Vous êtes sur la page 1sur 22

1. U.S.

COMPUTER HACKER GETS THREE-AND-A-HALF YEARS FOR


STEALING IPAD USER DATA

(Reuters) - A computer hacker was sentenced on Monday to three years and five
months in prison for stealing the personal data of about 120,000 Apple Inc iPad
users, including big-city mayors, a TV network news anchor and a Hollywood movie
mogul.
Andrew Auernheimer, 27, had been convicted in November by a Newark, New
Jersey, jury of one count of conspiracy to access AT&T Inc servers without
permission, and one count of identity theft.

The sentence imposed by U.S. District Judge Susan Wigenton in Newark was at the
high end of the 33- to 41-month range that the U.S. Department of Justice had
sought.
Prosecutors had said prison time would help deter hackers from invading the
privacy of innocent people on the Internet.
Among those affected by Auernheimer's activities were ABC News anchor Diane
Sawyer, New York Mayor Michael Bloomberg, Chicago Mayor Rahm Emanuel and
Hollywood movie producer Harvey Weinstein, prosecutors said.
"When it became clear that he was in trouble, he concocted the fiction that he was
trying to make the Internet more secure, and that all he did was walk in through an
unlocked door," U.S. Attorney Paul Fishman said in a statement. "The jury didn't buy
it, and neither did the court in imposing sentence."
Auernheimer had sought probation. His lawyer had argued that no passwords were
hacked, and that a long prison term was unjustified given that the government
recently sought six months for a defendant in a case involving "far more intrusive
facts."
The lawyer, Tor Ekeland, said his client would appeal. He said the Computer Fraud
and Abuse Act doesn't clearly define what constitutes unauthorized access.
"If this is criminal, then tens of thousands of Americans are committing computer
crimes every other day," Ekeland said in an interview. "There really was no harm."
Auernheimer was handcuffed at one point during the sentencing, the lawyer said.
He said his client may have been "tweeting" on his phone, and the U.S. marshals
took it away.
Ekeland is also a lawyer for Matthew Keys, a deputy social media editor at Thomson
Reuters Corp who was suspended with pay on Friday.
Keys was indicted last week in California on federal charges of aiding the
Anonymous hacking collective by giving a hacker access to Tribune Co computer
systems in December 2010.
The alleged events occurred before Keys began working at the website
Reuters.com. Ekeland on Friday said Keys "maintains his innocence" and "looks
forward to contesting these baseless charges.

INTERNET TROLL
Prosecutors called Auernheimer a "well-known computer hacker and internet 'troll,'"
who with co-defendant Daniel Spitler and the group Goatse Security tried to disrupt
online content and services.
The two men were accused of using an "account slurper" designed to match email
addresses with identifiers for iPad users, and of conducting a "brute force" attack to
extract data about those users, who accessed the Internet through the AT&T
servers.
This stolen information was then provided to the website Gawker, which published
an article naming well-known people whose emails had been compromised,
prosecutors said.
Spitler pleaded guilty in June 2011 to the same charges for which Auernheimer was
convicted, and is awaiting sentencing.
Gawker was not charged in the case. In its original article, Gawker said Goatse
obtained its data through a script on AT&T's website that was accessible to anyone
on the Internet. Gawker also said in the article that it established the authenticity of
the data through two people listed among the names. A Gawker spokesman on
Monday declined to elaborate.
AT&T has partnered with Apple in the United States to provide wireless service on
the iPad. After the hacking, it shut off the feature that allowed email addresses to be
obtained.
The case is U.S. v. Auernheimer, U.S. District Court, District of New Jersey, No. 11-
00470.
(Reporting by Jonathan Stempel in New York; Additional reporting by Karen Freifeld;
Editing by Martha Graybow, Alden Bentley and Eric Walsh)
http://articles.chicagotribune.com/2013-03-18/news/sns-rt-us-apple-
hackerbre92h0xy-20130318_1_computer-hacker-goatse-security-tribune-co-
computer-systems
2. 10 SOCIAL SECURITY WORKERS CHARGED IN CREDIT CARD SCHEME

NEW YORK Ten Social Security Administration employees have been accused of
giving confidential information to thieves who used it to charge an estimated $10
million on stolen credit cards.
"I am shocked," said Beatrice Disman, Social Security's local commissioner.
The alleged scheme began last year with nine thieves who stole hundreds of credit
cards, sometimes by rerouting mail with forged change-of-address requests. The
Social Security numbers of people named on the cards were obtained mostly from
credit reports.

The thieves lured 10 Social Security employees, whom they knew socially, with
payoffs of $10 to $75, and even cheap jewelry. In exchange, the employees plugged
Social Security numbers into a government computer to retrieve birth dates and
mothers' maiden names -- information legitimate customers use to activate new
credit cards by calling special 800 numbers.
Bank officials estimated the loss at $10 million. The alleged culprits were charged
this week with bribery and computer fraud.

http://articles.chicagotribune.com/1996-11-22/news/9611220122_1_credit-cards-
credit-reports-thieves
3. CITY WORKER CHARGED IN THEFT OF $68,863

CHICAGO A former employee of the Chicago Fire Department has been indicted
on charges of stealing $68,863 in firefighters payroll funds, authorities said Monday.
Debra Palumbo, 39, of 2759 N. Rutherford Ave., was indicted on charges of theft,
computer fraud, forgery and official misconduct. The thefts occurred between
March, 1986, and March, 1988, while Palumbo was an assistant payroll
administrator for the Fire Department, according to Assistant State`s Atty. Doug
Wynne.

http://articles.chicagotribune.com/1989-12-19/news/8903190205_1_theft-computer-
fraud-payroll
4. FACEBOOK WINS AGAINST ALLEGED ADVERTISING FRAUDSTER
By Evan Brown (@internetcases) | January 12, 2015

Defendant set up more than 70 bogus Facebook accounts and impersonated online
advertising companies (including by sending Facebook falsified bank records) to
obtain an advertising credit line from Facebook. He ran more than $340,000 worth
of ads for which he never paid. Facebook sued, among other things, for breach of
contract, fraud, and violation of the Computer Fraud and Abuse Act (CFAA). Despite
the court giving defendant several opportunities to be heard, defendant failed to
answer the claims and the court entered a default.

The court found that Facebook had successfully pled a CFAA claim. After Facebook
implemented technological measures to block defendants access, and after it sent
him two cease-and-desist letters, defendant continued to intentionally access
Facebooks computers and servers to obtain account credentials, Facebook credit
lines, Facebook ads, and other information. The court entered an injunction against
defendant accessing or using any Facebook website or service in the future, and set
the matter over for Facebook to prove up its $340,000 in damages. It also notified
the U.S. Attorneys Office.

Facebook, Inc. v. Grunin, 2015 WL 124781 (N.D. Cal. January 8, 2015)

http://blog.internetcases.com/tag/computer-fraud-and-abuse-act/page/1/
5. COMPUTER FRAUD AND ABUSE ACT CASE AGAINST HARD DRIVE
DESTROYING DIRECTOR GOES FORWARD
By Evan Brown (@internetcases) | July 27, 2011

Deloitte & Touche LLP v. Carlson, 2011 WL 2923865 (N.D. Ill. July 18, 2011)

Defendant had risen to the level of Director of a large consulting and professional
services firm. (There is some irony here this case involves the destruction of
electronic data, and defendant had been in charge of the firms security and privacy
practice.)

After defendant left the firm to join a competitor, he returned his work-issued laptop
with the old hard drive having been replaced by a new blank one. Defendant had
destroyed the old hard drive because it had personal data on it such as tax returns
and account information.

The firm sued, putting forth a number of claims, including violation of the Computer
Fraud and Abuse Act (CFAA). Defendant moved to dismiss for failure to state a claim
upon which relief can be granted. The court denied the motion.

Defendant argued that the CFAA claim should fail because plaintiff had not
adequately pled that the destruction of the hard drive was done without
authorization. The court rejected this argument.

The court looked to Intl Airport Centers LLC v. Citrin, 440 F.3d 418 (7th Cir. 2006) for
guidance on the question of whether defendants alleged conduct was without
authorization. Intl Airport Centers held that an employee acts without
authorization as contemplated under the CFAA if he or she breaches a duty of
loyalty to the employer prior to the alleged data destruction.

In this case, plaintiff alleged that defendant began soliciting another employee to
leave before defendant left, and that defendant allegedly destroyed the data to
cover his tracks. On these facts, the court found the without authorization
element to be adequately pled.
http://blog.internetcases.com/tag/computer-fraud-and-abuse-act/page/3/
6. DO CERTAIN MOBILE APPS VIOLATE THE COMPUTER FRAUD AND
ABUSE ACT?
By Evan Brown (@internetcases) | April 5, 2011

[This is a guest post by attorney Caroline Belich. Caroline is a Chicago


native, former Michigan State volleyball player, and recent admitee to the
California bar with particular interest in the First Amendment.]

According to the Wall Street Journal and other sources, federal prosecutors in New
Jersey are investigating whether certain mobile applications for smartphones have
illegally obtained or transmitted information about their users. Part of the criminal
investigation is to determine whether these app makers made appropriate
disclosures to users about how and why their personal information is being used.
The app makers subpoenaed include the popular online music service Pandora.

Examples of information disclosed by these app makers may include a users age,
gender, location, and also unique identifiers for the phone. The information may
then passed on to third parties and advertising networks. The problem is that users
may be unaware that their information is being accessed by a smartphone app
because a maker failed to notify them.

As a result, this failure to notify may violate the Computer Fraud and Abuse Act (18
USC 1030). The CFAA is a federal statute that is often used against hackers.
Applying this rationale here, federal prosecutors may argue that the app makers
essentially hacked users cellphones.

However, some legal experts believe that criminal charges against the app makers
are unlikely. Supporting this belief is the fact that many criminal charges against
companies result in non-prosecution or deferred prosecution agreements in
exchange for concessions of wrongdoing or monetary payments.

But while criminal charges are doubtful, civil lawsuits by users and causes of action
brought by the Federal Trade Commission (FTC) may not be. First, consumers may
sue app makers for failure to notify under privacy rights claims. Second, the FTC
could allege unfair and deceptive trade practices by makers for failure to inform
users how their personal information is being employed. Recently, Google settled
with the FTC regarding its social network, Buzz, where allegations were made about
violations of users privacy.

In light of the potential for privacy rights violations and deceptive trade practices,
the FTC has advocated a Do Not Track option for web browsers and cellphone
users, similar to the Do Not Call list for telemarketing. But app makers strongly
oppose this idea, of course, for various reason. First, it could obstruct their ability to
collect data about their users utilization of their product. Second, the option could
frustrate financial opportunities with third parties seeking the invaluable consumer
statistics. And the third justification is best depicted by Facebooks privacy policy
while a user may be giving away his own information, hes not giving away that of
his friends as long as his friends havent shared the info with everyone.

So even if these criminal investigations do not come to fruition, at least the


possibility is making the public aware of their rights involving smartphone products
so that industry standards may be created or laws requiring notification may be
made.

http://blog.internetcases.com/tag/computer-fraud-and-abuse-act/page/4/
7. WHAT THE LORI DREW ACQUITTAL SHOULD MEAN FOR SERVICE
PROVIDERS
By Evan Brown (@internetcases) | July 2, 2009

You know the story of Lori Drew the mom from Missouri who was accused of
setting up a bogus MySpace profile impersonating an adolescent boy. Lori acted as
this fake Josh to stir up romantic feelings in young Megan Meier who, after being
dumped by Josh, took her own life.

A terrible thing of course. And someone needed blaming. So federal prosecutors


chose to go after Lori Drew. The jury convicted her of violating the Computer Fraud
and Abuse Act (the federal anti-hacking statute), but today the judge acquitted her.
Seems like a good decision, as the theory on which the prosecution based its case
that Lori violated the sites terms of service by saying she was someone other
than she is and thereby exceeded her authority was shaky at best. The big
problem with that theory was that such a reading would make most of us criminals.
Im sure you dont mean to tell me youve never signed up for an online service
using something other than your real name or accurate contact information.

Most smart people can agree that the Computer Fraud and Abuse Act was not the
right way to punish this crime. Various states have enacted legislation to handle
cyberbullying and are already prosecuting people in state court. But the problem is
not going to go away. People will still do foolish things on the internet.

And to the extent that foolishness is criminal, the individual should pay a criminal
price. The individual.

Using the Computer Fraud and Abuse Act to go after this conduct put the
contractual relationship between the end user and the provider (i.e., Lori Drew and
MySpace) under the microscope where it did not belong. The court and jury had to
scrutinize that contractual relationship and the resulting authority (or lack thereof).
They had to do that because there was no other way the government was going to
win a CFAA prosecution otherwise.
Focusing on that relationship in this context did not make sense. MySpace didnt
have anything to do with this other than being a passive intermediary. Why should
the inquiry at trial have gone to those kinds of questions? Why should the
intermediary have been bothered? It shouldnt have.

The bad act was (I guess we have to again say allegedly was now that shes been
acquitted) between Lori Drew and Megan Meier. Thats the space where the factual
focus and legal analysis belonged. Not in the legal relationship between Lori Drew
and MySpace.

Now that we have a sensible legal outcome in this case, hopefully prosecutors will
take some more principled approaches and leave the intermediaries out of it.

http://blog.internetcases.com/tag/computer-fraud-and-abuse-act/page/5/
8. FORMER GLENBARD SOUTH STUDENT CHARGED WITH COMPUTER
TAMPERING, FRAUD
Police say teen crashed school computer system last year while changing
grade

A former Glenbard South High School student who is accused of causing his school's
computer system to crash when he tried to change one of his grades earlier this
year has been criminally charged by DuPage County authorities.
An arrest warrant has been issued for Abraham Ali, 18, formerly of the 2S600 block
of Park Boulevard in Glen Ellyn. He was indicted Thursday by a DuPage County
grand jury and charged with one count of computer tampering and two counts of
computer fraud, Assistant State's Attorney Diane Michalak said.

Ali broke into the computer system in the early months of 2009, Michalak alleged.
The computer system is operated by Glenbard High School District 87.

http://articles.chicagotribune.com/2009-12-19/news/0912180247_1_computer-
system-counts-of-computer-fraud-tampering
9. MAN ACCUSED OF EXTORTION OVER INTERNET

CARY McHenry County sheriff's deputies have arrested a 43-year-old Cary man for
allegedly trying to extort money from a Cary businessman over the Internet.
Theodore W. May Jr. of the 800 block of Colleen Drive was charged Tuesday with two
counts of intimidation and one count of computer fraud.

According to the Sheriff's Department, May worked for the unnamed businessman.
After he was fired, he threatened to reveal information about the businessman's
company practices unless he gave May $14,000 in "hush money," according to
sheriff's police.
"There was apparently some bad blood after he was terminated, and he began
making demands," said Sheriff's Police Lt. Gene Lowery.
Working with detectives, the businessman met with May and turned over an
undisclosed amount of money, Lowery said. Deputies confiscated May's computer.
May was released Wednesday from the McHenry County Jail on a $25,000 bond.

http://articles.chicagotribune.com/2000-02-10/news/0002100252_1_businessman-
deputies-computer-fraud
10. GameOver Zeus Botnet Disrupted
Collaborative Effort Among International Partners

06/02/14

On June 2, 2014, the Department of


Justice and the FBI announced a
multinational effort to disrupt the
GameOver Zeus botnet, believed
to be responsible for the theft of
millions of dollars from businesses
and consumers in the U.S. and
around the world.

Also announced was the unsealing


Could Your Computer Be Infected?
of criminal charges in Pittsburgh and
Omaha against alleged botnet
administrator Evgeniy
Mikhailovich - Your computer system operates very Bogachev of
Anapa, Russian slowly. Federation.

GameOver Zeus - Your cursor moves erratically with no is an extremely


sophisticated input from you. type of malware
designed specifically to
steal banking - You notice unauthorized logins to your and other
credentials from bank accounts or unauthorized money the computers it
infects. Its transfers. predominately
spread through spam e-mail or
phishing - Text-based chat windows appear on messages.
your computers desktop unexpectedly.
Unbeknownst to their rightful
owners, the - Your computer files lock up and a infected
computers become ransom demand is made to unlock files. part of a global
network of compromised
computers known If you notice one or more of these as a botneta
powerful online tool actions on your computer, you may that cyber
criminals can use have been infected with the GameOver for their own
nefarious purposes. Zeus malware. The Department of In the case of
GameOver Zeus, Homeland Securitys Computer its primary
purpose is to Emergency Readiness Team (CERT) has capture banking
credentials from posted additional information on infected
computers, then its website about GameOver Zeus, use those
credentials to including the specific operating systems initiate or re-direct
wire transfers to impacted, an overview of the malware, accounts overseas
that are controlled and actions you can take to remove the by the criminals.
Losses attributable infection from your computer. to GameOver
Zeus are estimated Visit www.us-cert.gov/ncas/alerts/TA14- to be more than
$100 million. 150A for details.
Protect Your Computer From
Unlike earlier Zeus variants, Malware
GameOver has a decentralized, peer-
to-peer command and control
infrastructure rather than centralized
points of origin, which means that - Make sure you have updated antivirus
instructions to the infected software on your computer.
computers can come from any of the
infected computers, making a - Enable automated patches for your
takedown of the botnet more operating system and web browser.
difficult. But not impossible.
- Have strong passwords, and dont use
Officials announced that in addition the same passwords for everything.
to the criminal charges in the case,
the U.S. obtained civil and criminal - Use a pop-up blocker.
court orders in federal court in
Pittsburgh authorizing measures to - Only download softwareespecially free
sever communications between the softwarefrom sites you know and trust
infected computers, re-directing (malware can also come in downloadable
these computers away from criminal games, file-sharing programs, and
servers to substitute servers under customized toolbars).
the governments control.
- Dont open attachments in unsolicited
The orders authorize the FBI to e-mails, even if they come from people in
identity the IP addresses of the your contact list, and never click on a
victim computers reaching out to the URL contained in an e-mail, even if you
substitute servers and to provide think it looks safe. Instead, close out the
that information to Computer e-mail and go to the organizations
Emergency Readiness Teams (CERTs) website directly.
around the world, as well as to
Internet service providers and other
private sector parties who are able to assist victims in removing GameOver Zeus
from their computers.

Important note: No contents of victim communications are captured or


accessible in the disruption process.

The GameOver Zeus investigation, according to U.S. Deputy Attorney General James
Cole, combined traditional law enforcement techniques and cutting edge technical
measures necessary to combat highly sophisticated cyber schemes targeting our
citizens and businesses.

In a related action announced today, U.S. and foreign law enforcement officials
seized Cryptolockercommand and control servers. Cryptolocker is a type of
ransomware that locks victims computer files and demands a fee in return for
unlocking them. Computers infected with Cryptolocker are often also infected with
GameOver Zeus.

Evgeniy Bogachev, added to the FBIs Cybers Most Wanted list, was identified in
court documents as the leader of a gang of cyber criminals based in Russia and the
Ukraine responsible for the development and operation of both the GameOver Zeus
and Cryptolocker schemes.

The actions to take down GameOver Zeus were truly collaborative. GameOver Zeus
is the most sophisticated botnet the FBI and our allies have ever attempted to
disrupt, said FBI Executive Assistant Director Robert Anderson. The efforts
announced today are a direct result of the effective relationships we have with our
partners in the private sector, international law enforcement, and within the U.S.
government.

https://www.fbi.gov/news/stories/2014/june/gameover-zeus-botnet-
disrupted/gameover-zeus-botnet-disrupted
11. SCAM ON THE RUN
FUGITIVE IDENTITY THIEF LED GLOBAL CRIMINAL ENTERPRISE

01/22/14

He made a living stealing other peoples identitiesand then their money. And what
a living it wasmore than enough to bankroll luxury homes, fancy cars, expensive
clothes and jewelry, and nights spent
in clubs and casinos. When law
enforcement was about to swoop in Identity Theft: How to Protect Yourself
and arrest the thief, he managed to
flee the country and continue his
extravagant lifestyle abroad for about Tobechi Onwuhara led a multi-million-dollar
four years. home equity line of credit fraud scheme that
involved hundreds of victims in the U.S.
Eventually, thanks to investigators Often times, people didnt even realize they
who wouldnt give up and had been victimized until they got calls from
international partners who provided their financial institutions about a late
payment on a home equity line of credit
vital support, this man was found and
loan, until they applied for another kind of
returned to the U.S. to face justice.
loan and were turned down, or until they
Last month, Tobechi Onwuhara, of checked their credit report.
Dallas, Texasthe ringleader of a
multi-million-dollar fraud scheme and
Fortunately, these victimsbecause their
a former FBI wanted cyber fugitive financial institutions were insuredwere
was sentenced to federal prison. reimbursed for their financial losses. But for
Seven additional co-conspirators have all victims of identity theft, there are long-
either pled guilty or been convicted. term challenges to face, including credit
rating damage, the time and effort to repair
Theres no shortage of schemes damaged credit, and financial hardship. Here
that identity thieves perpetrate are a few tips to help you protect yourself
to line their own pocketsfrom and your loved ones from identity thieves:
stealing credit card numbers and
fraudulently applying for loans and Review your credit report at least once a
refunds to breaking into online bank year.
accounts. Onwuharas specialty? He
targeted home equity line of credit Monitor your bank accounts and credit card
accounts, a form of revolving credit in accounts routinely and report any
which your home serves as collateral. unauthorized or suspicious activity to your
financial institution immediately.
How the scheme
Use strong passwords for your online
worked: Onwuhara and his co-
financial accounts.
conspirators identified potential
victimspeople who had home equity
Make sure you have up-to-date security
line of credit accounts with large
software on your computer and other
balancesby accessing certain fee-
devices.
based websites often used in the real
estate industry for customer leads
Limit sharing of personal information on
(one of Onwuharas associates was a social networking sites.
real estate agent). After collecting bits
of personally identifiable information from those websiteslike names, addresses,
dates of birth, and Social Security numbersand then using other online sites to
obtain personal information to help with passwords and security questions, they
were able to access victims credit reports online, which contained loan balances
and other financial and personal information.

Armed with this information, Onwuhara would


either call a customer service representative
at a victims financial institution while
impersonating the victimor gain access to
the victims online accountand request a
transfer of funds from the home equity line of
credit account into the victims checking or
savings account. From those accounts, hed
request that the money be wired to another
bank accountusually overseas and always
one that he controlled.

To help with the impersonation, Onwuhara


would use caller ID spoofing services to This expensive watch was one of
display the customers legitimate phone many luxury items seized from
number. And in case the financial institution
needed to call the customer back for some Tobechi Onwuhara, the fugitive
reason before the money was wired, identity thief who was
Onwuharaagain impersonating the victim apprehended abroad and returned
would call the victims telephone company to the U.S.
and request call forwarding to another phone
(which of course belonged to a member of his criminal group).

Once the money was transferred, Onwuhara paid money mules in several different
countries to withdraw the money and get it back to Onwuharas criminal enterprise.

Our investigation of Onwuharas schemewhich involved hundreds of


victims nationwide, attempts to steal more than $38 million, and losses of
$13 millionbegan in late 2007 after we received a complaint from a
Washington, D.C.-area victim. We were ultimately able to identify and gather
evidence against Onwuhara and his crew, and federal charges were handed down in
August 2008. After he fled the U.S., ongoing international law enforcement efforts
continued until December 2012, when he was located in Sydney, arrested by the
Australian National Police, and returned to this country.

https://www.fbi.gov/news/stories/2014/january/fugitive-identity-thief-led-global-
criminal-enterprise/fugitive-identity-thief-led-global-criminal-enterprise
12. NEW INTERNET SCAM
RANSOMWARE LOCKS COMPUTERS, DEMANDS PAYMENT

08/09/12

There is a new drive-by virus on the Internet, and it often carries a fake message
and finepurportedly from the FBI.

Were getting inundated with complaints, said Donna Gregory of the


Internet Crime Complaint Center (IC3), referring to the virus known as
Reveton ransomware, which is designed to extort money from its victims.

Reveton is described as drive-by malware because unlike many viruseswhich


activate when users open a file or attachmentthis one can install itself when users
simply click on a compromised website. Once infected, the victims computer
immediately locks, and the monitor displays a screen stating there has been a
violation of federal law.

The bogus message goes on to say that the users Internet address was identified
by the FBI or the Department of Justices Computer Crime and Intellectual Property
Section as having been associated with child pornography sites or other illegal
online activity. To unlock their machines, users are required to pay a fine using a
prepaid money card service.

Some people have actually paid the so-called fine, said the IC3s Gregory, who
oversees a team of cybercrime subject matter experts. (The IC3 was established in
2000 as a partnership between the FBI and the National White Collar Crime Center.
It gives victims an easy way to report cybercrimes and provides law enforcement
and regulatory agencies with a central referral system for complaints.)

While browsing the Internet, a window popped up with no way to close it, one
Reveton victim recently wrote to the IC3. The window was labeled FBI and said I
was in violation of one of the following: illegal use of downloaded media, under-age
porn viewing, or computer-use negligence. It listed fines and penalties for each and
directed me to pay $200 via a MoneyPak order. Instructions were given on how to
load the card and make the payment. The page said if the demands were not met,
criminal charges would be filed and my computer would remain locked on that
screen.

The Reveton virus, used by hackers in conjunction with Citadel malwarea


software delivery platform that can disseminate various kinds of computer
virusesfirst came to the attention of the FBI in 2011. The IC3 issued a
warning on its website in May 2012. Since that time, the virus has become more
widespread in the United States and internationally. Some variants of Reveton can
even turn on computer webcams and display the victims picture on the frozen
screen.

We are getting dozens of complaints every day, Gregory said, noting that there is
no easy fix if your computer becomes infected. Unlike other viruses, she
explained, Reveton freezes your computer and stops it in its tracks. And the
average user will not be able to easily remove the malware.

The IC3 suggests the following if you become a victim of the Reveton virus:

Do not pay any money or provide any personal information.


Contact a computer professional to remove Reveton and Citadel from your
computer.
Be aware that even if you are able to unfreeze your computer on your own,
the malware may still operate in the background. Certain types of malware have
been known to capture personal information such as user names, passwords,
and credit card numbers through embedded keystroke logging programs.
File a complaint and look for updates about the Reveton virus on the IC3
website.

https://www.fbi.gov/news/stories/2012/august/new-internet-scam/new-internet-scam
13. LOOKING FOR LOVE?
Beware of Online Dating Scams

02/14/12

Millions of Americans visit online dating


websites every year hoping to find a Recognizing an Online Dating
companion or even a soul mate. Scam Artist

But today, on Valentines Day, we want to Your online date may only be
warn you that criminals use these sites, too, interested in your money if he or
looking to turn the lonely and vulnerable into she:
fast money through a variety of scams.
- Presses you to leave the dating
These criminalswho also troll social media website you met through and to
sites and chat rooms in search of romantic communicate using personal e-mail
victimsusually claim to be Americans or instant messaging;
traveling or working abroad. In reality, they
often live overseas. Their most common - Professes instant feelings of love;
targets are women over 40 who are
divorced, widowed, and/or disabled, but
- Sends you a photograph of himself
every age group and demographic is at risk.
or herself that looks like something
from a glamour magazine;
Heres how the scam usually
works. Youre contacted online by someone
who appears interested in you. He or she
may have a profile you can read or a picture
that is e-mailed to you. For weeks, even - Claims to be from the U.S. and is
months, you may chat back and forth with traveling or working overseas;
one another, forming a connection. You may
even be sent flowers or other gifts. But - Makes plans to visit you but is
ultimately, its going to happenyour new- then unable to do so because of a
found friend is going to ask you for money. tragic event; or

So you send moneybut rest assured the - Asks for money for a variety of
requests wont stop there. There will be reasons (travel, medical
more hardships that only you can help emergencies, hotel bills, hospitals
alleviate with your financial gifts. He may bills for a child or other relative,
also send you checks to cash since hes out visas or other official documents,
of the country and cant cash them himself, losses from a financial setback or
or he may ask you to forward him a crime victimization).
package.
One way to steer clear of these
So what really happened? You were criminals all together is to stick to
targeted by criminals, probably based on online dating websites with
personal information you uploaded on dating nationally known reputations.
or social media sites. The pictures you were
sent were most likely phony, lifted from
other websites. The profiles were fake as well, carefully crafted to match your
interests.

In addition to losing your money to someone who had no intention of ever visiting
you, you may also have unknowingly taken part in a money laundering scheme by
cashing phony checks and sending the money overseas and by shipping stolen
merchandise (the forwarded package).

While the FBI and other federal partners work some of these casesin particular
those with a large number of victims or large dollar losses and/or those involving
organized criminal groupsmany are investigated by local and state authorities.

We strongly recommend, however, that if you think youve been victimized


by a dating scam or any other online scam, file a complaint with
ourInternet Crime Complaint Center. Before forwarding the complaints to the
appropriate agencies, IC3 collates and analyzes the datalooking for common
threads that could link complaints together and help identify the culprits. Which
helps keep everyone safer on the Internet.

For specific tips on how to keep from being lured into an online dating scam, see the
sidebar above. Awareness is the best tool for preventing crimeand in this case,
even for preventing a broken heart.

https://www.fbi.gov/news/stories/2012/february/dating-scams_021412/dating-
scams_021412

Vous aimerez peut-être aussi