×
Network

Hospital Network Admin Used Fake Identity For 35 Years (thegazette.com) 88

An anonymous reader writes: Could you imagine discovering that your identity had been used to take out fraudulent loans and when you tried to resolve the issue by providing your state ID and Social Security card you were instead arrested, charged with multiple felonies, jailed for over a year, incarcerated in a mental hospital and given psychotropic drugs, eventually to be released with a criminal record and a judge's order that you could no longer use your real name? As dystopian as this might sound, it actually happened. And it was only after the victim learned his oppressor worked for The University of Iowa Hospital and contacted their security department was the investigation taken seriously leading to the perpetrator's arrest. The Gazette reports: Matthew David Keirans, 58, was convicted of one count of false statement to a National Credit Union Administration insured institution -- punishable by up to 30 years in federal prison -- and one count of aggravated identity theft -- punishable by up to two years in federal prison. Keirans worked as a systems architect in the hospital's IT department from June 28, 2013 to July 20, 2023, when he was terminated for misconduct related to the identity theft investigation. Keirans worked at the hospital under the name William Donald Woods, an alias he had been using since about 1988, when he worked with the real William Woods at a hot dog cart in Albuquerque, N.M. [...] By 2013, Keirans had moved to eastern Wisconsin. He started his IT job with UI Hospitals and worked remotely. He earned more than $700,000 in his 10 years working for the hospital. In 2023, his salary was $140,501, according to the hospital.

In 2019, the real William Woods was homeless, living in Los Angeles. He went to a branch of the national bank and explained that he recently discovered someone was using his credit and had accumulated a lot of debt. Woods didn't want to pay the debt and asked to know the account numbers for any accounts he had open at the bank so he could close them. Woods gave the bank employee his real Social Security card and an authentic California Identification card, which matched the information the bank had on file. Because there was a large amount of money in the accounts, the bank employee asked Woods a series of security questions that he was unable to answer. The bank employee called Keirans, whose the phone number was connected to the accounts. He answered the security questions correctly and said no one in California should have access to the accounts. The employee called the Los Angeles Police Department, and officers spoke with Woods and Keirans. Keirans faxed the Los Angeles officers a copy of Woods' Social Security card and birth certificate, as well as a Wisconsin driver's license Keirans had acquired under Woods' name. The driver's license had the name William David Woods -- David is Keirans' real middle name -- rather than William Donald Woods. When questioned, Keiran told an LAPD officer he sometimes used David as a middle name, but his real name was William Donald Woods. The real Woods was arrested and charged with identity theft and false impersonation, under a misspelling of Keirans' name: Matthew Kierans.

Because Woods continued to insist, throughout the judicial process, that he was William Woods and not Matthew Kierans, a judge ruled in February 2020 that he was not mentally competent to stand trial and he was sent to a mental hospital in California, where he received psychotropic medication and other mental health treatment. In March 2021, Woods pleaded no contest to the identity theft charges -- meaning he accepted the conviction but did not admit guilt. He was sentenced to two years imprisonment with credit for the two years he already served in the county jail and the hospital and was released. He was also ordered to pay $400 in fines and to stop using the name William Woods. He did not stop. Woods continued to attempt to regain his identity by filing customer disputes with financial organizations in an attempt to clear his credit report. He also reached out to multiple law enforcement agencies, including the Hartland Police Department in Wisconsin, where Keirans lived. Woods eventually discovered where Keirans was working, and in January 2023 he reached out to the University of Iowa Hospitals' security department, who referred his complaint to the University of Iowa Police Department.

University of Iowa Police Detective Ian Mallory opened an investigation into the case. Mallory found the biological father listed on Woods' birth certificate -- which both Woods and Keirans had sent him an official copy of -- and tested the father's DNA against Woods' DNA. The test proved Woods was the man's son. On July 17, 2023, Mallory interviewed Keirans. He asked Keirans what his father's name was, and Keirans accidentally gave the name of his own adoptive father. Mallory then confronted Keirans with the DNA evidence, and Keirans responded by saying, "my life is over" and "everything is gone." He then confessed to the prolonged identity theft, according to court documents.
The full story can be ready via The Gazette.
Youtube

YouTube Inspires 'True Crime Junkies' to Buy Sonar-Equipped Boat and Solve Cold-Case Mysteries (tampabay.com) 35

Described as a "non profit volunteer search team" on its official site, Sunshine State Sonar "found more than 350 cars in canals, ponds and waterways across Florida" in just the last two years, according to the Tampa Bay Times.

It's owned by two half brothers — "weekend fishermen turned amateur underwater detectives." [T]he true-crime junkies dive into cold cases, searching for the disappeared. Sometimes, they choose the cases themselves, following threads online. Other times, law enforcement asks for their help.

They have discovered remains of 11 missing people inside cars, giving answers to relatives who had spent years agonizing. One family, who thought their mom had left them, learned that she had driven off the road. Relatives of a missing teacher suspected his girlfriend — then found out he had been submerged in a canal for three years. And the son of a young mother who thought she had been murdered was relieved when her death proved a watery accident...

"It all started with YouTube," [Mike] Sullivan says. "I kinda got obsessed." A couple of years ago, he got into bingeing Adventures with Purpose, videos of a volunteer dive team in Oregon that searches for missing people. "Florida has so much water!" he told his wife. "I really need to do this...."

He didn't know how to scuba dive. He'd never longed to float through crystal water or over schools of colorful fish. But he got certified so he could swim through muddy channels and search waterlogged crime scenes. He bought a shallow-draft boat and outboard motor, rigged it with the latest fish-finding technology: a Lowrance SideScan sonar, a DownScan imaging device and a Garmin LiveScope. The machines send sound waves pulsing through the water, then record them as they bounce back to create a blurry image on a monitor — like a sonogram... The equipment cost Sullivan $21,000. It took him a year to be able to interpret the images, to tell a rock from a Volkswagen.

Thanks to Slashdot reader Hectar for sharing the article.
Crime

Sam Bankman-Fried Sentenced To 25 Years in Prison (washingtonpost.com) 143

Crypto entrepreneur Sam Bankman-Fried was sentenced Thursday to 25 years [non-paywalled link] in prison for a massive fraud that unraveled with the collapse of FTX, once one of the world's most popular platforms for exchanging digital currency. From a report: Bankman-Fried, 32, was convicted in November of fraud and conspiracy -- a dramatic fall from a crest of success. U.S. District Judge Lewis A. Kaplan imposed the sentence in the same Manhattan courtroom where, four months ago, Bankman-Fried testified that his intention had been to revolutionize the emerging cryptocurrency market with his innovative and altruistic ideas, not to steal.

Kaplan said the sentence reflected "that there is a risk that this man will be in position to do something very bad in the future. And it's not a trivial risk at all." He added that it was "for the purpose of disabling him to the extent that can appropriately be done for a significant period of time." Prior to sentencing, Bankman-Fried had said, "My useful life is probably over. It's been over for a while now, from before my arrest."

Crime

Nigerian Woman Faces Jail Time For Facebook Review of Tomato Sauce (techdirt.com) 72

An anonymous reader quotes a report from Techdirt: Nigeria doesn't exactly have a stellar reputation when it comes to respecting the speech rights of its own citizens, nor the rights of platforms that its citizens use. But I will admit that even with that reputation in place, I'm a bit at a loss as to why the country decided to arrest and charge a woman for violating those same laws because she wrote an unkind review of a can of tomato puree on Facebook: "A Nigerian woman who wrote an online review of a can of tomato puree is facing imprisonment after its manufacturer accused her of making a 'malicious allegation' that damaged its business. Chioma Okoli, a 39-year-old entrepreneur from Lagos, is being prosecuted and sued in civil court for allegedly breaching the country's cybercrime laws, in a case that has gripped the West African nation and sparked protests by locals who believe she is being persecuted for exercising her right to free speech."

By now you're wondering what actually happened here. Well, Okoli got on Facebook after having tried a can of Nagiko Tomato Mix, made by local Nigerian company Erisco Foods. Her initial post essentially complained about it being too sugary. So pretty standard fair for a review-type post on Facebook. When she started getting some mixed replies, some of them told her to stop trying to ruin the company and just buy something else, with one such message supposedly coming from a relative of the company's ownership. To that, she replied: "Okoli responded: 'Help me advise your brother to stop ki***ing people with his product, yesterday was my first time of using and it's pure sugar.'"

By the way, you can see all of this laid out by Erisco Foods itself on its own Facebook page. The company also claims that she exchanged messages with others talking about how she wanted to trash the product online so that nobody would buy it and that sort of thing. Whatever the truth about that situation is, this all stems from a poor review of a product posted online, which is the kind of speech countries with free speech laws typically protect. In Okoli's case, she was arrested shortly after those posts. [...] Okoli is pregnant and was placed in a cell during her arrest that had water leaking into it, by her account. She was also forced to apologize to Erisco Foods as part of her bond release, which she then publicly stated was done under duress and refused to apologize once out of holding. Okoli is also countersuing both Erisco Foods and the police, arguing for a violation of her speech rights.

Bitcoin

Binance Executive Detained In Nigeria Escapes Custody (apnews.com) 19

A top executive from the crypto exchange Binance has escaped custody in Nigeria after being arrested for allegedly destabilizing the country's national currency. The Associated Press reports: Nadeem Anjarwalla, the regional manager for Binance in Africa, "fled Nigeria using a smuggled passport," the office of Nigeria's National Security Adviser said in a statement, calling for "whatever information that can assist law enforcement agencies to apprehend the suspect." Anjarwalla, who holds dual British and Kenyan citizenship, had been detained in Nigeria along with another colleague since Feb. 26 when they arrived in the country following a crackdown on the crypto platform. Tigran Gambaryan, the colleague who is an American citizen, remains in captivity.

Nigeria is Africa's largest crypto economy in terms of trade volume with many citizens using crypto to hedge their finances against surging inflation and the declining local currency. Binance stopped all trading with the Nigerian naira currency on its platform in early March after authorities accused it of being used for money laundering and terrorism financing -- without providing evidence publicly. It was not clear how Anjarwalla fled custody. The Abuja-based Premium Times newspaper, which broke the news of his escape, reported that he fled from a guest house in the capital city after guards led him to a nearby mosque for prayers.
"The personnel responsible for the custody of the suspect have been arrested, and a thorough investigation is ongoing to unravel the circumstances that led to his escape from lawful detention," Zakari Mijinyawa, spokesman for the office of Nigeria's National Security Adviser said in a statement.
Crime

SWAT Team Raids Innocent Family Over Stolen AirPods, Inaccurate 'FindMy' App Tracking (boingboing.net) 164

A SWAT team in St. Louis County mistakenly raided the home of Brittany Shamily and her family, based on the inaccurate tracking of stolen AirPods by the "FindMy" app. The family is suing for damages stemming from embarrassment, unreasonable use of force, loss of liberty, and other factors. The Riverfront Times reports: Around 6:30 p.m. on May 26, Brittany Shamily was at home with her children, including an infant, when police used a battering ram to bust in her front door. "What the hell is going on?" she screamed, terrified for herself and her family. "I got a three-month-old baby!" Body camera footage from the scene shows Shamily come to the front door, her hands up, her face a mix of fright and utter confusion at the heavily armed folly making its way from her front porch into her foyer. "Oh my god," she says. The SWAT team was looking for guns and other material related to a carjacking that had occurred that morning. Their search didn't turn up any of that -- though it has led to a lawsuit, filed Friday, that may lead to a better public understanding of how county police decide whether to deploy a SWAT team or serve a search warrant in a less menacing manner. Because in this case, the police clearly made the wrong call.

The carjacking that led to the raid happened about 12 hours prior, 16 miles away, in south county. Around 6 a.m., two brothers were leaving the Waffle House on Telegraph Road near Jefferson Barracks when a group of six people pulled up outside the restaurant and carjacked them. Two of the carjackers took off in the brothers' Dodge Charger while the other four fled the scene in their own vehicles. St. Louis County Police were summoned to the scene. As part of their investigation, a friend of the carjacked brothers told police that his AirPods were in the stolen car and that he could track them using the "FindMy" application, a feature that lets users locate one Apple device using another. Police did just that and, according to the lawsuit, the app showed the AirPods to be at Shamily's house.

There was just one problem. "FindMy is not that accurate," says the family's lawyer, Bevis Schock. "I actually went to my house with my co-counsel and played around with it for an hour. It's just not that good." Yet based on the "FindMy" result, an officer signed an application for a search warrant saying he had reason to believe that "firearms, ammunition, holsters" and other "firearm-related material" were inside. That evening, police showed up in full combat gear carrying a battering ram. [...] While the family was detained outside, the SWAT team "ransacked" their house, the lawsuit says. One SWAT team member punched a basketball-sized hole in the drywall. Another broke through a drop ceiling. They turned over drawers and left what had been an orderly house in disarray. After this had gone on for more than half an hour, the AirPods were located -- on the street outside the family's home.
Unfortunately, this isn't the first time something like this has happened. In January 2022, SWAT teams in Denver raided an elderly woman's home after the "FindMy" app falsely pinged her home as the location of a stolen iPhone. The woman was recently awarded $3.76 million in compensation and damages.
The Courts

Judge Orders YouTube to Reveal Everyone Who Viewed A Video (mashable.com) 169

"If you've ever jokingly wondered if your search or viewing history is going to 'put you on some kind of list,' your concern may be more than warranted," writes Mashable : In now unsealed court documents reviewed by Forbes, Google was ordered to hand over the names, addresses, telephone numbers, and user activity of Youtube accounts and IP addresses that watched select YouTube videos, part of a larger criminal investigation by federal investigators.

The videos were sent by undercover police to a suspected cryptocurrency launderer... In conversations with the bitcoin trader, investigators sent links to public YouTube tutorials on mapping via drones and augmented reality software, Forbes details. The videos were watched more than 30,000 times, presumably by thousands of users unrelated to the case. YouTube's parent company Google was ordered by federal investigators to quietly hand over all such viewer data for the period of Jan. 1 to Jan. 8, 2023...

"According to documents viewed by Forbes, a court granted the government's request for the information," writes PC Magazine, adding that Google was asked "to not publicize the request." The requests are raising alarms for privacy experts who say the requests are unconstitutional and are "transforming search warrants into digital dragnets" by potentially targeting individuals who are not associated with a crime based simply on what they may have watched online.
That quote came from Albert Fox-Cahn, executive director at the Surveillance Technology Oversight Project, who elaborates in Forbes' article. "No one should fear a knock at the door from police simply because of what the YouTube algorithm serves up. I'm horrified that the courts are allowing this."

Thanks to long-time Slashdot reader schwit1 for sharing the article.
Bitcoin

Woman With $2.5 Billion In Bitcoin Convicted of Money Laundering (bbc.co.uk) 70

mrspoonsi shares a report from the BBC: A former takeaway worker found with Bitcoin worth more than $2.5 billion has been convicted at Southwark Crown Court of a crime linked to money laundering. Jian Wen, 42, from Hendon in north London, was involved in converting the currency into assets including multi-million-pound houses and jewelry. On Monday she was convicted of entering into or becoming concerned in a money laundering arrangement. The Met said the seizure is the largest of its kind in the UK.

Although Wen was living in a flat above a Chinese restaurant in Leeds when she became involved in the criminal activity, her new lifestyle saw her move into a six-bedroom house in north London in 2017 which was rented for more than $21,000 per month. She posed as an employee of an international jewelry business and moved her son to the UK to attend private school, the Crown Prosecution Service (CPS) said. That same year, Wen tried to buy a string of expensive houses in London, but struggled to pass money-laundering checks and her claims she had earned millions legitimately mining Bitcoin were not believed. She later travelled abroad, buying jewelry worth tens of thousands of pounds in Zurich, and purchasing properties in Dubai in 2019.

Another suspect is thought to be behind the fraud but they remain at large. The Met said it carried out a large scale investigation as part of the case - searching several addresses, reviewing 48 electronic devices, and examining thousands of digital files including many which were translated from Mandarin. The CPS has obtained a freezing order from the High Court, while it carries out a civil recovery investigation that could lead to the forfeiture of the Bitcoin. The value of the Bitcoin was worth around $2.5 billion at the time of initial estimates -- but due to the fluctuation in the currency's value, it has since increased to around $4.3 billion.

Technology

Researcher Who Oversaw Flock Surveillance Study Now Questions How It Was Done (404media.co) 12

samleecole writes: Last month, the surveillance company Flock Safety published a study and press release claiming that its automated license plate readers (ALPR) are "instrumental in solving 10 percent of reported crime in the U.S." The study was done by Flock employees, and given legitimacy with the "oversight" of two academic researchers whose names are also on the paper. Now, one of those researchers has told 404 Media that "I personally would have done things much differently" than the Flock researchers did.

The researcher, Johnny Nhan of Texas Christian University, said that he has pivoted future research on Flock because he found "the information that is collected by the police departments are too varied and incomplete for us to do any type of meaningful statistical analysis on them." Flock is one of the largest vendors of ALPR cameras and other surveillance technologies, and is partially responsible for the widespread proliferation of this technology. It markets its cameras to law enforcement, homeowners associations, property managers, schools, and businesses. It regularly publishes in-house case studies and white papers that it says shows Flock is instrumental in solving and reducing crime, then uses those studies to market its products.

United Kingdom

Nicholas Hawkes, 39, Becomes First in England To Be Jailed for Cyber Flashing (sky.com) 159

A man has been sentenced for cyber flashing in England for the first time. From a report: Nicholas Hawkes, 39, from Basildon in Essex, was jailed for 66 weeks at Southend Crown Court today after he sent unsolicited photos of his erect penis to a 15-year-old girl and a woman on 9 February. The older victim took screenshots of the offending image on WhatsApp and reported Hawkes to the police the same day.

Cyber flashing became a criminal offence in England with the passage of the Online Safety Act on 31 January. It has been a crime in Scotland since 2010. The offence covers the sending of an unsolicited sexual image to people via social media, dating apps, text message or data-sharing services such as Bluetooth and AirDrop. Victims of cyber flashing get lifelong anonymity from the time they report the offence, as it also falls under the Sexual Offences Act.

Government

Why Oregon's Drug Decriminalization Failed (msn.com) 194

In 2020 Oregon passed Measure 110, decriminalizing possession of small amounts of drugs.

But now "America's most radical experiment with drug decriminalization has ended," writes the Atlantic, "after more than three years of painful results." Oregon Governor Tina Kotek has pledged to sign legislation repealing the principal elements of the ballot initiative... Possessing hard drugs is again a crime in Oregon, and courts will return to mandating treatment for offenders. Oregonians had supported Measure 110 with 59 percent of the vote in 2020, but three years later, polling showed that 64 percent wanted some or all of it repealed...

More than $260 million were allocated to services such as naloxone distribution, employment and housing services, and voluntary treatment... Once drugs were decriminalized and destigmatized, the thinking went, those who wanted to continue using would be more willing to access harm-reduction services that helped them use in safer ways. Meanwhile, the many people who wanted to quit using drugs but had been too ashamed or fearful to seek treatment would do so. Advocates foresaw a surge of help-seeking, a reduction in drug-overdose deaths, fewer racial disparities in the health and criminal-justice systems, lower rates of incarceration, and safer neighborhoods for all...

Measure 110 did not reduce Oregon's drug problems. The drug-overdose-death rate increased by 43 percent in 2021, its first year of implementation — and then kept rising. The latest CDC data show that in the 12 months ending in September 2023, deaths by overdose grew by 41.6 percent, versus 2.1 percent nationwide. No other state saw a higher rise in deaths... Neither did decriminalization produce a flood of help-seeking. The replacement for criminal penalties, a $100 ticket for drug possession with the fine waived if the individual called a toll-free number for a health assessment, with the aim of encouraging treatment, failed completely. More than 95 percent of people ignored the ticket, for which — in keeping with the spirit of Measure 110 — there was no consequence. The cost of the hotline worked out to about $7,000 per completed phone call, according to The Economist. These realities, as well as associated disorder such as open-air drug markets and a sharp rise in violent crime — while such crime was falling nationally — led Oregonians to rethink their drug policy.

The article notes that Oregon was the first U.S. state to decriminalize marijuana back in 1973, and had long shown low rates of imprisonment for non-violent crimes (diverting offenders into so-called "drug courts" which could mandate treatment or order court-directed supervision). "However, after Measure 110 was passed and the threat of jail time eliminated, the flow of people into these programs slowed."

But "One thing Measure 110 got right, at least in principle, is that Oregon's addiction-treatment system was grossly underfunded," the article concludes. And it adds that the newly-passed law now "provides extensive new funding for immediate needs, including detox facilities, sobering centers, treatment facilities, and the staff to support those services."

They recommend other states adopt "adequately funded, evidence-based prevention and treatment" — and instead of punitive incarcerations, "use criminal justice productively to discourage drug use."
Crime

Sam Bankman-Fried Deserves 40-50 Years in Prison For FTX Fraud, Prosecutors Say (cnbc.com) 85

Sam Bankman-Fried should spend between 40 and 50 years in prison after being convicted for stealing $8 billion from customers of his now-bankrupt FTX cryptocurrency exchange, prosecutors said on Friday. From a report: "His life in recent years has been one of unmatched greed and hubris; of ambition and rationalization; and courting risk and gambling repeatedly with other people's money," federal prosecutors in Manhattan wrote. "And even now Bankman-Fried refuses to admit what he did was wrong." A jury found Bankman-Fried, 32, guilty in November on seven counts of fraud and conspiracy.

Lawyers for the former billionaire told U.S. District Judge Lewis Kaplan that a 5-1/4 to 6-1/2 year prison term would be appropriate. They said FTX clients would get most of their money back, and that Bankman-Fried did not set out to steal. Kaplan is scheduled to sentence Bankman-Fried on March 28 in Manhattan federal court. Bankman-Fried plans to appeal his conviction and sentence.

Bitcoin

Binance Executives Were Arrested In Nigeria For Allegedly Destabilizing Its Currency (qz.com) 31

Two top executives from the crypto exchange Binance have been arrested in Nigeria for allegedly destabilizing the national currency. Quartz reports: According to a Wall Street Journal report, Tigran Gambaryan, head of financial-crime compliance at Binance who previously worked at the U.S. Internal Revenue Service (IRS), and Nadeem Anjarwalla, a British-Kenyan national and Binance's regional manager for Africa, have been held against their will for the past two weeks in the country. As per reports, Nigerian government officials invited Binance executives to discuss an ongoing dispute about the world's largest crypto exchange allegedly driving down the value of their national currency. Gambaryan and Anjarwalla arrived in Nigeria on February 25th; after their meeting with government officials, both were taken to their hotels. Later, they were instructed to pack their belongings and move to a guesthouse run by Nigeria's National Security Agency, as stated by their families, per reports.

The Nigerian government has accused Binance of exacerbating the country's foreign exchange challenges through rate manipulation for profit. The authorities have also accused the crypto exchange of illegal operations and have restricted access to the company's website. There are also reports that Nigeria sought a $10 billion penalty from Binance for processing around $26 billion in untraceable funds in the country. [...] The reason why and how Nigeria's economic crisis is linked with Binance is yet to be found out. Binance is hoping to resolve the matter soon, according to CoinDesk.
The report notes that Nigeria is experiencing its worst economic crisis in recent years due to inflation and the devaluation of their currency, the naira.
The Media

Mock 'News' Sites With Russian Ties Pop Up in U.S. (rawstory.com) 199

An anonymous reader shared this story from the New York Times: Into the depleted field of journalism in America, a handful of websites have appeared in recent weeks with names suggesting a focus on news close to home: D.C. Weekly, the New York News Daily, the Chicago Chronicle and a newer sister publication, the Miami Chronicle. In fact, they are not local news organizations at all. They are Russian creations, researchers and government officials say, meant to mimic actual news organizations to push Kremlin propaganda by interspersing it among an at-times odd mix of stories about crime, politics and culture.

While Russia has long sought ways to influence public discourse in the United States, the fake news organizations — at least five, so far — represent a technological leap in its efforts to find new platforms to dupe unsuspecting American readers. The sites, the researchers and officials said, could well be the foundations of an online network primed to surface disinformation ahead of the American presidential election in November...

The Miami Chronicle's website first appeared on Feb. 26. Its tagline falsely claims to have delivered "the Florida News since 1937."

Amid some true reports, the site published a story last week about a "leaked audio recording" of Victoria Nuland, the U.S. under secretary of state for political affairs, discussing a shift in American support for Russia's beleaguered opposition after the death of the Russian dissident Aleksei A. Navalny. The recording is a crude fake, according to administration officials who would speak only anonymously to discuss intelligence matters.

From the Raw Story: The network was discovered by Clemson University's Media Forensics Hub by researchers Patrick Warren and Darren Linvill, who tell the Times that its websites are designed to lend journalistic credibility to slickly produced propaganda. "The page is just there to look realistic enough to fool a casual reader into thinking they're reading a genuine, U.S.-branded article," Linvill told the Times.
Transportation

America's Justice Department Opens Criminal Investigation Into Boeing's Window Blowout Incident (apnews.com) 64

America's Department of Justice "has launched a criminal investigation into the Boeing jetliner blowout that left a gaping hole on an Alaska Airlines plane," reports the Associated Press, citing a report from the Wall Street Journal.

"As part of the new investigation, the Justice Department has interviewed pilots and flight attendants on the flight..." the Journal reports. "Investigators have taken steps to begin notifying Alaska passengers on board during the Jan. 5 accident that they are potential crime victims in the case, according to a document viewed by The Wall Street Journal." The probe would inform the Justice Department's review of whether Boeing complied with an earlier settlement that resolved a federal investigation following two fatal 737 MAX crashes in 2018 and 2019. Investigations don't always result in formal charges of wrongdoing.

Separately, investigators with the Transportation Department's Inspector General's office in recent weeks have been seeking to interview Federal Aviation Administration officials in the Seattle area who oversee Boeing's manufacturing...

If the Justice Department finds that Boeing violated the terms of the 2021 settlement, the company could face prosecution on the original count of defrauding the U.S. Alternatively, the government could seek to extend the probationary, three-year agreement that requires Boeing to update the Justice Department on its compliance improvements.

In a related development, Boeing "has acknowledged in a letter to Congress that it cannot find records for work done on the door panel of the Alaska Airlines plane," reports the Associated Press: "We have looked extensively and have not found any such documentation," Ziad Ojakli, Boeing executive vice president and chief government lobbyist, wrote to Sen. Maria Cantwell on Friday. The company said its "working hypothesis" was that the records about the panel's removal and reinstallation on the 737 MAX final assembly line in Renton, Washington, were never created, even though Boeing's systems required it.
Not having the documents "raises concerns about quality assurance, quality management safety management systems within Boeing," said the chair of the National Transportation Safety Board earlier this week.

"This is a serious, potentially illegal, lapse in standard aviation manufacturing quality processes," reports the Seattle Times.

Meanwhile, America's National Transportation Safety Board is also investigating a United Airlines Boeing 737-8 flight "that last month experienced 'stuck' rudder pedals," reports Axios, "after touching down in Newark, per a preliminary report released Thursday." The captain reported that during the landing rollout, which is after touchdown but before the plane slows to taxi speed, the pedals did not respond to foot pressure and remained stuck. "The captain used the nosewheel steering tiller to keep the airplane near the runway centerline while slowing to a safe taxi speed before exiting the runway onto a high-speed turn-off," the report states.

Shortly after, the rudder pedals began to operate normally, the captain said. There were no injures and the airplane was removed from service for maintenance and troubleshooting. An inspection found no obvious malfunctions, said the National Transportation Safety Board. After removing the rudder system components, United conducted a second flight test and found the rudder controls operated normally, per the report. "With coordination with United, the issue was successfully resolved with the replacement of three parts and the airplane returned to service last month," Boeing said in a statement, adding that this is the only report of such an issue that they've received for the 737 MAX fleet.

The investigation is ongoing.

Crime

US Lost Record $12.5 Billion To Online Crime In 2023, Says FBI (bleepingcomputer.com) 33

An anonymous reader quotes a report from BleepingComputer: FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report (PDF), which recorded a 22% increase in reported losses compared to 2022, amounting to a record of $12.5 billion. The number of relevant complaints submitted to the FBI in 2023 reached 880,000, 10% higher than the previous year, with the age group topping the report being people over 60, which shows how vulnerable older adults are to cybercrime. Both figures continue a worrying trend seen by the agency since 2019, where complaints and losses rise yearly. For 2023, the types of crimes that increased were tech support scams and extortion, whereas phishing, personal data breach, and non-payment/non-delivery scams slightly waned.
Crime

Former Google Engineer Indicted For Stealing AI Secrets To Aid Chinese Companies 28

Linwei Ding, a former Google software engineer, has been indicted for stealing trade secrets related to AI to benefit two Chinese companies. He faces up to 10 years in prison and a $250,000 fine on each criminal count. Reuters reports: Ding's indictment was unveiled a little over a year after the Biden administration created an interagency Disruptive Technology Strike Force to help stop advanced technology being acquired by countries such as China and Russia, or potentially threaten national security. "The Justice Department just will not tolerate the theft of our trade secrets and intelligence," U.S. Attorney General Merrick Garland said at a conference in San Francisco.

According to the indictment, Ding stole detailed information about the hardware infrastructure and software platform that lets Google's supercomputing data centers train large AI models through machine learning. The stolen information included details about chips and systems, and software that helps power a supercomputer "capable of executing at the cutting edge of machine learning and AI technology," the indictment said. Google designed some of the allegedly stolen chip blueprints to gain an edge over cloud computing rivals Amazon.com and Microsoft, which design their own, and reduce its reliance on chips from Nvidia.

Hired by Google in 2019, Ding allegedly began his thefts three years later, while he was being courted to become chief technology officer for an early-stage Chinese tech company, and by May 2023 had uploaded more than 500 confidential files. The indictment said Ding founded his own technology company that month, and circulated a document to a chat group that said "We have experience with Google's ten-thousand-card computational power platform; we just need to replicate and upgrade it." Google became suspicious of Ding in December 2023 and took away his laptop on Jan. 4, 2024, the day before Ding planned to resign.
A Google spokesperson said: "We have strict safeguards to prevent the theft of our confidential commercial information and trade secrets. After an investigation, we found that this employee stole numerous documents, and we quickly referred the case to law enforcement."
Security

BlackCat Ransomware Group Implodes After Apparent $22M Payment By Change Healthcare (krebsonsecurity.com) 54

An anonymous reader quotes a report from Krebs on Security: There are indications that U.S. healthcare giant Change Healthcare has made a $22 million extortion payment to the infamous BlackCat ransomware group (a.k.a. "ALPHV") as the company struggles to bring services back online amid a cyberattack that has disrupted prescription drug services nationwide for weeks. However, the cybercriminal who claims to have given BlackCat access to Change's network says the crime gang cheated them out of their share of the ransom, and that they still have the sensitive data Change reportedly paid the group to destroy. Meanwhile, the affiliate's disclosure appears to have prompted BlackCat to cease operations entirely. [...]

The affiliate claimed BlackCat/ALPHV took the $22 million payment but never paid him his percentage of the ransom. BlackCat is known as a "ransomware-as-service" collective, meaning they rely on freelancers or affiliates to infect new networks with their ransomware. And those affiliates in turn earn commissions ranging from 60 to 90 percent of any ransom amount paid. "But after receiving the payment ALPHV team decide to suspend our account and keep lying and delaying when we contacted ALPHV admin," the affiliate "Notchy" wrote. "Sadly for Change Healthcare, their data [is] still with us." [...] On the bright side, Notchy's complaint seems to have been the final nail in the coffin for the BlackCat ransomware group, which was infiltrated by the FBI and foreign law enforcement partners in late December 2023. As part of that action, the government seized the BlackCat website and released a decryption tool to help victims recover their systems. BlackCat responded by re-forming, and increasing affiliate commissions to as much as 90 percent. The ransomware group also declared it was formally removing any restrictions or discouragement against targeting hospitals and healthcare providers. However, instead of responding that they would compensate and placate Notchy, a representative for BlackCat said today the group was shutting down and that it had already found a buyer for its ransomware source code. [...] BlackCat's website now features a seizure notice from the FBI, but several researchers noted that this image seems to have been merely cut and pasted from the notice the FBI left in its December raid of BlackCat's network.

Fabian Wosar, head of ransomware research at the security firm Emsisoft, said it appears BlackCat leaders are trying to pull an "exit scam" on affiliates by withholding many ransomware payment commissions at once and shutting down the service. "ALPHV/BlackCat did not get seized," Wosar wrote on Twitter/X today. "They are exit scamming their affiliates. It is blatantly obvious when you check the source code of their new takedown notice." Dmitry Smilyanets, a researcher for the security firm Recorded Future, said BlackCat's exit scam was especially dangerous because the affiliate still has all the stolen data, and could still demand additional payment or leak the information on his own. "The affiliates still have this data, and they're mad they didn't receive this money, Smilyanets told Wired.com. "It's a good lesson for everyone. You cannot trust criminals; their word is worth nothing."

Crime

Man Charged With Smuggling Greenhouse Gases Into US (cnn.com) 94

In a first-of-its-kind prosecution, a California man was arrested and charged Monday with allegedly smuggling potent, greenhouse gases from Mexico. From a report: Michael Hart, a 58-year-old man from San Diego, pleaded not guilty to smuggling hydrofluorocarbons, or HFCs -- commonly used in air conditioning and refrigeration -- and selling them for profit, in a federal court hearing Monday. According to the indictment, Hart allegedly purchased the HFCs in Mexico and smuggled them into the US in the back of his truck, concealed under a tarp and tools. He is then alleged to have sold them for a profit on sites including Facebook Marketplace and OfferUp. [...] Hart has pleaded not guilty to 13 charges including conspiracy, importation contrary to law and sale of merchandise imported contrary to law. The charges carry potential prison sentences ranging from five to 20 years.

HFCs, which are also used in building insulation, fire extinguishing systems and aerosols, are banned from import into the US without permission from the Environmental Protection Agency. These greenhouse gases are short-lived in the atmosphere," but powerful -- some are thousands of times more potent than carbon dioxide in the near-term. "The illegal smuggling of hydrofluorocarbons, a highly potent greenhouse gas, undermines international efforts to combat climate change," said David M. Uhlmann, the assistant administrator for the EPA's Office of Enforcement and Compliance Assurance. "Anyone who seeks to profit from illegal actions that worsen climate change must be held accountable," he added.
"Today is a significant milestone for our country," said US Attorney Tara McGrath in a statement. "This is the first time the Department of Justice is prosecuting someone for illegally importing greenhouse gases, and it will not be the last."
Crime

San Francisco Police Make Arrest In Waymo Chinatown Arson Case (sfstandard.com) 8

According to the San Francisco police department, police have made the first arrest in relation to several recent vehicle arsons, including the crowd attack of a Waymo robotaxi last month in Chinatown. The San Francisco Standard reports: Police say officers arrested a man meeting the description of a person suspected of lighting several vehicles on fire. That man was arrested on Feb. 27 near Union Square. The department did not share the suspect's name because it said the case is open and remains under investigation. Nor did the department comment on which other vehicle fires the suspect may have been suspected of starting. Several Teslas were set alight in the weeks after the Waymo arson. The suspect was also found to have had methamphetamine on them.

Slashdot Top Deals