Connect with us

Crime

Airdrie RCMP Investigate Attempted Theft at ATB Financial

Published

2 minute read

Airdrie, Alberta –  Airdrie RCMP are asking the public for assistance with an on-going attempted theft investigation at the ATB Financial branch located at 1700 Market Street in Airdrie.

On December 27, 2017 at approximately 2:52 am, an alarm sounded at the ATB Financial branch located on Market Street. Airdrie RCMP attended immediately and found that an interior ATM had been extensively damaged and broken into. No vehicles or suspects were observed leaving the area. Video surveillance was later obtained and showed 2 suspects using a crow bar and possibly other tools to gain access to the ATM. It is believed that the suspects arrived and fled in a light coloured pick-up truck. The make and model has not been determined. No cash was stolen.

Both suspects were wearing dark coats with their hoods up over their heads. They both had black ski masks covering their faces and were also wearing ball caps. They were also wearing brown leather gloves.

Anyone who recognizes the suspects or has information on this crime is asked to call the Airdrie RCMP at 403-945-7267 and ask for Constable Nick Wycyznski. If you want to remain anonymous, you can contact Crime Stoppers by phone at 1.800.222.8477 (TIPS), by internet at www.tipsubmit.com, or by SMS (check your local Crime Stoppers [www.crimestoppers.ab.ca] for instructions on how).  You do not have to reveal your identity to Crime Stoppers, and if you provide information to Crime Stoppers that leads to an arrest(s), the recovery of stolen property, and/or a seizure of illicit drugs, you may be eligible for a cash reward.

Read more regional crime stories on Todayville.com. 

Todayville is a digital media and technology company. We profile unique stories and events in our community. Register and promote your community event for free.

Follow Author

Crime

Red Deer RCMP warn public regarding circulation of counterfeit currency

Published on

News release from Red Deer RCMP

Red Deer RCMP are alerting the public to look out for counterfeit currency.

Red Deer RCMP have received multiple reports of transactions where $50 and $100 counterfeit bills were used or attempted to be used. Anyone in the area who handles currency are alerted to be on the lookout for suspicious bills and should they come into contact with it, report it to police.

The Bank of Canada has the following advice for dealing with counterfeit currency:

  • Politely refuse the note and explain that you suspect that it may be counterfeit.
  • Ask for another note (and check it too).
  • Advise the person to check the note with the local police.
  • Inform your local police of a possible attempt to pass suspected counterfeit money.
  • Be courteous. Remember that the person in possession of the bill could be an innocent victim who does not realize that the note is suspicious.

If you think you have come across counterfeit currency please contact Red Deer RCMP at 403-406-2200. If you wish to remain anonymous, you can contact Crime Stoppers at 1-800-222-8477 (TIPS), online at www.P3Tips.com or by using the “P3 Tips” app available through the Apple App or Google Play Store. To report crime online, or for access to RCMP news and information, download the Alberta RCMP app through Apple or Google Play.

Continue Reading

Business

DOJ charges 7 Chinese spies with targeting US political leaders, major businesses

Published on

From LifeSiteNews

By Matt Lamb

The hackers ‘spent approximately 14 years targeting U.S. and foreign critics, businesses, and political officials’ as part of a massive Chinese espionage operation, according to the DOJ.

Hackers targeted defense contractors, American political leaders, and U.S. companies with malware as part of a surveillance operation for the Chinese Communist Party, the Department of Justice (DOJ) alleges.

The DOJ released details on the indictment of seven Chinese individuals who have been charged with “conspiracy to commit computer intrusions and conspiracy to commit wire fraud,” according to a Monday news release.

The individuals are part of a People’s Republic of China (PRC) group who “spent approximately 14 years targeting U.S. and foreign critics, businesses, and political officials in furtherance of the PRC’s economic espionage and foreign intelligence objectives,” according to the DOJ.

Officials unsealed the indictment on Monday, though charges were originally filed in January.

The indictment provides further insight into how the CCP targets American companies and political leaders for retribution and influence using computer viruses.

The CCP and its Ministry of State Security “sought to obtain information on political, economic and security policies that might affect the PRC, along with military, scientific and technical information of value to the PRC,” the indictment states. “Among other things, the MSS and its state security departments focused on surreptitiously identifying and influencing the foreign policy of other countries, including the United States.”

The hackers used a front company called Wuhan XRZ beginning in at least 2010. They would send fake emails to U.S. senators, business leaders, and information technology companies looking to gain access. They were successful in hacking defense contractors, information technology providers, and universities, among other victims.

The DOJ itself was targeted, along the Commerce Department, the Treasury Department, and the White House.

The Justice Department alleges:

These computer network intrusion activities resulted in the confirmed and potential compromise of work and personal email accounts, cloud storage accounts and telephone call records belonging to millions of Americans, including at least some information that could be released in support of malign influence targeting democratic processes and institutions, and economic plans, intellectual property, and trade secrets belonging to American businesses, and contributed to the estimated billions of dollars lost every year as a result of the PRC’s state-sponsored apparatus to transfer U.S. technology to the PRC.

“If the recipient activated the tracking link by opening the email, information about the recipient, including the recipient’s location, IP addresses, network schematics and specific devices used to access the pertinent email accounts, was transmitted to a server controlled by the Conspirators,” the DOJ stated. “The Conspirators used this method to enable more direct and sophisticated targeting of recipients’ home routers and other electronic devices, including those of high ranking U.S. government officials and politicians and election campaign staff from both major U.S. political parties.”

In just a few months in 2018, the hackers “sent more than 10,000 malicious email messages” to “high-ranking U.S. government officials and their advisors, including officials involved in international policy and foreign trade issues.”

They also targeted campaign staff for “a presidential campaign” in 2020. The filing does not state which campaign.

European Union and United Kingdom leaders who were part of the anti-Communist Inter Parliamentary Alliance on China were also targeted.

Other victims included: “a nuclear power engineering company,” a defense contractor, an aerospace contractor, and “a leading American manufacturer of software and computer services based in California.”

Telecommunications companies, law firms, and steel companies were also targeted.

The CCP impersonated real steel companies in order to gain access to their emails during a battle over tariffs on China. After the Trump administration announced new steel tariffs in 2018, the hackers “registered a malicious domain impersonating the legitimate domain of one of the largest steel producers in the United States (the ‘American Steel Company’)” as well as the International Steel Trade Forum.

“These malicious domains allowed the Conspirators to communicate with malware they installed on the network of the American Steel Company to access and surveil the victim,” the DOJ stated.

They also targeted the Norwegian government in 2018 because it was considering awarding the Nobel Prize to Hong Kong democracy activists.

The PRC is a “malicious nation state,” a federal prosecutor stated in the DOJ news release.

“These allegations pull back the curtain on China’s vast illegal hacking operation that targeted sensitive data from U.S. elected and government officials, journalists, and academics; valuable information from American companies; and political dissidents in America and abroad. Their sinister scheme victimized thousands of people and entities across the world, and lasted for well over a decade,”  U.S. Attorney Breon Peace for the Eastern District of New York stated in the news release.

“America’s sovereignty extends to its cyberspace. Today’s charges demonstrate my office’s commitment to upholding and protecting that jurisdiction, and to putting an end to malicious nation state cyber activity.”

Continue Reading

Trending

X