Michael B. Faulkner

Last updated
Michael Faulkner
Born
Dallas, Texas, United States
NationalityAmerican
Other namesCygonX
Occupation(s)Businessperson
Author

Michael B. Faulkner, known as by his pseudonym CygonX is an American business executive, author, and convicted cybercriminal. [1] He is the founder of Crydon Capital. [2] [3]

Contents

Faulkner is best known for his high-profile 2010 arrest and 360 months prison sentence for various electronic and finance-related crimes in USA v Faulkner case. [4] [5] [6] He is currently incarcerated at a Federal Correctional Institution, Forrest City Medium in Forrest City, Arkansas the United States.

Biography

Born in 1973, Faulkner grew up in Dallas, Texas, United States. [7] [8] He is a college graduate and has a background in database engineering, IT infrastructure, and telecommunications. [9]

Faulkner was the founder of a private equity firm, Crydon Capital Corporation, where he served as a chief executive officer. [10] He was also a founder and owner of the VoIP company Premier Voice. [2]

In 2009, Faulkner was at the center of so-called Texas Data Center raids, when FBI entry teams stormed data centers, shut them down, and seized thousands of servers as evidence. [2] [11]

After a well-publicized pursuit, the FBI arrested Faulkner on January 15, 2010, at a private compound in Mexico on federal offenses related to charges of wire fraud. [7] [12] The FBI briefly believed Faulkner to have been killed during a border dispute in Honduras, and later discovered that Faulkner may have attempted to fake his own death. [3] In his book, Faulkner asserts that he and his family were kidnapped from Mexico by an FBI rendition team. [13]

He was first indicted in 2010. [7] [14] The indictment alleged persons involvement in cybercrime conspiracy using web hosting equipment and fraud of $15 million. [15] [16] Additionally, Faulkner was indicted with obstruction of justice. [7]

In 2013, Faulkner pleaded guilty to one count of wire fraud, one count of obstruction of justice – hiding assets, as part of a plea agreement before the United States District Court for the Northern District of Texas in Dallas. [17] He was sentenced to 360 months in prison plus 36 months of supervised release and ordered to pay over $18 million in restitution. [4]

At the beginning of the federal case made against Faulkner, the FBI asserted that over 105 million dollars were stolen during the commission of the crimes for which they were later charged. [4] The legal defense countered these claims, after which the government was only able to document 25 million in losses within United States jurisdictions. [4] The government moved forward with federal seizures, and seized over one million in combined financial assets from the co-defendants, and over one million dollars in equipment owned and operated by the co-defendant's companies. However, the government was only able to seize $22,000 from Faulkner's US bank accounts, and nothing from Faulkner's company or accounts outside the United States. [4] In addition to the 18 million assessed loss attributed to Faulkner himself, in pre-trial detention hearing the FBI asserted that Faulkner had stolen another 2 million dollars during his time as a fugitive in Mexico. [4] To date, no additional money has been recovered from any of Faulkner's offshore bank accounts or corporate entities. [4]

Faulkner, in his book, argues that he committed no fraud. Instead, his USA-based telecom companies used VoIP technology to route calls to and from Mexico, and used GSM channel banks to inject calls into the Telcel network in Mexico, therefore bypassing all American phone companies, the Mexican national phone company Telmex, and surveillance systems. [18] He further states that the network was designed to save his telecom clients money, and not to avoid the surveillance. [19]

Bibliography

Related Research Articles

<span class="mw-page-title-main">Cybercrime</span> Type of crime based in computer networks

Cybercrime is a type of crime involving a computer or a computer network. The computer may have been used in committing the crime, or it may be the target. Cybercrime may harm someone's security or finances.

Brian Krebs is an American journalist and investigative reporter. He is best known for his coverage of profit-seeking cybercriminals. Krebs is the author of a daily blog, KrebsOnSecurity.com, covering computer security and cybercrime. From 1995 to 2009, Krebs was a reporter for The Washington Post and covered tech policy, privacy and computer security as well as authoring the Security Fix blog.

DarkMarket was an English-speaking internet cybercrime forum. It was created by Renukanth Subramaniam in London, and was shut down in 2008 after FBI agent J. Keith Mularski infiltrated it using the alias Master Splyntr, leading to more than 60 arrests worldwide. Subramaniam, who used the alias JiLsi, admitted conspiracy to defraud and was sentenced to nearly five years in prison in February 2010.

Laura Pendergest-Holt is a convicted Ponzi scheme perpetrator, financier, and former chief investment officer of Stanford Financial Group, who was charged with a civil charge of fraud on February 17, 2009. On May 12, 2009, Pendergest-Holt was indicted by a federal grand jury on two counts of a criminal complaint of obstructing a fraud investigation and conspiracy to obstruct justice. In early 2009, Stanford Financial became the subject of several fraud investigations, and on February 17, 2009, Pendergest-Holt was charged by the U.S. Securities and Exchange Commission with fraud and multiple violations of U.S. securities laws for alleged "massive ongoing fraud" involving $8 billion in certificates of deposit. The FBI raided three of Stanford's offices in Houston, Memphis, and Tupelo, Mississippi. On February 27, 2009, the SEC amended its complaint to describe the alleged fraud as a "massive Ponzi scheme". On June 21, 2012, she pleaded guilty to obstructing a U.S. Securities and Exchange Commission investigation into Stanford International Bank (SIB), the Antiguan offshore bank owned by Robert Allen Stanford. On September 13, 2012, Holt was sentenced to three years in prison, followed by three years of supervised probation. She was released on April 23, 2015.

Zeus is a Trojan horse malware package that runs on versions of Microsoft Windows. it is often used to steal banking information by man-in-the-browser keystroke logging and form grabbing. Zeus is spread mainly through drive-by downloads and phishing schemes. First identified in July 2007 when it was used to steal information from the United States Department of Transportation, it became more widespread in March 2009. In June 2009 security company Prevx discovered that Zeus had compromised over 74,000 FTP accounts on websites of such companies as the Bank of America, NASA, Monster.com, ABC, Oracle, Play.com, Cisco, Amazon, and BusinessWeek. Similarly to Koobface, Zeus has also been used to trick victims of technical support scams into giving the scam artists money through pop-up messages that claim the user has a virus, when in reality they might have no viruses at all. The scammers may use programs such as Command prompt or Event viewer to make the user believe that their computer is infected.

Matthew E. Yarbrough is an American lawyer and a former Assistant United States Attorney for the North District of Texas, where he was the lead prosecutor in several notable alien smuggling, illegal immigration and cyber hacking cases. He is now the founder and Managing Partner of Yarbrough Blackstone Law in Dallas, Texas.

Cyber crime, or computer crime, refers to any crime that involves a computer and a network. The computer may have been used in the commission of a crime, or it may be the target. Netcrime refers, more precisely, to criminal exploitation of the Internet. Issues surrounding this type of crime have become high-profile, particularly those surrounding hacking, copyright infringement, identity theft, child pornography, and child grooming. There are also problems of privacy when confidential information is lost or intercepted, lawfully or otherwise.

There is no commonly agreed single definition of “cybercrime”. It refers to illegal internet-mediated activities that often take place in global electronic networks. Cybercrime is "international" or "transnational" – there are ‘no cyber-borders between countries'. International cybercrimes often challenge the effectiveness of domestic and international law, and law enforcement. Because existing laws in many countries are not tailored to deal with cybercrime, criminals increasingly conduct crimes on the Internet in order to take advantages of the less severe punishments or difficulties of being traced. No matter, in developing or developed countries, governments and industries have gradually realized the colossal threats of cybercrime on economic and political security and public interests. However, complexity in types and forms of cybercrime increases the difficulty to fight back. In this sense, fighting cybercrime calls for international cooperation. Various organizations and governments have already made joint efforts in establishing global standards of legislation and law enforcement both on a regional and on an international scale. China–United States cooperation is one of the most striking progress recently, because they are the top two source countries of cybercrime.

<i>United States v. Ivanov</i>

United States v. Ivanov was an American court case addressing subject-matter jurisdiction for computer crimes performed by Internet users outside of the United States against American businesses and infrastructure. In trial court, Aleksey Vladimirovich Ivanov of Chelyabinsk, Russia was indicted for conspiracy, computer fraud, extortion, and possession of illegal access devices; all crimes committed against the Online Information Bureau (OIB) whose business and infrastructure were based in Vernon, Connecticut.

<span class="mw-page-title-main">Roman Seleznev</span> Russian computer hacker

Roman Valerevich Seleznev, also known by his hacker name Track2, is a Russian computer hacker. Seleznev was indicted in the United States in 2011, and was convicted of hacking into servers to steal credit-card data. His activities are estimated to have caused more than $169 million in damages to businesses and financial institutions. Seleznev was arrested on July 5, 2014, and was sentenced to 27 years in prison for wire fraud, intentional damage to a protected computer, and identity theft.

<span class="mw-page-title-main">2014 JPMorgan Chase data breach</span> Cyberattack against an American bank

The 2014 JPMorgan Chase data breach was a cyberattack against American bank JPMorgan Chase that is believed to have compromised data associated with over 83 million accounts—76 million households and 7 million small businesses. The data breach is considered one of the most serious intrusions into an American corporation's information system and one of the largest data breaches in history.

<span class="mw-page-title-main">Operation Shrouded Horizon</span>

Operation Shrouded Horizon was an 18-month international law enforcement investigation culminating in the July 2015 seizure of Darkode, an online cybercrime forum and black market, and the arrest of several of its members. The case involved law enforcement agencies from 20 countries, led by the United States Federal Bureau of Investigation (FBI) with the assistance of Europol, in what the FBI called "the largest-ever coordinated law enforcement effort directed at an online cyber criminal forum".

<span class="mw-page-title-main">Carding (fraud)</span> Crime involving the trafficking of credit card data

Carding is a term describing the trafficking and unauthorized use of credit cards. The stolen credit cards or credit card numbers are then used to buy prepaid gift cards to cover up the tracks. Activities also encompass exploitation of personal data, and money laundering techniques. Modern carding sites have been described as full-service commercial entities.

Lazarus Group is a cybercrime group made up of an unknown number of individuals run by the government of North Korea. While not much is known about the Lazarus Group, researchers have attributed many cyberattacks to them between 2010 and 2021. Originally a criminal group, the group has now been designated as an advanced persistent threat due to intended nature, threat, and wide array of methods used when conducting an operation. Names given by cybersecurity organizations include Hidden Cobra and Zinc. According to North Korean defector Kim Kuk-song, the unit is internally known in North Korea as 414 Liaison Office.

<span class="mw-page-title-main">Maksim Yakubets</span> Ukrainian national and a computer expert (born 1987)

Maksim Viktorovich Yakubets is a Russian computer expert and alleged computer hacker. He is alleged to have been a member of the Evil Corp, Jabber Zeus Crew, as well as the alleged leader of the Bugat malware conspiracy. Russian media openly describe Yakubets as a "hacker who stole $100 million", friend of Dmitry Peskov and discussed his lavish lifestyle, including luxury wedding with a daughter of FSB officer Eduard Bendersky and Lamborghini with "ВОР" registration plate. Yakubets impunity in Russia is perceived as clue of his close ties with FSB, but also criticized by domestic information security experts such as Ilya Sachkov.

Ramon Olorunwa Abbas, commonly known as Hushpuppi, Hush, or Ray Hushpuppi is a Nigerian former Instagram influencer and convicted felon. He was sentenced in the United States to 11 years for conspiracy to launder money obtained from business email compromise frauds and other scams, including schemes that defrauded a US law firm out of approximately $40 million, illegally transferred $14.7 million from a foreign financial institution, and targeted to steal $124 million from an English Premier League club.

Double Dragon is a hacking organization with alleged ties to the Chinese Ministry of State Security (MSS). Classified as an advanced persistent threat, the organization was named by the United States Department of Justice in September 2020 in relation to charges brought against five Chinese and two Malaysian nationals for allegedly compromising more than 100 companies around the world.

Jabber Zeus was a cybercriminal syndicate and associated Trojan horse created and run by hackers and money launderers based in Russia, the United Kingdom, and Ukraine. It was the second main iteration of the Zeus malware and racketeering enterprise, succeeding Zeus and preceding Gameover Zeus.

Cybersecurity in popular culture examines the various ways in which the themes and concepts related to cybersecurity have been portrayed and explored in different forms of popular culture, such as music, movies, television shows, and literature. As the digital age continues to expand and the importance of protecting computer systems, networks, and digital information grows, the awareness and understanding of cybersecurity have increasingly become a part of mainstream culture. Popular culture often portraits the gloomy underworld of cybersecurity, where unconventional tactics are used to combat a diverse range of threats to individuals, businesses, and governments. The integration of dark and mysterious elements into cybersecurity stories helps create a sense of uncertainty, rule-breaking, and intriguing ambiguity. This captures the public's attention and highlights the high stakes involved in the ongoing struggle to protect our digital world. This article highlights the creative works and cultural phenomena that have brought cybersecurity issues to the forefront, reflecting society's evolving relationship with technology, privacy, and digital security.

References

  1. "FBI claims ISP stole millions from AT&T, Verizon". Computerworld . 7 April 2009.
  2. 1 2 3 Zetter, Kim. "FBI Defends Disruptive Raids on Texas Data Centers". Wired .
  3. 1 2 "Four Fugitives Taken Into Custody in Mexico; Wanted in Connection with Massive Cyber Crime Conspiracy". FBI.
  4. 1 2 3 4 5 6 7 "USA v. Faulkner et al (3:09-cr-00249), Texas Northern District Court".
  5. "Nineteen Indicted in Massive Cybercrime Conspiracy".
  6. "ISP Operators Among 19 Arrested in Cyber-fraud Case". PC World .
  7. 1 2 3 4 "Former Southlake resident Michael Faulkner, 3 others arrested in Mexico in cybercrime case". The Dallas Morning News . 15 January 2010.
  8. "ISP operators among 19 arrested in cyber-fraud case". Computerworld. 12 January 2010.
  9. Faulkner, Michael (2017). Blackhat Banking: A Hacker's Guide to Financial Security and Privacy. p. 8. ISBN   9781979800556.
  10. "Crydon Capital Corporation".
  11. "FBI Claims ISP Stole Millions From AT&T, Verizon". PC World.
  12. Gordon, Scott (15 January 2010). "FBI Nabs Cybercrime Suspects in Mexico". KXAS-TV .
  13. Faulkner, Michael (2017). Blackhat Banking: A Hacker's Guide to Financial Security and Privacy. CreateSpace Independent Publishing Platform. p. 10. ISBN   9781979800556.
  14. "Massive cyber-fraud ring exposed". Infosecurity Magazine. January 11, 2010.
  15. "4 North Texans accused of cybercrime conspiracy arrested in Mexico". The Dallas Morning News. January 15, 2010.
  16. Wilonsky, Robert. "U.S. Attorney Sends Word of 19, Most Locals, Indicted For "Massive Cybercrime Conspiracy"". Dallas Observer .
  17. "Defendant Sentenced to Serve 48 Months in Federal Prison and Pay Millions in Restitution for Violating the CAN-SPAM Act — FBI".
  18. Faulkner, Michael (2017). Blackhat Banking: A Hacker's Guide to Financial Security and Privacy. CreateSpace Independent Publishing Platform. p. 9. ISBN   9781979800556.
  19. Faulkner, Michael (2017). Blackhat Banking: A Hacker's Guide to Financial Security and Privacy. CreateSpace Independent Publishing Platform. ISBN   9781979800556.

Further reading