Wednesday, December 23, 2009

Safety tips especially for women

Crucial Because of recent abductions In daylight hours, refresh yourself Of these things to do In an emergency situation...

This is for you, And for you to share With your wife, Your children, Everyone you know.

After reading these 9 crucial tips, Forward them to someone you care about.

It never hurts to be careful In this crazy world we live in.

1. Tip from Tae Kwon Do : The elbow is the strongest point On your body. If you are close enough to use it, do!

2. Learned this from a tourist guide. If a robber asks for your wallet and/or purse, DO NOT HAND IT TO HIM. Toss it away from you.... Chances are that he is more interested In your wallet and/or purse than you, And he will go for the wallet/purse. RUN LIKE MAD IN THE OTHER DIRECTION!

3. If you are ever thrown into the trunk of a car, Kick out the back tail lights and stick your arm out the hole And start waving like crazy. The driver won't see you, but everybody else will. This has saved lives.

4. Women have a tendency to get into their cars after shopping, eating, working, etc., and just sit (doing their checkbook, or making a list, etc. DON'T DO THIS!) The predator will be watching you, and this Is the perfect opportunity for him to get in On the passenger side, put a gun to your head, And tell you where to go. AS SOON AS YOU GET INTO YOUR CAR, LOCK THE DOORS AND LEAVE.

If someone Is in the car With a gun To your head DO NOT DRIVE OFF, Repeat:DO NOT DRIVE OFF! Instead gun the engine And speed into anything, wrecking the car. Your Air Bag will save you. If the person is in the back seat They will get the worst of it. As soon as the car crashes Bail out and run. It is better than having them find your body In a remote location.

5. A few notes about getting Into your car in a parking lot, Or parking garage:

A.) Be aware: Look around you, Look into your car, At the passenger side floor , And in the back seat

B.) If you are parked next to a big van, Enter your car from the passenger door. Most serial killers attack their victims By pulling them into their vans while the women Are attempting to get into their cars..

C.) Look ! at th e car Parked on the driver's side of your vehicle, And the passenger side... If a male is sitting alone In the seat nearest your car, you may want to walk back Into the mall, or work, and get a Guard/policeman to walk you back out.. IT IS ALWAYS BETTER TO BE SAFE THAN SORRY. (And better paranoid than dead.)

6. ALWAYS take the elevator Instead of the stairs. Stairwells are horrible places to be alone And the perfect crime spot. This is especially true at NIGHT!)

7. If the predator has a gun And you are not under his control, ALWAYS RUN!

The predator! will only hit you (a running target) 4 in 100 times; and even then, It most likely WILL NOT be a vital organ. RUN, Preferably in a zig -zag pattern!

8. As women, we are always trying To be sympathetic: STOP It may get you raped, or killed. Ted Bundy, the serial killer, was a good-looking, Well educated man, who ALWAYS played On the sympathies of unsuspecting women. He walked with a cane, or a limp,! ;and often Asked 'for help' into his vehicle or with his vehicle, Which is when he abducted His next victim.

9. Another Safety Point: Someone just told me that her friend heard A crying baby on her porch the night before last, And she called the police because it was late And she thought it was weird. The police told her 'Whatever you do, DO NOT Open the door.' The lady then said that it sounded like the baby ! Had crawled near a window, and she was worried That it would crawl to the street and get run over. The policeman said, 'We already have a unit on the way, Whatever you do, DO NOT open the door.' He told her that they think a serial killer Has a baby's cry recorded and uses it to coax women out of their homes thinking that someone dropped off a baby. He said they have not verified it, but have had several calls by women saying that they hear baby's cries outside their doors when they're home alone at night.

10. Water scam! If you wake up in the middle of the night to hear all your taps outside running or what you think is a burst pipe, DO NOT GO OUT TO INVESTIGATE! These people turn on all your outside taps full ball so that you will go out to investigate and then attack.

Stay alert, keep safe, and look out for your neighbors!

Please pass this on This e-mail should probably be taken seriously because the Crying Baby Theory was mentioned on America 's Most Wanted when they profiled the serial killer in Louisiana

Thursday, September 3, 2009

Smart thieves

This gives us something to think about with all our new electronic technology.

GPS
A couple of weeks ago a friend told me that someone she knew had their car broken into while they were at a football game.. Their car was parked on the green which was adjacent to the football stadium and specially allotted to football fans. Things stolen from the car included a garage door remote control, some money and a GPS which had been prominently mounted on the dashboard.

When the victims got home, they found that their house had been ransacked and just about everything worth anything had been stolen.

The thieves had used the GPS to guide them to the house.

They then used the garage remote control to open the garage door and gain entry to the house. The thieves knew the owners were at the football game, they knew what time the game was scheduled to finish and so they knew how much time they had to clean out the house. It would appear that they had brought a truck to empty the house of its contents.

Something to consider if you have a GPS - don't put your home address in it. Put a nearby address (like a store or gas station) so you can still find your way home if you need to, but no one else would know where you live if your GPS were stolen.

MOBILE PHONES
This lady has now changed her habit of how she lists her names on her mobile phone after her handbag was stolen. Her handbag, which contained her cell phone, credit card, wallet.. Etc...was stolen. 20 minutes later when she called her hubby, from a pay phone telling him what had happened, hubby says 'I received your text asking about our Pin number and I've replied a little while ago.'

When they rushed down to the bank, the bank staff told them all the money was already withdrawn. The thief had actually used the stolen cell phone to text 'hubby' in the contact list and got hold of the pin number. Within 20 minutes he had withdrawn all the money from their bank account.

Moral of the lesson: Do not disclose the relationship between you and the people in your contact list. Avoid using names like Home, Honey, Hubby, Sweetheart, Dad, Mom, etc....

And very importantly, when sensitive info is being asked through texts, CONFIRM by calling back.

Also, when you're being texted by friends or family to meet them somewhere, be sure to call back to confirm that the message came from them. If you don't reach them, be very careful about going places to meet 'family and friends' who text you.

Monday, August 31, 2009

Tuesday, August 18, 2009

Backdating Likely More Widespread


By MARK MAREMONT

The majority of companies that improperly backdated stock options never were caught by regulators or confessed to the practice, according to a new academic study.

Researchers at the University of Houston's C.T. Bauer College of Business used a sophisticated statistical test to sift through more than 4,000 publicly traded companies for those with patterns of granting options at abnormally favorable times, often at low points for their share prices.

The study identified 141 companies with such advantageous options-granting practices that the researchers concluded they were highly likely to have been involved in backdating. Ninety-two of those companies never were publicly linked to investigations or announced earnings restatements related to backdating.
Report

* A study of companies with abnormally favorable patterns of executive stock option grant timing

The companies include advertising giant Omnicom Group Inc., retailer Dress Barn Inc., trucking firm J.B. Hunt Transport Services Inc. and equipment-rental concern United Rentals Inc.

Officials at the companies, which showed some of the strongest signs of likely backdating in the study, had no comment or said they found no evidence of wrongdoing.

The unpublished study is the latest sign since the backdating scandal erupted in 2006 that the practice might have been more widespread than thought at the time. Other researchers have drawn a similar conclusion.

Scott Whisenant and Rick Edelson, authors of the University of Houston study, said such abnormally favorable options-granting patterns would be expected to occur by chance in only a couple of companies that they examined.

Still, the study cautioned that the findings are "purely statistical" and don't "claim to provide categorical or absolute legal proof that any specific company has engaged in backdating."

Backdating companies reached back in time by weeks or months to select a date when their shares were trading at low points, then represented that options had been awarded to executives at that time. The practice gave executives a head start on rich options profits, generally contravening accounting and disclosure rules.

Employee options allow the recipient to buy a particular stock at a preset price for a period of time, usually a decade.

In the wake of the scandal, scores of companies conducted internal probes, and the Securities and Exchange Commission launched investigations into more than 140 firms. The agency has filed civil charges against 24 companies and 66 individuals for backdating-related offenses, and at least 15 people have been convicted of criminal conduct.

Mr. Edelson said extrapolating from the study's findings suggests that only one-third of all companies that backdated were investigated or caught. That would mean "at least 500 are still undisclosed," according to the study. Mr. Edelson briefed the SEC on the research a year ago, providing a preliminary list of suspected companies.

An SEC spokesman said the agency "appreciated the input" but wouldn't confirm or deny whether it sparked any enforcement actions.

Stephen J. Crimmins, a securities lawyer at K&L Gates LLP in Washington, said the SEC devoted lots of resources to backdating cases but now is looking to other problems. "They came down like a ton of bricks on options backdating, and they believe the message has been sent and received," he said.

Plaintiffs' lawyers still could file fresh backdating lawsuits, but the statute of limitations may complicate claims involving grants made more than five years ago, Mr. Crimmins said.

The study doesn't name the companies that the researchers concluded were highly likely to have backdated options. But the authors provided a list of companies to The Wall Street Journal, which compared options-grant dates listed in the companies' securities filings with their stock prices.

At Dress Barn, based in Suffern, N.Y., securities filings show that top officials received options five times at unusual low points between 1996 and 2002, when backdating became difficult because of tighter rules.

A 1996 award was dated at that year's lowest stock price, while one in 1999 came at the bottom of a trough in the stock price. An April 2001 award came at the lowest price of that year's second quarter.

Some of the well-timed options went to Chairman Elliot S. Jaffe and Chief Executive David R. Jaffe, members of the family that has run Dress Barn since it was founded in 1962.

Dress Barn did an internal review of its options awards when the scandal erupted, and "we didn't feel there was an issue," said Armand Correia, the retailer's chief financial officer, who got options on two of those dates. The company's board and outside auditors were satisfied the grants were proper based on board minutes and other evidence, he said, and the firm didn't feel the need to disclose the review to shareholders.

At J.B. Hunt, CEO Kirk Thompson and other executives were granted options dated at low points in 1997, 2000 and 2001, according to securities filings. Other grants to top officials of the Lowell, Ark., company also came at unusual dips in the stock, including at the bottom of a V-shaped trough in 1998, a yearly low for J.B. Hunt shares.

In a statement, a J.B. Hunt official said "no backdating occurred," adding that the firm's internal auditors investigated the issue in 2006 and found nothing significant. The official said the findings were reviewed by the firm's outside auditors.

United Rentals has changed most of its top management following SEC allegations that the equipment-rental firm engaged in accounting misdeeds between 1998 and 2002.

A former chief financial officer, Michael J. Nolan, pleaded guilty to criminal charges and settled SEC allegations, while former United Rentals President John N. Milne is contesting criminal and civil charges.

Messrs. Nolan and Milne were among the United Rental executives who received a total of more than five million stock options in two favorably timed grants in 1998. One award in October was dated at the lowest price of the entire year. In 2002, four of the officers, including Messrs. Nolan and Milne, cashed in part of the October 1998 grant for a $14.1 million profit, securities filings show.

In a statement, United Rentals said the Greenwich, Conn., company in 2006 conducted a review of its historical options grants, including the October 1998 award, with the assistance of outside counsel. The review "found substantial evidence that these options were appropriately granted and approved on their recorded date."

A lawyer for Mr. Nolan declined to comment. A lawyer for Mr. Milne had no comment.

At Omnicom, a New York holding company for ad firms such as BBDO Worldwide, securities filings show that one options grant to top officials came in March 2000 at the lowest closing price of that year's first six months.

All three grants in 2001 came at unusually low points, including a giant award of four million options to CEO John Wren just as the stock dipped to a quarterly low. Mr. Wren still holds all of those options.

An Omnicom spokeswoman had no comment.

Friday, August 7, 2009

Special IRS rule for Ponzi victims.

The Internal Revenue Service has begun sending out refund checks to victims of Bernie Madoff’s scheme who’ve taken advantage of a special IRS rule for Ponzi victims. The IRS is now repaying investors who’ve paid taxes on money they thought they made on investments with Madoff’s firm.
Ponzi victims can get expert tax help for maximizing their tax benefits to help them regain their financial welfare. Taxpayers can recover 30-40% of their losses by filing tax theft loss deductions and filing amended tax returns to recover some of their financial losses. For instance, if you’ve lost $100,00 million in this scheme, you can recoup $30 to $40 million of that in taxes.
The only way for these folks who lost out and got caught up in investment fraud to get some of their money back is to get specialized investment fraud representation. Madoff victims will have to amend their tax returns - which is a complicated and technical process.

The IRS has also denied tax refunds in some cases. If you don’t get specialized tax help to assist you in recovering your investment fraud losses, you could be leaving money behind on the table.
The Wall Street Journal reports:

An early trickle of refunds includes checks for substantial amounts, nearly half a million dollars in some cases. The very biggest sums haven’t materialized, however, according to certified public accountants. By some estimates, these could be for tens of millions of dollars.

The Madoff-related tax refunds are arriving after a lot of uncertainty over how the IRS would handle returns filed by burned investors. Tax advisers clashed over how best to retrieve money for clients as the scandal emerged. Some urged people to file amended returns, while others counseled them to hold off.

In March the IRS set the stage for large refunds with a generous reading of rules that let investors take a theft loss on their 2008 tax returns.

Those suing third parties get less-generous treatment because they have a better prospect of recovering money.

Sunday, July 12, 2009

CIA Had Secret Al Qaeda Plan

* JULY 13, 2009

CIA Had Secret Al Qaeda Plan
Initiative at Heart of Spat With Congress Examined Ways to Seize, Kill Terror Chiefs


By SIOBHAN GORMAN

WASHINGTON -- A secret Central Intelligence Agency initiative terminated by Director Leon Panetta was an attempt to carry out a 2001 presidential authorization to capture or kill al Qaeda operatives, according to former intelligence officials familiar with the matter.


Sen. Dianne Feinstein said CIA Director Panetta, above, told lawmakers Vice President Cheney ordered information be withheld from Congress.


The precise nature of the highly classified effort isn't clear, and the CIA won't comment on its substance.

According to current and former government officials, the agency spent money on planning and possibly some training. It was acting on a 2001 presidential legal pronouncement, known as a finding, which authorized the CIA to pursue such efforts. The initiative hadn't become fully operational at the time Mr. Panetta ended it.

In 2001, the CIA also examined the subject of targeted assassinations of al Qaeda leaders, according to three former intelligence officials. It appears that those discussions tapered off within six months. It isn't clear whether they were an early part of the CIA initiative that Mr. Panetta stopped.

The revelations about the CIA and its post-9/11 activities have emerged amid a renewed fight between the agency and congressional Democrats. Last week, seven Democratic lawmakers on the House Intelligence Committee released a letter that talked about the CIA effort, which they said Mr. Panetta acknowledged hadn't been properly vetted with Congress. CIA officials had brought the matter to Mr. Panetta's attention and had recommended he inform Congress.

Neither Mr. Panetta nor the lawmakers provided details. Mr. Panetta quashed the CIA effort after learning about it June 23.

The battle is part of a long-running tug of war between the executive branch and the legislature about how to oversee the activities of the country's intelligence services and how extensively the CIA should brief Congress. In recent years, in the light of revelations over CIA secret prisons and harsh interrogation techniques, Congress has pushed for greater oversight. The Obama administration, much like its predecessor, is resisting any moves in that direction.

Most recently, House Speaker Nancy Pelosi, in a dispute over what she knew about the use of waterboarding in interrogating terror suspects, has accused the agency of lying to lawmakers about its operations.


Republicans on the panel say that the CIA effort didn't advance to a point where Congress clearly should have been notified.

CIA spokesman Paul Gimigliano said the agency "has not commented on the substance of the effort." He added that "a candid dialogue with Congress is very important to this director and this agency."

One former senior intelligence official said the program was an attempt "to achieve a capacity to carry out something that was directed in the finding," meaning it was looking for ways to capture or kill al Qaeda chieftains.

The official noted that Congress had long been briefed on the finding, and that the CIA effort wasn't so much a program as "many ideas suggested over the course of years." It hadn't come close to fruition, he added.

Michigan Rep. Pete Hoekstra, the top Republican on the House Intelligence Committee, said little had been spent on the efforts -- closer to $1 million than $50 million. "The idea for this kind of program was tossed around in fits and starts," he said.

Senior CIA leaders were briefed two or three times on the most recent iteration of the initiative, the last time in the spring of 2008. At that time, CIA brass said that the effort should be narrowed and that Congress should be briefed if the preparations reached a critical stage, a former senior intelligence official said.

Amid the high alert following the Sept. 11 terrorist attacks, a small CIA unit examined the potential for targeted assassinations of al Qaeda operatives, according to the three former officials. The Ford administration had banned assassinations in the response to investigations into intelligence abuses in the 1970s. Some officials who advocated the approach were seeking to build teams of CIA and military Special Forces commandos to emulate what the Israelis did after the Munich Olympics terrorist attacks, said another former intelligence official.

"It was straight out of the movies," one of the former intelligence officials said. "It was like: Let's kill them all."

The former official said he had been told that President George W. Bush and Vice President Dick Cheney didn't support such an operation. The effort appeared to die out after about six months, he said.

Former CIA Director George Tenet, who led the agency in the aftermath of the 2001 attacks, declined through a spokesman to comment.

Also in September 2001, as CIA operatives were preparing for an offensive in Afghanistan, officials drafted cables that would have authorized assassinations of specified targets on the spot.

One draft cable, later scrapped, authorized officers on the ground to "kill on sight" certain al Qaeda targets, according to one person who saw it. The context of the memo suggested it was designed for the most senior leaders in al Qaeda, this person said.

Eventually Mr. Bush issued the finding that authorized the capturing of several top al Qaeda leaders, and allowed officers to kill the targets if capturing proved too dangerous or risky.

Lawmakers first learned specifics of the CIA initiative the day after Mr. Panetta did, when he briefed them on it for 45 minutes.

House lawmakers are now making preparations for an investigation into "an important program" and why Congress wasn't told about it, said Rep. Jan Schakowsky, an Illinois Democrat, in an interview.

On Sunday, lawmakers criticized the Bush administration's decision not to tell Congress. Senate Intelligence Committee Chairman Dianne Feinstein, a Democrat from California, hinted that the Bush administration may have broken the law by not telling Congress.

"We were kept in the dark. That's something that should never, ever happen again," she said. Withholding such information from Congress, she said, "is a big problem, because the law is very clear."

Ms. Feinstein said Mr. Panetta told the lawmakers that Mr. Cheney had ordered that the information be withheld from Congress. Mr. Cheney on Sunday couldn't be reached for comment through former White House aides.

The Senate's second-ranking official, Democratic Sen. Dick Durbin of Illinois, and Vermont Democratic Sen. Patrick Leahy, chairman of the Senate Judiciary Committee, echoed those concerns and called for an investigation, an indication of how the politics of intelligence continues to bedevil the CIA.

Separately, Attorney General Eric Holder is considering whether to order a criminal probe into whether treatment of terrorism detainees exceeded guidelines set by the Justice Department, administration officials said.

President Barack Obama and Mr. Holder have said they don't favor prosecuting lawyers who wrote legal justifications for interrogation methods that the president and his attorney general have declared to be torture. They have sought to protect CIA officers who followed the legal guidelines.

"The Department of Justice will follow the facts and the law with respect to any matter," said Matthew Miller, a department spokesman. "We have made no decisions on investigations or prosecutions, including whether to appoint a prosecutor to conduct further inquiry."

Wednesday, July 8, 2009

Your SSN Can Now Be Accurately Guessed Using Date and Place of Birth

It seems that nothing is safe any more. And now your Social Security Number, the lynchpin to you credit score, taxes, government benefits and more, is under attack. It can be guessed, with a staggering degree of accuracy, using simple information you probably have on sites like Facebook and MySpace.

We have all heard the stories about Identity Theft and we all take precautions to be careful with our SSN. In fact, these days I’ll only put it down on a form if I absolutely have to; that includes medical forms that you often have to fill out when you visit a GP or specialist. But that may now be a moot point, because two Carnegie Mellon researchers have basically reverse-engineered the SSN formula to gain access to that most precious and private number.

John Timmer of Arstechnica.com reported yesterday that these two bright sparks used two practices that had been designed to protect the number, and make it fraud-proof, as a way to discover the code from those two simple facts – date of birth, and place of birth; two facts that are on most public profiles.

To know how they did it, you need to know the basic structure of the SSN. As John describes it, it splits into three zones:

The first three digits are based on the state where the SSN was originally assigned, and the next two are what's termed a group number. The last four digits are ostensibly assigned at random. Since the late 1980s, the government has promoted an initiative termed "Enumeration at Birth" that seeks to ensure that SSNs are assigned shortly after birth, which should limit the circumstances under which individuals apply for them later in life (and hence, make fraudulent applications easier to detect).

From there, the article gets pretty heavily into some technical data and statistics that I won’t bore you with here. If you’re interested, read all the details of the algorithm that reconstructs your Social Security Number. But all you really need to know is that if the SSN code has been cracked, or hacked, then it won’t be long before that information gets into the wrong hands.

So, should you be worried, and what can you do?

Well, as John Timmer explains, although some of the SSN digits are relatively easy to obtain, others are more tricky:

Getting the last four digits right was substantially harder. The authors used a standard of getting the whole SSN right within 10 tries, and could only manage that about 0.1 percent of the time even in the later period. Still, small states were somewhat easier—for Delaware in 1996, they had a five percent success rate.

BUT, and this is a big but, it seems as though modern security systems and automated forms DO NOT REQUIRE the whole SSN. As long as it is cross-referenced with the date and place of birth, up to two numbers can be incorrect. John continues:

They often allow several failed verification attempts per IP address before blacklisting it. Given these numbers, the authors estimate that even a moderate-sized botnet of 10,000 machines could successfully obtain identity verifications for younger residents of West Virginia at a rate of 47 a minute.

Think about it: 47 a minute! Considering how prevalent ID theft is around the world, and how sophisticated thieves are becoming, I think this is enough to cause concern for the average US citizen. And as such, it may be time to start taking precautions.

First, see if you can remove your private information, or replace your place and date of birth with something more vague on your social networking sites and other public profiles. That one should be relatively easy, if a little time consuming.

Second, continue to practice good personal security. Shred any important documents that you are throwing out, and don’t leave sensitive data in a place where thieves could easily find it. I know a lot of people throw things in the car and forget about it, but if the car were stolen or broken into, it could be the start of much bigger problems.

Third, keep on top of your credit reports. You are allowed one free each year from each of the three major credit bureaus. DO NOT use freecreditreport.com, they charge. Instead, go to Annual Credit Report here. If you see anything suspicious or just plain wrong, contact the bureau immediately.

Finally, consider some ID theft protection. I use LifeLock because I got a great deal on it, and although not 100% effective, it does cover me if anything should happen. But LifeLock is basically just a method of putting 90-day fraud alerts on your credit reports, which you can do yourself for free. You can find the information for each bureau here:

EXPERIAN

EQUIFAX

TRANSUNION

For further reading, visit the FTC’s site. It has some great information. Stay safe folks.

Wednesday, June 10, 2009

The Improbable Rise and Fall of E-Gold

MELBOURNE, Florida — In a sparsely decorated office suite two floors above a neighborhood of strip malls and car dealerships, former oncologist Douglas Jackson is struggling to resuscitate a dying dream.

Jackson, 51, is the maverick founder of E-Gold, the first-of-its-kind digital currency that was once used by millions of people in more than a hundred countries. Today the currency is barely alive.

Stacks of cardboard evidence boxes in the office, marked “U.S. Secret Service,” help explain why, as does the pager-sized black box strapped to Jackson’s ankle: a tracking device that tells his probation officer whenever he leaves or enters his home.

“It’s supposed to be jail,” he says. “Only it’s self-administered.”

Jackson, whose six-month house arrest ends this month, recently met with Wired.com for his first in-depth interview since pleading guilty last year to money laundering-related crimes, and to operating an unlicensed money transmitting service. His tale is one of countless upstarts and entrepreneurs who approached the internet with big dreams, only to be chastened by sobering realities. But his rise and fall also offers a unique glimpse at the web’s frontier halcyon days, and the wilderness landscape that still covers much of the unregulated and un-policed web, where fraud artists prospect for riches alongside pioneers, and sometimes stake, and win, a claim on their territory.

Despite the shackle, Jackson’s conviction isn’t black and white. In a twist still unacknowledged by prosecutors, Jackson turned E-Gold for a time into one of law enforcement’s most productive honey pots, providing information that helped lead to the arrest and conviction of some of the web’s most wanted credit card thieves and hackers. He’s now working with regulatory agencies to try to bring back E-Gold, steps he says he would have taken voluntarily years ago if authorities had given him a chance.

Following his story, the picture that emerges of Jackson is not a portrait of a calculating criminal. Rather it is one of a naive visionary who thought his dream was bigger than any financial regulations, who got in over his head, and who finally struggled, too late, to make up for his missteps.

“There was no indication at all that anyone had a problem with what he was doing,” says Richard Timberlake, a former economics professor at the University of Georgia and author of several books on U.S. banking. Timberlake visited Jackson at his E-Gold office in 1997 and vouches for Jackson’s innocent intentions. “He was always very honest and very forthright in what he was trying to do as a business. Even the Federal Reserve believed it was legitimate.”



The story of the first digital currency backed entirely by gold and silver began in 1995, while Jackson was still treating cancer patients. A longtime student of economic history, Jackson was convinced that gold was a superior currency to paper money, despite the consensus among professional economists that a gold-standard prevented governments from responding quickly to monetary crises; when an economy faltered, treasuries couldn’t easily manufacture gold bars to stimulate it.

The United States dropped its reliance on gold in 1971, but Jackson doubted the wisdom of this move. “Many a paper currency has spun out of orbit in a calamitous trajectory,” he once wrote. “There has never been an instance of gold or silver being discarded as worthless.”

It was time, Jackson mused, for a radical rethink of money. Had he been born in another era, he could scarcely have acted on his beliefs. But the nascent internet changed everything. The international, 24-hour churn of e-commerce cried out for a monetary system that transcended borders and time zones. So in early 1996, Jackson began programming a back-end system for a new electronic currency, practicing medicine by day, and coding by night.

He hired a software engineer to create the user interface, and four months later launched E-Gold.

As Jackson envisioned it, E-Gold was a private, international currency that would circulate independent of government controls, and stand impervious to the market’s highs and lows. Brimming with evangelical enthusiasm, Jackson proclaimed it a cure for the modern monetary system’s ills and described it at one point as “an epochal change in human destiny” and “probably the greatest benefit to humanity that’s ever been thought of.”

Though E-Gold would fail to change the world, libertarians and privacy-conscious netizens liked the service, which allowed them to open accounts anonymously. And international sellers appreciated the ease with which they could transact across borders

Over the next few years, Jackson drained his retirement accounts, sold his medical practice and charged credit cards to raise more than $1 million to nurture the fledgling venture. Cynics might have considered him just another internet hustler looking to strike it rich, but those who knew him say he was a true believer. “He truly thinks that having a gold-backed currency is what’s needed in the world,” says James Clement, a libertarian attorney who met Jackson in 2003. “I don’t think anyone would have stuck with it … other than that he thinks it’s extremely important and somebody has to do this.”

Jackson drew his inspiration from economist Vera Smith’s influential 1936 treatise The Rationale of Central Banking and the Free Bank Alternative, which challenged the tenets of banking. “She wrote in the depths of the Depression, and poses some of the most compelling questions about central banking systems,” Jackson says. “Central banks should attenuate monetary disorder and prevent fluctuations, but ironically they sometimes amplify it.”

His commitment started to pay off in 2000, when some 50,000 transactions suddenly passed through his system in just two months — more than the previous three and a half years combined. By that November, E-Gold, now with 20 employees, had processed 1 million transactions, and Jackson’s business reputation was growing. He was invited to speak at the prestigious World Gold Council conference in Rome, the gold mining industry’s leading event. In 2001, the growth continued, with customer accounts expanding from 134,000 to nearly 288,000, holding about $16 million in value.

Initially, Jackson stored the company’s reserves of sovereign coins and ingots in safety deposit boxes in banks around town. When this proved inconvenient for auditing, the company bought an office safe to hold the gold and platinum. “The silver was just stacked around the office,” Jackson says. Ultimately, he converted the sovereigns and ingots to bars and moved them to bank vaults in London and Dubai. At E-Gold’s peak, the currency would be backed by 3.8 metric tons of gold, valued at more than $85 million
Despite the sudden burst of success, the venture was plagued with setbacks. E-Gold’s servers buckled under the growing traffic load, hanging transactions and frustrating users. Copycat entrepreneurs erected their own gold-backed systems — e-Bullion, GoldMoney and OSGold – and poached E-Gold customers. When Jackson finally scaled up his infrastructure in 2003, solving the performance problems, cyber scammers entered the scene, launching a sortie of phishing attacks against users, tricking thousands of them into disclosing their E-Gold passwords, then draining the accounts.

Eventually Jackson deployed an anti-phishing remedy, and business rebounded in September 2004. A year later, customer accounts numbered about 3.5 million in 165 countries, with 1,000 new accounts opening every day. Millions of dollars were zipping through E-Gold’s system 24-hours-a-day, bouncing between the U.S. and Europe, South America and Asia. E-Gold collected 1 percent of every transaction, with a cap at 50 cents.

E-Gold was now second only to PayPal in the online payment industry. At last, Jackson says, he felt relief.

“We had been stuck year-in and year-out on whatever crisis-du-jour required our immediate attention,” he says. Now “we felt like we’d finally achieved a turning point.”

But E-Gold’s increasing popularity with customers drew less-welcome attention as well.

The federal government began to take notice in 2003, when the Secret Service launched an undercover operation against a website called Shadowcrew — a legendary forum for “carders” who trafficked in stolen credit and debit card numbers. Cyber crooks in Eastern Europe were stealing millions of card numbers in phishing and skimming scams, then passing the data to accomplices around the world. The low-end cashers coded the numbers onto blank cards, then siphoned money from ATMs and transmitted the bulk of proceeds back to the former Soviet bloc.

When authorities monitored the criminals’ communications, they discovered that E-Gold was among the carders’ preferred money-transfer methods, because the system allowed users to open accounts and transfer funds anonymously anywhere in the world.

When the Shadowcrew investigation wrapped in October 2004 with the shuttering of the site — and the arrest of more than a dozen members — the Justice Department turned its sights on E-Gold. Its goal was to force the service to comply with regulations governing money-transmitting services like Western Union and Travelex. Federal regulations required those businesses to register with the Treasury Department’s Financial Crimes Enforcement Network (FinCEN), to be licensed in states that required it, to diligently authenticate the identity of customers and to file suspicious activity reports on shady-looking customers. But E-Gold wasn’t doing this.

Jackson believed E-Gold was exempt from regulation because it was a payment system not a money transmitter. And although it did transfer money, customers could park balances in their accounts, as with a bank.

But Jackson insisted E-Gold wasn’t a bank, either. It was something new — something the world and the U.S. government hadn’t seen before. He wasn’t alone in this view. Many internet-based payment services, including PayPal during its early years, believed they were exempt from regulation. They mostly flew under the radar of prosecutors until something brought them into the spotlight.

Jackson says he got the first inkling of the rampant, organized crime in his system when he read a June 2005 New York Times story about the growth of the carding forums. “To my horror … E-Gold is mentioned in this ghastly, horrible way of it being, you know, the bitch of criminals,” he says.

He concedes he knew that Ponzi schemers and other scammers sometimes used his system , but he’d always responded to government subpoenas for information about suspicious customer accounts. So he contacted the Secret Service to ask why the agency hadn’t sought his help to track the crooks in the Times story. The agency, which was already secretly targeting E-Gold, ignored him. (The Secret Service didn’t respond to interview inquiries for this story.)

The hammer dropped on E-Gold around 5 p.m. on a mild day in mid-December 2005. A herd of Chevy Suburbans wheeled up to Jackson’s house and expelled more than a dozen FBI and Secret Service agents. Simultaneously across town, the Justice Department’s “Operation Goldwire” unfolded with more agents raiding the offices of Gold and Silver Reserve, the company that operates E-Gold. A third group descended on a co-location facility in Orlando where E-Gold Limited, a holding company for E-Gold’s assets, racked its database servers.

The feds carted away more than 100 boxes of electronic records and paper files, including birth certificates, photos and a deed to the Jackson family burial plot. The gold and silver reserves remained safe overseas, but the government froze the company’s domestic bank accounts. Jackson’s venture was dissolving around him.

Jackson wasn’t sure what the feds hoped to find in all those records; once E-Gold got its systems back online he turned to his database for answers.
He scoured the system for suspicious transactions using key words like “cvv,” dumps” and “cob,” and the names of carders he’d read in the Times. He quickly discovered the disturbing truth about what his libertarian dream had become. “I found out there was quite a bit of stuff going on which law enforcement knew about, but wasn’t asking us about,” he says. “I found, holy smokes, there is a continuing pattern of these so-called carders. There’s, like, a ring that I can distinguish.”

One user named “Segvec” received more than half a million dollars from four others, including a Ukrainian named “Maksik” who sent a rapid stream of cash totaling $300,000. In the “memo” field of the transactions — where the sender can state a reason for the payment — Maksik noted that $17,000 was “for beer.” Another three transactions totaling $89,000 sent over a week’s time were supposedly for Sony Vaio computers.

A New York account-holder named “Potluck” had a pattern of buying $6,000 in postal money orders twice a month, then exchanging them for e-Gold to send to Ukraine. Over a year, he’d transmitted about $150,000.

Jackson had uncovered a constellation of shady accounts doing business with one another. He watched in amazement as the criminal activity expanded before his eyes, and balances in several accounts ballooned, with no sign that the account holder intended to move it out. Segvec alone amassed more than $700,000 in digital gold.

“They weren’t just using us as a good vehicle to trade their data, they were parking value in our system,” Jackson says. E-Gold had unwittingly become banker to the underworld.

Because users could sign up for E-Gold with aliases, there was no easy way for Jackson to determine the real identity of many of his suspects. But the criminals became vulnerable the moment they converted their virtual currency to local cash. This required them to do business with an E-Gold money exchanger — the online equivalent of currency exchangers at international airports — who’d ask for valid ID and contact information. Sometimes the criminals wanted their cash loaded to a debit card and mailed to a drop address, or wired to a traditional bank account; exchangers would have this data, too.

Jackson reached out to about a dozen exchangers in Europe and elsewhere with the account names he was tracking. Some criminals had provided the exchangers with fake credentials, but a surprising number had given their real names or addresses. Jackson soon had the identities of some of the most wanted figures in the underground.

One money exchanger in Northern Ireland revealed that “Segvec” routinely had packages sent to a Tokyo remailer, who forwarded them to a “Stephen Ceres” in Miami. The same exchanger also sold “Stephen Ceres” a Card One debit card with a daily load limit of $9,500. Jackson obtained a list of transactions on the card that linked it to a slew of ATM withdrawals in Miami suburbs. A storm of withdrawals during one five-minute period yielded the cardholder $8,000 in cash.

Jackson, who had been snubbed by the Secret Service and FBI, took the information he uncovered to the U.S. Postal Inspector Service, providing investigators with names, addresses and transaction histories. The postal inspectors passed the information to overseas allies, the FBI, and eventually to the Secret Service as well.

It was a devil’s bargain. Once the feds got a taste of what Jackson could provide, the postal agents began peppering him with requests for more data on other accounts, promising Jackson they’d follow up with a formal court order or subpoena later. He cooperated fully, despite the fact that it violated his user agreement with customers. “We never did get any legal cover whatsoever,” he says ruefully. “We never got our trap-and-trace. We never got our pen register.”

In March 2006, inspectors asked him for information on a carder named “Jilsi,” whom Jackson traced to a money exchanger in the United Kingdom. The exchanger gave him a real name — Renu Subramaniam — a 2-year-old confirmed phone number and the time and location of deposits Subramaniam had made to two London banks. Jackson passed the information to inspectors who told him that the phone number, if correct, would be “the break in the case we have been waiting for, for quite a long time.”

It wasn’t long before carders were being taken down. In May 2007, Markus Kellerer, aka Matrix 001, was arrested in Germany. In July 2007, Subramaniam, who had been an administrator on a carding site called DarkMarket, was arrested in Britain. That same month, authorities in Florida arrested Julio Lopez, aka Blinky, who was connected to a ring of Cuban carders. And last year in Miami, authorities arrested Albert Gonzalez, aka Segvec, allegedly one of the masterminds behind the hack of TJX and other businesses. Jackson had provided authorities with information on all of them.

An FBI agent who was involved in the arrest of a number of carders, but asked not to be identified because he wasn’t authorized to speak, acknowledged that information Jackson provided was “instrumental in helping track people down.”

A year after he began his probe, Jackson began blocking the accounts responsible for the suspicious activity, preventing suspected crooks from getting their loot. E-Gold was on its way to becoming clean, relatively speaking.

As far as the feds were concerned, however, it was too late. A few months later, in April 2007, the Justice Department wrapped up its four-year-long investigation by indicting Jackson and his colleagues on federal charges of money laundering, conspiracy and operating an unlicensed money transmitting business.

“Douglas Jackson and his associates operated a sophisticated and widespread international money remitting business, unsupervised and unregulated by any entity in the world, which allowed for anonymous transfers of value at a click of a mouse,” said U.S. Attorney Jeffrey A. Taylor for the District of Columbia in a press release. “Not surprisingly, criminals of every stripe gravitated to E-Gold as a place to move their money with impunity. As alleged in the indictment, the defendants in this case knowingly allowed them to do so and profited from their crimes.”

Clement, the attorney, disputes the government’s depiction of Jackson. “They automatically assume that E-Gold somehow made it easy for these people involved in money laundering, or [sought criminals] as clients,” says Clement. “But that’s completely the opposite of Doug’s attitude toward any kind of illegal behavior. It would be crazy for somebody to seek out that kind of business.”

Jackson, who’d hocked his future to start E-Gold, now faced the potential of a federal prison term. He was frustrated and confused.

“It never crossed my mind that anyone could seriously want people like us in prison,” he says. “But I guess my bigger fear was that we would go bankrupt, and there would be a train wreck of people that had trusted value to us who couldn’t get their money.”

Timberlake, the economics professor, is convinced that Jackson’s radical dream, his goal of upsetting the economic status quo and overturning the government’s monopoly on money, is what really got E-Gold targeted.

“No matter how innocent a person is you can always find a law that government agents can use to convict him of something,” Timberlake says, “And this is a perfect example of it. Any time anybody tries to produce money, the federal government is going to be on their tail.”
After a year-and-a-half of court wrangling and negotiations, Jackson pleaded guilty last year to conspiracy to operate an unlicensed money transmitting service and conspiracy to commit money laundering. In November he was sentenced to 36 months of supervised released — including six months of house arrest and electronic monitoring, and 300 hours of community service. In addition to forfeiting about $1.2 million to the government, his two companies — Gold and Silver Reserve and E-Gold Limited — were fined $300,000, to be paid in $10,000 monthly installments beginning last month.

The plea agreement is conditional on Jackson revamping his business to comply with regulations governing money-transmitting services — a goal that, Jackson concedes, faces many hurdles. To begin the process of compliance, he suspended the creation of new accounts. Existing customers are now required to submit a government-issued photo ID and proof of residence to authenticate their name, address and other details, and are limited to $1,000 to $3,000 a month in transactions until they pass muster. Customers in high-risk countries — such as Nigeria, Russia and Ukraine — are suspended from making any transactions at all for now. Their money is locked indefinitely in E-Gold’s servers.

Jackson, who always considered himself one of the good guys, acknowledges today that he might have done a better job of policing his system from the start. “In hindsight there’s any number of things that would have been a smarter or better way of approaching things,” he says.

Back in his Melbourne office, the blinds are drawn against the harsh sun, and a wall calendar serves as the room’s sole decor. A belt and freshly dry-cleaned dress shirt, still swathed in plastic wrap, hang from a metal shelf. A one-pound plastic jug of protein powder on Jackson’s desk serves as a reminder of the weight he’s lost since his legal troubles began. When asked what toll the trouble has taken on his family – Jackson and his wife are currently living in different states — there’s a long silence before he clears his throat.

“It’s been a source of distress,” he says finally. “Ten years ago I was an affluent physician.”

Although E-Gold was occasionally profitable, Jackson only drew a salary, like his employees. The two upscale homes he once owned with his wife are long gone. Now his wife and 12-year-old son occupy half a duplex in Pennsylvania near her family, and Jackson lives in a one-bedroom apartment in Melbourne with his 17-year-old son, while the latter finishes high school, and Jackson and his staff attempt to rebuild the business.

Jackson has finally registered E-Gold with FinCEN, and has begun applying to states for money transmitting licenses. The company is also blocking people who appear on the Treasury Department’s list of Specially Designated Nationals and plans to follow bank procedures for verifying customer income and sources of transmitted funds. There are other plans in works to clean up the system as well.

There’s a daunting hill to climb before E-Gold will be operational again, and it remains to be seen whether there will be a market for a scrubbed-down, government-compliant E-Gold. But Jackson seems relieved to be headed in this direction.

“One of the biggest results of this is that we’re getting to the place we wanted to be anyway, which is to have some sort of an explicit set of standards to build against,” he says.

He maintains that he would have done what authorities now want him to do, if they’d just worked with him to devise a plan, instead of treating him like a criminal.

Now, after all of E-Gold ups and down, Jackson hasn’t lost his optimism for the venture, or his knack for florid prose. As he wrote on his blog last year, he looks forward to transforming E-Gold from a marginal player to a respected institution — one, he says, that will serve to “advance the material welfare of mankind.”

Wednesday, May 6, 2009

Stalking Goes High Tech (and How to Protect Yourself)

It’s easier than ever to stay in touch with people you know — including the ones you really don’t want to hear from.

Growing numbers of men and women report being pursued by stalkers via cell phones, Internet services, GPS systems, wireless video cameras, and other technologies, according to law-enforcement agencies and victims’ groups.

“Technology is more widely available, and so stalkers have more tools to use against their victims,” says Will Marling, executive director of the National Organization for Victim Assistance.

Of the 3.4 million Americans who reported being stalked between 2005 and 2006 — up from 1.4 million annual cases a decade earlier — according to the U.S. Department of Justice, 27% reported being cyberstalked, or stalked through computer programs, while one in 13 said their stalkers used tracking devices to monitor their locations.

E-mail and instant messaging are the most common stalking methods, according to the Justice Department— 83% of victims reported getting unwanted e-mails from their stalkers and 35% reported getting instant messages.

Six percent said that their stalkers stole their identities to open or close financial accounts in their names, steal funds from their existing accounts, or make unauthorized charges to their credit cards.

Marling recalls one man whose ex-girlfriend infiltrated his computer via a Wi-Fi account and repeatedly posted content onto his Web site in his name.

“People who become tech-savvy, as perpetrators they can find weak spots,” he says.

High-tech stalking comes in many forms:

• Caller ID. The Caller ID systems on many new phones reveal callers’ names and locations. Using an online phone directory, a stalker can pinpoint a victim’s new place of residence.

• Cell phones. Whenever a victim’s cell phone is in analogue mode, a radio scanner can intercept it.

• GPS services. A Wisconsin woman wondered at her ex-boyfriend’s ability to continually find her whenever she was driving her car. Then she discovered the global positioning device he had installed beneath her car ’s front grill. Many stalkers use these devices, which pinpoint carriers’ exact locations, to track victims. Telephone-based instant-messenger services and some cell phones’ location services are also potential tracking tools.

“Every cell phone has its own identifier, so you can theoretically know the location someone is in,” says Marling. “It’s definitely a growing problem.”

• Spyware. A Michigan man remotely installed a software program on his estranged wife’s computer; the program would e-mail him daily notifications listing all the sites she visited and the contents of every e-mail she sent or received. Stalkers can also use keystroke loggers, which record every key typed and thus disclose passwords, PINs, Web sites, and e-mails.

• Cameras. Cameras today are more powerful, less expensive, smaller, and easier than ever to secretly place inside a wall. A New Jersey man monitored his ex-wife daily through a video camera in her bedroom.

• Public databases. A surprising amount of information about individuals is public record. For example, the court system of Montgomery County, Pennsylvania, publishes the names and addresses of individuals who obtain protective orders.

• Headers on fax documents. One woman fled an abusive partner, but had to send him papers. She faxed her attorney papers from her shelter’s fax machine, and he in turn faxed them to the abusive partner’s attorney, who passed them along to him. The woman’s partner spotted the shelter location on the fax head and tracked her down, forcing her to relocate a second time.

• E-mail and instant messages. Stalkers send their victims abusive messages. They can also impersonate their victims by sending out messages in the victims’ names. One abuser changed his wife’s e-mail password and sent threatening messages to himself from her e-mail account. Then he took the messages to the police and convinced them to arrest her.

Defending against Stalkers.

Stalkers who use e-mail and other electronic means are sometimes harder for law enforcement to stop. Michelle Garcia, executive director of the Stalking Resource Center, notes that many investigators don’t know how to prove that a stalker’s e-mails came from the stalker — consequently, they don’t count e-mails as evidence.

“We have to get our responders up to speed on how to trace those technologies back to the offenders,” she says.

Technology can also protect victims, however. The Internet is a means to find counselors, employment agencies, housing opportunities, shelters, and support services. It also provides forums for victims to share their stories with each other.

Meanwhile, communities have become much better-equipped to confront stalking. In the last 10 years, new programs for training law enforcement officers, new victims’ support services, and tougher laws have all been introduced.

The Justice Department report offers some advice for keeping safe from stalkers:

• Know who calls you. Use per call (*67) when you get an unknown call, and make sure your phone has caller ID.

• Keep your contact information private. Clear your name from any database that might be published or sold from one company to another.

• Do not send any confidential information via a personal computer. Use a library computer, which a stalker will not be able to track. Marling further advises destroying as much personal information as possible and routinely checking your computer for viruses and intruder programs.

“You have to be smarter than your stalker,” says Marling.

Tuesday, April 21, 2009

Live Piracy Maps




Live piracy maps (see samples below) and live piracy reports are available from the ICC International Maritime Bureau, a specialised division of the International Chamber Of Commerce (ICC).

Monday, April 13, 2009

790 Million Reasons The Madoff Feeder Funds Stayed Quiet

Why was it so easy for Bernie Madoff to pull off a massive Ponzi scheme? Because the funds who led their clients to slaughter fattened up on almost $800 million in fees and really didn’t think it was a good idea to ask too many questions.

This tasty nugget came out of the court documents as prosecutors and plaintiffs’ attorneys try to hunt down ill-gotten gains of Madoff and the cadre of people around him who got rich. Whether any of that money comes back to Madoff clients is another story.

Among the big fee winners, according to the WSJ:
•Banco Santander earned $52.7 million in 2007 and $43.3 million in 2006 in "investment manager's fees."

•A unit of Tremont Group Holdings could have collected as much as $34 million in fees annually.

•J. Ezra Merkin took in almost $170 million from Madoff vehicles over 12 years, according to a complaint against him.

•The granddaddy of Madoff feeder funds, Fairfield Greenwich, collected at least $400 million between 2005- 2008, according to Massachusetts securities regulators.

Friday, March 13, 2009

Jon Stewart performed a public service in gutting Jim Cramer

"As Stewart assumed the role of stern and angry prosecutor that he maintained through most of the 25 minute conversation, Cramer became more and more pathetic," says David Zurawik. "At one point, he tried to slow Stewart's assault by promising to be better in the future. But Stewart reminded him about how much damage had already been done to the economy, the country and citizens' lives by what Cramer blithely referred to as 'shenanigans' last night."
Watch the uncut interview




Wednesday, March 11, 2009

Obama's Housing Plan Creates Opening for Scammers

Borrowers Who Hire Firms to Renegotiate Mortgages Rarely Come Out Ahead


By JAMES R. HAGERTY

President Barack Obama's foreclosure-prevention plan, announced last week, is designed to give several million troubled borrowers another chance to lower their mortgage payments. But government officials and counseling agencies warn that it also presents a golden opportunity for firms to fleece unsuspecting borrowers.

Over the past few years, there has been a proliferation of firms that charge fees for what they promise will be quick results in negotiating with banks to get easier loan terms. In many cases, the firms take the homeowner's money but never deliver the services promised. Even when the firms do deliver what they promise, they charge fees -- often more than $1,000 -- for services borrowers can receive free. In July, Congress increased to $360 million the funds it has allocated for foreclosure-prevention counseling to organizations that provide the service without charging consumers.

"Borrowers don't need to pay anybody," says William Apgar, a senior adviser to Shaun Donovan, President Obama's new secretary of housing and urban development. But Mr. Apgar and others fear that the recent headlines about the Obama housing plan will prompt more consumers to seek help in the wrong places.

Under the Obama plan, the government will offer incentives and subsidies to persuade mortgage-servicing companies to offer lower monthly payments to borrowers in danger of losing their homes to foreclosure.

The publicity about the plan could be "the greatest advertisement of all for these scamsters," says John Ryan, an executive vice president of the Conference of State Bank Supervisors, which helps coordinate bank regulators. But he adds that his group is working with state and federal regulators to alert consumers and crack down on scams.
Home Truths

The Federal Reserve recently issued advice for people seeking to modify their mortgage:

* Work only with HUD-approved nonprofit counselors. (See www.hud.gov.)
* Don't agree to pay a fee before you are provided with the promised service.
* Beware of people offering "guaranteed" results.
* Don't sign blank forms or documents you haven't read.

In the meantime, fee-charging loan-modification firms "are popping up everywhere," says John Snyder, a manager at NeighborWorks, a nonprofit group formed by Congress to support community-revitalization organizations. In California alone, the state Department of Real Estate has reviewed fee-agreement forms submitted by nearly 300 firms touting loan-modification or similar services and has posted them on its Web site. (The department says it doesn't endorse the firms or their services.) Cable-television stations also have been running ads for services that charge fees, many designed to look as if they come from government agencies or other trusted entities.

Consider the case of Marilyn Elias, a retired medical-records manager in Tempe, Ariz. Last September, when she was exploring ways to reduce her mortgage payments, Ms. Elias's son told her about a company called GSA Mortgage in Phoenix that he thought might be able to help her. She says she paid upfront fees totaling $1,455. "All they did was take my money," says Ms. Elias, a widow. "They haven't done one thing."

In addition, she says, an employee of the firm advised her to skip payments on her mortgage while waiting for a loan modification. That, she says, caused her credit score to plunge, even though she has since caught up with the payments. GSA Mortgage didn't respond to repeated requests for comment.

Wendy Brooks, a mortgage broker for Scout Mortgage in Scottsdale, Ariz., is trying to help Ms. Elias get a loan modification from the company that sends out her monthly mortgage bill, Aurora Loan Services. Ms. Brooks says she won't charge Ms. Elias anything for that help. A spokeswoman for Aurora declined to comment on Ms. Elias's loan.

Jeff Pasquale, an aircraft technician who lives in Lancaster, Calif., says he first tried to deal directly with his mortgage lender, Wells Fargo & Co., to negotiate lower payments. "I tried to handle it myself, and they started jamming me around," he says. He says he didn't seek a free HUD-approved counselor because a colleague had tried that without success.

Instead, Mr. Pasquale says he paid $1,100 about a month ago to a firm called U.S. Loan Assistance Center in Orange, Calif., which he found on the Internet. He says he believes the firm will deliver on its promises and is awaiting the results.

Eric Dena, processing manager at U.S. Loan Assistance Center, says Mr. Pasquale's payment is being held in a trust account until the firm's work is completed. He said his firm works faster than nonprofit counselors.

A spokeswoman for Wells said she couldn't discuss the specifics of Mr. Pasquale's situation, but added: "Wells Fargo encourages borrowers to work with us directly or a nonprofit housing counselor. We see no advantage to hiring third-party companies."

Borrowers are tempted by these firms partly because banks often don't have enough trained staff to cope with all of the calls they get from desperate homeowners and because nonprofit counselors don't always provide good service, says Jack Guttentag, a professor of finance emeritus at the University of Pennsylvania's Wharton School. He operates a Web site that offers free mortgage information called mtgprofessor.com.

In theory, Mr. Guttentag says, it might make sense for some people to pay a modest fee for help in negotiating with banks. But he has found no way to determine which of the fee-charging firms are legitimate. Mr. Guttentag suggests that borrowers first try calling their loan servicers for help. If that doesn't work, he says, borrowers can try to get a free, government-approved counselor. One way to find those is to call the mortgage industry's "Hope Hotline" at 888-995-4673 or click on www.hopenow.com.

Firms that charge big fees for helping with loan modifications are just the latest potential trap for people facing foreclosure. In recent years, many distressed borrowers have fallen for "foreclosure rescue" schemes in which firms or individuals promise to help them avoid foreclosure through arrangements that involve transferring the title of their home to the supposed rescuers.

Rather than solving the problem, the deals typically resulted in the rescuer stripping the remaining equity in the home. As many of today's troubled borrowers have little or no equity remaining in their homes, fee-based loan-modification schemes have eclipsed foreclosure-rescue ones, says Mark Kaufman, Maryland's deputy commissioner of financial regulation.

The Federal Reserve and the Federal Trade Commission have published warnings about what they call "foreclosure scams." State attorneys general also are issuing warnings and in some cases prosecuting firms alleged to have cheated borrowers. U.S. Sen. Herb Kohl, a Wisconsin Democrat, has introduced legislation that would bar "foreclosure consultants" from collecting fees before they complete promised services. Some states, including California, Maryland, Iowa and Florida, already have laws with restrictions on upfront fees for these services.

Monday, March 9, 2009

Madoff Aide Allegedly Got Fake 'Tickets' of Trading

* MARCH 9, 2009

Madoff Aide Allegedly Got Fake 'Tickets' of Trading



By AMIR EFRATI

A longtime aide to disgraced financier Bernard Madoff instructed two assistants to generate trading tickets, now believed to be bogus, for Mr. Madoff's investing clients, according to information the assistants gave the government in the investigation.

The assistants told prosecutors that their supervisor, Annette Bongiorno, a four-decade veteran of the Madoff firm, would ask them to research daily share prices for blue-chip stocks from the previous month or several months, according to a person familiar with their statements.
[Bernard Madoff]

Bernard Madoff

Using the data of past share prices, Ms. Bongiorno would then instruct the assistants to generate "tickets" showing purported trades, which resulted in gains that were in line with Mr. Madoff's steady annual returns, this person said. Ms. Bongiorno couldn't be reached for comment.

The development comes as Mr. Madoff signaled last week that he will plead guilty to numerous crimes during a scheduled hearing in federal court on Thursday, people familiar with the case say. Mr. Madoff's attorney, Ira Sorkin, declined to comment.

The charges against Mr. Madoff are expected to include securities fraud, wire fraud, mail fraud and money laundering, according to one person familiar with the case. Mr. Madoff waived a grand-jury indictment and prosecutors will instead file a document called a criminal information to charge him.

The document is expected to be detailed and will lay out the story of how the alleged fraud was committed. It will shine a light on the alleged fraud back to the 1980s, though it actually may have started earlier, according to the person familiar with the case.

If Thursday's hearing goes as planned, prosecutors will be able to devote more time to other people who might have been involved in the alleged fraud. Though Mr. Madoff has told prosecutors he acted alone, his account is doubted by investigators, given the scope and the duration of the alleged fraud, according to several people familiar with the matter.

View Interactive

A look inside the Bernard L. Madoff Investment Securities offices in the Lipstick Building in Manhattan.

The two assistants to Ms. Bongiorno, Semone Anderson and Winnie Jackson, did clerical work and helped generate stock-trade confirmations for client accounts, which purported to show gains that were later applied to client accounts. The confirmations are now believed to have been fictitious, according to a court-appointed trustee who is liquidating the Madoff firm. Ms. Bongiorno, 60 years old, was once Mr. Madoff's personal secretary and later oversaw some of the firm's oldest accounts.

The two assistants were interviewed by the U.S. attorney's office for the Southern District of New York through what are called proffer agreements, in which prosecutors agree not to use their statements against them as long as they tell the truth, according to people familiar with the matter.

Prosecutors also have begun interviewing employees from a group that was separate from Ms. Bongiorno and oversaw accounts for many of Mr. Madoff's institutional accounts. That group was headed by Frank DiPascali Jr., 52, who hasn't yet been asked to speak with prosecutors, according to a person familiar with the matter. Mr. DiPascali's lawyer declined to comment on his client's behalf.

Mr. DiPascali referred to himself as the "director of options trading" at the firm and Mr. Madoff told investors he executed trades, despite the fact that a court-appointed trustee found that no trading occurred for at least the past 13 years. Prosecutors have asked at least three employees who worked under Mr. DiPascali about his role in the firm, according to a person familiar with the matter. The employees, Eric Lipkin, JoAnn Crupi and Robert Cardile, who is Mr. DiPascali's brother-in-law, also had proffer agreements with prosecutors.

Prosecutors' approach so far has been typical of other large fraud investigations: begin with lower-level employees to find out what they knew about the work of their supervisor or other managers, then continue to climb up the ladder. Much of the alleged fraud is believed to have occurred on the 17th floor of the Manhattan high-rise where Mr. Madoff kept his offices. Many of the employees on that floor had little or no financial expertise and started working there at a very young age, according to several people familiar with the firm.

Prosecutors' strategy to start with lower-level employees is one explanation why higher-level employees and other Madoff relatives have yet to be interviewed by prosecutors. Authorities haven't interviewed Mr. Madoff's sons, Andrew or Mark Madoff since Dec. 11 after the two brought them information on Dec. 10 their father confessed to the scheme, touching off the current investigation. The sons helped run the market-making side of the Madoff firm, which was separate from its fraudulent investment operation.

The lawyer for Mark and Andrew Madoff said in a statement that the two "had no knowledge whatsoever of the fraud before their father informed them ... and they immediately reported the fraud to the U.S. Department of Justice and the SEC."

It isn't known whether prosecutors have spoken to Mr. Madoff's brother, Peter, who was the firm's chief compliance officer or to Bernard Madoff's wife, Ruth, who is being looked at by prosecutors because she once had a role in overseeing the Madoff firm's bank accounts, according to a person familiar with the matter. A lawyer for Peter Madoff didn't return calls for comment. The lawyer has said in recent months that his client didn't know about the fraud. Mr. Sorkin, who represents Ruth Madoff, had no comment.

To be sure, such fact-gathering doesn't mean that prosecutors will determine there was any criminal liability. No employees of the Madoff firm have been accused of wrongdoing, save for Mr. Madoff.

Friday, March 6, 2009

New E-Scams & Warnings from the FBI

FAKE MILITARY TWIST ON VEHICLE SALE SCAMS

03/05/09—The FBI continues to receive reports of individuals victimized while attempting to purchase vehicles via the Internet. Victims find attractively priced vehicles advertised at different Internet classified ad sites. Most of the scams include some type of third-party vehicle protection program to ensure a safe transaction. After receiving convincing e-mails from the phony vehicle protection program, the victims are directed to send either the full payment, or a percentage of the payment, to the third-party agent via a wire payment service. No vehicles are delivered to the victims.

In a new twist, scammers are posing as members of the United States military. The fictitious military personnel in the scam have either been sent to a foreign country to improve military relations, or they need to sell a vehicle quickly and cheaply because of their upcoming deployment to either Iraq or Afghanistan.

Consumers are advised to do as much due diligence as possible before engaging in transactions to purchase vehicles advertised online. Consumers are also cautioned to be aware of the rules of or warnings posted by the Internet sites they visit. If someone is asking you as a consumer to break or avoid the rules of the website, it is possible that person is trying to scam you.

If you have fallen victim to this type of scam, please notify the IC3 by filing a complaint at www.ic3.gov.

WORK-AT-HOME SCAMS

02/04/09—Consumers need to be vigilant when seeking employment online. The IC3 continues to receive numerous complaints from individuals who have fallen victim to work-at-home scams.

Victims are often hired to “process payments,” “transfer funds,” or “reship products.” These job scams involve the victims receiving and cashing fraudulent checks, transferring illegally obtained funds for the criminals, or receiving stolen merchandise and shipping it to the criminals.

Other victims sign up to be a “mystery shopper,” receiving fraudulent checks with instructions to cash the checks and wire the funds to “test” a company’s services. Victims are told they will be compensated with a portion of the merchandise or funds.

Work-at-home schemes attract otherwise innocent individuals, causing them to become part of criminal schemes without realizing they are engaging in illegal behavior.

Job scams often provide criminals the opportunity to commit identity theft when victims provide their personal information, sometimes even bank account information, to their potential “employer.” The criminal/employer can then use the victim’s information to open credit cards, post on-line auctions, register websites, etc., in the victim’s name to commit additional crimes.

If you have been a victim of Internet crime, please file a complaint at www.ic3.gov.

FLURRY OF SPAM TARGETING THE FEDERAL BUREAU OF INVESTIGATION

12/11/08—Consumers continue to be inundated by spam purportedly from the FBI. As with previous spam attacks, the latest versions use the names of several high ranking executives within the FBI and even the IC3 to attempt to defraud consumers.

Many of the spam e-mails currently in circulation claim to be an “official order” from the FBI’s Anti-Terrorist and Monetary Crimes Division, from an alleged FBI unit in Nigeria, confirm an inheritance, or contain a lottery notification, all informing recipients they have been named the beneficiary of millions of dollars. To claim the large sum, recipients are instructed to furnish their personally identifiable information (PII) and are often threatened with some type of penalty, such as prosecution, if they fail to do so. Specific PII information requested includes, but is not limited to, the recipient’s name, banking information, telephone number, and a copy of their passport.

The spam e-mail allegedly from the IC3 states that the recipient has extorted money and will be given a limited amount of time to refund the money or face prosecution.

Do not respond. These e-mails are a hoax.

The FBI does not send unsolicited e-mails of this nature. FBI executives are briefed on numerous investigations but do not personally contact consumers regarding such matters. In addition, the IC3 does not send threatening letters to consumers demanding payments for Internet crimes.

Consumers should not respond to any unsolicited e-mails or click on any embedded links associated with such e-mails, as they may contain viruses or malware.

It is imperative consumers guard their PII. Providing your PII will compromise your identity.

If you have been a victim of Internet crime, please file a complaint at www.ic3.gov.

NEW TECHNIQUE UTILIZING PRIVATE BRANCH EXCHANGE (PBX) SYSTEMS TO CONDUCT VISHING ATTACKS

12/09/08—The FBI has received information concerning a new technique used to conduct vishing (1) attacks. The recent attacks were conducted by hackers exploiting a security vulnerability in Asterisk software. Asterisk is free and widely used software developed to integrate PBX (2) systems with Voice over Internet Protocol (VoIP) digital Internet voice calling services; however, early versions of the Asterisk software are known to have a vulnerability. The vulnerability can be exploited by cyber criminals to use the system as an auto dialer, generating thousands of vishing telephone calls to consumers within one hour.

The vulnerability referred to in this alert is a known vulnerability. Digium, the original creator and primary developer of Asterisk, released a Security Advisory, AST-2008-003, in March of 2008, which contains the information necessary for users to configure a system, patch the software, or upgrade the software to protect against this vulnerability.

If a consumer falls victim to this exploit, their personally identifiable information (PII) will be compromised. To prevent further loss of consumers’ PII and to reduce the spread of this new technique, it is imperative that businesses using Asterisk upgrade their software to a version that has had the vulnerability fixed.

Further, consumers should not release personal information in response to unsolicited telephone calls. Providing your PII will compromise your identity!

If you have been a victim of Internet crime, please file a complaint at www.ic3.gov.

(1) Vishing utilizes caller ID spoofing via VoIP to contact potential victims in order to gain access to their PII by convincing the victim that the criminal is associated with a legitimate business with a need to know the victim’s PII.

(2) PBX Systems are used by companies to allow telephone calls between VoIP enterprise users on local lines while allowing all users to share a limited number of external lines

FRAUDULENT SPAM E-MAIL PURPORTEDLY FROM
FBI DEPUTY DIRECTOR JOHN S. PISTOLE

10/16/08—A spam e-mail claiming to be from FBI Deputy Director John S. Pistole is currently being circulated. This attempt to defraud is the typical e-mail scam using the name and reputation of an FBI official to create an air of authenticity.

As with many scams, the e-mail advises the recipient that they are the beneficiary of a large sum of money which they will be permitted to access once fees are paid and personal banking information is provided. The appearance of the e-mail leads the reader to believe that it is from FBI Deputy Director John S. Pistole.

This e-mail is a hoax. Do not respond.

The IC3 continues to receive and develop intelligence regarding fraud schemes misrepresenting the FBI and/or FBI officials. The scam e-mails give the appearance of legitimacy through the use of pictures of FBI officials, seal, letterhead, and/or banners.

These fraud schemes claim to be from domestic as well as international FBI offices. The typical types of schemes utilizing the names of FBI officials and/or the FBI are lottery endorsements and inheritance notifications, but can cover a range of scams from threats and malicious computer program attachments (malware) to online auction scams.

These scams use the social engineering technique of employing the FBI's name to intimidate and convince the recipient the e-mail is legitimate.

Please be cautious of any unsolicited e-mail referencing the FBI, Director Mueller, Deputy Director Pistole, or any other FBI official claiming that the FBI is endorsing any type of Internet activity.

Always be cautious when responding to requests or special offers delivered through unsolicited e-mail:

* Guard your personal information and your account information carefully.
* You should never give any personal, credit, or banking information in response
to unsolicited e-mails.

If you have received this e-mail, or a similar e-mail, please file a complaint at www.ic3.gov.

HIT MAN E-MAIL SCAM RETURNS

08/28/08—The IC3 continues to receive thousands of reports concerning the hit man e-mail scheme. The e-mail content has evolved since late 2006; however, the messages remain similar in nature, claiming the sender has been hired to kill the recipient.

Two new versions of the scheme began appearing in July 2008. One instructed the recipient to contact a telephone number contained in the e-mail and the other claimed the recipient or a “loved one” was going to be kidnapped unless a ransom was paid. Recipients of the kidnapping threat were told to respond via e-mail within 48 hours. The sender was to provide the location of the wire transfer five minutes before the deadline and was threatened with bodily harm if the ransom was not received within 30 minutes of the time frame given. The recipients’ personally identifiable information (PII) was included in the e-mail to promote the appearance that the sender actually knew the recipient and their location.

Perpetrators of Internet crimes often use fictitious names, addresses, telephone numbers, and threats or warnings regarding the failure to comply to further their schemes.

In some instances, the use of names, titles, addresses, and telephone numbers of government officials and business executives, and/or the victims’ PII are used in an attempt to make the fraud appear more authentic.

Below are links for the two previous public service announcements published by the IC3 concerning the hit man scheme:

*
http://www.ic3.gov/media/2007/070109.aspx
*
http://www.ic3.gov/media/2006/061207.aspx

Consumers always need to be alert to unsolicited e-mails. Do not open unsolicited e-mails or click on any embedded links, as they may contain viruses or malware. Providing your PII will compromise your identity!

Individuals who receive e-mails containing threats of violence and their PII are encouraged to contact law enforcement as well as file a complaint at www.ic3.gov.
STORM WORM VIRUS


07/30/08—Be on the lookout for spam e-mail spreading malicious software (malware) which mentions “F.B.I. vs. facebook.” The e-mail directs the recipient to click on a link to view an article about the FBI and Facebook. Once the user clicks on the link, the “Storm Worm”malware is downloaded to the Internet-connected device, causing it to become infected with the virus and part of the Storm Worm botnet. A botnet is a network of compromised machines under the control of a single user. Botnets are typically set up to facilitate criminal activity such as spam e-mail, identity theft, denial of service attacks, and spreading malware to other machines on the Internet.

The Storm Worm virus has capitalized on various holidays and fictitious world events in the last year by sending millions of e-mails advertising an e-card link within the text of the spam e-mail.

Be wary of any e-mail received from an unknown sender. Do not open any unsolicited e-mail and do not click on any links provided.

If you have received this, or a similar e-mail, please file a complaint at www.ic3.gov.

TIPS ON AVOIDING FRAUDULENT CHARITABLE CONTRIBUTION SCHEMES

07/08/08—Since late May and early June 2008, there have been several natural disasters throughout the country—including tornadoes, wildfires, and floods—that have devastated lives and property. In the wake of these events, which cause emotional distress and great financial loss to numerous victims, individuals across the nation often feel a desire to help, frequently through monetary donations.

Tragic incidents such as 9/11, Hurricanes Katrina and Rita, and the recent earthquake in China have prompted individuals with criminal intent to solicit contributions purportedly for a charitable organization and/or a good cause. Therefore, before making a donation of any kind, consumers should adhere to certain guidelines, to include the following:

*
Do not respond to unsolicited (spam) e-mail.
*
Be skeptical of individuals representing themselves as officials soliciting via e-mail for donations.
*
Do not click on links contained within an unsolicited e-mail.
*
Be cautious of e-mail claiming to contain pictures in attached files, as the files may contain viruses. Only open attachments from known senders.
*
To ensure contributions are received and used for intended purposes, make contributions directly to known organizations rather than relying on others to make the donation on your behalf.
*
Validate the legitimacy of the organization by directly accessing the recognized charity or aid organization's website rather than following an alleged link to the site.
*
Attempt to verify the legitimacy of the non-profit status of the organization by using various Internet-based resources, which also may assist in confirming the actual existence of the organization.
*
Do not provide personal or financial information to anyone who solicits contributions: providing such information may compromise your identity and make you vulnerable to identity theft.



To obtain more information on charitable contribution schemes and other types of online schemes, visit www.lookstoogoodtobetrue.com. If you are a victim of an online scheme, please notify the IC3 by filing a complaint at www.ic3.gov.

PHISHING AND VISHING ATTACKS TARGETING USERS OF EPPICARDS

06/13/08—The IC3 has received reports of phishing attacks targeting users of EPPICards. The EPPICard is similar to a debit card. EPPICards are issued by a state agency for the purpose of receiving child-support payments. The cards are currently used in 15 states.

Individuals have reported receiving e-mail or text messages indicating a problem with their account. They are directed to follow the link provided in the message to update their account or correct the problem. The link actually directs the individuals to a fraudulent web site where their personal information, such as account number and PIN, is compromised.

Individuals have also reported receiving an e-mail message asking them to complete an online survey. At the end of the survey, they are asked for their EPPICard account information to allow funds to be credited to the account in appreciation for completing the survey. Providing this information will allow criminals to compromise the account.

EPPICard providers indicate they are not affiliated with survey web sites and do not solicit personal information via email or text messages.

Please be cautious of unsolicited e-mails. Do not open e-mails from unknown senders because they often contain viruses or other malicious software. Also, avoid clicking links in e-mails received from unknown senders as this is a popular method of directing victims to phishing websites.

If you have received an e-mail similar to this, please notify the IC3 by filing a complaint at www.ic3.gov.

FRAUDULENT REFUND NOTIFICATION PURPORTEDLY FROM THE IC3

06/06/08—Consumers need to be aware of e-mail schemes containing various versions of fraudulent refund notifications purportedly from the IC3 and the government of the United Kingdom. The e-mails claim the refunds are being made to compensate the recipients for their losses as victims of Internet fraud.

The perpetrators of this fraud use the names of people not associated with the IC3 but give them titles in an attempt to make the e-mails appear official. The perpetrators use the IC3’s logo and the former name of the IC3, the Internet Fraud Complaint Center (IFCC), as well as the names of the Bank of England and the Metropolitan Police in the e-mails.

The e-mails promise refunds of thousands of dollars which are to be sent via bank wire transfer from the “bank of England” once the victim signs a “fund release order.” The e-mails contain warnings that failure to sign the order will place the funds on hold and a penalty will be applied.

As with most spam, the content contains elements which are evidence of fraud such as: multiple spelling errors, poor grammar, agency names, signatures of officials and titles to appear authentic, and a warning for failure to comply. In some of the e-mails, the names of the officials do not match the signatures.

Consumers always need to be alert when they receive an unsolicited e-mail. Remember: do not open unsolicited e-mail or click on any links embedded in the e-mail, as they may contain a virus or malware.

If you have received an e-mail similar to this, please file a complaint at www.ic3.gov.
PHISHING RELATED TO ISSUANCE OF ECONOMIC STIMULUS CHECKS

05/08/08—The FBI warns consumers of recently reported spam e-mail purportedly from the Internal Revenue Service (IRS) which is actually an attempt to steal consumer information. The e-mail advises the recipient that direct deposit is the fastest and easiest way to receive their economic stimulus tax rebate. The message contains a hyperlink to a fraudulent form which requests the recipient's personally identifiable information, including bank account information. To convince consumers to reply, the e-mail warns that a failure to complete the form in a timely manner will delay the issuance of the rebate check.

One example of this IRS spam e-mail message is as follows:

"Over 130 million Americans will receive refunds as part of President Bush's program to jumpstart the economy.

Our records indicate that you are qualified to receive the 2008 Economic Stimulus Refund.

The fastest and easiest way to receive your refund is by direct deposit to your checking/savings account.

Please follow the link and fill out the form and submit before May 10th, 2008 to ensure that your refund will be processed as soon as possible.

Submitting your form on May 10th, 2008 or later means that your refund will be delayed due to the volume of requests we anticipate for the Economic Stimulus Refund.

To access Economic Stimulus refund, please click here."

Consumers are advised that the IRS does not initiate taxpayer communications via e-mail. In addition, the IRS does not request detailed personal information via e-mail or ask taxpayers for the PIN numbers, passwords, or similar secret access information for their credit card, bank, or other financial accounts.

Please be cautious of unsolicited e-mails. It is recommended not to open e-mails from unknown senders because they often contain viruses or other malicious software. It is also recommended to avoid clicking links in e-mails received from unknown senders as this is a popular method of directing victims to phishing websites.

If you have received an e-mail similar to this, please notify the IC3 by filing a complaint at www.ic3.gov.
FRAUDULENT GRAND JURY SUMMONS CONTAINING MALWARE

04/17/08—The IC3 warns consumers of recently reported spam e-mail containing a fraudulent subpoena notifying recipients they are commanded to appear and testify before a Grand Jury. The e-mail attempts to appear authentic by containing a court case number, federal code, name and address of a California federal court, court room number, issuing officers’ names, and a court seal. Recipients are directed to click the link provided in the e-mail in order to download and print associated information for their records. If the recipient clicks the link, malicious code is downloaded onto their computer.

The e-mail also contains language threatening recipients with contempt of court charges if they fail to appear. Recipients are also told the subpoena will remain in effect until the court grants a release. As with most spam, the content contains multiple spelling errors.

If you receive this type of notification and are unsure of its authenticity, you should contact the issuing court for validation.

Be aware; if you receive an unsolicited e-mail, especially from an unknown sender, it is recommended you do not open it. If you do open the e-mail, do not click any embedded links, as they may contain a virus or malware.

If you have received an e-mail similar to this, please file a complaint at www.ic3.gov.
STORM WORM VIRUS

02/11/08—With the Valentine's Day holiday approaching, be on the lookout for spam e-mails spreading the Storm Worm malicious software (malware). The e-mail directs the recipient to click on a link to retrieve the electronic greeting card (e-card). Once the user clicks on the link, malware is downloaded to the Internet-connected device and causes it to become infected and part of the Storm Worm botnet. A botnet is a network of compromised machines under the control of a single user. Botnets are typically set up to facilitate criminal activity such as spam e-mail, identity theft, denial of service attacks, and spreading malware to other machines on the Internet.

The Storm Worm virus has capitalized on various holidays in the last year by sending millions of e-mails advertising an e-card link within the text of the spam e-mail. Valentine's Day has been identified as the next target.

Be wary of any e-mail received from an unknown sender. Do not open any unsolicited e-mail and do not click on any links provided.

If you have received this, or a similar e-mail, please file a complaint at www.ic3.gov.
FBI IDENTIFIES RECURRING FRAUDULENT E-MAIL SCAM

02/01/08—The FBI has recently developed information indicating cyber criminals are attempting to once again send fraudulent e-mails to unsuspecting recipients stating that someone has filed a complaint against them or their company with the Department of Justice or another organization such as the Internal Revenue Service, Social Security Administration, or the Better Business Bureau.

Information obtained during the FBI investigation has been provided to the Department of Homeland Security (DHS). DHS has taken steps to alert their public and private sector partners with the release of a Critical Infrastructure Information Notice (CIIN).

The e-mails are intended to appear as legitimate messages from the above departments, and they address the recipients by name, and other personal information may be contained within the e-mail. Consistent with previous efforts, the scam will likely be an effort to secure Personally Identifiable Information. The nature of these types of scams is to create a sense of urgency for the recipient to provide a response through clicking on a hyperlink, opening an attachment, or initiating a telephone call.

It is believed this e-mail refers to a complaint that is in the form of an attachment, which actually contains virus software designed to steal passwords from the recipient. The virus is wrapped in a screensaver file wherein most anti-virus programs are unable to detect its malicious intent. Once downloaded, the virus is designed to monitor username and password logins, and record the activity, as well as other password-type information, entered on the compromised machine.

Be wary of any e-mail received from an unknown sender. Do not open any unsolicited e-mail and do not click on any links provided. If you have received a scam e-mail please notify the IC3 by filing a complaint at www.ic3.gov.
VISHING ATTACKS INCREASE

01/17/08—Are you one of many who have received an e-mail, text message, or telephone call, supposedly from your credit card/debit card company directing you to contact a telephone number to re-activate your card due to a security issue? The IC3 has received multiple reports of different variations of this scheme known as "vishing". These attacks against US financial institutions and consumers continue to rise at an alarming rate.

Vishing operates like phishing by persuading consumers to divulge their Personally Identifiable Information (PII), claiming their account was suspended, deactivated, or terminated. Recipients are directed to contact their bank via a telephone number provided in the e-mail or by an automated recording. Upon calling the telephone number, the recipient is greeted with "Welcome to the bank of ……" and then requested to enter their card number in order to resolve a pending security issue.

For authenticity, some fraudulent e-mails claim the bank would never contact customers to obtain their PII by any means, including e-mail, mail, or instant messenger. These e-mails further warn recipients not to provide sensitive information when requested in an e-mail and not to click on embedded links, claiming they could contain "malicious software aimed at capturing login credentials."

Please beware—spam e-mails may actually contain malicious code (malware) which can harm your computer. Do not open any unsolicited e-mail and do not click on any links provided.

A new version recently reported involves the sending of text messages to cell phones claiming the recipient's on-line bank account has expired. The message instructs the recipient to renew their on-line bank account by using the link provided.

Due to rapidly evolving criminal methodologies, it is impossible to include every scenario. Therefore, be cognizant and protect your PII. Beware of e-mails, telephone calls, or text messages requesting your PII.

If you have a question concerning your account or credit/debit card, you should contact your bank using a telephone number obtained independently, such as from your statement, a telephone book, or other independent means.

If you have received this, or a similar hoax, please file a complaint at www.ic3.gov.

AN INCREASE IN INTERNET SCHEMES CLAIMING TO BE FROM THE FBI

01/04/08—We have increasingly received reports of fraudulent schemes misrepresenting FBI agents, officials, and/or FBI Director Robert S. Mueller, III. The fraudulent e-mails give the appearance of legitimacy due to the usage of pictures of the FBI Director, seal, letterhead, and/or banners. The e-mails may also claim to come from our domestic or overseas offices.

The types of schemes utilizing the names of FBI agents, officials, or the Director’s name are typically lottery endorsements and inheritance notifications. However, other fraudulent schemes include threat and extortion e-mails, website monitoring containing malicious computer program attachments (malware), and online auction scams.

The social engineering technique of utilizing the FBI’s name is to intimidate and convince the recipient the e-mail is legitimate.

The FBI does not send out emails soliciting information from citizens.

Please be cautious of any unsolicited e-mail referencing the FBI, FBI Director Mueller, or any other FBI official endorsing any type of Internet activity.

If you have experienced this situation please notify the IC3 by filing a complaint at www.ic3.gov.
NEW TWIST CONCERNING THREAT AND EXTORTION E-MAILS

01/09/07—There is a new twist to the IC3 alert posted on December 7, 2006 regarding e-mails claiming that the sender has been paid to kill the recipient and will cancel the contract on the recipient's life if that person pays a large sum of money. Now e-mails are surfacing that claim to be from the FBI in London. These e-mails note the following information:

* An individual was recently arrested for the murders of several United States and United Kingdom citizens in relation to this matter.
* The recipient's information was found on the subject identifying the recipient as the next victim.
* The recipient is requested to contact the FBI in London to assist with the investigation.

It is not uncommon for an Internet fraud scheme to have the same overall intent but be transmitted containing variations in the e-mail content, e.g., different names, e-mail addresses, and/or agencies reportedly involved. See our related top story on the hitman scam.

Please note, providing any personal information in response to an unsolicited e-mail can compromise your identity and open you to identity theft.

If you have experienced this situation please notify the IC3 by filing a complaint at www.ic3.gov.

Due to the threat of violence inherent in these extortion e-mails, if you receive an e-mail that contains personally identifiable information that might differentiate your e-mail from the general e-mail spam campaign, we encourage you to contact the police.
E-MAILS CONTAINING THREATS AND EXTORTION

12/07/06—We have recently received information concerning spam e-mails threatening to assassinate the recipient unless the individual pays several thousand dollars to the sender of the e-mail.

The subject claims to have been following the victim for some time and was supposedly hired to kill the victim by a friend of the victim. The subject threatens to carry out the assassination if the victim goes to the police and requests the victim to respond quickly and provide their telephone number.

Warning! Providing any personal information can compromise your identify and open you to identity theft.

If you have experienced this situation, please notify your local, state, or federal law enforcement agency immediately. Also, please notify the IC3 by filing a complaint at www.ic3.gov.