Tuesday, May 31, 2005

Industrial Trojan Fraud (Espionage) Discovered

The police in Israel have alleged that they uncovered a massive industrial spy ring using Trojan software to commit espionage against some of their leading companies. Eleven private investigators are under arrest, who were hired by the corporations to steal the information. It is expected that some of them will testify as witnesses for the state. Based on evidence already gathered, the police state they have gained access to FTP servers in Israel and the United States containing tens of thousands of confidential documents.

The Trojans are believed to have been implanted in e-mails and or CD's containing business proposals. Twenty one executives have been detained for questioning.

There are numerous companies involved. More information on this story can be found by "clicking" on the title, or by going to the Israeli newspaper Haaretz.

The interesting twist to the story is that Israeli author (Amnon Jacont) became suspicious when his writing appeared on the internet, when he believed it had never left his PC. Jacont reported this to the authorities, who stumbled on the rest of the activity.

It is likely that upon further investigation, this crime has huge implications in several countries.

This brings to light that a lot of the technology used by criminals to commit crimes is freely available to those who would feign it is being used for legitimate purposes.

For more information on laws under consideration to combat this type of crime and links to some of the technology being abused, please visit a previous post on this blog.

http://fraudwar.blogspot.com/2005/05/spyware-bill-approved-by-house-of.html

More information can be found on various types of fraud by searching this blog, or the internet with the search box at the top of the page.

Sunday, May 29, 2005

Spyware Bill Approved by House of Representatives

This appears to be a story that has received little attention from the media. On Wednesday, the House of Representatives voted to introduce harsher penalties on those who spread "spyware" on our computer systems. Two bills introduced recommend large fines and prison sentences.

"Spyware" are programs injected (via e-mail and websites) into our computer systems, which are designed to record our browsing habits and sometimes lead to "phishing scams", where the intent is "identity theft". The bill would require permission to be obtained before "spyware" can be placed on a computer. Interestingly enough, these programs are used by a lot of so called legitimate companies. In my opinion, they are also very annoying. A recent survey revealed that 90 percent of the computers out there are infected with these programs.

There are a lot of programs out there to detect "spyware", such as Spybot and Adaware. Webroot and Symantec also have programs.

Spybot is free and can be found at: http://www.safer-networking.org/en/index.html.

It's a shame this is getting little press. At a minimum, it is of great annoyance when used by advertisers, it also helps support criminal activity.

Here is an earlier post on Phishing. At the bottom is a link for a free tool bar designed to detect sites where criminals are "phishing and pharming" for information to steal identities. This comes compliments of the Netcraft Toolbar Community, which does a lot of good work in identifying these sites.

http://fraudwar.blogspot.com/2005/05/heroes-in-identity-theft-war.html

I would recommend supporting this by dropping a note to Congress. These bills are bound to be opposed by "Lobbyists", who represent legal corporations that use this technology to market their products. Even when it is for so called "legitimate use", it is an intrusion into our privacy and damages computer systems. These are systems, we spend our hard earned money on. In addition to this, it allows criminals to victimize individuals in what is considered the fastest growing crime of the century, identity theft. Here is a site where you can find the information to write your local representatives:
http://www.house.gov/writerep/

Parliment in the United Kingdom is also considering legislation to tighten up the laws on phishing and other computer crimes. Here is a story: http://news.millersmiles.co.uk/article/0046

Here is a site where our friends in the United Kingdom can write Parliment and show their support: http://www.locata.co.uk/commons/

There are many more posts on Phishing and even Keyloggers on this blog. If you are interested go to the search box, either at the top or the bottom of this page and search for the relevant subject.

Tuesday, May 24, 2005

How Deep Does Identity Theft Go?

A Nigerian, or maybe an Afghan was recently arrested in New York City for identity theft. He had identification stating he was from both Nigeria and Afghanistan. When he was arrested, he had notebooks filled with personal information, shopping bags full of credit card statements, stolen identification and eighty hotel keys.

Homeland Security has no record of him, but what name would they look under? He will likely be deported, but to what country can't be determined yet.

http://www.billingsgazette.com/index.php?tl=1&display=rednews/2005/05/20/build/state/33-checkscam.inc

In this next story(click on above link), eleven members (nine illegal) of a Mexican gang based in California were arrested in a check fraud scheme. Images from digital cell phones were sent from several states across the country back to California to produce the fake identification. The story states that this is one "cell" of a major gang that has committed an estimated $50 million in check fraud.

The story fails to mention the name of the gang, but I've heard of a Mexican gang in California that has been doing this for years. At least, the method is the same where illegal aliens use fake identification to cash fraudulent payroll checks at banks and check cashing stores.

Recently, I wrote of a National ID bill that was passed along with more money for the troops in Iraq. This is going to be a "hot" issue and needs to be evaluated carefully due to the fact that many "privacy issues" will come into play. We need to evaluate this issue carefully in order to balance civil rights with protecting our security. In addition to this, we need to ensure that whatever we do is viable and effective. All too often, for every measure, the criminals come up with a countermeasure.

Perhaps in the end, the first article demonstrates that the penalties are far too light for these types of crimes. What scares me is that in both of these instances, an ordinary person can deduct that people involved in these crimes are highly organized.

Here is an earlier post on this:

http://fraudwar.blogspot.com/2005/05/id-laws-and-increased-border-control.html

Friday, May 20, 2005

Robin Hoods Against Internet Fraud

In the international fight against on line scams, there is an interesting site, "Artists Against 419"(click on title to view). Some believe they are responsible for the recent hacking of "phishing sites". Here are some other sites from around the world that attract people who try to fight internet fraud- The 419 Coalition, Scam-O-Rama, 419eater and 419Legal. Some of these sites promote "baiting" fraudsters into thinking they have a "dupe" on the line. Please engage in this at your own risk.

419, or Advance Fee scams mutate frequently and involve, check fraud, wire transfer fraud, credit card fraud, telecom fraud and of course identity theft

Here is a (List of fake lottery web sites). Lottery scams have become a prevalent form of internet fraud. Last, but not least (The Ebola Monkey Man) is a unusual "editorial" on these types of scams.

Thursday, May 19, 2005

Heroes in the Identity Theft War

The news is calling them "vigilantes". Common folk might refer to them as heroes. With the majority of "Phishing" occuring from overseas, it seems sometimes like little is being done about it. "Phishing" is a newer form of on line fraud where a victim is enticed by fraud e-mail, or misdirection to a fraudulent site with the intention of stealing their personal information. When this happens, good people's financial means are ruined. Even if they aren't financially ruined, they face a mountain of red tape just to get their personal affairs back in order.

Because people are frustrated, phishing sites are being taken down by ordinary citizens. They are fighting this form of on line fraud by putting warnings on the sites. Many of the sites are being identified by the Netcraft Toolbar community. They offer a tool bar that detects "Phishing" for free at:
http://toolbar.netcraft.com/

Wednesday, May 18, 2005

Close Call for Check Fraud Informant

I read a pretty scary article today. An informant working undercover on a check fraud case for the postal authorities was assaulted when she went into a house in Indiana. Because she was wearing a wire(hidden microphone), police overheard the assault and the informant was rescued. When the house was searched a body bag and a shovel were found. This illustrates that some extremely dangerous criminals are involved in the fraud business.

The criminals involved in check fraud are normally always involved in identity theft. Here is an earlier post about the impact of identity theft.
http://fraudwar.blogspot.com/2005/04/identity-theft.html

This case was being investigated by the postal authorities. Here is another post about counterfeit postal money orders, prevalent today in lottery and auction scams. These scams normally relate to an advance fee (419) scam, where a victim is tricked into performing a wire transfer back to the criminal, who is normally somewhere overseas.
http://fraudwar.blogspot.com/2005/05/more-on-postal-money-order-scam.html

Monday, May 16, 2005

Rumor of Increased Sophistication in Phishing

Cyota, which is a security services company, is reporting a newer more "sophisticated" type of phishing attack. This attack uses stolen consumer data (identities) to obtain specific banking information, which in turn is used to steal the money of the victim. Cyota will not disclose the names of the banks, but intimated that they are some of the largest financial service providers in the country.

Fraud e-mails are being sent to targeted individuals (victims) that contain bank account numbers, personal identification numbers (PINS) and other personal security data. The victims are then solicited for whatever additional information is needed to steal their money.

In the recent past, we have seen large amounts of information stolen from data bases:

LexisNexis/Seisint (310,000 people)
DSW Shoe Warehouse (1.4 million people)
ChoicePoint Inc. (145,000 people)
Polo Ralph Lauren (180,000 people)

In the post preceding this, I told of a case where 9,000 people's identities were stolen from "Merlin Information Services". Merlin provides information to law enforcement and a wide range of investigative and collections personnel.

Recently, the latest threat in "Phishing" has been keyloggers. Phishing is becoming one of the most prevalent forms of on line fraud. Here is a previous post on them.

http://fraudwar.blogspot.com/2005/05/keyloggers-newest-threat-in-identity.html.

Note that if you search the internet, they are openly sold to spy on children, spouses and employees. You will also see a lot of "anti keylogger" ads selling you software to see if someone is spying on you. Sometimes, I am amazed at all the programs sold on the internet touting the ability to spy on people. Quite frankly, in the wrong hands, they can be dangerous.

Given these developments, a prudent person should verify all electronic and voice solicitations for information, even if it appears the person on the other end already has their "security information".

Sunday, May 15, 2005

Identity Theft at Investigative Agency

A "Fraudster" recently got into an investigative firm's databases and stole 9,000 identities. The customers of this firm included law enforcement, private investigators, collection agencies and insurance companies. The "Fraudster" posed as a customer (professional investment advisor), claiming that information was needed to perform due diligence on investors. The company "Merlin Information Services" was tipped by Federal Agents, who were watching someone, described as a "criminal".

Thus far, none of the identities have been compromised (used in identity theft schemes). Merlin is buying a $50,000.00 "Identity Theft" insurance policy for each one of the people and is providing free "credit monitoring" for them.

It appears that identities were taken from all over, with California showing up with the highest number stolen.

According to a Forbes article, Identity Theft cost U.S. citizens 52.6. billion last year. Quoting the FTC, the amount of occurrences doubled last year. This probably doesn't take into account cases that were not reported and doesn't include the rest of the world.

This illustrates that the world of fraud and identity theft is indeed a murky one. The criminals are getting both smarter and bolder by the day. The only way to stay ahead of them is become smarter than they are through (education and communication).

Saturday, May 14, 2005

Nigerian Ring Busted in Toledo

Primarily, we hear from victims, but here is an example of how far reaching Nigerian Fraud can be. Two Nigerian nationals were caught in Toledo, Ohio. In their possession were stolen ID's from Ohio to California. Allegedly, they were doing check fraud, credit card fraud, or anything they could turn into cash.

They also had credit bureaus in their possession, which bespeaks the nationwide problem of criminals being planted in organizations to steal information.

The Detective, who arrested them, likened them to "financial terrorists". I'm afraid, I have to agree.

Here is an earlier post on the "Postal Money Order Scam" going around. This scam has been a nasty form of on line fraud recently, normally involving lottery, or auction scams. Although not exclusively originating from Nigeria, it has been traced there.

http://fraudwar.blogspot.com/2005/05/more-on-postal-money-order-scam.html

Beware of Porn Sites

Daily, a lot of internet surfers, are bombared with solicitations to enter porn sites. In a recent study from Eblocs, 100 sites were tested and it was found afterwards that- 98 percent of them use some form of Spyware, or Adware, 15 percent of them use porn dialers that send you to other porn sites, 95 percent of them install Spyware/Adware (which later launch pop-up ads) and 5 percent of them install Browser Hijackers.

If they are putting all these things on your computer, there is also the risk for "Phishing/Pharming", where you could become a victim of identity theft. Most of these sites ask for a credit card, or check card of some sort. This information could also be used in credit card fraud.

Here is a earlier posting on "Phishing". Phishing is where a victim is induced by fraud e-mail, or going to a fraudulent site on the internet to give up personal information, which is used in identity theft.

http://fraudwar.blogspot.com/2005/05/phishing-statistics.html

In this country, we are free to view this sort of material, within certain limits. If one chooses to do so, be careful it isn't a front to defraud you of your hard earned money. It might also be wise to have the most updated virus and malware protection on your computer.

Adoption Fraud Scheme

There are those, who take advantage of couples having to wait long periods to adopt a child. In a recent scam, people were solicited by a bogus agency all over the United States and paid $200.00 each. Once they had paid, they never heard from the agency again.

The majority of the solicitation were from ads placed on the internet.

People attempting to adopt children are advised to check into the agency carefully and get references.

http://www.newsadvance.com/servlet/Satellite?pagename=LNA/MGArticle/LNA_BasicArticle&c=MGArticle&cid=1031782693697&path=

Thursday, May 12, 2005

Phishing Statistics

"Phishing" (a form of on line fraud where identities are stolen) seems to be in the news a lot lately. Quoting a survey done by "Integrated Payment Systems", 43 percent of us have been the target of a "phishing" scam and 5 percent of us have given up information. This normally happens when a fraud e-mail is received that appears to be from your financial institution. The fraud e-mail directs you to a fraudulent site. Once you are on the site, they start asking for your personal information.

Also mentioned is "Pharming", where people are misdirected to fraudulent sites on line that are developed to look legitimate. This normally happens by fraudsters changing a web site address, ever so slightly.

No legitimate institution will ever ask you to verify personal information via an e-mail, however they do seem to ask a lot of personal information when you call them.

Estimates put this type of "internet fraud" costing consumers about 1.2 billion a year in 2003, but it also should be noted that many institutions don't seem to want to comment on exact figures.

Here is a site with relevant information to protect yourself:

Anti-Phishing Working Group: http://www.antiphishing.org

Meanwhile, it has been reported that Mastercard has shut down 1400 phishing sites in the past eleven months. As a result of this, law enforcement was able to make 27 arrests. This is good news, but the "APWG" states that in March of this year, there were 2870 active "phishing" sites.

http://www.pcadvisor.co.uk/index.cfm?go=news.view&news=4730

In the end, a lot of this "on line" fraud comes from nations that don't enforce this type of crime. The best way to protect ourselves from this activity is communicaton and education.

Education goes a long way to resolving most issues!

Wednesday, May 11, 2005

Internet Hoaxes

While not necessarily on line fraud (unless money is exchanged), internet hoaxes can clog up e-mail systems, waste payroll and spread political agendas. They might also be used to spread viruses, worms, or trojans in order to "Phish". "Phishing" is a form of internet fraud where a victim is enticed, either through a fraud e-mail, or by going to a fraudulent site to give up their personal information. The information is normally used to steal their identity.

Here is a site dedicated to exposing "hoaxes" and some of them are pretty amusing.

http://hoaxbusters.ciac.org/

ID Laws and Increased Border Control

Congress has approved an additional 82 Billion for the war in Iraq. Attached to this are measures to hire additional border security agents, toughen asylum laws, build fences at both borders and requires the states to begin issuing more uniform driver's licenses. It also requires them to verify the people getting them more carefully.

Besides protecting ourselves from terrorists, identity theft has doubled recently. A lot of this can be attributed to internet fraud.

As I stated in a earlier post, this will (and has) raised privacy issues.

http://fraudwar.blogspot.com/2005/05/counterfeit-identification.html

In the end, it will be interesting to see if any of this stems the flow of fraud and what the criminals will do to go around the enhanced measures. Interestingly enough, we have enhanced the security features around our currency and we still have a lot of counterfeit money going around. Here is a story on some of the latest counterfeit money going around.



http://www.wndu.com/news/052005/news_42110.php.

Five Dollar Bills are bleached and then a hundred dollar bill is photocopied on top of it. These are showing up all over and the best way for a lay person to identify them is by holding them up to the light. On the counterfeit items, the watermark on the right side is Abraham Lincoln versus Benjamin Franklin. These items defeat the counterfeit pens routinely used by businesses to identify counterfeit currency.

In the technologically advanced world of today, there is a counter measure developed for every measure put out there. In the end, education and communication are probably the best way to defeat what ails us.

Tuesday, May 10, 2005

More on Postal Money Order Scam

This article from the Herald Tribune states that the origin of most of the counterfeit money orders is Nigeria, however they are also coming from Ghana and Eastern Europe. Many of the victims are being initially contacted by fraud e-mail, or in chat rooms and being duped into internet schemes, involving on line fraud.

Because the people cashing these items are generally regarded as victims and the criminals are overseas, it makes prosecution of these crimes difficult. Lately, I've suspected that everyone involved in this isn't as innocent as they let on. It is now being proven that people are knowingly cashing these items and thus far, 160 arrests have been made since October by the Postal Inspection Service. The key to arresting these people is proving that they knew what they were doing in order to establish intentional wrongdoing.

This might not be hard to prove in some instances. In a lot of cases noted, the dollar amount paid far exceeds the worth of the product being purchased.

If a deal sounds too good to be true, it probably is. Quite simply, the government seems to be getting aggressive in going after this. These schemes rely on greed and getting involved in them could have consequences.

Link, here.

Please note that the newest form of check fraud is coming from Qchex.

Link, here.

Counterfeit items originating from this company are showing up in a lot of internet scams.

Monday, May 09, 2005

Counterfeit Postal Money Orders

Lately, in a lot of the auction scams (E-Bay, Craig's List etc.), high quality counterfeit U.S. Postal Money Orders are being used to dupe victims out of their goods. Fraudulent e-mails, (internet fraud schemes) have been seen from Nigeria offering the counterfeit money orders as payment. It would be prudent to be cautious if someone tries to pay for goods, or services with them.

Be especially careful if you are asked to cash them and wire the money.

I hear that they are now showing up in Canada too!

Click on the title for information on how to ensure Postal Money Orders are legitimate.

If you are given an item you believe to be counterfeit, please notify a Postal Inspector.

http://www.usps.com/websites/depart/inspect/fraud/ContactUs.htm

Sunday, May 08, 2005

Ahmed Chalabi, Former Minister in Iraq and Convicted Fraudster

The amount of stories about fraud coming out of Iraq is amazing. Ahmed Chalabi, now former deputy prime minister, was convicted in Jordan for embezzling $288 million dollars in an investment fraud scheme. He lost his post on Sunday, but is obviously very much in the political mix over there. During the 90's, he was a prominent lobbyist in Washington pushing for a regime change in Iraq.

Although a long time favorite of our goverment, he fell out of favor when he allegedly provided Iran with secret U.S. intelligence.

Of course, according to Chalabi, all of these allegations are "politically motivated".

Presently, we are placing our young men and women in harm's way in Iraq. Daily, some of them are making the ultimate sacrifice and it is believed that insurgents cross the border (daily) to join the "jihad".

Having leaders like this in Iraq cannot help our cause and could help inspire additional violence.

http://news.yahoo.com/news?tmpl=story&u=/afp/20050508/wl_mideast_afp/jordaniraqchalabi_050508165433

Counterfeit Identification

In order for criminals to commit fraud, they need identification made up in their "assumed identities". Not only is this a fraud issue, but it also is a threat to our security in general. Counterfeit identification, such as driver's licenses, state identifications, military ID, green cards and even passports are easily available to criminals. With advances in computer technology, the quality of these counterfeits has increased dramatically.

Besides financial crimes, these documents can be used to gain entry into the country and even sensitive facilities. They can also be used to purchase firearms, despite the background checks that most areas require. Quite simply, if the identity is "clean", the firearm is sold. Of even greater concern is that they could be used by terrorists.

It is a known fact that there are a lot of illegal immigrants working jobs in the country. Any employer knows that they are required to identify an employee with identification documents that the government requires. Therefore, we must assume that the majority of these people have obtained "false identities" and or "fake identification" in order to gain employment.

I predict that this will become a "hot topic" in the years to come and in fact it already has. There are security issues, as well as, privacy issues to consider.

Here is a link to a GAO (Government Accounting Office) report.

http://www.gao.gov/new.items/d04133t.pdf#search=

Here is a link to report fraud to the GAO.

http://www.gao.gov/fraudnet/fraudnet.htm

Pyramid and MLM Scams

Too many people are getting sucked into "Pyramid and Multi-Level Marketing Scams". The crooks behind these scams go to elaborate lengths to convince their victims that there are legitimate goods and or services to sell. In the end, all they are doing is taking the money from new recruits and paying off some of the early stage investors.

These schemes always claim they will make you rich beyond your wildest dreams. Eventually, the pyramid collapses and a lot of people are out their hard earned money. Before investing money in any enterprise that promises an unrealistic return, it is prudent to do your homework carefully.

Here is a link to information at the "Securities and Exchange Commission".

http://www.sec.gov/answers/pyramid.htm

Reporting suspected scams goes a long way in discouraging this shameful activity and bringing the criminals behind it to justice. Here is a link where you can report this activity directly to the "Federal Trade Commission", which investigates this type of fraud.

https://rn.ftc.gov/pls/dod/wsolcq$.startup?Z_ORG_CODE=PU01

Saturday, May 07, 2005

Keyloggers, Newest Threat in Identity Theft

Keyloggers are used by programmers to develop software. In the wrong hands, they are used by identity thieves to steal information. It is estimated that in February and March there were about one hundred malicious sites hosting keyloggers. These sites often look like popular e-commerce sites.

If you do a search for "keyloggers" on the internet, you will find dozens of ads selling them. Here is an amusing one:

http://www.marsiansoft.com/pcpolice/index.html?refer=Overture.

Entitled "PC Police", it claims to be totally covert and give you the ability to spy on cheating spouses, misguided children etc. Although, the ads try to make them sound legitimate, in the hands of criminals they obviously are being used for a lot more. We live in a scary world.

To protect yourself, it is recommended to keep your virus and malware software updated and be wary of unsolicited e-mails with attachments. You should also be careful about not downloading from suspicious websites. Here is a story with more information.

http://www.technewsworld.com/rsstory/42896.html

Unfortunately, a lot of internet crime goes unreported. Not reporting it makes it more lucative for the criminals and harder for law enforcement to resolve. If you suspect crime on the internet, here is a website where you can file a complaint online.

http://www1.ifccfbi.gov/index.asp

43 Million Fraud by Student at NYU

http://www.nydailynews.com/front/story/307292p-262882c.html

A Turkish Student at NYU set up a check/cheque scam by depositing counterfeit "certified" checks in two banks, one in the United States and another in Switzerland. Interestingly enough, he made a $21 million donation to NYU. NYU has agreed to pay back the $1.25 million already given to them in this scam.

Undoubtedly, he will continue his education, but it will probably be behind bars!

Thursday, May 05, 2005

A New Twist on Insurance Fraud

The FBI is looking into corporate fraud schemes in the insurance industry. Recently problems were uncovered at AIG, one of the largest companies. Apparently at AIG, they will be "restating" financial reports over a four year period by 2.7 billion dollars. The overstatement appears to have mislead investors.

In the recent past, ten executives in the industry have plead guilty to fraud charges and have been ordered to pay a billion dollars in restitution.

Most of us pay a hefty price for insurance. In addition to this, we are often told the reason it is so expensive is all the fraudulent claims they have to pay. Perhaps, it possible that these external fraud claims aren't the only reason?

Here is a link to an article with more information on this subject.

http://www.businessinsurance.com/cgi-bin/news.pl?newsId=5526

More Possible Fraud in Iraq

Recent polls show support for the war in Iraq is declining. According to a recent report, about $100 million has simply, disappeared. It is controversial exactly where the money went, or how much of it might have been stolen. According to this article, they have found indications of fraud in a recent audit.

I recently wrote of a former FBI Agent, who is charging that another contractor is defrauding the government in Iraq.

Revelations, such as this, take away from the sacrifices of the military people serving there. It will also do little to win the "hearts and minds" of the local population.

In my opinion, anyone doing this in a war zone, should be subjected to the severest criminal penalties possible.

http://news.yahoo.com/s/krwashbureau/20050504/ts_krwashbureau/_bc_iraq_cash_wa_1

Tuesday, May 03, 2005

Insider Identity Theft

http://www.courierpostonline.com/news/southjersey/m050305c.htm

There is no doubt (Identity Theft) can stem from employee theft of information. In this story, it is alleged that a banker in Philadelphia used fake identities to commit about $6.7 million in fraud. It has been well documented that fraud gangs plant people in organizations to facilitate fraud and steal identities. In this instance, it proves that even people in the higher echelon, can and will commit fraud.

What amazes me, is that according to the article, the bank has only taken civil action, thus far.

Here are some recommended practices to ensure your identity is protected at a bank.

Individual banks maintain various safeguards against identity theft. Here are some points to consider:

Does the bank have a procedure in place for verifying signatures?

Are bank employees subject to a background check?

What kind of identity verification is required when applying for a loan?

Does the online banking system provide encryption, firewalls, timed log off, virus protection, and a secure log-in process?

SAFETY TIPS

Centralize. Keep credit cards, mortgages and bank accounts in one place.

Ask your bank or credit organization about its policy for selling customer data.

Request your information not be sold to brokers.

Reconcile bank statements, credit card statements and other accounts monthly.

Check your credit report at least once a year. Contact one of the three major credit bureaus:

Equifax - (800) 525-6285 or http://www.equifax.com/
TransUnion - (800) 680-7289 or http://www.transunion.com/
Experian - (888) 397-3742 or http://www.experian.com/

Fraud in Prison

This story hit the news when a package with numerous fraudulent tax returns was sent to the wrong address. A local Television Station did an investigation and discovered a inmate, who told them that in his prison alone, he estimated that 500 of these forms had been filled out. This would have cost the government about (his estimate) $2.5 million. He also indicated that this goes on all over.

This was accomplished by filling out forms easily available at any Office Supply Store. They use the identities of prisoners and business addresses that do not exist. If this is going on all over, as he states, I'm sure fake identities are also used.

No one wants to reveal the informant's identity for his own protection. Could be his motive, but the informant is hoping he will get his case reheard. Of course, he is personally innocent.

No wonder we have a DEFICIT!

If you suspect any type of tax fraud, you're asked to call IRS investigators at (800) 829-0433.

http://www.wesh.com/news/3923526/detail.html

Monday, May 02, 2005

Identity Theft Convicts Tell All

http://www.thehometownchannel.com/money/4429964/detail.html?tabbox=blurb

Here is a link to an article interviewing two criminals involved in identity theft. In my opinion, they aren't very sophisticated, or even very good at it. Pretty low tech stuff compared to what is around these days.

On the other hand, it shows how easy it is to do for people who don't seem to be very sophisticated.

I'm sure there is more talent behind bars than these two.

Phishing on the Rise

http://news.bbc.co.uk/1/hi/technology/4498939.stm

Phishing seems to be on the rise. Traditionally, "Phishing" is where a victim is duped into going to a fraudulent website and entering information that is used to make them a victim of identity theft. This is normally accomplished with SPAM e-mail, which lures a victim to what they believe is a legitimate site. New toolbars are identifying a lot of these phoney sites. This article states the the origin of a lot of it is Taiwan, South Korea and China.

More sophisticated techniques are also discussed, such as using worms to implant key loggers so that the scam artists don't have to rely on duping the victim to do it manually. E-Mail is being used less and less in favor of more sophisticated hacking techniques.

Here is a link to "APWG" (Anti Phishing Working Group) http://www.antiphishing.org/. Contained in it is a lot of good information, including how the various scams work and how to avoid becoming a victim.

Former FBI Agent in Iraq Makes Fraud/Abuse Allegations

A former FBI agent working in Iraq was allegedly forced out of the country for refusing to defraud the government on contracts. He is also making allegations of rampant abuse towards Iraqi citizens.

Looks like the goverment is investigating and there might be merit to his claims.

http://www.independent-media.tv/item.cfm?fmedia_id=10740&fcategory_desc=Under%20Reported

Sunday, May 01, 2005

419 Scam, Not only for Nigerians

Although, not a very new article, it illustrates that sometimes what we call Nigerian 419 scams are being copied by fraudsters from all over the world. I would imagine this is also true of the Lottery Scams and the E-Bay Scams so prevalent on the internet.

http://www.wired.com/news/business/0,1367,53115,00.html?tw=wn_ascii

I got this off a website that is run by either a certified nut case, or likes his own unique blend of commentary. I read it for amusment from time to time, but he did put together an interesting page on Nigerian Fraud.

http://samsloan.com/nigerian.htm

High Level Arrests in Nigeria

A wave of high level arrests in Nigeria for graft and fraud. As the article states, they are famous for claiming to be cleaning up over there and then it's back to business as usual. We can only hope this will impact the multitude of victims that continue to be bilked.

www.chron.com/cs/CDA/ssistory.mpl/world/3161085

Russian 419 (Advance Fee Scams)

Although, it is not being reported in North America, or Europe yet, it's probably only a matter of time. Australians are being targeted from the former U.S.S.R. with e-mails from a family devastated by the Tsunami, a Russian Tycoon who wants to hide money and a legless Iraqi boy.

They are also being solicited to launder money through the personal accounts.

It is suspected that this activity is highly organized and the work of Eastern Bloc crime syndicates. Anyone foolish to give out their banking information normally has all their money wired to Russia.

http://dailytelegraph.news.com.au/story.jsp?sectionid=1260&storyid=3052316

Live from India

Since a lot of organizations have been outsourcing to India, I'm sure those of us who need a lot of technical help are developing relationships over there. Here is a warning about "Blue Tooth" enabled cell phones direct from the "Hindu Times".


http://www.thehindubusinessline.com/2005/05/01/stories/2005050101190200.htm