Crime

Ransomware Gang Wants To Short the Stock Price of Their Victims (therecord.media) 84

The operators of the Darkside ransomware are expanding their extortion tactics with a new technique aimed at companies that are listed on NASDAQ or other stock exchanges. From a report: In a message posted on their dark web portal, the Darkside crew said it is willing to notify crooked market traders in advance so they can short a company's stock price before they list its name on their website as a victim. The Darkside crew believes that the negative impact of having a traded company's name listed on its website would be enough to cause its stock price to fall and for a crooked trader to make a profit.

"While other ransomware families previously discussed how to leverage the effect of a publicly disclosed cyber attack on the stock market, they have never made it their official attack vector," Dmitry Smilyanets, threat intel analyst at Recorded Future, told The Record today. "DarkSide becomes the first ransomware variant to make it formal." However, the announcement also serves as an indirect method to threaten hacked companies that not paying the ransom demand could result in negative press large enough to impact their market listings and enough to push some victims into paying the asked ransom.

Crime

How a True-Crime Podcast Led to an Arrest in a 25-Year-Old Cold Case (pressdemocrat.com) 41

"A true-crime podcast has been credited with providing valuable information in a missing person case from the 1990s after two men were arrested," reports Newsweek: Kristin Smart, 19, of Stockton, California, went missing in May 1996 after returning to her dorm at California Polytechnic State University campus in San Luis Obispo. The case received widespread attention from Chris Lambert's Your Own Backyard podcast dedicated to investigating Smart's disappearance, which he began in September 2019.

The last person who was thought to have seen Smart alive was Paul Flores, 44, who was also a freshman at the time, when he offered to walk Smart back to her dorm. Since Smart's disappearance, Flores has been a person of interest, suspect, and prime suspect. Now, District Attorney Dan Dow alleges that Flores killed her in his dorm room following an attempted rape. On Tuesday, April 13, Flores was arrested for her murder, and his father Ruben Flores, 80, was arrested as an accessory to murder for allegedly helping his son conceal Smart's body, which has never been found.

San Luis Obispo County Sheriff Ian Parkinson said that they arrested the father and son on Tuesday after a search at Ruben Flores' home using ground-penetrating radar and cadaver dogs last month resulted in new evidence linked to Smart's disappearance... Parkinson also credited the Your Own Backyard podcast with raising awareness of the case which resulted in "valuable information" after a key witness came forward.

The Associated Press calls it "the latest in a line of true-crime podcasts credited with producing results in court," noting investigations by the Up and Vanished podcast also "led a man to confess to killing a Georgia beauty queen."

And they list some of the "compelling clues" uncovered by the podcaster investigating Kristin Smart's disappearance: A former colleague of Paul Flores' mother, Susan Flores, told him Mrs. Flores came into work after Memorial Day weekend 1996 — when Smart went missing — saying she didn't sleep well because her husband had gotten a phone call in the middle of the night and left in his car. "The speculation has been all along that Paul called his dad in the middle of the night and his dad came up and helped him get rid of Kristin's body," Lambert said.

A tenant who lived for a year at Susan Flores' home told him she heard a watch alarm every morning at 4:20 a.m. Smart had worked as a lifeguard at 5 a.m. at the Cal Poly pool, so it's possible she set her watch to wake up at that early hour.

Crime

A Tesla Helped Police Track Down a Hate Crime Suspect (gizmodo.com) 78

An anonymous reader quotes a report from Gizmodo: Throughout December, someone was setting fires at the Martin Luther King Jr. Community Presbyterian Church, a "predominately Black" congregation located in Springfield, Massachusetts. An FBI affidavit claims that the last of these fires, set on Dec. 28, "essentially destroyed" the building -- burning away large parts of the interior. During this period, the same person is suspected of having carried out a "series of tire-slashings" targeted at vehicles near or around the church -- a majority of which were owned by Black individuals. Now, 44-year-old Maine resident Dushko Vulchev has been arrested in connection to the crimes. He was charged in a federal court in Springfield on Thursday, a release from the U.S. Justice Department shows, and is potentially facing decades behind bars.

Court documents illustrate how state, local and federal authorities used a variety of surveillance footage and data collection to piece together Vulchev's whereabouts and place him at or near these crimes. In particular, the vandal slipped up when he allegedly slashed the tires of a Tesla located not far from the church. Authorities say one of the car's many pre-installed security cameras caught blatant images of the culprit as he damaged the tires, then later returned to steal them along with the vehicle's rims. "Based on my training and experience and this investigation, I am aware that the Tesla mentioned above is equipped with cameras at various points around the body," said the FBI agent who wrote the affidavit. "I have reviewed video footage retrieved from the Tesla showing an individual that I can identify as Vulchev...The video footage from the Tesla shows Vulchev at a close distance crouching near the Tesla and using a tire iron to remove the wheels." Using other data collected and a variety of local surveillance footage, law enforcement was able to build a case against Vulchev.

AI

Detroit Man Sues Police For Wrongfully Arresting Him Based On Facial Recognition 92

A man who was falsely accused of shoplifting has sued the Detroit Police Department for arresting him based on an incorrect facial recognition match. The American Civil Liberties Union filed suit on behalf of Robert Williams, whom it calls the first US person wrongfully arrested based on facial recognition. The Verge reports: The Detroit Police Department arrested Williams in 2019 after examining security footage from a shoplifting incident. A detective used facial recognition technology on a grainy image from the video, and the system flagged Williams as a potential match based on a driver's license photo. But as the lawsuit notes, facial recognition is frequently inaccurate, particularly with Black subjects and a low-quality picture. The department then produced a photo lineup that included Williams' picture, showed it to a security guard who hadn't actually witnessed the shoplifting incident, and obtained a warrant when that guard picked him from the lineup.

Williams -- who had been driving home from work during the incident -- spent 30 hours in a detention center. The ACLU later filed a formal complaint on his behalf, and the prosecutor's office apologized, saying he could have the case expunged from his records. The ACLU claims Detroit police used facial recognition under circumstances that they should have known would produce unreliable results, then dishonestly failed to mention the system's shortcomings -- including a "woefully substandard" image and the known racial bias of recognition systems.
Crime

US Prosecutor Urges Crack Down on 'the Scourge of Online Scams' (wired.com) 36

Last month America's Federal Bureau of Investigation released its annual report on internet crime, which a former federal prosecutor bemoans as "another record year." The bureau received 791,790 complaints of "internet-enabled crime" in 2020 (a 69 percent increase over the prior year), representing over $4.1 billion in reported losses (a 20 percent increase). These complaints included a wide array of crimes, such as phishing, spoofing, extortion, data breaches, and identity theft. Collectively, they represent further evidence of the Justice Department's long-running failure to effectively pursue internet fraud.

Since the start of the pandemic, the scope and frequency of this criminal activity has become noticeably worse. Online fraudsters have stolen government relief checks, sold fake test kits and vaccines, and exploited the altruistic impulses of the American public through fake charities. But the broader failure has wreaked incalculable harm on the American public for years, including those in our most vulnerable and less tech-savvy populations, like senior citizens. The FBI's most recent report makes it clear that the government needs to dramatically step up and rethink its approach to combating internet-based fraud — including how it tracks this problem, as well as how it can punish and deter these crimes more effectively going forward...

One major reason that internet fraud remains such a persistent and vexing problem is that the Justice Department has never made it a real priority — in part because these kinds of cases are not particularly attractive to prosecutors. Victim losses on an individual basis tend to be relatively small and widely dispersed. A substantial amount of this crime also originates abroad, and it can be hard and bureaucratically cumbersome to obtain evidence from foreign governments — particularly from countries where these scams comprise a large, de facto industry that employs many people. It is also far more challenging to find and secure cooperating insider witnesses when the perpetrators are beyond our borders. And even under the best of circumstances, the large body of documentary evidence that fraud cases involve can be exceedingly difficult to gather and review. If you manage to overcome all of those obstacles, you may still end up having to deal with years of extradition-related litigation before anyone ever sees the inside of a courtroom. Making matters worse, much of the press does not treat these cases as particularly newsworthy — itself a symptom of how routine internet fraud has become — and prosecutors like being in the press...

[T]ime is not on our side. This is a problem that will continue to metastasize — including in new and unpredictable ways — unless and until the federal government dramatically steps up its enforcement efforts.

Crime

US Arrests Suspect Who Wanted To Blow Up AWS Data Center (therecord.media) 151

An anonymous reader quotes a report from The Record: The FBI has arrested on Thursday a Texas man who planned to blow up one of the Amazon Web Services (AWS) data centers in an attempt to "kill of about 70% of the internet." Seth Aaron Pendley, 28, of Wichita Falls, Texas, was arraigned in front of a Texas judge today and formally indicted with a malicious attempt to destroy a building with an explosive.

The US Department of Justice said Pendley was arrested on Thursday after he tried to acquire C-4 plastic explosives from an undercover FBI employee in Fort Worth, Texas. The FBI said they learned of Pendley's plans after the suspect confided in January 2021 via Signal, an encrypted communications app, to a third-party source about plans to blow up one of Amazon's Virginia-based data centers. The source alerted the FBI and introduced the suspect to the undercover agent on March 31.
"The suspect allegedly told an FBI agent that he wanted to attack Amazon's data center because the company was providing web servers to the FBI, CIA, and other federal agencies and that he hoped to bring down 'the oligarchy' currently in power in the United States," the report says.

Pendley could face up to 20 years in federal prison if he's found guilty and convicted.
Crime

300 Nvidia GPUs Seized After High Speed Boat Chase (extremetech.com) 24

ExtremeTech's Joel Hruska tells the story of a recent high-speed boat chase involving up to 300 Nvidia CMP 30HX GPUs. From the report: Our movie-like story kicked off with Chinese authorities detaining a fishing boat anchored near Hong Kong International Airport. Men on the fishing boat were swapping cargo over to a speedboat. When authorities approached, the smugglers hopped into the speedboat and fled. While the customs officials were unable to apprehend the smugglers in the subsequent high-speed chase, the hapless fishing boat owner was unable to get away. Confiscated goods, according to THG, included sea cucumbers, shark fins, and other various tech products and gadgets. The graphics cards were considered a surprise.

There's a certain dark hilarity in imagining drug dealers across the world offering their clientele multiple ounces of weed or an RTX 3060, but in this case, the haul consisted of low-end 30HX CMP cards. Nvidia offers a range of CMP cards, with performance ranging from 26MH/s to 86MH/s. The 30HX and 40HX are believed to be based on Turing silicon -- the GTX 1660 Super and RTX 2070, respectively. The 50X and 90HX are harder to pin down. The 50HX is a touch faster than the known mining performance of the RTX 2080 Ti, while the 90HX is about 10 percent slower than the known mining performance of an RTX 3080. If the 50HX is based on the RTX 2080 Ti, it's fielding a smaller amount of VRAM; the RTX 2080 Ti offered 11GB, while the 50HX has just 10GB.

Crime

SEC Accuses Actor of $690 Million Fraud Based on Fake Netflix Deal (bloomberg.com) 32

Zachary Horwitz never made it big on the Sunset Strip -- there was the uncredited part in Brad Pitt's "Fury" and a host of roles in low-budget thrillers and horror flicks. But federal charges suggest he had acting talent, duping several financial firms out of hundreds of millions of dollars and enabling him to live the Hollywood dream after all. From a report: That meant chartered flights and a $6 million mansion -- replete with wine cellar and home gym. Horwitz even included a bottle of Johnnie Walker Blue Label, which retails for more than $200, as a gift to investors along with his company's "annual report."

The claims are outlined in legal documents that U.S. prosecutors and the Securities and Exchange Commission released this week alleging Horwitz, 34, was running a massive Ponzi scheme. His scam: a made-up story that he had exclusive deals to sell films to Netflix and HBO. Dating back to 2014, the SEC said he raised a shocking $690 million in fraudulent funds. On Tuesday, Horwitz was arrested. Horwitz, who went by the screen name "Zach Avery," used fabricated contracts and fake emails to swindle at least five firms, according to the government. Investors were issued promissory notes through his firm 1inMM Capital to acquire the rights to movies that would be sold to Netflix and HBO for distribution in Latin America, Australia, New Zealand and other locations.

AI

Government Audit of AI With Ties To White Supremacy Finds No AI (venturebeat.com) 148

Khari Johnson writes via VentureBeat: In April 2020, news broke that Banjo CEO Damien Patton, once the subject of profiles by business journalists, was previously convicted of crimes committed with a white supremacist group. According to OneZero's analysis of grand jury testimony and hate crime prosecution documents, Patton pled guilty to involvement in a 1990 shooting attack on a synagogue in Tennessee. Amid growing public awareness about algorithmic bias, the state of Utah halted a $20.7 million contract with Banjo, and the Utah attorney general's office opened an investigation into matters of privacy, algorithmic bias, and discrimination. But in a surprise twist, an audit and report released last week found no bias in the algorithm because there was no algorithm to assess in the first place.

"Banjo expressly represented to the Commission that Banjo does not use techniques that meet the industry definition of artificial Intelligence. Banjo indicated they had an agreement to gather data from Twitter, but there was no evidence of any Twitter data incorporated into Live Time," reads a letter Utah State Auditor John Dougall released last week. The incident, which VentureBeat previously referred to as part of a "fight for the soul of machine learning," demonstrates why government officials must evaluate claims made by companies vying for contracts and how failure to do so can cost taxpayers millions of dollars. As the incident underlines, companies selling surveillance software can make false claims about their technologies' capabilities or turn out to be charlatans or white supremacists -- constituting a public nuisance or worse. The audit result also suggests a lack of scrutiny can undermine public trust in AI and the governments that deploy them.

Science

Scientists Show You Can Collect DNA From the Air (engadget.com) 32

Researchers at the Queen Mary University of London have shown that you can collect "environmental DNA" (eDNA) from the air. Engadget reports: The team used a peristaltic pump combined with pressure filters to grab samples of naked mole rat DNA for five to 20 minutes, and then used standard kits to find and sequence genes in the resulting samples. This method not only pinpointed the mole rats' DNA (both in their housing and in the room at large), but caught some human DNA at the same time.

Lead author Dr. Elizabeth Claire said the work was originally meant to help conservationists and ecologists study biological environments. With enough development, though, it could be used for considerably more. Forensics units could pluck DNA from the air to determine if a suspect had been present at the scene of a crime. It might also be useful in medicine -- virologists and epidemiologists could understand how airborne viruses (like the one behind COVID-19) spread.

Databases

LexisNexis To Provide Giant Database of Personal Information To ICE (theintercept.com) 64

An anonymous reader quotes a report from The Intercept: The popular legal research and data brokerage firm LexisNexis signed a $16.8 million contract to sell information to U.S. Immigration and Customs Enforcement, according to documents shared with The Intercept. The deal is already drawing fire from critics and comes less than two years after the company downplayed its ties to ICE, claiming it was "not working with them to build data infrastructure to assist their efforts." Though LexisNexis is perhaps best known for its role as a powerful scholarly and legal research tool, the company also caters to the immensely lucrative "risk" industry, providing, it says, 10,000 different data points on hundreds of millions of people to companies like financial institutions and insurance companies who want to, say, flag individuals with a history of fraud. LexisNexis Risk Solutions is also marketed to law enforcement agencies, offering "advanced analytics to generate quality investigative leads, produce actionable intelligence and drive informed decisions" -- in other words, to find and arrest people.

The LexisNexis ICE deal appears to be providing a replacement for CLEAR, a risk industry service operated by Thomson Reuters that has been crucial to ICE's deportation efforts. In February, the Washington Post noted that the CLEAR contract was expiring and that it was "unclear whether the Biden administration will renew the deal or award a new contract." LexisNexis's February 25 ICE contract was shared with The Intercept by Mijente, a Latinx advocacy organization that has criticized links between ICE and tech companies it says are profiting from human rights abuses, including LexisNexis and Thomson Reuters. The contract shows LexisNexis will provide Homeland Security investigators access to billions of different records containing personal data aggregated from a wide array of public and private sources, including credit history, bankruptcy records, license plate images, and cellular subscriber information. The company will also provide analytical tools that can help police connect these vast stores of data to the right person.
In a statement to The Intercept, a LexisNexis Risk Solutions spokesperson said: "Our tool contains data primarily from public government records. The principal non-public data is authorized by Congress for such uses in the Drivers Privacy Protection Act and Gramm-Leach-Bliley Act statutes." They declined to say exactly what categories of data the company would provide ICE under the new contract, or what policies, if any, will govern how agency agency uses it.
It's funny.  Laugh.

Italian Mafia Fugitive Caught in Dominican Republic After Police Find YouTube Cooking Show (nbcnews.com) 41

Stanley Tucci's not the only one with a popular Italian cooking show, it would seem. From a report: A mafia fugitive has been arrested in the Dominican Republic after inadvertently tipping off police with his culinary hobby. After seven years on the run, Marc Feren Claude Biart was tracked down through a YouTube cooking channel he started with his wife, Italian police said in a statement. The alleged gangster's "love for Italian cuisine" -- and tattoo ink -- made his arrest possible, police said. Though he carefully hid his face, Biart failed to disguise his distinctive body tattoos, they added.

Police said they believe Biart is a member of the notorious 'Ndrangheta crime syndicate -- one of the most feared and powerful in Europe -- from the Calabria region at the toe of southern Italy's boot-shaped peninsula. He had been wanted for allegedly trafficking cocaine from the Netherlands since 2014, police said. Biart, 53, had been living in the Dominican Republic for the past five years and police said he had been keeping a low profile during his stay in the Caribbean -- besides the cooking videos posted to the internet. He was known to locals as simply "Marc" and kept his distance from the Italian community in the popular tourist destination. Lt. Col. Massimiliano Galasso, a Reggio-Calabria police official, told NBC News that authorities had never stopped searching for Biart and had recently turned to open source intelligence.

Crime

SF Poop-Testing Startup, Once Compared to Theranos, Charged in $60 Million Fraud Scheme (sfgate.com) 46

A married pair of San Francisco entrepreneurs were indicted Thursday on multiple federal charges, the latest twist in the saga of a once trendy, now bankrupt fecal matter-testing startup. From a report: Zachary Schulz Apte and Jessica Sunshine Richman, co-founders of defunct microbiome testing company uBiome, are accused of bilking their investors and health insurance providers, federal prosecutors said. They were indicted Thursday on multiple federal charges, including conspiracy to commit securities fraud, conspiracy to commit health care fraud and money laundering. Their court appearances have not been scheduled, and it was not immediately clear if they had attorneys who could speak on their behalf. Apte, 36, and Richman, 46, founded uBiome in 2012 as a direct-to-consumer service called "Gut Explorer." Customers would submit a fecal sample that the company analyzed in a laboratory, comparing the consumer's microbiome to others' microbiomes, prosecutors said. The service cost less than $100 initially.
Crime

Russian Man Admits Ransomware Plot Against Tesla In Nevada (apnews.com) 25

A Russian man has pleaded guilty in the U.S. to offering a Tesla employee $1 million to cripple the electric car company's massive electric battery plant in Nevada with ransomware and steal company secrets for extortion, prosecutors and court records said. The Associated Press reports: In a case that cybersecurity experts called exceptional for the risks he took, Egor Igorevich Kriuchkov pleaded guilty Thursday in U.S. District Court in Reno. Prosecutors alleged that Kriuchkov acted on behalf of co-conspirators abroad and attempted to use face-to-face bribery to recruit an insider to physically plant ransomware, which scrambles data on targeted networks and can only be unlocked with a software key provided by the attackers. Typically, ransomware gangs operating from safe havens hack into victim networks over the internet and download data before activating the ransomware.

"The fact that such a risk was taken could, perhaps, suggest that this was an intelligence operation aimed at obtaining information rather than an extortion operation aimed at obtaining money," said Brett Callow, a cybersecurity analyst at anti-virus software company Emsisoft. "It's also possible that the criminals thought the gamble was worth it and decided to roll the dice," Callow said. The FBI said the plot was stopped before any damage happened.
Although Kriuchkov says the Russian government was aware of his case, prosecutors and the FBI have not alleged ties to the Kremlin.

"His guilty plea to conspiracy to intentionally cause damage to a protected computer could have gotten him up to five years in prison and a $250,000 fine," the report says. "But he's expected to face no more than 10 months under terms of his written plea agreement."
Medicine

Alkaline 'Real Water' Linked To Liver Failure In Kids -- And Reports Are Rising (arstechnica.com) 142

couchslug shares a report from Ars Technica: At least five infants and children in Nevada have suffered acute non-viral hepatitis, resulting in liver failure, after drinking "alkalized" water by the brand "Real Water," local and federal regulators reported this week. At least six others fell ill with less severe conditions after drinking the water -- and additional reports continue to surface.

The initial five infants and children with liver failure fell ill in November 2020 and required hospitalization, but they have since recovered. They lived in four different households in southern Nevada. The other six ill people -- three adults and three children -- came from at least two of those same households and reported vomiting, nausea, loss of appetite, and fatigue, according to the Southern Nevada Health District. The health district is working to investigate the cases with the Food and Drug Administration. It's not yet clear what caused the illnesses but "to date, the consumption of 'Real Water' brand alkaline water was found to be the only common link identified between all the cases," the health district said."
The FDA advises against drinking, cooking, selling, or serving "Real Water" alkaline water until more information is known. Real Water is asking that all retailers pull the product from the shelf immediately.

"Real Water claims that its water -- which is sold throughout the Southwest -- is infused with negative ions and has a pH of 9.0," reports Ars Technica. "The company makes vague references to unproven health benefits and suggests drinking the water leads to 'increased cellular hydration.' There are no established benefits to alkaline diets and water, and the human body maintains its own healthy pH." Two lawsuits have already been filed against the company.
Crime

SpaceX Engineer Pleads Guilty To Selling Insider Trading Tips On Dark Web (reuters.com) 19

An anonymous reader quotes a report from Reuters: An engineer working for Elon Musk's SpaceX pleaded guilty on Thursday to conspiracy to commit securities fraud by selling insider tips on the "dark web," the U.S. Department of Justice and Securities and Exchange Commission (SEC) said on Thursday. The case was the first in which the SEC has brought an enforcement action alleging securities violations on the dark web, it said. James Roland Jones of Redondo Beach, California, faces a maximum penalty of five years in federal prison, the Department of Justice said. A sentencing date has not yet been set.

According to the agencies, from 2016 until at least 2017, Jones conspired with another unnamed person to access various dark web marketplaces, including a website claiming to be an insider trading forum, in search of material, non-public information to use for his own securities trading. Jones also devised a scheme to sell what he falsely claimed were insider tips on the dark web, the agencies said. Several users paying in bitcoin purchased these tips and ultimately traded based on the information Jones provided, they said.

Crime

Teen 'Mastermind' Behind the Great Twitter Hack Sentenced To Three Years in Prison (theverge.com) 62

Teenage Twitter hacker Graham Ivan Clark has pleaded guilty to last summer's unprecedented bitcoin scam attack that involved the takeover of dozens of high-profile accounts on the social network, according to paperwork filed in Florida court on Tuesday. Clark, who was 17 when accused of leading the scam, will spend three years in prison as part of his plea deal. The Tampa Bay Times reported the news on Tuesday. From a report: Clark has already been credited with 229 days of time served since his arrest last summer. As part of the deal, Clark is also being sentenced as a "youthful offender," which lessened his prison time and also opens up the possibility that he can serve some of his sentence at a boot camp, according to the Tampa Bay Times. Clark will also be banned from using computers without permission and without supervision from law enforcement.
Crime

Encrypted Messaging Service Cracked by Belgian Police, Followed by Dozens of Arrests (brusselstimes.com) 92

"The cracking of a previously-unbreakable encrypted messaging service popular with criminals involved in drug trafficking and organised crime delivered a major victory for the justice system on Tuesday," writes the Brussels Times, in a story shared by DI4BL0S: The cracking of the expensive messaging app, called "Sky ECC," was what allowed over 1,500 police officers across Belgium to be simultaneously deployed in at least 200 raids, many of which were centred around Antwerp and involved special forces. Investigators succeeded in cracking Sky ECC at the end of last year, according to reporting by De Standaard, and as a result were able to sort through thousands of messages major criminals were sending each other over the course of a month. Information gained from those conversations is what led to Tuesday's historic operation, two years in the making.

Sky ECC became popular with drug criminals after its successor Encrochat was cracked in 2020 by French and Dutch investigators, who were able to intercept over 100 million messages sent via the app. That led to over a hundred suspects being arrested in the Netherlands, uncovering a network of laboratories where crystal meth and other drugs were being produced and allowing police to seize 8,000 kilos of cocaine and almost €20 million....

In a press conference by Belgium's federal public prosector's office on Tuesday afternoon, authorities stated that 17 tonnes of cocaine and €1.2 million were seized, and that 48 suspects were arrested.

Critics of Sky ECC "say more than 90% of its customers are criminals," according to the Brussels Times. Days later America's Justice Department indicted the CEO of Sky Global "for allegedly selling their devices to help international drug traffickers avoid law enforcement," reports Vice. They call it "only the second time the DOJ has filed charges against an encrypted phone company, and signals that the DOJ will continue to prosecute the heads and associates of companies that they say cater deliberately to facilitating criminal acts."

Earlier the Brussels Times had quoted the app's makers statement that they "strongly believe that privacy is a fundamental human right."

The newspaper also reported that Sky ECC calls itself "the world's most secure messaging app" — and "had previously said 'hacking is impossible'" — though in fact investigators have already decrypted almost half a billion messages.
Crime

US Says John McAfee Indicted Over Fraudulent Cryptocurrency Schemes (reuters.com) 40

John McAfee, creator of the eponymous anti-virus software, has been indicted in Manhattan federal court on fraud and money laundering conspiracy crimes, stemming from two schemes concerning the fraudulent promotion to investors of cryptocurrencies, officials said on Friday. From a report: McAfee and his bodyguard Jimmy Gale Watson Jr were charged for a scheme to exploit McAfee's large Twitter following by publicly touting cryptocurrency offerings and digital tokens that they later sold once prices rose on the promotions, according to the U.S. Department of Justice and the U.S. Commodity Futures Trading Commission. McAfee is being detained in Spain on separate criminal charges filed by the Justice Department's tax division, the department said. Watson, an executive adviser of McAfee's so-called cryptocurrency team, was arrested on Thursday night, the Justice Department said.
Security

Three Top Russian Cybercrime Forums Hacked (krebsonsecurity.com) 26

tsu doh nimh shares a report: Over the past few weeks, three of the longest running and most venerated Russian-language online forums serving thousands of experienced cybercriminals have been hacked. In two of the intrusions, the attackers made off with the forums' user databases, including email and Internet addresses and hashed passwords. Members of all three forums are worried the incidents could serve as a virtual Rosetta Stone for connecting the real-life identities of the same users across multiple crime forums. On Tuesday, someone dumped thousands of usernames, email addresses and obfuscated passwords on the dark web apparently pilfered from Mazafaka (a.k.a. "Maza," "MFclub"), an exclusive crime forum that has for more than a decade played host to some of the most experienced and infamous Russian cyberthieves.

At the top of a 35-page PDF leaked online is a private encryption key allegedly used by Maza administrators. The database also includes ICQ numbers for many users. ICQ, also known as "I seek you," was an instant message platform trusted by countless early denizens of these older crime forums before its use fell out of fashion in favor of more private networks, such as Jabber and Telegram. This is notable because ICQ numbers tied to specific accounts often are a reliable data point that security researchers can use to connect multiple accounts to the same user across many forums and different nicknames over time. Cyber intelligence firm Intel 471 assesses that the leaked Maza database is legitimate.

Slashdot Top Deals