting, other volunteers...

Wikipedians in China have it especially hard, because the government blocks the site and makes accessing it a crime... But as with the dedicated mainland users of blocked apps like Instagram, Telegram, and Twitter, the prohibition hasn't deterred hundreds of volunteers, who tunnel through the Great Firewall with VPNs, and now make up a small but die-hard part of the Chinese Wikipedia community. Despite China's blockade, the site remains one of the ten most active language versions of Wikipedia, thanks largely to growing numbers of editors based in Taiwan and Hong Kong...

[A]mid acute worries over China's influence in both places, the community's mix of users and viewpoints has grown increasingly combustible. In 2014, when mainland editors were in the majority, there were few references to the Hong Kong protests; more recently, swarms of "pro Beijing" editors and "pro democracy" editors have battled over how exactly to depict those and simliar events. Were the students at a particular rally in Hong Kong protesters or were they rioters? Is a state-backed news outlet a reliable source?

In some cases, the Foundation found, the fights had spread beyond online harassment into real-life threats, and worse... Dennis says there is no evidence the banned editors were backed by the government...

[U]ntil September, the Foundation had only issued 86 bans since 2012, and typically only one at a time. Suddenly, the Foundation's bans and penalties had knocked out a third of the Chinese edition's administrators.

China "is home to the world's largest population of internet users and to the world's most sophisticated apparatus for policing them," the article notes.

It argues that the banned users "liked to defend Beijing's point of view, but they also liked their influence over the Wiki community; and a pro-China stance allowed them to more easily fly under the government's radar. To protect their fiefdom, they sometimes resorted to personal threats, harassment, and assault." Since the ban, they've now launched a "hard fork" of Chinese Wikipedia which already has 400,000 articles, "tailored to appease government censors so that anyone on the mainland can access it."

The article also explores the possibility of having one global version of Wikipedia, rather than separate local editions.
Crime

Boston Police Bought Spy Tech With a Pot of Money Hidden From the Public (propublica.org) 63

An anonymous reader quotes a report from ProPublica: Across the country, some law enforcement agencies have deployed controversial surveillance technology to track cellphone location and use. Critics say it threatens constitutional rights, and members of Congress have moved to restrain its use. Nonetheless, in 2019 the Boston Police Department bought the device known as a cell site simulator -- and tapped a hidden pot of money that kept the purchase out of the public eye. A WBUR investigation with ProPublica found elected officials and the public were largely kept in the dark when Boston police spent $627,000 on this equipment by dipping into money seized in connection with alleged crimes.

Also known as a "stingray," the cell site simulator purchased by Boston police acts like a commercial cellphone tower, tricking nearby phones into connecting to it. Once the phones connect to the cell site simulator's decoy signal, the equipment secretly obtains location and other potentially identifying information. It can pinpoint someone's location down to a particular room of a hotel or house. While this briefcase-sized device can help locate a suspect or a missing person, it can also scoop up information from other phones in the vicinity, including yours. The Boston police bought its simulator device using money that is typically taken during drug investigations through what's called civil asset forfeiture.

An August investigation by WBUR and ProPublica found that even if no criminal charges are brought, law enforcement almost always keeps the money and has few limitations on how it's spent. Some departments benefit from both state and federal civil asset forfeiture. The police chiefs in Massachusetts have discretion over the money, and the public has virtually no way of knowing how the funds are used. The Boston City Council reviews the BPD annual budget, scrutinizing proposed spending. But the surveillance equipment wasn't part of the budget. Because it was purchased with civil forfeiture funds, BPD was able to circumvent the council. According to an invoice obtained by WBUR, the only city review of the purchase -- which was made with federal forfeiture funds -- came from the Procurement Department, confirming that the funds were available. In fact, it was only after sifting through hundreds of documents received through public records requests that WBUR discovered BPD had bought the device from North Carolina-based Tactical Support Equipment Inc., which specializes in surveillance technology.

Crime

Crypto Scam Revenue Up 81% in 2021, Hits $7.7 Billion: Chainalysis (decrypt.co) 17

The explosion of rug pulls in the decentralized finance (DeFi) ecosystem over the past year helped to propel revenue from crypto scams to $7.7 billion in 2021, according to blockchain data firm Chainalysis. From a report: Per Chainalysis' 2022 Crypto Crime Report, revenues from crypto scams in 2021 were up 81% on the previous year, with rug pulls accounting for 37% of all crypto scam revenue -- up from 1% in 2020. In all, rug pulls -- in which developers build a seemingly legitimate crypto project and then abscond with investors' money -- accounted for more than $2.8 billion worth of stolen crypto in 2021. Chainalysis highlighted the fact that code audits -- which would catch the vulnerabilities that enable fraudulent DeFi projects to drain their liquidity pools -- are not required to list a project on decentralized exchanges (DEXs), hence their prevalence in the DeFi sector.
Crime

Ukraine Arrests 51 For Selling Data of 300 Million People In US, EU (bleepingcomputer.com) 11

Ukrainian law enforcement arrested 51 suspects believed to have been selling stolen personal data on hacking forums belonging to hundreds of millions worldwide, including Ukraine, the US, and Europe. BleepingComputer reports: "As a result of the operation, about 100 databases of personal data relevant for 2020-2021 were seized," the Cyberpolice Department of the National Police of Ukraine said. "The seized databases contained information on more than 300 million citizens of Ukraine, Europe and the United States."

Following this large-scale operation, Ukrainian police also shut down one of the largest sites used to sell personal information stolen from both Ukrainians and foreigners (the site's name was not revealed in the press release). On the now shutdown illegal marketplace, suspects were selling a wide range of stolen personal data, including telephone numbers, surnames, names, addresses, and, in some cases, vehicle registration info. "A total of 117 searches were conducted in different regions of Ukraine. As a result, more than 90,000 gigabytes of information were removed."

Slashdot Top Deals