weev

Andrew Alan Escher Auernheimer[2] (/ˈɔːrənhmər/ OR-ən-hy-mər;[3] born (1985-09-01)September 1, 1985), best known by his pseudonym weev, is an American computer hacker[4][5] and self-avowed Internet troll[1][6][7][8] who is affiliated with the alt-right.[9][10] He has identified himself using a variety of aliases to the media, although most sources correctly provide his first name as Andrew.[8][11]

weev
weev in 2010
Born
Andrew Alаn Escher Auernheimer

(1985-09-01) September 1, 1985
NationalityAmerican
OccupationHacker
Known forNeo-Nazism, hacktivism,[1] alt-right activism

As a member of the hacker group Goatse Security, Auernheimer exposed a flaw in AT&T security that compromised the e-mail addresses of iPad users. In revealing the flaw to the media, the group also exposed personal data from over 100,000 people, which led to a criminal investigation and indictment for identity fraud and conspiracy. Auernheimer was sentenced to 41 months in federal prison, of which he served approximately 13 months before the conviction was vacated by a higher court.

In 2016, Auernheimer was responsible for sending thousands of white-supremacist flyers to unsecured web-connected printers at multiple universities and other locations in the U.S. Since his release from prison, he has lived in a variety of locations in Eastern Europe and the Middle East. In 2017, it was reported that he was acting as webmaster for the neo-Nazi website The Daily Stormer.[12][13] The Southern Poverty Law Center describes him as "a neo-Nazi white supremacist"[6] known for "extremely violent rhetoric advocating genocide of non-whites".[9]

Early hacking and trolling

Auernheimer claimed responsibility for the reclassification of many books on gay issues as pornography on Amazon's services in April 2009.[14][15] Amazon said that he was not responsible for the incident.[16] Even before the Amazon incident, several media publications profiled him regarding his hacking and trolling activities, including The New York Times, in which he claimed to be a member of a hacker group called "the organization," making $10 million annually. He also claimed to be the owner of a Rolls-Royce Phantom.[17][18][19] After the Times story on Auernheimer was published, reporters sought him out for commentary on hacking-related stories. Gawker published a story on the Sarah Palin email hacking incident and prominently featured Auernheimer's comments in the title of the story.[20]

In a 2008 interview, Auernheimer claimed responsibility for harassing the author and game developer Kathy Sierra in response to her "touchy" reaction to receiving threatening comments on her blog.[21][17] This included posting a false account of her career online, including charges that she was a former sex worker, along with her home address and Social Security number.[21][22] The post instigated further harassment and abuse of Sierra, which led her to withdraw from online activity for several years.[23][24][25] Author Bailey Poland calls the "highly gendered nature" of his attacks on women a form of "cybersexism".[26]

He is a member of the Gay Nigger Association of America,[27] an anti-blogging trolling group who take their name from the 1992 Danish movie Gayniggers from Outer Space.[28] Members of Goatse Security involved with the iPad hack are also members of GNAA.[29][27] He was also formerly GNAA's president.[30]

AT&T data breach

Auernheimer is a member of the hacker group known as "Goatse Security" that exposed a flaw in AT&T security, which allowed the e-mail addresses of iPad users to be revealed.[31] The flaw was part of a publicly-accessible URL, which allowed the group to collect the e-mails without having to break into AT&T's system.[32] Contrary to what it first claimed,[33] the group revealed the security flaw to Gawker Media before AT&T had been notified,[32] and also exposed the data of 114,000 iPad users, including those of celebrities, the government and the military. The group's actions rekindled public debate on the disclosure of security flaws.[34] Auernheimer maintains that Goatse Security used common industry standard practices and has said that "we tried to be the good guys".[4][34] Jennifer Granick of the Electronic Frontier Foundation has also defended the methods used by Goatse Security.[34]

Investigation

The FBI opened an investigation into the incident,[35] which led to a criminal complaint in January 2011 under the Computer Fraud and Abuse Act.[29]

Shortly after the investigation was opened, The FBI and local police raided Auernheimer's home in Arkansas. The FBI search was related to its investigation of the AT&T security breach, but Auernheimer was instead detained on state drug charges.[36] Police allege that, during their execution of the search warrant related to the AT&T breach, they found cocaine, ecstasy, LSD, and Schedule 2 and 3 pharmaceuticals.[37] He was released on a $3,160 bail pending state trial.[38] After his release on bail, he broke a gag order to protest what he maintained were violations of his civil rights. In particular, he disputed the legality of the search of his house and denial of access to a public defender. He also asked for donations via PayPal, to defray legal costs.[4][39]

In January 2011, all drug-related charges were dropped immediately following Auernheimer's arrest by federal authorities. The U.S. Justice Department announced that he would be charged with one count of conspiracy to access a computer without authorization and one count of fraud.[40] Although his co-defendant, Daniel Spitler, was quickly released on bail, Auernheimer was initially denied bail because of his unemployment and lack of a family member to host him. He was incarcerated in the Federal Transfer Center, Oklahoma City before being released on $50,000 bail in late February 2011.[3][41]

A federal grand jury in Newark, New Jersey, indicted Auernheimer with one count of conspiracy to gain unauthorized access to computers and one count of identity theft in July 2011.[42] In September 2011, he was freed on bail and raising money for his legal defense fund.[43]

Trial

On November 20, 2012, Auernheimer was found guilty of one count of identity fraud and one count of conspiracy to access a computer without authorization.[44]

On November 29, 2012, Auernheimer wrote an article in Wired entitled "Forget Disclosure – Hackers Should Keep Security Holes to Themselves," advocating the disclosure of any zero-day exploit only to individuals who will "use it in the interests of social justice."[45]

In a January 2013 TechCrunch article,[46] he likened his prosecution to that of Aaron Swartz, writing

...Aaron dealt with his indictment so badly because he thought he was part of a special class of people that this didn't happen to. I am from a rundown shack in Arkansas. I spent many years thinking people from families like his got better treatment than me. Now I realize the truth: The beast is so monstrous it will devour us all.

Auernheimer was found guilty of identity fraud and conspiracy to access a computer without authorization. Before his sentencing hearing, Auernheimer told reporters, "I'm going to jail for doing arithmetic".[32] He was sentenced to 41 months in federal prison[32] and ordered to pay $73,000 in restitution.[47] Just prior to his sentencing, he posted an "Ask Me Anything" thread on Reddit;[48] his comments, such as "I hope they give me the maximum, so people will rise up and storm the docks" and "My regret is being nice enough to give AT&T a chance to patch before dropping the dataset to Gawker. I won't nearly be as nice next time", were cited by the prosecution the next day in court as justification for the sentence.[49]

Later in March 2013, civil rights lawyer and George Washington University Law School faculty Orin Kerr joined Auernheimer's legal team, free of charge.[50]

Imprisonment

Auernheimer was serving his sentence at the Federal Correctional Institution, Allenwood Low, a low-security federal prison in Pennsylvania, and was scheduled for release in January 2016.[51] On July 1, 2013, his legal team filed a brief with the Third Circuit Court of Appeals, arguing that his convictions should be reversed because he had not violated the relevant provisions of the Computer Fraud and Abuse Act.[52][53]

On April 11, 2014, the Third Circuit issued an opinion vacating Auernheimer's conviction, on the basis that the New Jersey venue was improper,[54] since neither Auernheimer, his co-conspirators, nor AT&T's servers were in New Jersey at the time of the data breach.[6][55][56] While the judges did not address the substantive question on the legality of the site access, they were skeptical of the original conviction, noting that no circumvention of passwords had occurred and that only publicly accessible information was obtained.[57] He was released from prison on April 11, 2014.[58]

After prison

In October 2014, Auernheimer published an article in The Daily Stormer,[59] identifying himself as a white nationalist and neo-Nazi.[6]

Auernheimer lived for a time in Lebanon, Serbia, and Ukraine.[60][61] In 2016, he told an interviewer that he was living in Kharkiv.[62] The Southern Poverty Law Center reported Auernheimer to have left Ukraine in 2017 for Tiraspol, the capital of Transnistria.[9]

In October 2015, Auernheimer published the names of U.S. government employees who were exposed by the Adult FriendFinder and Ashley Madison data breaches.[63][64] He told CNN, "I went straight for government employees because they seem the easiest to shame."[65]

He has also been involved in the release of the undercover Planned Parenthood videos, which were under a temporary restraining order. The Washington Post quoted him as saying he did it "For the lulz."[66]

In a pair of incidents in 2016, Auernheimer sent flyers adorned with racist and anti-Semitic messages to thousands of unsecured printers across the U.S.; flyers bearing swastikas and promoting The Daily Stormer were sent to several universities.[67] He also claimed responsibility for 50,000 flyers sent to printers across the U.S., urging the killing of black and Jewish children and praising Anders Behring Breivik, who killed 77 people in a pair of terrorist attacks in Norway in 2011. He claimed to have used a tool to scour the Internet for unsecured printers, finding over a million vulnerable devices.[67] An analyst at the Southern Poverty Law Center has described Auernheimer and The Daily Stormer's Andrew Anglin as "primary innovators" in the use of online trolling by right-wing extremists.[54]

An email leak by BuzzFeed News in October 2017 revealed that Auernheimer was in contact with Milo Yiannopoulos, who had asked Auernheimer for advice on an article about the alt-right. Yiannopoulos had asked his editor at Breitbart for permission for Auernheimer to appear on his podcast, which was rejected since the editor did not want Breitbart to associate with a "legit racist".[68]

In 2017, Auernheimer was reported to be working as the webmaster for The Daily Stormer.[12][13] Despite his neo-Nazi affiliations, Auernheimer's mother has stated that he has Jewish relatives on both sides of his family.[69]

References

  1. McVeigh, Karen (January 24, 2013). "Hacktivists cry foul over US government's 'ludicrous' cyber crackdown". The Guardian.
  2. Wallworth, Adam (January 19, 2011). "Fayetteville man charged in e-mail scam". NWA Online. NWA Media. Retrieved August 20, 2011.
  3. Voigt, Kurt (January 21, 2011). "No bail for 2nd iPad e-mail address theft suspect". MSNBC.com. Associated Press. Retrieved February 15, 2011.
  4. John Leyden (July 7, 2010). "AT&T iPad 'hacker' breaks gag order to rant at cops". The Register.
  5. Curtis, Sophie (April 29, 2015). "Unmasked: the six hacker 'tribes' you need to avoid". The Telegraph. London.
  6. Wall, Jacob T. (2018–2019). "Where to Prosecute Cybercrimes". Duke Law & Technology Review. 17: 146–161.
  7. McCarthy, Tom (April 11, 2014). "Andrew Auernheimer's conviction over computer fraud thrown out". The Guardian.
  8. Mills, Elinor (June 10, 2010). "Hacker defends going public with AT&T's iPad data breach (Q&A)". CNET.
  9. "Andrew 'weev' Auernheimer". Montgomery, Ala.: Southern Poverty Law Center. Retrieved July 4, 2018.
  10. "From Alt Right to Alt Lite: Naming the Hate". New York, N.Y.: Anti-Defamation League. Retrieved July 8, 2018. Andrew Auernheimer aka Weev is a white supremacist and anti-Semite, as well as a notorious American hacker and online troll [...] Auernheimer writes for the neo-Nazi Daily Stormer website, and was responsible for the anti-Semitic flier sent to thousands of networked printers at campuses across the country in 2016, which was a harbinger of the alt right's efforts to recruit at college campuses.
  11. Mills, Elinor (June 15, 2010). "Hacker in AT&T-iPad Security Case Arrested". CBS News.
  12. Gutman, Rachel (February 14, 2018). "Who is Weev? And why did he derail a journalist's career?". The Atlantic.
  13. Windolf, Jim (February 13, 2018). "After a Twitter Storm, The Times and a New Hire Part Ways". The New York Times.
  14. Thomas, Owen (April 13, 2009). "Why It Makes Sense That a Hacker's Behind Amazon's Big Gay Outrage". Gawker.com. Gawker Media. Archived from the original on March 1, 2010. Retrieved February 5, 2010.
  15. Fowler, Geoffrey A. (April 14, 2009). "Did "Weev" Play a Role in Amazon "Error?"". WSJ Blogs. The Wall Street Journal. Retrieved February 5, 2010.
  16. Thomas, Owen (April 13, 2009). "Amazon.com Says 'Embarrassing' Error, Not Hacker, Censored 57,310 Gay Books". Gawker.com. Gawker Media. Archived from the original on June 4, 2009. Retrieved February 5, 2010.
  17. Schwartz, Mattathias (August 3, 2008). "The Trolls Among Us". The New York Times.
  18. Thomas, Owen (August 3, 2008). "Journalists do it for the lulz". Gawker.com. Gawker Media. Archived from the original on March 11, 2010. Retrieved February 5, 2010.
  19. Birch, Alex (August 8, 2008). "Interview: Professional Hacker and Troll Weev". Corrupt. CORRUPT.org. Retrieved February 5, 2010.
  20. Moe (September 18, 2008). "Hacker From That Times Story On Palin Emails: "i wish they'd done it properly"". Gawker.com. Gawker Media. Retrieved February 5, 2010.
  21. Citron, Danielle K. (2014). Hate Crimes in Cyberspace. Cambridge, Mass.: Harvard University Press. p. 37. ISBN 978-0-67-436829-3. sierra weev.
  22. Reagle, Joseph M., Jr. (2015). Reading the Comments: Likers, Haters, and Manipulators at the Bottom of the Web. Cambridge, Mass.: MIT Press. p. 101. ISBN 978-0-26-202893-6.
  23. Poland, Bailey (2016). Haters: Harassment, Abuse, and Violence Online. Lincoln, Neb.: Potomac Books. pp. 26–27. ISBN 978-1-61-234766-0.CS1 maint: ref=harv (link)
  24. Phillips, Whitney (2015). This Is Why We Can't Have Nice Things: Mapping the Relationship between Online Trolling and Mainstream Culture. Cambridge, Mass.: MIT Press. p. 133. ISBN 978-0-26-202894-3.
  25. Souppouris, Aaron (September 12, 2013). "The end of kindness: weev and the cult of the angry young man". The Verge. Retrieved May 6, 2014.
  26. Poland (2016), p. 28.
  27. Chokshi, Niraj (June 10, 2010). "Meet one of the hackers who exposed the iPad security leak". The Atlantic. Retrieved December 11, 2010.
  28. Dean, Jodi (2010). Blog Theory: Feedback and Capture in the Circuits of Drive. Cambridge, UK: Polity Press. p. 6. ISBN 9780745649702. Retrieved July 27, 2010.
  29. United States District Court — District Court of New Jersey, Docket: MAG 11-4022 (CCC). Filed with the court January 13, 2011
  30. Hern, Alex (May 7, 2015). "Twitter blocks promoted tweets by notorious white supremacist". The Guardian. Retrieved October 15, 2016.
  31. Spencer Ante and Ben Worthen (June 11, 2010). "FBI Opens Probe of iPad Breach". Wall Street Journal.
  32. Holt, Thomas J.; Brewer, Russell; Goldsmith, Andrew (May 21, 2018). "Digital Drift and the "Sense of Injustice": Counter-Productive Policing of Youth Cybercrime". Deviant Behavior. 40 (9): 1148–9. doi:10.1080/01639625.2018.1472927.
  33. Foresman, Chris (January 19, 2011). "Goatse Security trolls were after "max lols" in AT&T iPad hack". Ars Technica. Retrieved November 22, 2012.
  34. Worthen, Ben; Spencer E. Ante (June 14, 2010). "Computer Experts Face Backlash". WSJ.com.
  35. Tate, Ryan (June 9, 2010). "Apple's Worst Security Breach: 114,000 iPad Owners Exposed". Gawker.com. Gawker Media. Retrieved June 13, 2010.
  36. Dowell, Andrew (June 17, 2010). "Programmer Detained After FBI Search". The Wall Street Journal.
  37. Mills, Elinor (June 15, 2010). "Hacker in AT&T-iPad security case arrested on drug charges". CNET. Retrieved July 11, 2010.
  38. Emspak, Jesse; Perna, Gabriel (June 17, 2010). "Arrested Hacker's Web Site Reveals Extremist Views". International Business Times. International Business Times. Retrieved July 11, 2010.
  39. weev (July 5, 2010). "Hypocrites and Pharisees". Goatse.fr.
  40. "Criminal charges filed against AT&T iPad attackers". January 18, 2011.
  41. Porter, David (February 28, 2011). "Suspect in iPad Data Theft Released on Bail in NJ". ABC News. Associated Press. Retrieved March 2, 2011.
  42. Stempel, Jonathan (July 6, 2011). "iPad hacker Andrew Auernheimer indicted by Newark grand jury". Huffington Post. Reuters. Retrieved September 12, 2011.
  43. Mills, Elinor (September 12, 2011). "AT&T-iPad site hacker to fight it on in court". CNET. Retrieved September 12, 2011.
  44. Zetter, Kim (November 20, 2012). "Hacker Found Guilty of Breaching AT&T Site to Obtain iPad Customer Data". Threat Level. Wired. Retrieved April 30, 2013.
  45. Auernheimer, Andrew (November 29, 2012). "Forget Disclosure — Hackers Should Keep Security Holes to Themselves". Wired. Retrieved April 30, 2013.
  46. Auernheimer, Andrew (January 23, 2013). "iPad Hack Statement of Responsibility". TechCrunch. Retrieved January 28, 2013.
  47. Zetter, Kim (January 23, 2013). "iPad Hack Statement Of Responsibility". Wired. Retrieved March 18, 2013.
  48. weev (March 17, 2013). "I am weev. I may be going to prison under the Computer Fraud and Abuse Act tomorrow at my sentencing. AMA". Reddit. Retrieved April 30, 2013.
  49. Brian, Matt (March 18, 2013). "Andrew 'weev' Auernheimer sentenced to 41 months for exploiting AT&T iPad security flaw". The Verge. Retrieved April 30, 2013.
  50. Crook, Jordan (March 22, 2013). "Andrew 'weev' Auernheimer Obtains New Lawyer, Files Appeal". TechCrunch.
  51. "Inmate Locator: Register # 10378-010". Federal Bureau of Prisons. Retrieved December 1, 2013.
  52. Kerr, Orin (July 1, 2013). "Appellant's Brief Filed in United States v. Auernheimer". The Volokh Conspiracy. Retrieved July 5, 2013.
  53. "Orin Kerr's Appeal Brief for Andrew "Weev" Auernheimer – Another CFAA Case". Groklaw. July 2, 2013. Retrieved July 7, 2013.
  54. Kunzelman, Michael (March 29, 2017). "Notorious troll calls the online tactics 'a national sport'". Associated Press.
  55. "Case: 13-1816 Document: 003111586090" (PDF). Retrieved May 6, 2014.
  56. Kravets, David (April 11, 2014). "Appeals court reverses hacker/troll "weev" conviction and sentence". Ars Technica. Retrieved April 11, 2014.
  57. Hill, Kashmir (April 11, 2014). "Weev Freed, But Court Punts On Bigger 'Hacking vs. Security Research' Question". Forbes. Retrieved April 11, 2014.
  58. Voreacos, David (April 14, 2014). "AT&T Hacker 'Weev' Parties and Tweets as Case Still Looms". Bloomberg. Retrieved April 14, 2014.
  59. Auernheimer, Andrew (October 1, 2014). "What I Learned from My Time in Prison". The Daily Stormer.
  60. Gardner, Bill (July 17, 2018). "Social Engineering in Non-Linear Warfare". Journal of Applied Digital Evidence. 1 (1).
  61. "'weev' in Beirut: I can't go home until 'most of the agents of the federal government are dead'". PandoDaily.
  62. Ludlow, Peter. "Interview with alt-right Pepemancer and Kek/Trump supporter, weev". The Alphaville Herald. Retrieved July 27, 2017.
  63. Brownlee, Lisa (October 9, 2015). "Ashley Madison Users: Just When You Thought It Was Safe, Hactivist Ups The Ante". Forbes. Retrieved November 10, 2015.
  64. Mullin, Joe (October 8, 2015). ""Weev" threatens prosecutors with info from Ashley Madison leaks". Ars Technica. Condé Nast. Retrieved November 10, 2015.
  65. Goldman, David; Pagliery, Jose (May 22, 2015). "Adult dating site hack exposes sexual secrets of millions". CNN. Time Warner. Retrieved May 25, 2015.
  66. Miller, Michael E. (October 23, 2015). "Controversial blogger, infamous hacker team up to release remaining Planned Parenthood videos". The Washington Post. Retrieved November 10, 2015.
  67. Johnson, Alex. "Infamous Hacker 'Weev' Says He Blasted College Printers With Antisemitic Message". NBC News. Retrieved March 31, 2016.
  68. Bernstein, Joseph (October 5, 2017). "Here's How Breitbart And Milo Smuggled Nazi and White Nationalist Ideas Into The Mainstream". BuzzFeed News. Retrieved October 19, 2017.
  69. Hayden, Michael E. (January 3, 2018). "Neo-Nazi Who Calls For 'Slaughter' of Jewish Children Is of Jewish Descent, His Mom Says". Newsweek.

Further reading

This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.