Crimes on the Internet: general information. Crimes in the field of computer information Information crimes on the Internet

In parallel with the development of the Internet, many different areas have emerged that involve the use of electronic money.


Naturally, this factor has attracted the attention of scammers who are constantly present on the Internet and are looking for various ways to “launder” money.

Despite the many security systems and the difficulties overcome to bypass these systems, the number of scammers does not cease to increase. On the Internet, as well as in real life, there have been quite a few different cases that are associated with fraudulent activities.

Internet crimes

In this article we will present the most “high-profile” Internet crimes:

  1. MasterCard has been involved in electronic currency for many years and has the highest level of security. In 2005, hackers managed to hack the CardSystem processing center and thus gained access to information about payments from various companies and banks.

After introducing the virus into this system, they managed to obtain data on more than 40 million plastic cards, each of which they could use for their own purpose.

The total losses from the actions of this group of scammers amounted to more than $3 million, and to this day, this crime is the most notorious in terms of the amount of personal data stolen.

  1. A group of hackers withdrew almost $9 million using 49 ATMs located in various US cities. A group of criminals from the CIS countries, just like in the previous story, obtained personal data about cards, which allowed them to become illegal owners of a substantial amount.

After receiving the funds, the scammers immediately sent them to accounts in various countries, including Russia and Ukraine, making this crime one of the most sophisticated.

  1. Back in 2002, our compatriots from Chelyabinsk managed to steal more than 25 million dollars from the cards of ordinary citizens. This hacker attack affected many large companies, such as Paypal and Western Union.

For a long time, law enforcement agencies could not find the scammers, and they succeeded only after they created a fictitious company, through which they “lured” the criminals to US territory.

  1. By distributing Trojan programs through email services, a Brazilian hacker managed to fraudulently become the owner of $37 million. His team consisted of more than 18 people, and thanks to their active efforts, they distributed more than 3 million letters daily.

Thanks to Trojan programs, they received data to authorize users in Internet banking services.

  1. The most “high-profile” crime on the Internet is considered to be the receipt by criminals of an amount of 70 million dollars. They managed to achieve this amount of money by infecting several systems of large banks, and initially a group of 6 hackers were charged with stealing $3 million.

During the investigation, it was established not only that the amount was much more than initially stated, but also that 6 people are not the entire “gang”. According to law enforcement agencies, the team of fraudsters involved about 50 people, 20 of whom have already been convicted on various charges.

Despite the fact that law enforcement agencies manage to identify crimes that would seem impossible to solve, attackers never cease to amaze with their naivety.

Fraud on the Internet continues to be recorded with enormous frequency, which once again tells us that it is necessary to use absolutely all means of protection that are offered to us by various services.

Why do Internet crimes continue to rise?

Because the Internet itself is spreading around the world at tremendous speed. It’s hard to believe, but even half of the population of our planet has not yet started actively using the World Wide Web.

New users appear, and scammers take advantage of this. In addition, Internet technologies are now used in all niches, which opens up new opportunities for attackers.

Through the Internet, people are offered jobs, to send money to charity somewhere, and so on. These are not yet the worst crimes on the Internet.

Hacking of banks, databases of medical institutions, electronic wallets of private users and much more happens all the time.

The fight against crimes on the Internet is being actively carried out. Our readers already know.

However, many online scammers go unpunished. Firstly, our legislation is not ready for such scams. Secondly, the technology is not perfect; attackers manage to hide.

If you have never used electronic wallets, then you are unlikely to know that not so long ago a law was passed in Russia according to which every client of the payment system must provide passport data.

The first steps to combat Internet crimes are being taken, but protection has not yet been developed.

Other crimes committed on the Internet

The first 5 interesting internet crimes were just an appetizer. During the history of the development of the global network, many more funny things have happened, some are hard to believe, but all the cases are real:

  1. In recent years, the mobile Internet has been actively developing and many have already learned to manage their cards from phones and tablets. Between 2008 and 2010, a group of fraudsters managed to launder $300,000 by stealing bank customer data and using their accounts to buy their own music tracks on Amazon and iTunes.
  2. Almost 100,000 computers were infected with a virus (URLzone), which was deliberately distributed through various sites. With its help, scammers managed to steal the login and password for Internet banking. The incident occurred in Germany, then the Germans were missing 300,000 euros on their cards.
  3. Fraudsters stole approximately $750,000 from the cards of unsuspecting victims. The fraud took place through the same iTunes. The attackers downloaded an album of music tracks and received the buyer’s card details when paying. How they managed it is unknown, but many people suffered
  4. Russian hackers are popular all over the world, and the story with Nordea banks caused a lot of noise. To steal card data, scammers sent spam and offered to install a program that was supposed to protect against spam. They managed to steal 8 million. Swedish kronor, but the police quickly caught them because they were sending spam not only to Nordea bank clients.
  5. Russian hackers collected about $2 million from clients of Citibank. They were able to hack ATMs and easily calculate the PIN codes of ordinary citizens. There was a girl in this trio. They did not work for long, only six months; in 2008 they were caught red-handed.

These lists can be replenished every day, because the media is full of news about this or that hack. This is not surprising, now electronic payments are used everywhere and everything is simplified for beginners, but attackers take advantage of this.

Recently, the press has quite often covered criminal cases initiated as a result of the defendants committing quite familiar and, at first glance, completely harmless actions on the Internet - reposted on a social network, “liked”, “shared” something - and now there is a criminal case case and real deadline. Some of these cases received wide public attention - the case of Ekaterina Vologzhaninova, Konstantin Zharinov, Daria Polyudova. Let's look at the issue in more detail.

Under what articles are people held accountable for publishing on the Internet?

The main articles of the Criminal Code of the Russian Federation that are charged for an “unsuccessful” post on the Internet are “extremism” and “incitement of hatred.” We present them here:

Article 280. Public calls for extremist activities

1. Public calls for extremist activities -

2. The same acts committed using the media or information and telecommunication networks, including the Internet, -

shall be punishable by forced labor for a term of up to five years with deprivation of the right to hold certain positions or engage in certain activities for a term of up to three years or without it, or imprisonment for a term of up to five years with deprivation of the right to hold certain positions or engage in certain activities for a term of up to three years.

Article 280.1. Public calls for actions aimed at violating the territorial integrity of the Russian Federation

1. Public calls for actions aimed at violating the territorial integrity of the Russian Federation -

shall be punishable by a fine in the amount of one hundred thousand to three hundred thousand rubles, or in the amount of the wages or other income of the convicted person for a period of one to two years, or by forced labor for a term of up to three years, or by arrest for a term of four to six months, or by imprisonment freedom for a term of up to four years with deprivation of the right to hold certain positions or engage in certain activities for the same period.

2. The same acts committed using the media or electronic or information and telecommunication networks (including the Internet), -

shall be punishable by compulsory labor for a term of up to four hundred eighty hours with deprivation of the right to hold certain positions or engage in certain activities for a term of up to three years, or imprisonment for a term of up to five years with deprivation of the right to hold certain positions or engage in certain activities for a term of up to three years.

Article 282. Inciting hatred or enmity, as well as humiliation of human dignity

1. Actions aimed at inciting hatred or enmity, as well as humiliating the dignity of a person or group of persons on the basis of gender, race, nationality, language, origin, attitude to religion, as well as belonging to any social group, committed publicly or with using the media or information and telecommunication networks, including the Internet, -

shall be punishable by a fine in the amount of one hundred thousand to three hundred thousand rubles, or in the amount of the wages or other income of the convicted person for a period of one to two years, or by deprivation of the right to hold certain positions or engage in certain activities for a term of up to three years, or by compulsory labor for a term up to three hundred and sixty hours, or correctional labor for a term of up to one year, or forced labor for a term of up to four years, or imprisonment for the same term.

2. The same acts committed:

a) with the use of violence or the threat of its use;

b) by a person using his official position;

c) an organized group, -

shall be punishable by a fine in the amount of three hundred thousand to five hundred thousand rubles, or in the amount of the wages or other income of the convicted person for a period of two to three years, or by deprivation of the right to hold certain positions or engage in certain activities for a term of up to five years, or by compulsory labor for a term of up to four hundred eighty hours, or correctional labor for a term of one to two years, or forced labor for a term of up to five years, or imprisonment for the same term.

What are extremist crimes?

Crimes of an extremist nature are understood to be crimes committed on the grounds of political, ideological, racial, national or religious hatred or enmity, or on grounds of hatred or enmity against any social group.

How to understand that there is no offense of inciting hostility/hatred?

Theoretically, completely harmless behavior could be part of this article. Moreover, this same enmity or hatred may subsequently, as such, not occur, and the composition will be complete. Therefore, in national, political and religious issues one should be extremely correct.

In what form do you need to publish information on a social network in order to “get under the article”?

This can be your own text, as well as a repost (equal to something you wrote yourself), and even a “like”.

What information should not be “liked”/reposted?

It will be useful to familiarize yourself with the list of extremist and terrorist organizations compiled by Rosfinmonitoring. Any reference to these materials constitutes a complete crime. It should be noted that the text may be considered extremist after you have posted it (and perhaps even forgotten about it).

How to protect yourself?

Of course, it’s best to avoid “hot” topics in your feed. But if you still want to post controversial material, then it is better to limit access to this post, say, not “Available to everyone,” but only “Friends,” thereby leveling the sign of “publicity,” which is a mandatory element of the crime in this category of cases.

Who is at risk?

In fact, any network user. Due to objective reasons, it is impossible to bring all those responsible to justice, so such cases, as a rule, are “selective” in nature - and there is no guarantee that you will not be included in this sample. Also remember that anonymity on the Internet is nothing more than a myth, and an opinion expressed in your feed is equivalent to one expressed in a public place and stored there forever.

When posting information on an Internet site, criminal liability may arise if the posting of such information is associated with the dissemination of knowingly false information that discredits the honor and dignity of another person or undermines his reputation (Article 129 of the Criminal Code of the Russian Federation of June 13, 1996 No. 63 -FZ). Civil liability arises in accordance with Art. 152 of the first part of the Civil Code of the Russian Federation of November 30, 1994 N 51-FZ, which provides that a citizen has the right to demand in court a refutation of information discrediting his honor, dignity or business reputation, if the person who disseminated such information does not prove that it is true. The rules of this article on the protection of a citizen’s business reputation are correspondingly applied to the protection of the business reputation of a legal entity. NW RF. 1996. N 25. Art. 2954. NW RF. 1994. N 32. Art. 3301. I.M. Rassolov noted in this regard that “having become an integral part of life, the Internet is at the same time often used to commit offenses that infringe on the constitutional rights and legitimate interests of the individual. It ultimately becomes a source of illegal, antisocial manifestations.” Rassolov I.M. Law and the Internet. Theoretical problems. M., 2003. P. 200. The business reputation of a legal entity is one of the conditions for its successful activities. A citizen’s business reputation characterizes him as a worker (a professional in any field) and represents an assessment of his qualities that are significant for his demand in the labor market. A positive business reputation is of decisive importance for both large and small companies, and for citizens. It is not difficult to discredit a person’s business reputation on the Internet. Unscrupulous entities can use various tools for this: numerous forums on Internet sites, free message boards, media feeds on Internet sites, email newsletters, analytical and comparative reviews, etc. In practice, there are often references to the fact that such and such a product is of poor quality, such and such a company is deceiving customers, etc. As a result, the business reputation of a company that enjoys unflattering reviews is discredited, hence the loss of potential customers, financial losses, decline in prestige, share price, loss of business partners, etc. It is possible to establish liability on the Internet, incl. criminal, in relation to providers providing access to information inappropriate for minors, as well as other information. This approach is used in some Australian states and in the United States (although in the United States there is no federal or state law yet that would give these actions legal force). Russia also establishes criminal and administrative liability for abuse of freedom of mass information. Article 242 of the Criminal Code of the Russian Federation establishes liability for the illegal distribution of pornographic materials or objects, Part 2 of Art. 280 of the Criminal Code of the Russian Federation - public calls for extremist activities using the media.

More on the topic Criminal liability on the Internet:

  1. 5. International practice of combating insurance fraud
  2. State regulation of the Internet in Russia and abroad
  3. 3.2. Provisional and reproductive forms of social responsibility of integrated subjects of the Russian economy

Almost any person, having a computer and a modem, and a telephone line, can, without leaving a comfortable apartment, go on a virtual trip, make the necessary purchases, and finally carry out banking transactions. But the World Wide Web has made life easier not only for law-abiding citizens. Representatives of the criminal world also benefit.

As a rule, the following types of computer crimes are distinguished:

Computer fraud;

Computer terrorism (unauthorized access to computer systems and creation of viruses);

Copying and selling computer programs in violation of copyright;

Other various types of computer abuse that do not apply to those previously listed, for example, cases of data theft, sabotage in computer centers, etc.

Crimes in the field of computer information are included in the Criminal Code of the Russian Federation for the first time. So, let's look at Chapter 28 of the Criminal Code of the Russian Federation.

Article 272.Unauthorized access to computer information. This article provides for liability for unlawful access to computer information (information on computer media, in a computer or computer network), if this resulted in the destruction, blocking, modification or copying of information, disruption of the operation of computer systems. This article protects the owner's right to privacy of information in the system. The owner of an information computing system can be any person who lawfully uses information processing services as the owner of a computer system (computer, computer network) or as a person who has acquired the right to use a computer.

In the context of this material, a computer information system may mean a provider’s database of user accounts for Internet access services located on the node’s server. Accounts are a trade secret for the Internet access service provider (provider) and the property of the relevant specific consumer who paid for these services (subscriber).

In general, information protected by law means information for which special laws establish a special regime for its legal protection, for example, state, official and commercial information, bank secrets, personal data, etc. Therefore, a so-called “cracker” who has somehow taken possession of someone else’s account (login and password) automatically falls under this article as a person who has committed unlawful access, in this case copying, to legally protected computer information, which includes the provider’s database or files placed on the subscriber's computer with information on accounts for Internet access. As you can see, even the very fact of mastering such information falls under the article of the current Criminal Code of the Russian Federation.

It is interesting that the draft Criminal Code of the Russian Federation of 1996 in the section “Computer crimes” provided for liability “for introducing knowingly false information into an automated system.” After the adoption of the Criminal Code of the Russian Federation in 1996, modification of computer information, including changing the content of data by introducing knowingly false information, can be regarded as a crime in the field of computer information.

Article 273.Creation, use and distribution of malicious computer programs.

This article deals with criminal liability for the creation and distribution of so-called computer viruses and other malicious programs.

The virus program is so called because its functioning is superficially similar to the existence of a biological virus, which uses healthy cells, infecting them and forcing them to reproduce the virus. A computer virus does not exist on its own; it uses other programs that are modified and, performing certain functions, reproduce the virus.

In the modern world, there are several thousand virus programs, and their number increases every year. According to some estimates, from three to eight new virus programs are created every day in the world.

The beginning of 2000, in particular, was marked by the appearance of the “I love you” virus, which came in an e-mail message and was triggered if such a message was opened. The virus has destabilized the work of many users and companies. The Michelangelo virus, for example, causes computer crashes or data loss as a result of program errors. Among the well-known viruses are: “Christmas Tree”, “Morris Virus”, “666”, “Ivan the Terrible”, “Ping Pong”, “Yankee Doodle”, etc.

In addition to viruses, the following malicious programs are distinguished by the nature of their action:

“Trojan horse”, when another program is disguised as a well-known program, which, having penetrated information and computing systems, is introduced into other programs (sometimes by inserting operators), which begin to work unexpectedly for the legitimate user in a new way;

"Trojan nesting doll" (malicious commands are formed indirectly through other commands), "salami" and other varieties of "Trojan horse", "salami" is applied to programs used in accounting. This program is used to carry out computer thefts. The principle of its operation is to withdraw small funds from each large number when performing certain operations, for example, crediting money to an account or converting from one type of currency to another. The program is named so because of its similarity to the process of cutting thin slices of the sausage of the same name. This program is very convenient for criminals, since theft turns out to be highly latent due to the fact that the loss of tiny amounts is very difficult to detect. At the same time, taking into account the speed of the computer and the frequency of transactions performed (for example, within a large bank), the amounts stolen in this way end up being quite large;

“logic bomb” is the triggering of certain commands unlawfully entered into a program under certain circumstances, often aimed at destroying data. Sometimes there is a subtype called a “time bomb,” when a malicious program or command is triggered after a certain time;

computer worms. This program is similar in nature to computer viruses. The difference is that a worm is a separate program.

So now there is a worm "Bizex" on the network. A computer is infected by this worm when visiting a hacker website, the invitation to which is delivered via ICQ channels. For camouflage, when viewing a website, the user is shown the content of the Internet representation of "Joe Cartoon" - the author of popular American animated series. At this time, the malware attacks the computer. In particular, the worm scans the infected computer, collects information about installed payment systems and quietly sends it to a remote anonymous server. Among the vulnerable systems were : Wells Fargo American Express UK Barclaycard Credit Lyonnais Bred.fr Lloyds E-gold. In addition, "Bizex" intercepts information transmitted from a computer via HTTPS (a secure data transfer protocol, which, in particular, is used for important financial transactions), as well as access codes for various mail systems (for example, Yahoo Mail). This information is also sent to a remote anonymous server.

The scope and characteristics of malware vary. The unifying factor is their destructive impact on information resources, and in some cases on the computer itself.

However, enshrined in Art. 272-274 of the Criminal Code of the Russian Federation, the norms do not cover the entire spectrum of socially dangerous acts, conventionally called computer crimes in the literature. It also cannot be considered correct to classify all cases where a computer is the subject of an attack into the category of computer crimes. In the described compositions provided for in Art. 272-274 of the Criminal Code of the Russian Federation, a computer as an object of encroachment can only be regarded with a certain degree of conditionality. The convention is that in this case it is considered not just as an object of the material world, but as a set of information and hardware structures. The subject of a crime in criminal law is a thing (an object of the objective material world) in relation to which a crime is committed.

In addition to the discussed chapter. 28 of the Criminal Code, a person can be brought to criminal liability through the use of the Internet and computers for the following crimes:

Article 138.Violation of the confidentiality of correspondence, telephone conversations, postal, telegraph or other messages. Illegal interception or access of email may also result in criminal liability. For example, the recently adopted Electronic Communications Privacy Act in the United States establishes penalties for such actions in the form of a fine of up to $10,000 and/or imprisonment of up to one year.

Article 146.Violation of copyright and related rights. According to Article 49 of the Law of the Russian Federation "On Copyright and Related Rights", holders of exclusive copyrights can also apply to the bodies of inquiry and preliminary investigation in accordance with their competence. This refers to the possibility of bringing copyright violators to criminal liability. However, in relation to computer piracy before January 1, 1997, such an opportunity does not exist.

Article 146 of the Criminal Code of the Russian Federation provides for liability for the illegal use of copyrighted objects if these acts caused major damage,

But what if an unscrupulous person posts “pirated” copies of other people’s works on the Internet, and his accomplices place links to these objects on their websites (thereby increasing traffic to these sites), declaring that they have nothing to do with the first person (which will be difficult to install)? In this case, under certain conditions, we can even talk about bringing such persons to criminal liability under Article 146 of the Criminal Code of the Russian Federation for violation of copyright and related rights as accomplices of the performer. However, from the point of view of copyright, the actions of the person who posted the link still cannot be considered as the use of the work, just as the provision of funds to the perpetrator of a crime under Article 146 of the Criminal Code of the Russian Federation by one of the accomplices would not be a use of the work.

Foreign judicial practice, however, has not yet reached a consensus. Interesting in this regard is the MP3 case, which was considered in June 2000 by the Supreme Court of Sweden. A person who posted on his website links to illegal copies of other people's music recordings he had made was found guilty of publicly performing works protected by copyright. At the same time, the court recognized the impossibility of considering hyperlinks either as a display of the work (the files themselves are not shown to the public) or as its distribution (there are no physical copies)*(1). One cannot help but think that hyperlinks were called the performance of a work (which is less logical than, for example, classifying them as distribution) only because the judges realized the need to find some basis for applying liability for clearly dishonest actions of a person. The contradictory nature of the decision demonstrates the impossibility of recognizing such links as using a work in the copyright sense.

A new bill has been introduced to the US House of Representatives that would tighten penalties for sharing files on the Internet. Thanks to the new bill, it will become much easier to bring criminal charges against active users of peer-to-peer networks. So far, criminal cases against online pirates are the exception rather than the rule. In most cases, copyright holders try to solve the problem by filing civil lawsuits in court. The bill assumes that each musical composition or video clip posted on a peer-to-peer network is downloaded at least ten times. The retail price of all pirated copies downloaded in this way, according to the authors of the bill, will reach $2,500, which makes it possible to consider the actions of a pirate not as a misdemeanor, but as a criminal offense that can be punishable by up to five years in prison.

Article 147. Infringement of inventive and patent rights

Article 171.Illegal business

Article 171.1. Production, acquisition, storage, transportation or sale of unmarked goods and products

Article 172. Illegal banking activities

Article 180.Illegal use of a trademark

The Law of the Russian Federation “On Competition and Restriction of Monopolistic Activities in Commodity Markets” identifies the following forms of unfair competition in relation to confidential information: receipt, use, disclosure of scientific, technical, production or trade information, including trade secrets, without the consent of its owner (Art. 10). To prevent the commission of these illegal actions, enterprises can enter into agreements with employees to maintain trade secrets. If an employee violates the terms of the contract, disciplinary sanctions are applied, unless the unlawful acts committed do not entail the application of other types of liability established by Russian legislation, for example, criminal liability provided for Article 183 Criminal Code of the Russian Federation. The penalties specified in this article apply in the event of illegal receipt and disclosure of information constituting a trade secret.

The rapid development of the Internet, the lack of clear legislative regulation of actions on the Internet and the insufficiency of judicial practice have caused the emergence of a complex situation associated with the unlawful use of means of individualization when registering address names. Sometimes unknown or little-known companies use the brand names and trademarks of world-famous companies as their online address. Thus, the true owner is deprived of the opportunity to use his exclusive rights to the business name and trademark when registering a domain name. If the rightful owner decides to engage in e-commerce, he will have to buy out his own means of individualization from “enterprising” competitors. Thus, a certain Texas company paid 150 thousand dollars for the opportunity to use its own brand name on the Internet.

In European countries, the collection of personal data is subject to a number of additional conditions. The most common is the obligation of the data controller to register (in Germany, the Netherlands, etc.) or notify (in the UK, Spain, Italy, France, etc.) the body authorized to monitor compliance with data security rules. Notification of such an authority before performing actions with personal data is also provided for by European Community Directive N 95/46/EC. Failure to comply with this obligation may be subject to a serious fine or even be considered a criminal offense (for example, in the UK, Italy, the Netherlands, France).

This is how the ban on the distribution of pornography is enshrined in law ( Art. 242 of the Criminal Code of the Russian Federation), a pornographic site www.anal.ru was discovered in Yekaterinburg. This parnographic site can be freely accessed by anyone, including minor children and teenagers, since when accessing it, the user is not identified by age. It is prohibited to use in television, video, film programs, documentaries and feature films, as well as in information computer files and programs for processing information texts related to special media, hidden inserts that affect the subconscious of people and (or) have a harmful effect on their health (Article 4 of the Law of the Russian Federation “On the Mass Media” of December 27, 1991), etc.

It should be noted that some experts believe that in the coming years Russia will see an increase in securities fraud using the Internet, where advertisements for the purchase of certain shares are placed and investment advice is published. Such facts are widespread in Western countries. For example, the Securities and Exchange Commission (SEC) has filed 23 cases against 44 defendants (both businesses and individuals) alleging Internet-based securities fraud.

The defendants solicited shares of 235 small-cap companies. They lied not only about their personal disinterest, but also about the companies whose shares they were analyzing, and then made an easy profit from any price fluctuations by quickly selling their shares.

Offenses in this area are mainly committed in the following ways:

1.Spam. Some of the defendants sent out large numbers of emails recommending the purchase of shares ("forgetting" to mention that the recommended companies paid them to push their shares).

2. Pumping and dumping. Masquerading as “independent experts,” some of the defendants recommended the purchase of various stocks in order to increase demand and then resell them when gullible investors raised the price.

3. Imposition (touting). Some of the defendants worked for companies for a fee, recommending their shares, but did not mention these relationships in their information about themselves.

4. "Scalping" Scalpers bought shares and then recommended them in letters and on investment websites, without mentioning that they themselves owned these securities. After the quotes rose, they sold their securities.

The company Future SuperStock (www.futuresuperstock.com), according to SEC representatives, was engaged in such fishing. With over 100,000 subscribers to its email newsletter, FSS "recommended" shares in a total of 25 small companies to buy. The SEC's suspicions are based on the fact that FSS Director Jeffrey Brass was unable to clearly explain the origin of $1.6 million (in the form of cash and shares) received from the recommended companies during the period of dissemination of this information.

The SEC identifies two main reasons for the spread of Internet securities fraud - the increase in the bull market, which brought new and inexperienced investors to the stock exchange, and the rapid development of the Internet as a source of information. However, there is nothing new in the offenses themselves; what is new is only the place where the scammers play their games.

The proliferation of investment websites, mailing lists and discussion forums has transformed the way many people gather investment information. On the one hand, news and information sites give small investors quick access to detailed financial information that was previously available only to brokerage houses and large clients. For example, The Motley Fool and Silicon Investor (www.siliconinvestor.com) have become the primary source of investment information for many people, allowing them to share in the success of companies such as Netscape, America Online, or Amazon.com.

Grinyuk Marina, 2004.