Movies

Ukraine President Plugs 15-Year-Old Film To Free Hostages (metro.co.uk) 34

In what sounds like a Black Mirror episode, Ukraine President Volodymyr Zelenskiy complied with a hostage-takers demands and posted a six-second video urging the public to watch the 2005 film "Earthlings," a movie about mankind using animals for pets, food and clothing. "Everyone should watch the 2005 film 'Earthlings,'" he said in the video posted to his Facebook page, which has been since deleted. The hostage-taker eventually surrendered to police and the bus passengers were freed unharmed. Deutsche Welle reports: Ukrainian police say the armed man who took 13 people aboard a long-distance bus in the western city of Lutsk hostage on Tuesday morning has been detained after authorities stormed the vehicle. The country's SBU Security Service said no one was injured in the incident. A man with explosives and weapons seized the bus and took 13 people hostage in northwestern Ukraine early Tuesday morning, the SBU said in a Facebook statement. Metro reports: The man called police after taking control of the bus and introduced himself as Maksim Plokhoy, deputy interior minister Anton Gerashchenko said. But the minister added that police have identified the man as Maksim Krivosh, a 44-year-old Ukrainian born in Russia. In a Telegram account reportedly belonging to him, Krivosh apparently admitted taking people on the bus hostage, and said "the state has always been and always is the first terrorist," while demanding that senior Ukrainian officials release statements on their social media pages calling themselves terrorists. He also called for Ukrainian president President Zelensky to urge people to watch the 2005 movie Earthlings. The film chronicles the day-to-day practices of large industries, and how they rely on animals for profit.
Crime

Suspect Is Arrested In Grisly Killing of Tech CEO Fahim Saleh (nytimes.com) 56

An anonymous reader quotes a report from The New York Times: The former personal assistant of a young tech entrepreneur found decapitated and dismembered in his Manhattan apartment was arrested early on Friday and was expected to be charged in the killing, according to three officials briefed on the matter. The entrepreneur, Fahim Saleh, 33, was discovered dead on Tuesday afternoon by his sister inside his $2.25 million condo in a luxury building on the Lower East Side, the police said. She had gone to check in on him after not hearing from him for about a day.

Mr. Saleh's head and limbs had been removed, and parts of his body had been placed in large plastic bags designed for construction debris. An electric saw was still plugged in nearby. The former assistant, Tyrese Devon Haspil, 21, had worked for Mr. Saleh since he was 16. Mr. Haspil was expected to be charged in a criminal complaint with second-degree murder and other crimes. Detectives believe that the motive for the killing stemmed from Mr. Saleh having discovered that Mr. Haspil had stolen roughly $90,000 from him, two of the officials said. Mr. Saleh fired Mr. Haspil, but did not report the theft and even offered to set up what amounted to a repayment plan so he could return the money, the officials said. One of the officials said Mr. Saleh had paid Mr. Haspil so well that he had been able to pay off the debts of several family members.
"After the murder, the killer used a credit card to pay for a car to a Home Depot, on West 23rd Street in Manhattan, and to buy cleaning supplies, the fourth official said. He returned to Mr. Saleh's apartment the next day to dismember the body and clean up the crime scene," the report adds.

"On the day of the murder, detectives believe that the killer -- dressed in a black three-piece suit, wearing a black mask and latex gloves, and carrying a duffel bag -- followed Mr. Saleh off an elevator that opened up in his apartment, law enforcement officials said. As the two men left the elevator, the killer used a Taser to immobilize Mr. Saleh and then stabbed him to death."
Security

Who's Behind Wednesday's Epic Twitter Hack? (krebsonsecurity.com) 75

Brian Krebs has written a blog post with clues about who may have been behind yesterday's Twitter hack, which had some of the world's most recognizable public figures tweeting out links to bitcoin scams. An anonymous reader shares an excerpt from the report (though we strongly recommend you read the full analysis here): There are strong indications that this attack was perpetrated by individuals who've traditionally specialized in hijacking social media accounts via "SIM swapping," an increasingly rampant form of crime that involves bribing, hacking or coercing employees at mobile phone and social media companies into providing access to a target's account. In the days leading up to Wednesday's attack on Twitter, there were signs that some actors in the SIM swapping community were selling the ability to change an email address tied to any Twitter account. In a post on OGusers -- a forum dedicated to account hijacking -- a user named "Chaewon" advertised they could change email address tied to any Twitter account for $250, and provide direct access to accounts for between $2,000 and $3,000 apiece. "This is NOT a method, you will be given a full refund if for any reason you aren't given the email/@, however if it is revered/suspended I will not be held accountable," Chaewon wrote in their sales thread, which was titled "Pulling email for any Twitter/Taking Requests."

Hours before any of the Twitter accounts for cryptocurrency platforms or public figures began blasting out bitcoin scams on Wednesday, the attackers appear to have focused their attention on hijacking a handful of OG accounts, including "@6." That Twitter account was formerly owned by Adrian Lamo -- the now-deceased "homeless hacker" perhaps best known for breaking into the New York Times's network and for reporting Chelsea Manning's theft of classified documents. @6 is now controlled by Lamo's longtime friend, a security researcher and phone phreaker who asked to be identified in this story only by his Twitter nickname, "Lucky225."[...] But around the same time @6 was hijacked, another OG account -- @B -- was swiped. Someone then began tweeting out pictures of Twitter's internal tools panel showing the @B account. Another Twitter account -- @shinji -- also was tweeting out screenshots of Twitter's internal tools. Minutes before Twitter terminated the @shinji account, it was seen publishing a tweet saying "follow @6," referring to the account hijacked from Lucky225.

Cached copies of @Shinji's tweets prior to Wednesday's attack on Twitter are available here and here from the Internet Archive. Those caches show Shinji claims ownership of two OG accounts on Instagram -- "j0e" and "dead." KrebsOnSecurity heard from a source who works in security at one of the largest U.S.-based mobile carriers, who said the "j0e" and "dead" Instagram accounts are tied to a notorious SIM swapper who goes by the nickname "PlugWalkJoe." Investigators have been tracking PlugWalkJoe because he is thought to have been involved in multiple SIM swapping attacks over the years that preceded high-dollar bitcoin heists. Now look at the profile image in the other Archive.org index of the @shinji Twitter account (pictured below). It is the same image as the one included in the @Shinji screenshot above from Wednesday in which Joseph/@Shinji was tweeting out pictures of Twitter's internal tools.

This individual, the source said, was a key participant in a group of SIM swappers that adopted the nickname "ChucklingSquad," and was thought to be behind the hijacking of Twitter CEO Jack Dorsey's Twitter account last year. The mobile industry security source told KrebsOnSecurity that PlugWalkJoe in real life is a 21-year-old from Liverpool, U.K. named Joseph James Connor. The source said PlugWalkJoe is in Spain where he was attending a university until earlier this year. He added that PlugWalkJoe has been unable to return home on account of travel restrictions due to the COVID-19 pandemic. [...] If PlugWalkJoe was in fact pivotal to this Twitter compromise, it's perhaps fitting that he was identified in part via social engineering.

Privacy

Why Did a Tech Executive Install 1,000 Security Cameras Around San Francisco? (nytimes.com) 148

The New York Times explains why Chris Larsen installed over a thousand surveillance cameras around San Francisco to monitor 135 city blocks: It sounds sinister. A soft-spoken cryptocurrency mogul is paying for a private network of high-definition security cameras around the city. Zoom in and you can see the finest details: the sticker on a cellphone, the make of a backpack, the color of someone's eyes... While violent crime is not high in the city, property crime is a constant headache. Anyone who lives here knows you shouldn't leave anything — not a pile of change, not a scarf — in a parked car... locals are tired of the break-ins.

So how do they reconcile "defund the police" with "stop the smash and grabs"? Mr. Larsen believes he has the answer: Put security cameras in the hands of neighborhood groups. Put them everywhere. He's happy to pay for it.... Here is what he is doing: Writing checks for nearly $4 million to buy cameras that record high-definition video of the streets and paying to have them maintained by a company called Applied Video Solutions. The rest is up to locals in neighborhood coalitions like Community Benefit Districts, nonprofits formed to provide services to the area. Here is how the project works: Neighbors band together and decide where to put the cameras. They are installed on private property at the discretion of the property owner, and in San Francisco many home and business owners want them. The footage is monitored by the neighborhood coalition. The cameras are always recording...

As proponents of Mr. Larsen's network see things, they get the safety of a surveillance state without the state... It is arguably more compelling evidence in court because the video is monitored by a third-party intermediary who can testify that it is a continuous feed. It is time stamped. And because the network covers many blocks, the footage can tell a broader story than a single camera about an event that might be moving from block to block, in the case of, for example, a fight.... "This has underscored the importance of not just cameras but of communitywide camera coverage," Mr. Larsen said.

"Body cams show some pretty core weaknesses because we don't have universal access to police body cam footage, and there's a fundamental conflict of interest if the video shows something bad for the department." The answer is more cameras, he said, and then keep that footage in the hands of citizens. He argued that trust will come in the form of full city camera coverage, so police can play a smaller, more subtle role. Individual vigilantism will not work, he argued, but strong neighborhoods with continuous video feeds on every corner will. "That's the winning formula," Mr. Larsen said. "Pure coverage."

The locally-stored footage is erased after 30 days. Thought it's not covered by the city's newly-enacted ban on facial recognition software, Larsen says "We're strongly opposed to facial recognition technology. Facial recognition is too powerful given the lack of laws and protections to make it acceptable."
Security

US Secret Service Creates New Cyber Fraud Task Force (bleepingcomputer.com) 28

The U.S. Secret Service announced the creation of the Cyber Fraud Task Force (CFTF) after the merger of its Financial Crimes Task Forces (FCTFs) and Electronic Crimes Task Forces (ECTFs) into a single unified network. Bleeping Computer reports: CFTF's main goal is to investigate and defend American individuals and businesses from a wide range of cyber-enabled financial crimes, from business email compromise (BEC) scams and ransomware attacks to data breaches and the illegal sale of stolen personal information and credit cards on the Internet and the dark web. Consolidating the two task forces into CFTF will allow the Secret Service to boost its agents' ability to prevent, detect, and mitigate financially-motivated cybercrime by improving coordination, sharing of resources and expertise, and best practices dissemination.

"The creation of the new Cyber Fraud Task Force (CFTF), will offer a specialized cadre of agents and analysts, trained in the latest analytical techniques and equipped with the most cutting-edge technologies," said Michael D'Ambrosio, U.S. Secret Service Assistant Director. At the moment, the Secret Service has already operationalized CFTFs in 42 domestic offices and in 2 international locations (London and Rome). The Department of Homeland Security federal law enforcement agency also plans to increase the number of CFTF locations through its network of more than 160 offices across the U.S. and around the globe.

United States

Chicago Police Department Arrest API Shutdown is Its Own Kind of 'Cover Up' (chicagoreporter.com) 152

Asraa Mustufa and David Eads, reporting for Chicago Reporter: With Chicago reeling this week from a bloody July 4 weekend that saw more than 80 shootings claim the lives of at least 17 people, including young children, police Superintendent David Brown doubled down on his approach to stemming the violence at a press conference Monday. "We must keep violent offenders in jail longer," Brown said, arguing that arrestees are getting released too quickly and that the electronic monitoring program is "clearly not working" and needs to be revamped. Mayor Lori Lightfoot agreed on the need to keep violent offenders locked up in order to reduce crime. Brown had deployed an additional 1,200 officers on the streets ahead of the holiday weekend to break up "drug corners," in a strategy not unlike that of police chiefs before him. His plan was criticized by civil rights advocates and criminologists, WBEZ reported. "Our endgame is arrests for the precursors to violence," Brown said. "But when we clear the corner, we're pleading with the court systems: Keep them in jail through the weekend."

Brown's remarks raise many questions. How did officers carry out this policing strategy? Did they make arrests for violent crimes or other charges? How long were arrestees in police custody? Do these defendants quickly bond out or remain detained? Do these kinds of arrests really keep violent offenders off the street and effectively prevent more violence? Queries like these are key to digging into Brown's claims and gauging how effective CPD's tactics are. But it's now substantially more difficult to check CPD's claims and details about arrests. That's because the department recently shut down its arrest API used by journalists and researchers. A data API, or application programming interface, provides access to structured information in a way machines can read, akin to the difference between getting data in a spreadsheet file versus copying it by hand into a spreadsheet. CPD's API provided access to comprehensive and timely data about arrests going back to 2014 in ways that can be processed and analyzed by software engineers and reporters.

The Chicago Reporter used the API last month to analyze police tactics during local mass protests following the Minneapolis police killing of George Floyd. CPD had released figures stating that the majority of arrests made on the weekend of May 29 were for criminal conduct related to looting, not protesting. But by using CPD's own data from the arrest API, we found the opposite to be true: the majority of civil unrest-related arrests made that weekend had been for offenses related to protesting. [...] Within a day of our publishing this analysis, CPD removed access to the API for all users.

Firefox

Mozilla Suspends Firefox Send Service While It Addresses Malware Abuse (zdnet.com) 19

An anonymous reader writes: Mozilla has temporarily suspended the Firefox Send file-sharing service as the organization investigates reports of abuse from malware operators and while it adds a "Report abuse" button. The browser maker took down the service today after ZDNet reached out to inquire about Firefox Send's increasing prevalence in current malware operations. Since last year, several malware operations have hosted payloads on the service. This includes ransomware gangs like REvil/Sodinokibi, financial crime crews like FIN7, the Zloader and Ursnif banking trojans operations, and government surveillance groups targeting human rights defenders. Reasons include the fact that Firefox Send doesn't have an Report Abuse mechanism, all file uploads are encrypted (useful to dodge malware scanners), and the Firefox URL is whitelisted in most orgs (useful for bypassing email filters).
Crime

How Police Secretly Took Over a Global Phone Network for Organized Crime (vice.com) 87

Police monitored a hundred million encrypted messages sent through Encrochat, a network used by career criminals to discuss drug deals, murders, and extortion plots. From a report: Something wasn't right. Starting earlier this year, police kept arresting associates of Mark, a UK-based alleged drug dealer. Mark took the security of his operation seriously, with the gang using code names to discuss business on custom, encrypted phones made by a company called Encrochat. For legal reasons, Motherboard is referring to Mark using a pseudonym. Because the messages were encrypted on the devices themselves, police couldn't tap the group's phones or intercept messages as authorities normally would. On Encrochat, criminals spoke openly and negotiated their deals in granular detail, with price lists, names of customers, and explicit references to the large quantities of drugs they sold, according to documents obtained by Motherboard from sources in and around the criminal world.

Maybe it was a coincidence, but in the same time frame, police across the UK and Europe busted a wide range of criminals. In mid-June, authorities picked up an alleged member of another drug gang. A few days later, law enforcement seized millions of dollars worth of illegal drugs in Amsterdam. It was as if the police were detaining people from completely unrelated gangs simultaneously. "[The police] all over it aren't they," the dealer wrote in one of the messages obtained by Motherboard. "My heads still baffled how they got on all my guys." Unbeknownst to Mark, or the tens of thousands of other alleged Encrochat users, their messages weren't really secure. French authorities had penetrated the Encrochat network, leveraged that access to install a technical tool in what appears to be a mass hacking operation, and had been quietly reading the users' communications for months. Investigators then shared those messages with agencies around Europe.

Only now is the astonishing scale of the operation coming into focus: It represents one of the largest law enforcement infiltrations of a communications network predominantly used by criminals ever, with Encrochat users spreading beyond Europe to the Middle East and elsewhere. French, Dutch, and other European agencies monitored and investigated "more than a hundred million encrypted messages" sent between Encrochat users in real time, leading to arrests in the UK, Norway, Sweden, France, and the Netherlands, a team of international law enforcement agencies announced Thursday. As dealers planned trades, money launderers washed their proceeds, and even criminals discussed their next murder, officers read their messages and started taking suspects off the street.

Crime

With DOJ Charges, Former VC Mike Rothenberg Could Now Be Facing Serious Jail Time (techcrunch.com) 29

Connie Loizos writing via TechCrunch: While some in Silicon Valley might prefer to forget about investor Mike Rothenberg roughly four years after his young venture firm began to implode, his story is still being written, and the latest chapter doesn't bode well for the 36-year-old. While Rothenberg earlier tangled with the Securities and Exchange Commission and lost, it was a civil matter, if one that could haunt him for the rest of his life. Now, the U.S. Department of Justice has brought two criminal wire fraud charges against him, charges that he made two false statements to a bank and money laundering charges, all of which could result in a very long time in prison depending on how things play out.

How long, exactly? The DOJ says the the two bank fraud charges and the two false statements to a bank charges "each carry a maximum of 30 years in prison, not more than five years supervised release, and a $1,000,000 fine," while the money laundering charges "carry a penalty of imprisonment of not more than ten years, not more than three years of supervised release, and a fine of not more than twice the amount of the criminally derived property involved in the transaction at issue." The damage done in the brief life of Rothenberg's venture outfit -- even while understood in broad strokes by industry watchers -- is rather breathtaking. As laid out by the DOJ, Rothenberg raised and managed four funds from the time he founded his firm, Rothenberg Ventures, in 2012, through 2016, and his criminal activities began almost immediately...

Crime

1 Killed, 2 Shot Outside Amazon Warehouse In Jacksonville (news4jax.com) 63

A 20-year-old man was killed and two others injured when two suspects opened fire outside an Amazon warehouse in Jacksonville. From a report: According to JSO, the man who was killed was targeted by the shooters who fled from the scene in a silver car. JSO is now searching for three suspects, including the driver of the getaway car. The 20-year-old victim was standing in line for job applications with about six others outside of the facility when the suspects began firing, JSO said. JSO believes the suspects knew the victim.

"We're trying to determine what the motive was why they were after this victim. We have about 10 eyewitnesses that were both inside and outside of the facility," said JSO Assistant Chief Brian Kee. "This does not appear to be a workplace violent incident that you would normally associate with workplace violence or mass shootings." A 29-year-old man was grazed in the arm and a 22-year-old man was grazed in the foot during the shooting. Both were treated and did not require hospitalization, JSO said. People claiming to be family members of Amazon employees at the facility said on social media that employees were placed on lockdown inside.
A woman who said she witnessed the shooting and asked not to be identified said she was just feet away from the man who was killed. "As I started to go back inside the Amazon doors, I turned my head slightly to the right, I saw the gunman standing right there with a gun in his hand and next thing you know he just started shooting," she said. "He just let off about five or six rounds. I stood there in complete shock because I couldn't believe what was actually happening in front of my face."

Developing...
Government

California City Bans Predictive Policing In US First (reuters.com) 140

An anonymous reader quotes a report from Reuters: As officials mull steps to tackle police brutality and racism, California's Santa Cruz has become the first U.S. city to ban predictive policing, which digital rights experts said could spark similar moves across the country. "Understanding how predictive policing and facial recognition can be disportionately biased against people of color, we officially banned the use of these technologies in the city of Santa Cruz," Mayor Justin Cummings said on Wednesday. His administration will work with the police to "help eliminate racism in policing", the seaside city's first male African-American mayor said on his Facebook page, following a vote on Tuesday evening.

Used by police across the United States for almost a decade, predictive policing relies on algorithms to interpret police records, analyzing arrest or parole data to send officers to target chronic offenders, or identifying places where crime may occur. But critics says it reinforces racist patterns of policing -- low-income, ethnic minority neighborhoods have historically been overpoliced so the data shows them as crime hotspots, leading to the deployment of more police to those areas.

The Internet

The US-China Battle Over the Internet Goes Under the Sea (wired.com) 72

Last week, Washington strongly objected to a new project from Facebook and Google. It's too risky and offers "unprecedented opportunities" for Chinese government espionage, the Justice Department declared. The project, however, wasn't about online speech or contact tracing, but concerned an issue that would seem far less politically charged: building an undersea internet cable from the United States to Hong Kong. From a report: On June 17, Team Telecom -- the executive branch group charged with reviewing foreign telecoms for security risks (and recently in the news for escalating and apparently insufficient inspections) -- recommended the Federal Communications Commission stop the Hong Kong connection. It may seem odd for American officials to fret over undersea cable networks; rarely does your chosen crime show's protagonist kick a door in because someone is laying telecommunications fiber.

But geopolitical influence-projection on the internet isn't just about hacking other countries' intelligence databases. While not nearly as flashy, the development and maintenance of undersea cables, the landing points anchoring them above ground, and other physical internet infrastructure are a growing arm of cyber statecraft and source of security risk. This cable is just one element in a broader geopolitical contest. Facebook and Google joined the project, dubbed the Pacific Light Cable Network, back in 2016. Teaming up with New Jersey-based telecom TE SubCom and Pacific Light Data Communication Company, a Hong Kong subsidiary of the Chinese firm Dr. Peng Telecom & Media Group, the US giants jumped on a project already months underway: building a massive undersea internet cable -- the submarine-depth metal tubes hauling internet traffic from one land mass to another -- connecting the US, Hong Kong, Taiwan, and the Philippines.

To the US government, the Taiwan and Philippines part was up to scratch. Undersea cables have visible benefits, such as bolstering digital connections between regions and facilitating all forms of communication that follow. And for this 8,000-mile-long fiber-optic snake, connecting dispersed areas of the world was exactly the point. The stakeholders wrote as much in a December 2017 filing to the US government, noting this would be the first undersea cable moving internet traffic directly between Hong Kong and the United States, at speeds of 120 terabytes per second. But the government had security worries about the Chinese-owned Hong Kong subsidiary behind the effort, as well as the proposed line to Hong Kong itself. Google, Facebook, and their partners had already laid thousands of miles of cable and spent millions of dollars last August when word broke of the Justice Department's opposition to the project. Officials thought Beijing could physically access the cable for espionage -- in this case by capturing internet traffic.

Businesses

Amazon Launches Counterfeit Crimes Unit To Fight Knockoffs On Its Store (theverge.com) 75

Amazon has announced that it's launching a new Counterfeit Crimes Unit as the latest effort by the online retailer to fight counterfeit products on its website. The Verge reports: The new team is said to be made up of "former federal prosecutors, experienced investigators, and data analysts," who will work to proactively "go on the offensive" against counterfeiters, instead of just reacting by trying to identify and block bad listings. According to Amazon, the new Counterfeit Crimes Unit will make it easier for the company to file civil lawsuits, aid brands in their own investigations, and work with law enforcement officials in fighting counterfeiters. Earlier this month, 3M sued merchants who used Amazon to sell 3M and counterfeit masks for more than 18 times their standard price. The Trump administration also took aim at Amazon by recently including the company's foreign websites in Canada, the U.K., Germany, France and India in its annual report on "notorious markets" for counterfeit foreign goods.
AI

Wrongfully Accused by an Algorithm (nytimes.com) 352

In what may be the first known case of its kind, a faulty facial recognition match led to a Michigan man's arrest for a crime he did not commit. From a report: On a Thursday afternoon in January, Robert Julian-Borchak Williams was in his office at an automotive supply company when he got a call from the Detroit Police Department telling him to come to the station to be arrested. He thought at first that it was a prank. An hour later, when he pulled into his driveway in a quiet subdivision in Farmington Hills, Mich., a police car pulled up behind, blocking him in. Two officers got out and handcuffed Mr. Williams on his front lawn, in front of his wife and two young daughters, who were distraught. The police wouldn't say why he was being arrested, only showing him a piece of paper with his photo and the words "felony warrant" and "larceny." His wife, Melissa, asked where he was being taken. "Google it," she recalls an officer replying. The police drove Mr. Williams to a detention center. He had his mug shot, fingerprints and DNA taken, and was held overnight. Around noon on Friday, two detectives took him to an interrogation room and placed three pieces of paper on the table, face down. "When's the last time you went to a Shinola store?" one of the detectives asked, in Mr. Williams's recollection. Shinola is an upscale boutique that sells watches, bicycles and leather goods in the trendy Midtown neighborhood of Detroit. Mr. Williams said he and his wife had checked it out when the store first opened in 2014.

The detective turned over the first piece of paper. It was a still image from a surveillance video, showing a heavyset man, dressed in black and wearing a red St. Louis Cardinals cap, standing in front of a watch display. Five timepieces, worth $3,800, were shoplifted. "Is this you?" asked the detective. The second piece of paper was a close-up. The photo was blurry, but it was clearly not Mr. Williams. He picked up the image and held it next to his face. "No, this is not me," Mr. Williams said. "You think all Black men look alike?" Mr. Williams knew that he had not committed the crime in question. What he could not have known, as he sat in the interrogation room, is that his case may be the first known account of an American being wrongfully arrested based on a flawed match from a facial recognition algorithm, according to experts on technology and the law. A nationwide debate is raging about racism in law enforcement. Across the country, millions are protesting not just the actions of individual officers, but bias in the systems used to surveil communities and identify people for prosecution.

Crime

How The FBI Identified That Masked Arsonist Identified and Jailed Because of Her Etsy Review (arstechnica.com) 259

An anonymous reader quotes Ars Technica: To some extent, every Internet user leaves a digital trail. So when a masked arsonist was seen on video setting fire to a police car on the day of a recent protest in Philadelphia, the fact that her face was hidden didn't prevent a Federal Bureau of Investigation agent from tracking down the suspect. The keys ended up being a tattoo and an Etsy review the alleged arsonist had left for a T-shirt she was wearing at the scene of the crime, according to the FBI...

Even with video and photos, the FBI wasn't yet able to identify the suspect because her face wasn't visible. But the T-shirt she wore was unique and sold on Etsy, so FBI agents read the reviews on the seller's Etsy page to see if anyone from the Philadelphia area had purchased it. Blumenthal had left a 5-star review that said, "Fast shipping, thanks very much!" from her username "alleycatlore," and her Etsy profile displayed her location as Philadelphia, the affidavit said.

The FBI did not yet have her full name, so they did a search for "alleycatlore" and found a user on the online fashion marketplace Poshmark "with a display name of 'lore-elisabeth,'" the affidavit said. A search for "Lore Elisabeth" in Philadelphia turned up "a LinkedIn profile... Pictures of the alleged arsonist showed a tattoo of a peace sign on her right forearm, and that tattoo was visible in a four-year-old video of Lore Elisabeth performing a massage on her business's website. The website had a phone number for Lore Elisabeth... From Lore Blumenthal's Etsy review of a T-shirt, her profiles on Poshmark and LinkedIn, and the tattoo visible on a video posted to her massage therapy website, the FBI found the details they needed to match the arsonist seen in photos and video to government records, the affidavit said...

"If convicted, the defendant faces a maximum possible sentence of eighty years in prison, followed by three years of supervised release, and a fine of up to $500,000," a press release from the Department of Justice and US Attorney's office said.

One local news site reported Blumenthal faces only a maximum possible sentence of ten years in prison and a fine of up to $250,000.

But she's currently being held in jail without bail until her trial begins.
Privacy

IRS Used Cellphone Location Data To Try To Find Suspects (wsj.com) 24

The Internal Revenue Service attempted to identify and track potential criminal suspects by purchasing access to a commercial database that records the locations of millions of American cellphones. The Wall Street Journal reports: The IRS Criminal Investigation unit, or IRS CI, had a subscription to access the data in 2017 and 2018, and the way it used the data was revealed last week in a briefing by IRS CI officials to Sen. Ron Wyden's (D., Ore.) office. The briefing was described to The Wall Street Journal by an aide to the senator. IRS CI officials told Mr. Wyden's office that their lawyers had given verbal approval for the use of the database, which is sold by a Virginia-based government contractor called Venntel Inc. Venntel obtains anonymized location data from the marketing industry and resells it to governments. IRS CI added that it let its Venntel subscription lapse after it failed to locate any targets of interest during the year it paid for the service, according to Mr. Wyden's aide.

Justin Cole, a spokesman for IRS CI, said it entered into a "limited contract with Venntel to test their services against the law enforcement requirements of our agency." IRS CI pursues the most serious and flagrant violations of tax law, and it said it used the Venntel database in "significant money-laundering, cyber, drug and organized-crime cases." "The tool provided information as to where a phone with an anonymized identifier (created by Venntel) is located at different times," Mr. Cole said. "For example, if we know that a suspicious ATM deposit was made at a specific time and at a specific location, and we have one or more other data points for the same scheme, we can cross reference the data from each event to see if one or more devices were present at multiple transactions. This would then allow us to identify the device used by a potential suspect and attempt to follow that particular movement."

IRS CI "attempted to use Venntel data to look for location records for mobile devices that were consistently present during multiple financial transactions related to an alleged crime," Mr. Cole said. He said that the tool could be used to track an individual criminal suspect once one was identified but said that it didn't do so because the tool produced no leads.

Crime

FBI Used Etsy, LinkedIn To Make Arrest In Torching of Philadelphia Police Vehicles (6abc.com) 325

Authorities used popular websites including Etsy, Poshmark and LinkedIn to identify a woman who has since been charged for the arson of two Philadelphia police vehicles during the unrest that followed peaceful protests on May 30. From a report: Lore-Elisabeth Blumenthal, 33, of Philadelphia, is currently in federal custody and had her initial court appearance on Tuesday. According to United States Attorney William M. McSwain, on May 30, two vehicles, one PPD sedan (number 2514) and one PPD SUV (number 1612), were parked on the north side of City Hall. During the violence that began around City Hall following peaceful protests, Blumenthal allegedly set fire to both vehicles.

[T]he FBI says it was Blumenthal's T-shirt and a forearm tattoo that helped authorities identify her. In amateur photos given to authorities, she is seen wearing a T-shirt that says, "Keep the immigrants, deport the racists." They were able to trace the T-shirt back to an Etsy shop, where a review was left by a user that displayed a Philadelphia location. Investigators say open searches for the username led them to a Poshmark user by the name of lore-elisabeth. Open searches for a Lore Elisabeth in Philadelphia led investigators to a LinkedIn profile for a woman who was employed as a massage therapist. [...] If convicted, Blumenthal faces a maximum possible sentence of ten years in prison, followed by three years of supervised release, and a fine of up to $250,000.

Iphone

'Hey Siri, I'm Getting Pulled Over': iPhone Feature Will Record Police Interaction, Send Location (fox29.com) 253

An iPhone user created a shortcut that prompts an iPhone to begin recording police interactions by the user simply uttering the phrase: "Hey Siri, I'm getting pulled over." The task utilizes Apple's relatively new "Shortcuts" feature, which allows users to conduct tasks on their phones with a single voice command using Siri. From a report: Twitter user Robert Petersen posted a link to the shortcut and an explanation of what it does. Users can download the police shortcut, but must make sure to have the Shortcuts app installed.

Upon saying "Hey Siri, I'm getting pulled over," any music that may be playing is paused and the screen's brightness is dimmed while the phone's "do not disturb" capability is turned on. The phone then automatically sends a message to a contact the user sets up, letting that person know that the user is being stopped by police, along with providing the user's location. The front camera is then turned on and the phone begins to record video of what is happening. "Once you stop the recording it sends a copy of the video to a contact you specify, puts volume and brightness back to where they were, turns off Do Not Disturb, and gives you the option to send to iCloud Drive or Dropbox," according to a Reddit post by Petersen.
There are apps with similar functions available for Android, including one called "Stop and Frisk Watch," which is designed to record incidents by "simply pushing a trigger on the phone's frame."
Privacy

Many Police Departments Have Software That Can Identify People In Crowds (buzzfeednews.com) 37

An anonymous reader quotes a report from BuzzFeed News: As protesters demand an end to police brutality and the coronavirus pandemic sweeps the nation, police departments around the country are using software that can track and identify people in crowds from surveillance footage -- often with little to no public oversight or knowledge. Dozens of cities around the country are using BriefCam, which sells software that allows police to comb through surveillance footage to monitor protests and enforce social distancing, and almost all of these cities have hosted protests against police brutality in the weeks since George Floyd was killed in police custody, BuzzFeed News has found. Some of the cities using BriefCam's technology -- such as New Orleans and St. Paul -- have been the site of extreme police violence, with officers using rubber bullets, tear gas, and batons on protesters. Authorities in Chicago; Boston; Detroit; Denver; Doral, Florida; Hartford, Connecticut; and Santa Fe County, New Mexico have also used it.

Founded in 2007 by Hebrew University researchers and now owned by camera company Canon, the Israel-based company sells a system called "Protect & Insights" that lets police and private companies filter hours of closed circuit television and home surveillance and create excerpts of a few relevant moments. Protect & Insights has built-in facial recognition and license plate reader searches, and lets police create "Watch Lists" of faces and license plates. The company also said its tool could filter out "men, women, children, clothing, bags, vehicles, animals, size, color, speed, path, direction, dwell time, and more." [...] There are currently no federal guidelines restricting the use of video analytics, license plate reader, and facial recognition software offered by companies like BriefCam. Neema Singh Guliani a senior legislative counsel with the ACLU said that city governments often acquire these technologies without public oversight or debate.

Privacy

Senator Fears Clearview AI Facial Recognition Could Be Used On Protesters (cnet.com) 74

Sen. Edward Markey has raised concerns that police and law enforcement agencies have access to controversial facial recognition app Clearview AI in cities where people are protesting the killing of George Floyd, an unarmed black man who died two weeks ago while in the custody of Minneapolis police. CNET reports: Markey, a Democratic senator from Massachusetts and a member of the Commerce, Science, and Transportation Committee, said Tuesday the technology could be used to identify and arrest protestors. "As demonstrators across the country exercise their First Amendment rights by protesting racial injustice, it is important that law enforcement does not use technological tools to stifle free speech or endanger the public," Markey said in a letter to Clearview AI CEO and co-founder Hoan Ton-That. The threat of surveillance could also deter people from "speaking out against injustice for fear of being permanently included in law enforcement databases," he said.

Markey, who has previously hammered Clearview AI over its sales to foreign governments, use by domestic law enforcement and use in the COVID-19 pandemic, is now asking the company for a list of law enforcement agencies that have signed new contracts since May 25, 2020. It's also being asked if search traffic on its database has increased during the past two weeks; whether it considers a law enforcement agency's "history of unlawful or discriminatory policing practices" before selling the technology to them; what process it takes to give away free trials; and whether it will prohibit its technology from being used to identify peaceful protestors.
Ton-That said he will respond to the letter from Markey. "Clearview AI's technology is intended only for after-the-crime investigations, and not as a surveillance tool relating to protests or under any other circumstances," he said in an emailed statement.

Slashdot Top Deals