crime

Latest

  • Poravute via Getty Images

    DoJ charges 14 people in $6 million counterfeit iPhone and iPad scheme

    by 
    Georgina Torbet
    Georgina Torbet
    11.14.2019

    Scammers are continuing to cause problems for Apple, submitting counterfeit iPhones under warranty and getting them replaced with genuine devices. The US Department of Justice recently unsealed a federal grand jury indictment against a China-based group which has allegedly committed fraud and money laundering in a scheme using counterfeit Apple products.

  • Nathan Ingraham/Engadget

    Florida police obtain Alexa recordings in murder investigation

    by 
    Jon Fingas
    Jon Fingas
    11.02.2019

    Police have once again obtained Alexa voice recordings as part of an investigation, although they're not necessarily expecting a treasure trove of information this time around. Law enforcement in Hallandale Beach, Florida has used a search warrant to collect Alexa recordings from two Echo Dots as part of a murder case. Investigators want to know if the smart speakers inadvertently picked up audio of a July altercation between Adam Crespo and his wife Silvia Crespo. She died of a spear wound to the chest; Adam maintained that it was the result of an accident that snapped the spear, but detectives want to know if Alexa preserved any evidence of possible foul play.

  • Ray Chavez/East Bay Times vía AP

    Airbnb bans 'party houses' following Halloween shooting

    by 
    Jon Fingas
    Jon Fingas
    11.02.2019

    Airbnb is tightening its rental policies following a Halloween shooting that left five dead in Orinda, California. CEO Brian Chesky has announced that the service is banning rentals for "party houses" like the mansion at the heart of the shooting, where over 100 people had gathered before the shooting started that night. Chesky also promised "immediate action" against people found violating the policy, including removing them from the service.

  • Towfiqu Photography via Getty Images

    Law enforcement shuts down largest known child porn site on the dark web

    by 
    Jon Fingas
    Jon Fingas
    10.16.2019

    The US just scored a significant coup against crime on the dark web. Federal agents and international partners have taken down Welcome To Video, believed to be the largest child pornography darknet site to date based on its sheer volume of content. Law enforcement has seized a South Korea server for WTV that held over 8TB of disturbing content, including more than 250,000 videos. It appeared to be a source for exploitative media rather than just a distributor, as 45 percent of the videos studied so far included images that were new to investigators.

  • Fort Lauderdale Police Department

    Florida man arrested for cutting the brake lines of over 100 e-scooters

    by 
    Marc DeAngelis
    Marc DeAngelis
    10.02.2019

    E-scooters are convenient for tourists and commuters who want to get around a city. They're equally inconvenient for drivers and pedestrians who have to keep out of the way of scooter traffic. (And that's not to mention the risks they pose during a hurricane.) Florida man Randall Thomas Williams certainly isn't a fan of the on-demand vehicles. According to NBC Miami, police apprehended the man on September 29th for resisting arrest, prowling and a 3rd degree felony count of criminal mischief.

  • gopixa via Getty Images

    UK police auction TalkTalk hacker's cryptocurrency

    by 
    Christine Fisher
    Christine Fisher
    09.30.2019

    A UK police force auctioned off more than £240,000 of cryptocurrency that they confiscated from the teenage hacker behind the 2015 TalkTalk breach. In April 2018, police discovered that Elliott Gunton was stealing personal data in exchange for hundreds of thousands of pounds in cryptocurrency. According to BBC, he admitted to five charges, including computer misuse and money laundering. He was sentenced to 20 months jail time and ordered to pay back £407,359. Apparently he was also sitting on a pretty large stash of cryptocurrency.

  • Jaap Arriens/NurPhoto via Getty Images

    Treaty would force Facebook to share encrypted chats with UK police

    by 
    Jon Fingas
    Jon Fingas
    09.28.2019

    A cross-Atlantic political agreement could put social networks in an awkward position. Sources for The Times and Bloomberg understand that the US and UK will sign a treaty in October that would force Facebook and other social networks to hand encrypted messages to UK law enforcement. The measure would be limited to 'serious' cases like pedophilia and terrorism, but it could still leave social sites either handing over effectively unusable data (if they can't decrypt chats themselves) or weakening security through backdoors.

  • PA Wire/PA Images

    Uber reportedly tells its staff not to disclose potential crimes

    by 
    Rachel England
    Rachel England
    09.26.2019

    Uber has faced numerous sexual assault charges against its drivers in its time, but has repeatedly assured its users that it's taking steps to strengthen security for riders. Now, The Washington Post has revealed that despite these measures, Uber's customer service department is reportedly skewed in favor of the company, no matter how serious the complaints -- the majority of which involve sexual assault.

  • Westend61 via Getty Images

    Justice Department sets rules for using genealogy sites to solve crimes

    by 
    Jon Fingas
    Jon Fingas
    09.25.2019

    Investigators have used genealogy sites to solve a string of cold cases in recent years, but the US hasn't really had a firm stance on how and when to use those sites. There's now a basic framework in place, however. The Justice Department has established interim rules that determine how this forensic genetic genealogy can be used to tackle unsolved violent crimes. Officials portray it as striking a balance between the desire to solve crimes with the protection of privacy and civil freedoms.

  • AP Andrew Harnik

    Internet metrics giant settles charges it faked its own numbers

    by 
    Jon Fingas
    Jon Fingas
    09.24.2019

    The online ad world (among others) thrives on metrics to gauge how well its campaigns are working, but what happens when the company providing that data is cooking its own books? The industry is grappling with that issue today. Comscore and its former CEO Serge Matta have settled SEC charges they committed fraud to artificially inflate revenue by $50 million and otherwise inflate their metrics between 2014 and 2016. Reportedly, Matta had Comscore join "non-monetary transactions" where it would exchange data without expecting money, but recognized revenue on that data based on an inflated sense of its value -- and lied to both accountants and auditors about it. That, in turn, made it look like Comscore was growing at an unrealistic pace.

  • AP Photo/Michael Probst

    Volkswagen's CEO and chairman face Dieselgate charges in Germany

    by 
    Jon Fingas
    Jon Fingas
    09.24.2019

    VW's current leadership can't escape the fallout from the Dieselgate scandal. Prosecutors in the German city of Braunschweig have unveiled plans to file stock manipulation charges against existing CEO Herbert Diess, Chairman Hans Dieter Poetsch and former chief exec Martin Winterkorn. They allegedly delayed reporting the emissions cheating with knowledge that it would have a tangible effect on shares. The leaders were pursuing a settlement with US officials "without disclosing all relevant information," according to the prosecutors.

  • subman via Getty Images

    Alleged JPMorgan hacker set to plead guilty

    by 
    Kris Holt
    Kris Holt
    09.16.2019

    Andrei Tyurin, one of the key suspects in the huge JPMorgan Chase hack in 2014, is set to plead guilty, according to a court filing obtained by Bloomberg. The Russian reportedly struck a deal with federal prosecutors and will appear at a plea hearing next week in New York.

  • dragana991 via Getty Images

    US investigates escort and massage sites over human trafficking

    by 
    Jon Fingas
    Jon Fingas
    09.15.2019

    Backpage is no more, but US authorities are still determined to crack down on sites that enable human trafficking and other crimes. Wall Street Journal sources say Homeland Security, the Justice Department and others are reportedly investigating escort and massage sites Eros.com, EroticMonkey.ch and Rubmaps.ch to see if they've either participated in or knowingly facilitated trafficking, prostitution and money laundering. All three are dominating in the US in the wake of Backpage's closure, and both Eros and Rubmaps have turned up as evidence in multiple sex trafficking cases.

  • Bulat Silvia via Getty Images

    California DAs can now use an app to clear thousands of pot convictions

    by 
    Kris Holt
    Kris Holt
    09.05.2019

    A pilot scheme in five California counties has automatically identified around 75,000 cannabis convictions that will be dismissed or reduced. Now, district attorneys across the state have access to Code for America's Clear My Record software to expedite record clearances.

  • ASSOCIATED PRESS

    Amazon's Ring reveals where it's partnering with law enforcement

    by 
    Christine Fisher
    Christine Fisher
    08.28.2019

    Amazon's Ring security service now works with 405 law enforcement agencies across the US. Today, Ring released a map showing every police department it's partnered with, as well as details on when each partnership began. The hundreds of departments listed have access to Ring's Neighbors Portal, which allows them to request footage from Ring's video doorbells.

  • NASA via AP

    Divorce dispute leads to accusation of crime in space

    by 
    Jon Fingas
    Jon Fingas
    08.24.2019

    This is one spaceflight milestone that NASA isn't about to celebrate. Former Air Force intelligence officer Summer Worden and her family have filed complaints accusing Worden's estranged spouse, astronaut Anne McClain (above), of committing a crime while in space. When McClain appeared to know of Worden's spending habits despite an ongoing separation battle, Worden found that McClain had accessed their still-linked bank account while aboard the International Space Station -- supposedly committing the crimes of identity theft and improper access to private financial records.

  • Robert Alexander via Getty Images

    Man charged with bribing AT&T staff to illegally unlock phones

    by 
    Jon Fingas
    Jon Fingas
    08.06.2019

    There's no question that there's a market for unlocked phones, but one man may have been too eager to profit from that demand. The US has charged Pakistani citizen Muhammad Fahd with bribing staff at AT&T's call center in Bothell, Washington to disable the carrier's locking software and illegally unlock phones before they're eligible. Fahd reportedly had workers insert malware and "otherwise misuse" AT&T's networks between 2012 and 2017, paying one insider $428,500 over the five-year period and even having some bribes delivered in person.

  • Smith Collection/Gado via Getty Images

    Amazon’s Ring wants to collect information from 911 calls

    by 
    Georgina Torbet
    Georgina Torbet
    08.02.2019

    Amazon's smart doorbell division Ring is angling for access to 911 caller data, a report by Gizmodo reveals. As part of its Neighbors app, which provides information about crimes in users' local areas, Ring is seeking to access data from the computer-aided dispatch (CAD) feeds used by emergency call responders.

  • AP Photo/Frank Augstein

    'WannaCry hero' Marcus Hutchins sentenced to supervised release

    by 
    Jon Fingas
    Jon Fingas
    07.26.2019

    Marcus Hutchins' efforts to stop the spread of WannaCry malware just helped him avoid prison time. Judge JP Stadtmueller has sentenced Hutchins to a year of supervised release after he pleaded guilty to creating and distributing Kronos banking malware. He was a teen when he committed the offenses, according to the judge, and he was "turning a corner" before he faced charges. Hutchins acknowledged that he'd made "bad decisions" and that he had "no desire" to slip back into a life of online crime.

  • GERARD JULIEN/AFP/Getty Images

    Microsoft will pay $25 million to settle Hungary bribery charges

    by 
    Jon Fingas
    Jon Fingas
    07.22.2019

    Microsoft is on the hook at home for alleged crimes abroad. The company has agreed to pay about $25 million in settlements with both the Justice Department and SEC over charges that its Hungary subsidiary violated the Foreign Corrupt Practices Act. The division allegedly discounted prices for its resellers and distributors between 2013 and 2015, using the increased profit margins to fund bribes for government officials and clinch lucrative software deals with Microsoft.