Translate

12/31/2013

MARYLAND Online Child Predators 2012: Leo Aragon Evans Sentenced to Over 24 Years in Prison for Producing and Possessing Child Pornography

On June 15th, 2012, Leo Aragon Evans, 56, of Cockeysville, Maryland, got sentenced 292 months in prison by U.S. District Judge Ellen L. Hollander. Following his sentence is a by lifetime supervised release, for producing and possessing child pornography. Judge Hollander also ordered that upon his release from prison, Evans must register as a sex offender in the place where he resides, where he is an employee, and where he is a student, under the Sex Offender Registration and Notification Act (SORNA). The sentence was announced by United States Attorney for the District of Maryland Rod J. Rosenstein.

U.S. District Judge Ellen L. Hollander

According to Evans’ plea agreement, from January 10th, 2011, a 9-year-old child reported to Baltimore County Police that Evans had repeatedly sexually abused her over the past year. These acts occurred while the victim and another 10-year-old girl were under Evans’ care, sometimes at his home.

The next day, Baltimore County Police searched Evans’ residence and seized a video camcorder and two tapes. The Review of those tapes revealed that both depicted images of the 9- and 10-year-old girls engaged in sexually explicit conduct. In the first video, Evans is heard directing one of the victims to engage in sexually explicit conduct while he videotapes the abuse. In the second video, Evans filmed the girls in the bathtub, telling them to stand up so he can film their naked bodies.

United States Attorney Rod J. Rosenstein
Further investigation revealed that Evans had been the subject of three prior investigations involving the sexual abuse of three other minor girls.

On January 19th, 2011, a woman reported to the Baltimore County Police that she had used the key she had to Evans’ apartment to retrieve her personal belongings and had discovered two “massagers,” (or sexual devices), that matched the description provided to police by one of the minor victims.

On April 16th and 17th, 2011, a family member entered Evans’ apartment, with his permission, to search for family photos and other items of sentimental value, while Evans was detained at the Baltimore County Detention Center. The family member found a baggie containing photos of three of the prepubescent girls, including photos of the victims engaged in sexually explicit conduct. The photographs of one of the victims matched the description of the photographs that she reported to police in 2003, which had been taken of her seven years earlier.




CALIFORNIA Online Child Predators 2013: Cruise Ship Entertainer
Amado Nicholas Hernandez Sentenced to Eight Years in Federal Prison after child porn found on garage sale computer

On December 20th, 2013, Amado N. Hernandez, 34, a former resident of Chico, California, was sentenced by United States District Judge Garland E. Burrell, Jr. to eight years in prison for receipt of child pornography, United States Attorney Benjamin B. Wagner announced.

In the summer of 2010 in Glenn County, California, a concerned citizen reported to law enforcement that he had found child pornography on a computer he had gotten for free at a garage sale. The computer initially appeared to be inoperable, but the citizen repaired it and discovered images of child pornography on the hard drive.
Hernandez
Judge Garland E. Burrell
The FBI conducted a forensic review of the computer, which showed that the Microsoft Windows software loaded on the computer was registered to the defendant. The computer also contained photographs of Hernandez.

The forensic review revealed that there were approximately 450 still images of child pornography and approximately 250 videos of child pornography on the abandoned computer. Many were downloaded by Hernandez using a peer-to-peer file-sharing network.

On January 2, 2011, the defendant was contacted in San Diego on the cruise ship where he worked. Law enforcement agents found child pornography on the laptop he had in his possession at that time.

Benjamin B. Wagner
Hernandez admitted that he had abandoned the other computer in Chico in 2009 before he left to work on the cruise ship. Hernandez, a pedophile who was employed by Celebrity Cruises as an audiovisual manager and provided onboard guest-entertainment services aboard the Constellation cruise ship.

An Alternative Christmas Message: Thoughts about the festive season
and hopes for 2014

 

We're joined by the astronaut Chris Hadfield, the YouTuber, activist and founder of Stickaid Myles Dyer, the YouTuber and founder of AlienScientist.com Jeremy Rys, and our new favourite YouTube channel Alltime Conspiracies for a look at what went down in 2013, thoughts about the festive season and hopes for 2014. Every year the Queen records a Royal Christmas Message that is broadcast on televisions throughout the UK and Commonwealth Nations on Christmas Day. Well this is our alternative - enjoy!

TEXAS Online Child Predators 2013: Joshua Matthew Miranda, 29, sentenced to 20 Years Federal Prison to one count of receiving child pornography ! Hi, I´m Chris Hansen. Wont you take a seat...


Lubbock Active Jail Roster
On December 20th, 2013, Joshua Matthew Miranda, 29, was sentenced by U.S. District Judge Sam R. Cummings to 240 months in Prison following his guilty plea in September 2013 to one count of receiving child pornography. This announcement was made by U.S. Attorney Sarah R. Saldaña of the Northern District of Texas.

Miranda has been in custody since his arrest in the parking lot of a church in Lubbock, Texas, in early May 2013, after arranging to meet an undercover law enforcement officer who had posed as a 15-year-old girl with whom Miranda had exchanged e-mails of a sexual nature.

Judge Sam R. Cummings
According to the complaint filed in the case, at the time of his arrest, Miranda had a box in his vehicle that contained numerous sex toys, ropes, gags, a blind fold, duct tape, and condoms. A federal grand jury later charged Miranda with attempted enticement of a child, production of child pornography, and receipt and possession of child pornography. He pleaded guilty to the receipt count and received the statutory maximum for that offense.

Searches of his mobile phone and computer turned up images of child pornography including a prepubescent girl. Lubbock police investigated and found the girl. Court records said, “The juvenile female said that she and Miranda had a sexual relationship from sometime around October 2011 through June 2012.”



U.S. Attorney Sarah R. Saldaña
After his arrest, a state search warrant was executed at his residence in Lubbock, and law enforcement located several images and videos of child pornography on Miranda’s computer. Miranda admitted that he downloaded from the Internet numerous child pornography images and videos, including videos of prepubescent minors engaged in sexually explicit conduct.

Even after Miranda has served his prison term, he will remain under federal supervision for the rest of his life.

ILLINOIS Online Child Predators 2012: David Murch, 20, of Schaumburg, Illinois, sentenced to six years in prison for Traveling Interstate to Engage in Sexual Contact with a Minor

In June 2012, David Murch, 20, of Schaumburg, Illinois, was sentenced to six years in prison by U.S. District Judge William M. Skretny, for Traveling Interstate to Engage in Sexual Contact with a Minor and receipt of child pornography.

U.S. District Judge William M. Skretny
Assistant U.S. Attorney Maura K. O’Donnell, who is handling the case, stated that the defendant met the minor victim online and developed a relationship through the Internet and telephone. In 2010, Murch traveled to Western New York from Illinois for the purpose of engaging in sexual conduct with the minor and transported the minor back to his home in Illinois. At the defendant’s request, the minor victim sent the defendant personal lewd images via text messaging.

U.S. Attorney William Hochul

 “This case began with an online chat between a predator and a child,” 
“Parents are once again reminded to monitor the computer usage of their children and to talk to them about the dangers lurking online.”
said U.S. Attorney William Hochul.

Useless Website of the Day: Ducksarethebest

All about Ducks. To goto the useless Website please click



-------> HERE

Connected: What Future do you want to see ?


"Connected" is a film made by Paul and Kate Maple, a United Kingdom family. Take a look. Approx. 22 Minutes.

Usefull Site of the Day: Staggering Beauty (Shake it Vigorously)

What does this USEfull SITE of the day do ?






KLICK here ! (and dont forget to Shake it Vigorously)

12/30/2013

Symantec Predictions for the New Year 2014: The secret to predicting the future is to listen for the whisper

As 2013 draws to the end, at the same time there is a lot of discussion about what 2014 will bring about Internet Security.

Origin Nice Wallpaper though
It's interesting to look into the glass ball and try to guess on what may be (up)coming in the year 2014. In the world of technical an informated security, predictions can provide insights into what the globe is worried about and in what spaces businesses, small or big ones, individuals and groups are willing to spend money into. If done right, predictions might be very helpful in taking decisions about how best to invest into security and at the same moment to prevent Data breaches

Predictions for example, include that the volume of mobile malware on smartphones & tablets, will increase, that there will be more attacks against critical framework, and the number of state-sponsored attacks and Cybercrime will grow. Some appear fruitless, such as those claiming a arbitrarily trend will continue. But some questions reappear every year:

Will the good ones start winning against the bad ones? 
Have we learned our lessons of the ending year ? 
Will Security increase or decrease ?

Now Symantec, in a blogpost, throws their subjectious analyzing Predictions, into the Web Security Business, also with looking back what highlight 2013 came up with: The NSA and all about spying etc.
  1. People will finally begin taking active steps to keep their information private
  2. Scammers, data collectors and cybercriminals will not ignore any social network, no matter how “niche” or obscure
  3. The “Internet of Things” becomes the “Internet of Vulnerabilities.”
  4. Mobile apps will prove that you can like yourself too much
  • People will finally begin taking active steps to keep their information private

Privacy issues have littered the headlines in 2013, delivering a wake-up call to people and businesses about the amount of personal information we share and that is collected every day, every hour, every trading minute, by everyone, from your doctor to your social network, from your last gasfilling attempt up to paying your parking space in a pakinglot. You can expect to see privacy protection as a feature in new and existing products.
Then, beyond 2014, we’ll be arguing on whether or not these features actually provide any privacy protection. Expect Tor, which enables online anonymity, to become a popular application across the spectrum of Internet users.
You’ll also see a resurgence of users adopting pseudonyms on social networking sites to protect their privacy. And you know who is going to lead the way on this ? Teens !
They do care about privacy. And not just where their parents are concerned. Given this, more people will move to new, upstart and niche social networking sites, in an attempt to hang with their friends in obscurity. Which leads to the next prediction…
  • Scammers, data collectors and cybercriminals will not ignore any social network, no matter how “niche” or obscure
It’s tempting to believe that you can move to a new neighborhood and all your old problems will go away. They don’t in real life and they won’t when it comes to social networking.
Any new social network that attracts users will also attract scammers and miscreants. Users who feel it’s just them and their friends on these new sites are in for a big (and unpleasant) surprise. Your mom won’t be there to remind you: If something sounds too good to be true, it almost certainly is a scam (and that is what the FBI is trying to remind users, over and over again (IC3)). Protect yourself by using security best practices no matter where you are on the Internet, or how you connect to it.
  •   The “Internet of Things” becomes the “Internet of Vulnerabilities”
You can expect dull things will get bold in 2014.
With millions of devices connected to the World Wide Web in 2014, they will become attracted for the "Bad Guys".
Security analysts have already demonstrated attacks against smart televisions, medical apparatus and security cameras. Already we’ve seen baby monitors attacked and traffic was shut down on a major tunnel in Israel, reportedly due to hackers accessing computer systems through a "secure" camera system.
Major software dealers have figured out how to notify customers and get patches for vulnerabilities to them, in their own confidentially situation. The companies, and even single small plugin-builders, creating gadgets (i.e. like these) that connect to the Internet don’t even realize they have an oncoming security problem.
These systems are not only vulnerable to an attack – they also lack notification methods for consumers and businesses when vulnerabilities are discovered.
Even worse, they don’t have a friendly end-user method to patch these new vulnerabilities. Given this, we are going to see new threats in ways in which we’ve never seen before.
  •  Mobile apps will prove that you can like yourself too much
People (generally) trust those they sleep with, so it should not be surprising that with 48 percent of people sleeping with their smart phones, they are lulled into a (false) sense of security about them.
In 2013, it was reported on a mobile app that would secure additional “likes” for your postings on Instagram. All you had to do was hand over your login and password to some (bad) guy(s) in Russia. More than 100.000 people saw nothing wrong with that.
We trust (to much). Our mobile devices and the wonderful applications that run on them to make our lives more simle, we just. TRUST ! Period.
We suspend our belief, for that device that sits in our pocket, lays under our pillow, in oue purse or even a One Night Stand. The "bad" guys are going to take advantage of this big time in 2014 and beyond. The world will not stop turning after.
So, there you have them, Symantec predictions for 2014. Of course, the best part of trying to predict the future is being surprised by the unforeseen and the unimaginable. All in all, what’s will be certain is, that we'll be listening for all the new whispers to see what 2015 will bring. And not only ME ! Lets wish the best. Together ! Happy New year.

The United Kingdom: Centre for the Protection of National Infrastructure (CPNI) Releases Spear Phishing Paper

The United Kingdom's Centre for the Protection of National Infrastructure (CPNI) has recently released a paper titled "Spear Phishing - Understanding the Threat".


This document provides guidance on how spear phishing attacks work, whether you are likely to be a victim, and the steps organizations can take to manage the risks.

CPNI is the UK's government authority for providing physical, personnel and information security advice to critical national infrastructure.

US-CERT encourages users and administrators to review the CPNI document as well as US-CERT ST04-014, "Avoiding Social Engineering and Phishing Attacks."

Cybercrime Review 2013 - Who is Who: Jonathan Cunningham, 29, and Alyson Cunningham, 25, Sentenced to Probation and Community Service in Computer Hacking Case

On October 18th, 2013, both got sentenced to Probation and Community Service in a Computer Hacking Case, United States District Judge David S. Cercone imposed the sentence. Both were  sentenced to 3 years probation; each to pay restitution of 2.445.96 USD to the victim law firm; 300 hours community service; computer monitoring; and they have to notify any employer of this conviction.
Judge Cercone

On November 28th, 2011, Cunningham had been fired from a law firm located in Pittsburgh, Pennsylvania, referred here to as "VG," (Voelker & Gricks). In retaliation for the firing, Matthew J. West, acting at Alyson and Jonathan Cunningham's encouragement, logged into VG servers using an internal company password provided to him by Alyson Cunningham over Facebook. West utilized a VPN proxy server located in Germany to use the password to access VG servers, so as to shield his identity. Once West accessed the server, he installed software on the server which could be used to capture passwords of anyone on the companys network.

The following day, West sent a partner at VG law firm an e-mail from the account anonymous.pittsburgh.page@gmail.com that stated that the firm’s web servers had been compromised and that their backup files had been copied and deleted. This e-mail, which was used to notify the victim company of the hack caused by the usage of the illegally trafficked password, electronically traveled from West’s computer in Pennsylvania to Google’s servers in California before arriving back at VG’s server in Pennsylvania. The e-mail further stated that “we are not interested in ruining your business, but routinely checking that business is fair and just. Our motive is to solely capture and record 100% of Pittsburgh business records and operations and protect it or use it against you as we could if Anonymous had a reason and needed to.” (Anonymous is a loosely connected network of computer hacker/activists who are known to intrude upon computer networks for political purposes).

According to the victim company VG, neither Alyson Cunningham, Johnathan Cunningham, or Matthew West had authority to access their computer server, nor did they have authority to place malware onto VG's servers.

Internet chats indicate that Jonathan Cunningham was actively communicating with West during the hack into VG's servers, providing instruction and suggestions, including suggesting the use of specific VPN servers. When IM chatting with West on the night of the hack, Jonathan Cunningham and Alyson Cunningham alternated in their use of Alysons Skype account when communicating with West about the hack.

“I’m deeply sorry for the fear that I caused and any inconvenience I might have done to them,” Mr. West told U.S. District Judge David S. Cercone.

In addition to probation during which his computer use will be monitored by federal officers, Mr. West must pay 2.445 USD in restitution to the law firm and perform 250 hours of community service. Mr. West said he would pay the restitution immediately, prompting the judge to sentence him to two years of probation rather than three.

The Cunninghams each, were sentenced to three years of probation during which federal agents can monitor their home computer use and were barred from having Apple smartphones.

12/29/2013

www.unverschmiert-bs.ch - SPAM SEO (VIAGRA, CIALIS & Co.) -
Malicious Domain

MALICIOUS DOMAIN (2nd TIME): TDS URL pattern & More (SEO SPAM (BLACKHAT))

Swiss Employees, unknown that their (GOOD) (WEB-)Site has been compromised

www.unverschmiert-bs.ch
  • https://www.virustotal.com/de/url/6cba18350b1119bd06ead9d1d67d4486c450507bc39a9213ad627364b633746e/analysis/
www.unverschmiert-bs.ch/internetapotheke-cialis.html
  • https://www.virustotal.com/de/url/e16207dfb15b888a78ad46df3e92878d177c415c2667e9e438c34a6c0cc9bd63/analysis/
TDS URL pattern & More
  • https://urlquery.net/report.php?id=8611512
--->
keycollector.pw
  • https://www.virustotal.com/de/url/9a068164c93a7846ee42bde821b8945b72dde17688857863abcf750dcff2fe37/analysis/1388348713/
keycollector.pw/go.php?sid=1
  • https://www.virustotal.com/de/url/e16207dfb15b888a78ad46df3e92878d177c415c2667e9e438c34a6c0cc9bd63/analysis/1388348762/
--->
edapotek.eu
  • https://www.virustotal.com/de/url/796f23f603e37c30c96323a5a17e9240452213df055795e53fc2d94b4965c37c/analysis/1388348958/
edapotek.eu/order-cialis-online-en.html
  • https://www.virustotal.com/de/url/92f52a030e39a0a2ea0c2835e38fe61ea4ec1a561e4338be10629f8a458962af/analysis/1388348926/
  • https://www.google.com/search?client=opera&q="viagra"+site%3Awww.unverschmiert-bs.ch&sourceid=opera&ie=UTF-8&oe=UTF-8

NEW YORK Online Child Predators 2012: Samuel Fanelli Sentenced to 15 Years in Prison for Possession of 10.000+ Images of Child Pornography

On March 8th, 2012, Samuel J. Fanelli, 23, of White Plains, New York, got sentenced to 15 years in prison by U.S. District Judge Cathy Seibel in White Plains federal court on charges of possessing, receiving, and distributing child pornography. Fanelli will also have to register as a sex offender.

Judge Cathy Seibel
Fanelli was arrested on January 28th, 2011 by FBI agents and pleaded guilty on July 5th, 2011, where he stated:
"I had some child pornography on my hard drive and I made it available through a peer-to-peer network."
Fanelli, who was working as a babysitter for several Westchester families, also admitted to molesting at least one child he babysat for in his plea agreement. During a search of Fanelli’s residence prior to his arrest, his computer was seized and was found to have more than 10.000 images as well as videos of child pornography.

The slight, monocled Fanelli, looking younger than his 22 years at the time, said he was a college graduate when questioned by Judge Cathy Seibel in White Plains. Seibel asked Fanelli if he knew that his activity on the filesharing network was illegal. "You understood by doing that other people were going to have access to it and be able to download it to their computer via the Internet ?" she asked.

Fanelli answered in the same polite tone he used throughout the hearing:
"Yes, ma'am,"
Fanelli also mentioned that he had been under a psychiatrist's care for about six weeks before his arrest.

The investigation began September 1st, 2010, when an FBI Undercover Agent took over the peer network account of another child pornography user who was online friends with Fanelli. Through that account, the agent accessed Fanelli's computer and downloaded the disastrous files.

U.S. Attorney Preet Bharara
After the Conviction U.S. Attorney Preet Bharara stated:
“Samuel Fanelli victimized children by trafficking in child pornography and, in one case, by sexually abusing a child entrusted to his care. With today’s sentence there will be one less child predator on the street.”

LOUISIANA Online Child Predators 2013: Jason Long Sentenced to 40 Years in Prison for Receiving Child Pornography and Sexually Exploiting a Child

Judge Berrigan
Jason Long, age 36, of St. Charles Parish, Louisiana, was sentenced on May 22nd, 2013 by United States District Judge Helen G. Berrigan to a long 40 years in prison for receiving videos and images depicting the sexual victimization of children and, separately, recording sexually explicit images and videos of a child. Judge Berrigan also ordered the defendant to pay 267.010 USD to one of the victims whose images he downloaded and at least 150.000 USD to an additional victim. After his term of imprisonment, Long will be placed on supervised release for the rest of his life.


Long pleaded guilty on April 25th, 2012, to receiving images depicting the sexual victimization of children. According to plea documents, the investigation began on October 17th, 2011, when law enforcement officers executed a search warrant at Long’s home. Evidence gathered at the home revealed that he had used his computers to access “Peer-to-Peer” file sharing programs, and downloaded approximately 232 pictures and 169 videos of children being victimized. Additional Evidence demonstrated that Long searched for images on the World Wide Web, depicting minors engaged in specific types of conduct to download. The images Long searched for and ultimately downloaded, were of children as young as six-years-old engaged in a variety of sexually explicit conduct.




Court records also reflected that shortly after Long pleaded guilty to the above-described conduct, law enforcement officers learned that he had also previously recorded images and videos of himself sexually victimizing a toddler. Specifically, between 2006 and late 2007, Long recorded himself engaging in sexually explicit conduct with a child.  He then sent the videos and photographs via the Internet to “Edd,” an individual located in the United Kingdom. As a result of this conduct, the defendant pleaded guilty to producing sexually exploitative images of a child.

Useless Website of the Day (OMFGDOGS)



Nice Colours, Nice Music but netherless USELESS.

CLICK HERE !

Maniac (Boy) Racers: The Fast & Furious In The United Kingdom






Since the trend of teenagers modifying their "affordable" cars with go-faster stripes, neon under-lights, and dump valves really took off in the 90s, the media and public have been wary of boy racers. The British government has attempted to force them out of town centers with surveillance, and the cops spend their nights hunting them in unmarked cars.

Understandably, this has driven boy racers to abandon the bright lights for industrial areas, country lanes, and parking lots where they can blare happy hardcore, jungle, bassline, and pull off handbrake turns to their hearts' content.

In the film, the boy racers are followed as they try to unify the scene in their local area. In Essex, there are car meets with hundreds of kids in kitted up cars, showing off luxury paint jobs and bass systems that ruin their girlfriends' hair. And in North London, boy racers take to highways to find their own fun, which, in the past, has had grave consequences.


The summer brings with it super-sized car festivals, where everyone goes to race, get wasted and get their picture taken with pouting, bikini-clad promo models.

Cars get scrapped, street races get dangerous, and things get wild in a parking lot. Boy Racer is a timely spotlight on what kids in souped-up cars are doing today, or tonight, in every town in the UK.

Cybercrime Review Who is Who: Skylar Ian Feurstein Pleads Guilty to Attempted Computer Hacking

In October 2010, Skylar Ian Feurstein began communicating online with a young woman living in London, United Kingdom. The two kept contact by email, social networking sites, and webcam. By the end of 2011, the woman tried to end the communication, but Feurstein, however, continued to email her and threatened to harm her, her family and friends.



Skylar Ian Feurstein
In January 2012, the victim contacted the Metropolitan Police in London to complain of the defendant’s continued threats to her, her family, and her coworkers. British authorities asked the FBI for assistance in Florida.

In February, 2012, FBI special agents visited the defendant at his home in Port St. Lucie, and advised him to stop. He did not, instead he still continued to send email threats to the victim into March 2012. Some of the emails contained death threats with subject titles such as “I will kill you” or “I will kill you and your family.” During the course of his conduct, defendant attempted electronically to access the victim’s email accounts on both the computer servers of her internet service provider, located in California, and on her personal computer, located in the United Kingdom.

U.S. Attorney Wifredo A. Ferrer
On April 12th, Wifredo A. Ferrer, United States Attorney for the Southern District of Florida announced the indictment of defendant Skylar Ian Feurstein on charges of making threatening communications in interstate and foreign commerce, in violation of:
  • 18 U.S.C. § 875(c), and making extortionate messages in interstate and foreign commerce, in violation of 18 U.S.C. § 875(d). 
The defendant appeared in federal court in Fort Pierce on April 13th, 2012 before U.S. Magistrate Judge Frank J. Lynch, Jr. and was ordered detained pending trial.

On September 7th 2012, Skylar Ian Feurstein, pled guilty to charges of attempting to access a protected computer in interstate and foreign commerce, in violation of:
  • 18 U.S.C. § 1030(a)(2) and (b).
On his sentencing date, that was set for December 17th, 2012, Feurstein faced a maximum statutory term of imprisonment of five years on the charges of making threatening messages and not more than two years on the extortion count.

San Diego Cyber Stalker Brian Curtis Hile - A bizarre case of online romance gone bad (Case Number: 12CR1687JLS)

A 29-year-old Michigan man was sentenced to five years in federal prison last week for interstate stalking in a bizarre case of online romance gone bad. Thats the maximum allowed by law.
Grant Walt (Breaking Bad)
In 2011 Brian Curtis Hile traveled from Michigan to San Diego, intending to kill a woman and her boyfriend after the pair had accidentally gotten caught up in Hile’s virtual love affair.

Hile had been entraped in a “catfishing” scheme. During the sequence of an Internet relationship that lasted a couple of years, Hile exchanged explicit photos and romantic communications with someone he believed to be a woman. When he learned that “she” was in fact a man living in South Africa, Hile became enraged and vowed to find the man who deceived him (and the woman whose images played a role in the deception).

Steve Kim from the San Diego FBI Field Division, a member of the Computer and Technology Crime High-Tech Response Team a multi-agency task force that apprehends and prosecutes criminals who use technology to prey on victims, explained that the woman in this case was a victim twice: when the woman was 18 years old, she took revealing pictures of herself for personal use, never intending for them to be seen publicly. Those photos were later stolen from her online account, which she was aware of. “But she had no idea what was being done with them,” Kim said.

Box-Modell: Workaround bei Dokumenttyp HTML 4.01 Transitional ohne URI
Avoid Becoming a Victim

Special Agent Steve Kim has seen too many young people—particularly teenage girls—fall victim to cyber crimes like stalking and sextortion, and he urges extreme caution for those who use the Internet and social media sites.

“Young people sometimes don’t understand the gravity of transmitting photos online,” he said. “Once images are out there, through texting, e-mail, or social media, it’s permanent.” The victim in the Brian Hile case, for example, never intended for her photos to become public. But when her online account was hacked, the photos were widely disseminated online. “It’s unlikely she will ever get those images off the Internet,” Kim said.

People should also be aware of the personal information they post on their social media sites, he added. Seemingly harmless information about likes and dislikes and where you go to school can be exploited by hackers and others with nefarious intent.

“Hile used that kind of information to create a dossier that made it easier to hack his victims,” Kim said. “They had posted so much personal information, Hile was able to use it to get even more information.”

Hile’s primary target for revenge was the man who bamboozled him, but South Africa was too far away. So using what Kim described as circular logic”, Hile went after the woman. “He knew she didn’t have anything to do with the romance scam,” Kim said, “but he believed she bore some responsibility. In his mind, the mere fact that those photos were used indicated that she was somehow responsible for what had happened to him.”

As an avid Internet user and computer gamer, Hile was determined to learn the woman’s identity. He conducted an extensive online search and used hacking tools. “Eventually, he was able to hack into her e-mail account,” Kim said, and compiled detailed personal information about the woman and her live-in boyfriend as well as their extended family and friends.

Armed with her address, Hile purchased a bus ticket from Michigan to San Diego to exact his revenge. Fortunately, Hile’s family sensed that he was planning something and alerted authorities, which eventually led to Hile’s detention in San Diego, about a mile from the woman’s residence.

At the time of his arrest, he was in possession of the woman’s address, telephone numbers, and confidential information, such as her favorite restaurant. He also had duct tape, zip ties, and a to-do list that included obtaining a knife and chloroform.

“Had he gotten there,” Kim said, “we are convinced he would have hurt or killed the victims.” Hile was found guilty by a San Diego jury in August 2013.

Kim believes this case should serve as a cautionary tale for others. When it comes to social media sites, he said, “You really have to know the people you are communicating with. If you don’t absolutely know who’s on the other end, you shouldn’t be sending personal information or photographs. The Internet is an amazing thing,” he added, “but it’s also a very scary thing.”

ADDITION: Interstate Stalking Defendant Sentenced to Five Years in Prison

Brian Curtis Hile, a 30-year-old resident of Fremont, Michigan, was sentenced today to the statutory maximum of 60 months in custody for traveling across the country to San Diego to kill two people.

Hile was convicted after a jury trial in August of two counts of interstate stalking. According to court records, Hile traveled to San Diego from Michigan in August 2011 with the intent to kill a female victim and her live-in boyfriend.

Prior to traveling from Michigan to San Diego, Hile engaged in a romantic online relationship with someone he believed to be a woman. During the course of that online relationship, which spanned a couple of years, Hile exchanged romantic communications and explicit photographs.

However, when Hile learned that his online paramour was in fact a man residing in South Africa and that his romance was nothing more than a catfishing scheme, Hile became enraged and initiated what he termed “an investigation” to find the woman in the photographs.

As part of his investigation to identify his targets, Hile conducted an extensive search of the Internet, utilizing chat rooms and online gaming blogs to identify and locate the woman in the photographs. That woman is a resident of San Diego County, who years earlier had her online Photo Bucket account compromised, resulting in her photographs being disseminated over the Internet.

As a result of his diligent research efforts, Hile not only identified the woman in the photographs, but obtained personal information about her as well as her live-in boyfriend, the victims’ family members, and friends. Hile was arrested in San Diego within miles of the victims’ home, after admitting to a family member that he had already been to the victims’ residence but the victims were not home at the time.

At the time of his arrest, Hile was in possession of the victims’ address, telephone numbers, e-mail addresses, telephone contacts, contact information for the victims’ favorite restaurant, and the names and addresses for educational institutions that the victims had previously attended. Forensic evidence showed that Hile retrieved the victims’ confidential information by hacking into the victims’ e-mail accounts. Hile was also found in possession of duct tape, zip ties, and a to-do list that included additional supplies he needed to complete his plan to kill the two victims, including a trench coat, knife, and chloroform.

During the sentencing hearing, one of the victims informed the court that even after two years, she still has nightmares on a regular basis that someone is trying to kill her and that she is too afraid to put her name on anything for fear that Hile will find her and her family again.

U.S. District Judge Janis L. Sammartino pronounced the sentence of 60 months’ custody followed by three years of supervised release and ordered Hile to stay away from the victims and the victims’ families and friends.

United States Attorney Laura Duffy said, “Interstate stalkers who intend to harm members of our community will not be tolerated. We would like to thank the Federal Bureau of Investigation, El Cajon Police Department, and San Diego County Sheriff’s Office for their investigation and support of the prosecution of this dangerous individual.”

Criminal Case No. 12CR1687-JLS

Defendant
Brian Curtis Hile 30 Fremont, Michigan

Summary of Charges
Interstate stalking, in violation of Title 18, United States Code, Section 2261A(1).

Category MALICIOUS IP: 62.115.225.218 - Kelihos Spambot - Dictionary Attacker

The IP Address 62.115.225.218 (IP LOCATION: EUROPE) is listed in the CBL (Composite Blocking List). It appears to be infected with a spam sending trojan, proxy and/or some other form of botnet. This IP is infected (or NATting for a computer that is infected) with the Kelihos Spambot. In other words, it's participating in a botnet.



REFERENCES:
  • https://www.virustotal.com/de/url/13a295f252a2ac99b668a8963044444342b5212e4f3d295df9739bc0f2355408/analysis/1388304961/
LISTED AT SPAMHAUS (CBL):
  • http://www.spamhaus.org/query/bl?ip=62.115.225.218
LISTED AT CBL:
  • http://cbl.abuseat.org/lookup.cgi?ip=62.115.225.218
LISTED AT SPAMCOP:
  • http://www.spamcop.net/w3m?action=checkblock&ip=62.115.225.218
Email Reputation: Poor
Spam Level: Critical & Very High

  • http://www.senderbase.org/lookup/?search_string=62.115.225.218
  • https://www.projecthoneypot.org/ip_62.115.225.218
HOSTNAME: 62-115-225-218.customer.teliacarrier.com
  • https://www.virustotal.com/de/url/8320762182ff099fdd8ae2e71a6e3894abbb9a5eafc6995f1f3a649ca1e0c1b2/analysis/1388306396/
DOMAIN:  teliacarrier.com
  • https://www.virustotal.com/de/url/c9cead4a3b71f7edecc088130f27c39b62f38557625c72a02626e798d2a27599/analysis/1388306612/

Malicious Turkish Website: medilaser.org infected with: HEUR:Trojan.Script.Generic

medilaser.org
  • https://www.virustotal.com/de/url/f68ca318085a5db3505ddbe6111aaafa15af96b95eb1466e9d432cba5535d745/analysis/1388297894/
HEUR:Trojan.Script.Generic
  • https://www.virustotal.com/de/file/bb9506821f093531d4db7a6dbbf510cdf98ac7c57089b333342584a39d0cec39/analysis/1388298280/
medilaser.org/AC_ActiveX.js
  • https://www.virustotal.com/de/url/30fbfb0b63394f8da71cbb20fc75e8dc555d6e0eaad7d95c63052eaa87e6d33b/analysis/1388298485/
HEUR:Trojan.Script.Generic
  • https://www.virustotal.com/de/file/815c8216d0ab7ed84f3a4a04f648109f33157dcd88ba7069c2bbe8bbc388f01e/analysis/1388298260/
medilaser.org/AC_RunActiveContent.js
  • https://www.virustotal.com/de/url/ba4562332dd87c7dfdfedc0b3d91f74462d6d063f669c93301e8ea19f07548e2/analysis/1388298622/
HEUR:Trojan.Script.Generic
  • https://www.virustotal.com/de/file/c2c5b8bc509f695e0fbd1402968a030769584c1e5efc6814ca0faa842ca6d096/analysis/1388298251/
medilaser.org/urchin.js
  • https://www.virustotal.com/de/url/3b79f26b13157719bb53294615f8e683c80cfa8a20631902916be76ae1b201c1/analysis/1388298703/
HEUR:Trojan.Script.Generic
  • https://www.virustotal.com/de/file/0d19d9edbdb536533291af1aaf51dddbaed0692deba30210c1200e2ce7cfa24b/analysis/1388298274/
---> REMOTE
creativewebsols.com
  • https://www.virustotal.com/de/url/059a31af6cd63eb0f64b8a0c5d65fcf35759f98fbef2fc3343954154be749d88/analysis/1388298933/
creativewebsols.com/directory/paymentc.php
  • https://www.virustotal.com/de/url/a3126321f8bc71e2105417ce32615ad015c499e11cca86655e11090c48c319d0/analysis/1388298879/

IP 94.138.200.10 is listed @ SORBS
  • http://www.sorbs.net/lookup.shtml
  • https://www.virustotal.com/de/ip-address/94.138.200.10/information/

12/28/2013

VIDEO: Are there Aliens in our atmosphere ?


A team of British scientists led by Professor Milton Wainwright from Sheffield University have found what they believe to be an alien organism arriving from space in the stratosphere. They claim to have found a microscopic titanium sphere containing biological matter the likes of which have never been seen on Earth. But with only one sample collected and no DNA testing possible on it, the scientific community at large are sceptical.



Cybercrime Review Who is Who:
Kaleb Harper Ketchens

El Paso Independent School District Computer System (EPISD) Hacker

On April 5th 2012, Kaleb Harper Ketchens, 20, from Meridian, Mississippi was arrested under federal charges from the FBI El Paso Division, in connection with an unauthorized access of the El Paso Independent School District computer system.

Kaleb Ketchens (Photo courtesy: KVIA-TV)
On March 28th, 2012, Ketchens got charged with two counts of computer fraud and one count of fraud and related activity in connection with identification documents, authentication features, and information.

Around August 29th, 2011, Ketchens illegally hacked into the EPISD System (El Paso Independent School District Computer System) to get students' identification numbers and posted them later on a hacker underground website. The computer security breach was discovered when a computer security company noticed a hacker bragging on a website about breaking into the EPISD system. The hacker, using the name "Host Bustorz," claimed that he broke into the EPISD network but would not post Social Security numbers online.


EPISD officials had said the hacker broke into the district's internal network and gained access to information such as names, birth dates, addresses and Social Security numbers of district employees and students.

The computer hacking caused the school district to warn parents to take precautionary measures to protect their children's identity with online identity fraud alerts.

After his Court appearence, Ketchens was released on a 10.000 USD unsecured bond and was ordered to appear on April 19th, 2012 before U.S. Magistrate Judge Norbert Garney in El Paso for his arraignment.

U.S. Magistrate Judge Norbert Garney
In September 2012 Ketchens plead guilty and the federal judge in El Paso accepted the fraud pleas. On his sentencing date December 12th, 2012, Ketchens was facing up to five years in prison on each count.

Other INFO-LINKS:
  • http://www.fbi.gov/elpaso/press-releases/2012/el-paso-fbi-agents-arrest-mississippi-man-for-unauthorized-access-of-el-paso-independent-school-district-computer-system

Trojan-Downloader.JS.Iframe.dfe - Infected Domain: v042585.home.net.pl (POLAND)

DOMAIN:
v042585.home.net.pl
https://www.virustotal.com/de/url/cbdc44c866aa94f13d1626d721c7d0ed2e92b6575e5122b213a9dc6e8fb72ded/analysis/1388240722/

INFECTED WITH:
Trojan-Downloader.JS.Iframe.dfe
  • https://www.virustotal.com/de/file/646f32ef14273ae0846deb527c5c16f70c0178fb9b1be15353c3f339e468f3ad/analysis/1388240861/
Obfuscated Split String (Double Q) 11
  • https://urlquery.net/report.php?id=8587848
---> Remote DOMAIN
micro-wave.be
  • https://www.virustotal.com/de/url/46f8656edf75d8c3b048d7f3b7ecf23d89f17f74262e47d2e0a57f7623bd538e/analysis/1388241255/
micro-wave.be/talkingheadsdemo/KMYP2vNq.php
  • https://www.virustotal.com/de/url/e7e4e29b775ff91d0278b2fb992ac4c8e361e6104726140adcc0649d1351411d/analysis/1388241208/
  • https://www.virustotal.com/de/file/600817e3794af79c1464b1003c8864035e3200130ba6fbc49fd86deab3ce84c9/analysis/1383361608/
---------------------
http://safebrowsing.clients.google.com/safebrowsing/diagnostic?site=v042585.home.net.pl

Malicious Site: romhc.org.uk - Blackhat SEO Spam - Rogue Applications etc. SCAM, PHISHING

BLACKHAT SEO SPAM - TDS URL pattern - RBN 434
https://www.google.com/search?q=%22Cheap%20Vista%20for%20Students%22%20site%3Aromhc.org.uk#q=%22Adobe%22+site%3Aromhc.org.uk


DOMAIN:
romhc.org.uk
  • https://www.virustotal.com/de/url/fdf4cf336eedca039caf6ff3fed712e937f006b214e15ea7b69152e1e0c3315a/analysis/1388235750/
  • https://urlquery.net/report.php?id=8582533
romhc.org.uk/index.php?q=adobe-web-premium-student-discount
  • https://www.virustotal.com/de/url/929018858465569e78df15ed77e8ce8ef42f487a76e99e7f3ac43d79db3a3573/analysis/1388222771/
  • https://urlquery.net/report.php?id=8582530
--->
keycollector.pw
  • https://www.virustotal.com/de/url/9a068164c93a7846ee42bde821b8945b72dde17688857863abcf750dcff2fe37/analysis/1388235992/
keycollector.pw/go.php?sid=1
  • https://www.virustotal.com/de/url/e16207dfb15b888a78ad46df3e92878d177c415c2667e9e438c34a6c0cc9bd63/analysis/1388236011/

--->
qualisoft.biz
  • https://www.virustotal.com/de/url/27091106895406579538ebe33e76cccf4bd476210f3229c77669af925b050388/analysis/1388236240/
--->
euxzqvcxgbirbtra.qualisoft.biz
  • https://www.virustotal.com/de/url/a7d545757276ed198bb6efc694ff44c82105b43c8a5581190ee2cb582ecafcf1/analysis/1388236376/
---------------------

IP romhc.org.uk: 74.220.207.77
  • https://www.virustotal.com/de/url/acc2a6be4299a171f54c7de4da8ff07c1836e88f52a6166bc3401dcdeed70327/analysis/1388236607/
  • https://www.virustotal.com/de/ip-address/74.220.207.77/information/

Corruption at the U.S. Customs and Border Protection:
Officer Lorne “Hammer” Jones allowing Tons of Marijuana
to be smuggled through his inspection lanes

On December 20th 2013, a veteran U.S. Customs and Border Protection officer was convicted by a federal jury today of allowing tons of marijuana and loads of people to be smuggled through "his" inspection lanes.

A jury in federal court deliberated for five days before convicting Lorne Leslie "Hammer" Jones, 50, of helping smugglers enter the U.S. through the San Ysidro and Otay Mesa border crossings.

"Lorne Jones allowed greed to destroy everything his badge represents," said U.S. Atty. Laura Duffy.




Jones was on the take for a decade beginning in 2000, first waving cars and vanloads of aliens and drugs through his lane at the San Ysidro port of entry, and eventually graduating to tractor-trailers jammed with marijuana at the commercial port at Otay Mesa.

Prosecutors said that Jones, a former Marine, received as much as 500.000 USD from smugglers, allowing a lavish lifestyle that included a boat, trips to Las Vegas and season tickets to San Diego Chargers games.

Prosecutors used a database that tracks people and vehicles crossing the border to argue that Jones knew for years that large vehicles operated by drug trafficking organizations were passing through the lanes where he was an inspector.

Jones volunteered to work overtime shifts so he could wave through vans jammed with undocumented immigrants and drugs, and trucks full of marijuana, prosecutors said.

Jones' involvement in the conspiracy became known when a van stuffed with four tons of marijuana was detected at the San Ysidro crossing by another inspector and a pot-sniffing dog, according to testimony. Jones was supposed to wave the van through the crossing, but the detection was made before the van reached his position.



San Ysidro Checkpoint in San Diego
Among the prosecution witnesses was a former colleague of Jones' who testified that the pair was helping smugglers in the early 2000s. The colleague has since served four years in prison.

Jones had been an inspector since 1994. He was indicted in 2010. Sentencing was set for March 24, 2014 at 9 a.m.
 

Category MALICIOUS IP: 177.97.145.173 - Kelihos Spambot - Brazil

The IP Address 177.97.145.173 (IP LOCATION: Brazil) is listed in the CBL (Composite Blocking List). It appears to be infected with a spam sending trojan, proxy and/or some other form of botnet. This IP is infected (or NATting for a computer that is infected) with the Kelihos Spambot. In other words, it's participating in a botnet.



REFERENCES:
  • https://www.virustotal.com/de/url/e6fa619af189caf9a9822a91b5b969916a773e727bf608b8d7dd2e6b2484ad68/analysis/1388217360/
LISTED @ SPAMHAUS (POLICY BLOCK LIST):
LISTED @ CBLABUSEAT:
Fwd/Rev DNS Match: No
Email Reputation: Poor
  • http://www.senderbase.org/lookup/?search_string=177.97.145.173

Annoying Orange - Infinity Snowball (with iJustine)

                                       Infinity Snowball