Contacts

The most notorious Internet crimes. Internet crimes and punishments Determining the scene of a crime on the Internet

Computer crimes in Russia have long ceased to be a rarity. Responsibility for their commission was introduced into the Criminal Code of the Russian Federation quite a long time ago, but 7-8 years ago there were very few such acts, criminal cases were isolated. Nowadays, every year there are more and more illegal activities using computer equipment.

In our article we will look at the features of crimes in the field of computer information, we will try to figure out who and under what circumstances is subject to criminal liability for the use of virus programs, the dissemination of confidential information, etc.

Fighting cybercrime in Russia

Such crimes are closely related to copyright infringement. Each program created for a particular computer model (antivirus, drivers) is the product of the author, the owner. Copying and selling disks with these programs, hacking the security in order to take possession of the identification key are illegal actions. Piracy is being fought all over the world, and Russian legislation is no exception.

Internet fraud has been on the rise lately. Many of us are faced with illegal withdrawals of money from credit cards, virtual accounts, payment for online purchases on behalf of another person, etc. When this involves unauthorized access to various programs, the actions fall under the elements of criminal offenses that infringe on the security of computer information. At the same time, one should not confuse ordinary fraud or other crimes committed using the Internet (without violating information security) with such attacks.

Let's give two examples.

Example No. 1. Lavrova P.R., having secretly taken possession of Sklerova E.N.’s bank card, decided to steal funds from the account through the latter’s phone. Knowing that Sklerova E.N. SberbankOnline was connected, she entered the code she received via SMS to the victim’s phone to enter this application, and transferred 10,000 rubles to her card. In this case, the actions of Lavrova P.R. must be qualified under Article 158 of the Criminal Code as ordinary theft. The description of the criminal act will indicate the method of theft - the use of the victim’s phone and the application available on it.

Example No. 2. Matrosov E.K. For a long time I was thinking over a plan on how to hack the 900 number program from Sberbank, and was looking for a way to do this. Finally, he succeeded, he blocked the bank system, changed the mailing settings of the official service, as a result of which 20 people’s funds totaling more than a million rubles disappeared from their bank accounts. Since Matrosov E.K. carried out illegal actions in the field of information security while simultaneously stealing funds from bank clients, his actions were classified under two articles, one of which relates to a computer crime.

Illegal attacks on information security can be divided into two types:

  1. illegal actions in relation to material storage media (infecting a computer with a virus, rendering disks unusable or illegally copying them, etc.);
  2. illegal actions to use the information itself (theft of confidential databases, destruction of important information or sale of personal information obtained as a result of unauthorized access). Most often, such crimes are committed using the Internet.

A note to one of the articles of the Criminal Code of the Russian Federation reveals the very concept of computer information - this is any information in the form of electrical signals that can be stored on a computer, tablet, phone, and on the Internet. In certain situations, such information may be located in equipment (for example, in a factory), in on-board systems (for example, on an airplane), in ATMs, etc.

The investigation of crimes in the computer sphere is carried out by a special department “K” in the police. For each of the cases, a computer examination is mandatory, within the framework of which a technical examination of the contents of various devices, RAM, determination of the IP address and its registration data, etc. is carried out.

The expert’s conclusions about an illegal violation of information security are based on specially developed methods of domestic and foreign scientists. Using special knowledge in the field of technology, specialists can establish the location of the PC user, his complete data and the time of the commission of the illegal act.

Responsibility for crimes in the field of computer information is provided for in Chapter 28 of the Criminal Code of the Russian Federation, which contains four independent crimes. Let's consider the features of qualification for each of them separately.

Unlawful access to computer information (Article 272 of the Criminal Code of the Russian Federation)

This is one of the most common types of crime in the cyber sphere. Information, access to which is prohibited to outsiders, may constitute a state, banking, medical, official or other secret. To prevent unauthorized persons from using the information, special protection, special software, and a system of passwords and codes are installed.

Unauthorized access (that is, obtaining the opportunity to at least review) to any protected information on computers or media may become grounds for prosecution if this entails:

  • data destruction(bringing the system into a state that precludes its intended use);
  • blocking(legal access to the program becomes impossible);
  • modification(making changes to the program, to the text with information, etc.);
  • copying protected information(on any media: paper, flash card, etc.).

Thus, liability under Art. 272 of the Criminal Code of the Russian Federation is permissible only if the above-mentioned negative consequences occur. If there are no such consequences, there will be no crime.

Let's give an example.

Example No. 3. Lawyer E.N. Repkin worked in the office of the mobile communications company, whose duties included legal support for the organization, nothing more. But he had a personal problem that haunted him - Repkin E.N. believed that his wife was cheating on him. Having chosen a convenient time, he spied the login and password that another employee entered into a special program. Using the data obtained, he was able to look at the call details for the period of time that interested him using the last name of the subscriber (his wife). In this case, Repkin illegally gained access to confidential information stored on the company’s computer equipment, but due to the lack of consequences required for qualification under Art. 272 of the Criminal Code of the Russian Federation, Repkin did not bear responsibility.

Example No. 4. Manager of the same company Andreev K.E. at the request of a friend, using his personal password and login, he entered the same program and printed out the details of a third party, gave the sheet to his friend. Such actions are illegal and criminally punishable: details can only be provided to the person concerned upon personal application. Andreev could not refuse a request from a loved one, but by his actions he committed two crimes at once: unlawful access to information with subsequent copying and interference in private life.

The consequences of a crime can also be in the form of large damages (more than one million) caused to the victim. In one of the cases, it was established that the head of a private organization, using an employee’s knowledge in the field of IT technologies, illegally connected to the Internet channel, providing his office managers with quite a long (more than 3 years) uninterrupted and free work on the World Wide Web. As a result of such actions, damage amounting to over 2 million rubles was caused.

Becoming accused under Art. 272 of the Criminal Code of the Russian Federation can be a person who has reached the age of 16. A crime can only be committed intentionally– that is, there must be evidence of purposeful actions to use protected information.

But regarding the consequences in the form of destruction, modification, etc. There may not be any direct intent. For example, when a cybercriminal admits that data will be destroyed and a computer system will be blocked, but is indifferent to this.

It is necessary to distinguish Art. 272 of the Criminal Code of the Russian Federation against copyright infringement, although in some cases both crimes may be charged: for example, when a criminal uses malicious code, gains access to a copyrighted work, copies it and subsequently distributes it on his own behalf. If a person does not “hack” any programs and simply impersonates the author, offering others a product downloaded from the Internet, there will be no computer crime.

Article 272 of the Criminal Code of the Russian Federation has three parts; depending on the signs of the crime, the following punishment may be imposed on the perpetrator:

  • Part 1 – fine up to 200,000 rubles, correctional labor for up to 1 year, restriction of freedom up to 2 years, imprisonment up to 2 years– if there are no additional signs of a crime;
  • Part 2 – fine from 100,000 to 300,000 rubles, correctional labor for a period of 1 to 2 years, restriction of freedom for up to 4 years, imprisonment for up to 4 years old– in the event that damage is caused in the amount of more than 1 million rubles or the act was committed for material gain;
  • Part 3 – a fine of up to 500,000 rubles with a ban on engaging in certain activities for up to 3 years (usually in the field of computer technology), restriction of freedom for up to 4 years, imprisonment for up to 5 years– if a crime is committed by a group of people using their official position (as in our example about the manager who passed on the details to a friend);
  • Part 4 – imprisonment until 7 years old- if serious consequences have occurred or there is a threat of such consequences (for example, the life and health of people were endangered, the operation of city or intercity transport was disrupted, etc.).

Creation of malware (Article 273 of the Criminal Code of the Russian Federation)

This type of crime in the field of computer information is also common; there are many examples of criminal cases. We are talking about the intentional creation of such computer products (programs, combinations) with which you can:

  • block;
  • destroy;
  • modify;
  • copy information whose security is protected. In addition, the creator of such malicious programs may have the goal of disabling protection that is specifically installed to ensure the security of certain information.

Examples of such programs can be virus worms, Trojans, keyloggers, virus scanners, etc. Their creation can be expressed not only in manufacturing and full preparation for work, but also in the drawing of a circuit on the basis of which malicious systems are supposed to be used, as well as in writing an algorithm, the introduction of which will result in one of the consequences indicated above.

It is important to know that if the listed consequences do not occur, the crime will still occur. Unlike Art. 272 of the Criminal Code of the Russian Federation, liability here does not require that the computer system be destroyed, modified, etc. For the crime under Art. 273 of the Criminal Code of the Russian Federation requires evidence that malicious computer products were created for the purpose of destroying and blocking networks. For this, as we have already mentioned, a computer and technical examination is assigned.

In other words, if for some reason (for example, the timely intervention of law enforcement agencies) it was not possible to infect and destroy user data, that is, the criminal did not achieve his goal, he will still be prosecuted, since there are no consequences for this type of cybercrime Necessarily.

A criminal offense under Art. 273 of the Criminal Code of the Russian Federation is not only the creation, but also the distribution or use of malicious programs.

Example No. 5. Karasev E.P. was punished for creating a special spam program, with the help of which he hacked into the pages of one of the social networks. At the same time, the malicious spam settings were such that users who visited the “infected” page also “brought” the virus to their computer. Thus, Karasev E.P. was prosecuted not only for creating the malicious program, but also for its use and distribution.

By the way, you should complain about your account being hacked to the administration of the social network, and this must be done as quickly as possible to prevent the virus from spreading to other pages. If you have lost important data due to a virus, we recommend that you contact the police. In a situation where at the same time there was an interference in your private life (photos were stolen, correspondence was copied), you need to file a statement with the Investigative Committee of the Russian Federation. In such cases, the Investigative Committee will investigate both the cybercrime and the violation of privacy.

A person can be found guilty under this provision of criminal law only if there is evidence of direct intent and if he has reached the age of 16.

A person guilty of committing an act under Art. 273 of the Criminal Code of the Russian Federation, the following punishment may be imposed:

  • Part 1 – restriction of freedom for a period up to 4 years, imprisonment for up to 4 years with a fine of up to 200,000 rubles (in the absence of additional qualifying criteria);
  • Part 2 – restriction of freedom for up to 4 years, imprisonment for a term up to 5 years with a fine of 100,000 to 200,000 rubles, with deprivation of the right to engage in activities in the field of computer technology - if the crime is committed by a group of persons, causing damage of more than 1,000,000 rubles, using an official position or for the purpose of personal gain (most often of a material nature) .

Under certain circumstances, the creation of malicious programs is not punishable. We are talking about specialists whose professional activities are related to the development of new generation antiviruses. To improve security technologies, in some cases they need to create viruses so that they know how to protect themselves from them. Such specialists are exempt from criminal liability if the organization in which they work has the appropriate license for this type of activity.

Thus, the qualification of crimes in the computer sphere, provided for in Art. 272 and 273 of the Criminal Code of the Russian Federation, can only be if the person has performed certain actions. These crimes cannot be expressed in such a form as inaction.

Violation of the rules for storing computer information (Article 274 of the Criminal Code of the Russian Federation)

This type of crime can also be inaction. In Art. 274 of the Criminal Code of the Russian Federation provides for the responsibility of officials who are entrusted with the correct duties:

  • storage;
  • operation (use);
  • processing;
  • transmission of computer information.

The article does not reflect the requirements that must be met by certain officials. In each specific case, you need to refer to federal laws, job descriptions, and statutes, which detail the procedure for handling information.

Examples of improper storage and processing of computer information can include criminal cases against employees of the election commission, the defense industry, telephone and Internet communications organizations that incorrectly use information that is not publicly available, etc.

Crime under Art. 274 of the Criminal Code of the Russian Federation can be committed both intentionally and carelessly.

Example No. 6. The specialist who developed a new virus to create the latest antiviral software violated his job description and took home a flash drive with a dangerous invention over the weekend, which is strictly prohibited. At home, the developer's son, not knowing what was on the media, accidentally took it to school for a computer science lesson. As a result of information storage violations, consequences occurred - the school computer system failed and could not be restored, causing damage of more than 1,000,000 rubles. There is no direct intention of the specialist to damage the school program; negligence in one’s duties led to such negative consequences, and responsibility must arise.

The example shows that the onset of consequences in the form of destruction, modification, etc., with the simultaneous infliction of damage in the amount of more than one million rubles, are mandatory signs of involvement under Art. 274 of the Criminal Code of the Russian Federation. If such consequences do not occur, there will be no crime.

The following punishment may be imposed on the guilty person:

  • under Part 1 – a fine of up to 500,000 rubles, correctional labor from six months to a year, restriction of freedom for up to 2 years, imprisonment for a term up to 2 years(in the absence of the sign of “severe consequences”;
  • under Part 2 – imprisonment for a term up to 5 years(if serious consequences have occurred or there is a threat of their occurrence - death of people, disorganization of enterprises, factories, etc.).

Impact on the critical information infrastructure of the Russian Federation (Article 274.1 of the Criminal Code of the Russian Federation)

This article is relatively new, introduced in the summer of 2017. The need for it arose in connection with the increasing number of cases of cyber attacks on state-scale computer systems, damage to which can lead to failures in defense capabilities and in government work.

Article 274.1 of the Criminal Code of the Russian Federation combines various forms of committing computer crimes: unauthorized access, creation of malicious programs, etc., with the difference that all these actions are committed in relation to the country’s critical information infrastructure. Since this crime implies a threat to the security of the state and the population, FSB officers are investigating such cases. Punishment can reach 10 years imprisonment.

In our country, crimes are increasingly being committed using the Internet. The more the World Wide Web penetrates people's lives, the more criminals appear trying in every possible way to deprive you of your money. Internet fraud is now very popular among criminals. However, do not forget that any unlawful action will sooner or later be punished. Our state equally protects both real and virtual property. Attempts to encroach on it should always be punishable by law. In this article we will analyze the most popular types of fraud common on the Internet, as well as the types of punishments provided for committing these offenses.

Types of fraud on the Internet

Carding and phishing

Phishing messages are notifications sent on behalf of administrators of banking or other payment systems, as well as email providers and social networks. They encourage users of popular Internet resources to follow a fake link in order to steal confidential data (login, password, etc.). These types of actions are aimed at your bank account, virtual payment system account, email and social networks. Once criminals have the information they need, they instantly use it to gain access to your bank account.

Fraudsters involved in theft of data contained on bank cards have cleverly learned to forge their letters as official messages from various organizations. They use the logos of these companies and copy the style of legal correspondence. The letter may contain a request to follow the link provided in the text of the document, where you will need to enter your personal data, supposedly to ensure the security of the user’s data. By clicking on the link provided in the notification, you are taken to a scam site that looks like a real one. You, unsuspectingly, enter your username and password, after which personal data is sent to the attackers, and the user is redirected to the real website.

Winning notifications

The letter informs you that you have won a large sum of money in the lottery, a car, an expensive phone or another expensive prize. The scammers' goal is to defraud you of a certain amount in exchange for your winnings. As a rule, attackers ask from several hundred to several thousand rubles. They mostly chalk it up to tax on the prize. It should be alarming that you have never taken part in a lottery in which you unexpectedly won a million. If you lose your vigilance, you can transfer a small amount compared to your winnings to the scammers’ account.

"Nigerian" letters

“Nigerian” spam is the oldest type of fraud on the Internet. The bottom line is that scammers, under false pretexts, are trying to gain access to your bank account or through other illegal means to obtain money from it. The text of such a letter usually contains information that the author of the letter has millions of dollars acquired by not entirely legal means, and for this reason he cannot keep money in an account in the banks of his country, and he urgently needs an account abroad where he can transfer “dirty” money.

The idea of ​​the scam is that a gullible user will provide access to his bank account, from which all funds will be debited in the future.

Internet begging

Fraudsters rely on pity and send letters asking for help, supposedly from charitable organizations or people in need. In reality, such messages contain links to real organizations and funds, but the details for transferring funds are false. It is worth remembering that charitable organizations do not send letters to users; they use other methods and means of attracting investment. If you want to check the accuracy of the information specified in the letter, find the phone number of the relevant organization and call them, specifying how you can transfer money to them.

These methods of fraud are now the most popular not only in our country, but throughout the world.

Fraud Protection

To protect yourself from intruders, you need to follow a few simple rules:

  1. Immediately delete letters that contain information not related to you related to money, especially from unknown people.
  2. Don’t be too trusting, check all the information containing requests for help, otherwise you will need help yourself later.
  3. Do not disclose your personal information, account numbers, PIN codes, etc. to strangers.
  4. Do not click on links provided in suspicious emails.

It is worth noting that punishment for Internet crimes in other countries is much harsher than in Russia. Fines and sentences are many times higher than ours.

Liability for fraud

The legislation of the Russian Federation provides for criminal liability for crimes committed on the Internet. Chapter 28 of the Criminal Code of the Russian Federation regulates the procedure for imposing punishment for this category of offenses. For example, according to Art. 272 “Illegal access to computer information”, persons who hacked your page on social networks, email, or illegally changed passwords will be punished by a fine ranging from 200 to 500 minimum wages. For the same violations committed by several persons (for the most part, fraudsters work in a group), punishment is provided in the form of a fine ranging from 500 to 800 minimum wages. Anyone who reads information that is closed to everyone on social networks or other Internet resources (by hacking or other illegal means) will also be punished.

Modern society cannot imagine its life without using the Internet, and scammers actively take advantage of it. No matter how much legislators tighten penalties for crimes on the World Wide Web, this does not reduce the number of scammers. Since our compatriots are very gullible and take any information at face value, criminals do not cease to invent new and improve old ways of deceiving the population. The number of people affected by Internet crimes increases every year.

According to the officials themselves, in recent years in Russia there have been positive changes in ensuring the safety of users’ personal information on the Internet. This is only in words. In reality, crimes on the Internet are not decreasing; officials have simply learned to hush it up.

By the beginning of the 21st century. The information environment of society has become a determining factor in political, socio-economic and cultural development. Therefore, when solving regional, state, international and interregional, as well as global problems, one should take into account not only the state of the information environment, but also the degree of its influence on all spheres of public life. Yusupov R.M., Zabolotsky V.P. Conceptual and scientific-methodological foundations of informatization. - St. Petersburg: Nauka, 2009.

The globalization of open computer and telecommunication networks, the rapid growth of the world market for information technologies, products and services, the formation of an international information space create the preconditions for the violation of traditional mechanisms for ensuring the geopolitical integrity of states and have a serious impact on many elements of statehood and national legal systems. Awareness of the importance of international legal mechanisms is growing. The role of the moral component in regulating information relations in society is increasing.

The regulatory and legal basis of information policy, as well as politics in general, is a set of legal norms and mechanisms for their implementation, which determine, first of all, the rights of citizens, legal entities and the state to freely receive, distribute and use information, protect information and intellectual property .

When forming such a basis, one should take into account all the features of the relationships that develop between objects during informatization and the use of information and telecommunication technologies and information resources. These features are new to the institution of law and affect almost all aspects of information relations, which are penetrating more and more deeply into all spheres of public life.

These features include the following:

Information is exchanged in electronic digital form, which, combined with the possible ease and speed of its creation, distribution, modification or destruction, determines the problem of providing evidence and, accordingly, creates conditions for objectively complicating the protection of the rights and interests of individuals.

The creation and development of information resources and systems on the Internet and other telecommunication networks, as well as the dissemination of information in these networks, occurs exclusively within the framework of accepted technical standards and protocols, which determines the high importance of technical standards for the nature of relations and their regulation.

The existing level of information exchange technologies allows it to be carried out in real time (without a noticeable time delay for the subjects of the relationship);

The subjects of relations are distributed in space, which raises the problem of determining the jurisdiction to regulate relations on the part of various states and administrative-territorial entities;

The subjects of information relations are persons distributing and consuming this or that information, and persons who own the means of disseminating this information and are information intermediaries (providers - Internet service providers) connecting users to the network through their computers Information management system MSTU im. N.E. Bauman “Electronic University”: concept and implementation, ed. I.B. Fedorova, V.M. Chernenkogo - M.: Publishing house of MSTU im. N.E. Bauman, 2009;

wide opportunities and demand for self-regulatory mechanisms, in which owners and holders of information resources (providers) can regulate and control the exchange of information.

High technical, educational, cultural requirements for subjects of information relations and at the same time excessive faith in the capabilities of information and telecommunication technologies and in the security of relationships arising from their use.

Due to the relative novelty and high social role of information relations, as well as the peculiarities of the existing legal system, in Russia these relations are regulated within various branches of law:

Constitutional (right to information);

Civil (electronic transactions and settlements);

Administrative (communications legislation, information security).

This gives rise to an unbalanced system of legal definitions (a definition is a brief definition of the main content of a concept in scientific works, dictionaries, legal documents, etc.), different approaches to the subjective division of persons participating in information processes and, accordingly, the coexistence of different ways of defining morals and responsibilities of subjects of information relations. This situation necessitates the existence of an independent complex branch of law - information law.

Current federal laws “On information, information technologies and information protection” (Appendix 2). Federal Law of the Russian Federation dated July 27, 2006 No. 149-FZ “On information, information technologies and information protection”. “On Communications”, “On State Secrets”, “On Advertising”, “On the Mass Media” and others laid the foundations for the legislative regulation of information relations in Russia, taking into account world practice, modern development of information technologies and ensuring the information rights of subjects of legal relations. These laws are basic in the formation and application of information law in the regions of Russia. However, the composition and quality of these laws allows us to speak only about the beginning of the formation of the branch of information law in Russia and its uneven and unbalanced development.

The basic principles of regional information policy in the field of legal regulation of information interaction include:

Unconditional legal equality of all participants in information interaction, regardless of their political status. social and economic status; guarantee of the rights of citizens and legal entities in the information sphere.

Formation and development of information law in the region, taking into account federal legislation and within the prerogatives of regional authorities;

Restriction of access to information in the region only on the basis of relevant legislation and. as an exception to the general principle of openness of information.

Personification of responsibility for the safety of information, its classification and declassification;

Legal protection of the population of the region from false, distorted and unreliable information received through the media and other channels.

Providing the population of the region with the necessary information services, legal support for access to world information resources and global information networks;

Compatibility of information law in the region with Russian and world information law.

The implementation of such an information policy in the field of information law will create the necessary conditions for the implementation of the rights of citizens and legal entities in the information sphere, development and increasing the competitiveness of the domestic sector of information and telecommunication technologies. increase the efficiency of the public administration system by optimizing information processes in government agencies.

Information networks such as the Internet are a very convenient platform for the preparation and implementation of information-terrorist and information-criminal actions. It can distribute propaganda materials of criminal organizations, recipes for making explosives and toxic substances, weapons, and, finally, sophisticated algorithms for breaking codes. All this information is easily disguised as scientific and technical. The absence of geographical boundaries, the difficult to determine nationality of network objects, the possibility of anonymous access to its resources - all this makes public and personal security systems vulnerable.

That is why (according to Leta Group) the volume of the computer crime market in Russia reaches $1 billion per year, while it is in the stage of intensive growth Metro MOSCOW // No. 72. 2010. September 16- The main turnover of the cybercrime market is accounted for by bots. networks and spam. theft of confidential information - 40% and virtual terrorism of Internet resources - 20%. The turnover of the cybercrime market in Russia is comparable to the information security market.

When carrying out information activities (production of an information product and provision of information services), an information process occurs (search, collection, accumulation, accumulation, storage, processing, distribution, dissemination, presentation, perception, protection and use of information).

In the absence of the necessary information protection (activities aimed at preventing the leakage of protected information, as well as unauthorized and unintentional impacts on it), a danger to information arises (a property of an object or subject that characterizes its ability to cause significant damage to information), and an information threat appears (a threat to an object by influencing its information sphere).

As a result, information crime (actions of individuals or groups aimed at causing damage to the information sphere or using it for personal gain) creates the opportunity to commit a crime (primarily a computer crime).

It should be noted that the term “Computer crime” arose in the United States in the early 70s of the last century.

There are many definitions of the concept of “computer crime”. for example, in Collier's dictionary Slovopedia. Collier's Encyclopedia - electronic resource: http://www.slovopedia.com gives the following definition:

Computer crime is any illegal act in which a computer acts either as an object against which a crime is committed, or as a tool used to commit criminal acts.

Computer crimes include a wide range of activities that can be divided into several categories. Different authors classify computer crimes differently. Let us dwell on the classification given by Karpov M.P. Karpov M.P. Classification of computer crimes. http://makcim.yaroslavl.ru. The value of such a classifier is that the names of methods of committing such crimes correspond to the codifier of the General Secretariat of Interpol, and this codifier has been integrated into an automated search system and is currently available in more than 100 countries. All codes characterizing computer crimes have an identifier starting with the letter Q. Up to five codes can be used to characterize a crime, arranged in descending order of significance of the crime committed.

QA - Unauthorized access and interception:

QAH computer boarding.

QAI - interception.

QAT is a time theft.

QAZ - other types of unauthorized access and interception.

QD - Changing computer data:

QDL logic bomb,

QDT is a Trojan horse.

QDV - computer virus,

QDW is a computer worm.

QDZ other types of data changes.

QF - Computer Fraud:

QFC is an ATM scam.

QFF is a computer fake.

QFG is a slot machine scam.

QFM - manipulations with input/output programs,

QFP - payment fraud,

QFT - telephone scam,

QFZ - other computer fraud.

QR - Illegal copying:

QRG computer games,

QRS - other software,

QRT - topography of semiconductor products.

QRZ - other illegal copying.

QS - Computer sabotage:

QSH - with hardware,

QSS - with software,

QSZ - other sabotage pitchforks.

QZ - Other computer crimes:

QZB - using computer bulletin boards.

QZE - theft of information constituting a trade secret,

QZS transfer of confidential information,

QZZ - other computer crimes.

Brief description of some types of computer crimes.

Unauthorized access and interception of information (QA)

Computer boarding (hacking): access to a computer or network without the right to do so. This type of computer crime is usually used by hackers to penetrate other people's information networks.

Interception: interception using technical means, without the right to do so. Information interception is carried out either directly through external communication channels of the system, or by directly connecting to the lines of peripheral devices. In this case, the objects of direct eavesdropping are cable and wire systems, terrestrial microwave systems, satellite communication systems, as well as special government communications systems. This type of computer crime also includes electromagnetic pickup. Modern technical means make it possible to receive information without a direct connection to a computer system: its interception is carried out due to radiation from the central processor, display, communication channels, printer, etc. All this can be done while being at a sufficient distance from the interception object.

Time Theft: Illegal use of a computer system or network with the intent of non-payment.

Computer Data Modification (QD)

Logic bomb, Trojan horse - changing computer data without consent, by introducing a logic bomb or Trojan horse.

A logic bomb is a secret embedding of a set of commands into a program that should only work once, but under certain conditions.

A Trojan horse is the secret introduction of commands into someone else's program that allow them to perform other functions not planned by the owner of the program, but at the same time maintain the same functionality.

Virus - modification of computer data or programs. without the right to do so. by introducing or spreading a computer virus.

A computer virus is a specially written program that can “attribute” itself to other programs (i.e., “infect” them), multiply and generate new viruses to perform various unwanted actions on the computer.

The process of infecting a computer with a virus program and its subsequent treatment have a number of features characteristic of medical practice. At least, this terminology is very close to medical, so similar terms are used, for example, prevention (separate storage of newly received and already in use programs, dividing disks into “unsinkable compartments” - zones with a read-only mode set, storage of unused programs in archives, etc.) or therapy (deactivation of a specific virus in reflected programs using a special anti-virus program or restoring the original state of programs by destroying all copies of the virus in each of the infected files or disks using a phage program).

A worm is the modification of computer data or programs without the right to do so. by transmitting, introducing or spreading a computer worm into a computer network.

Computer Fraud (QF)

Computer fraud involving the theft of cash from ATMs.

Computer counterfeiting: fraud and theft from computer systems by creating counterfeit devices (cards, etc.).

Fraud and theft related to slot machines.

Program Input/Output Manipulation - Fraud and theft by incorrectly entering or exiting computer systems by manipulating programs. This type of computer crime includes the “data diddling code change” method, which is usually carried out during data input/output. This is the simplest and therefore very often used method.

Computer fraud and theft related to payment instruments. This type includes the most common computer crimes related to the theft of funds, which account for about 45% of all crimes related to the use of computers.

Telephone fraud is access to telecommunications services by interfering with the protocols and procedures of computers that maintain telephone systems.

Illegal copying of information (QR)

Illegal copying, distribution or publication of computer games and other software protected by law.

Illegal copying of the topography of semiconductor products: copying, without the right to do so, a legally protected topography of a semiconductor product, commercial exploitation or import for this purpose, without the right to do so, of the topography or the semiconductor product itself manufactured using that topography.

Computer sabotage (QS)

Hardware Sabotage - Entering, altering, erasing, suppressing computer data or programs, or interfering with computer systems with the intent to interfere with the functioning of a computer or telecommunications system.

Sabotage with software - erasing, damaging. degrade or suppress computer data or programs without authority.

Other types of computer crimes (QZ)

Using electronic bulletin boards for storage. exchange and distribution of materials related to criminal activity.

Theft of information constituting a trade secret - acquisition by illegal means or transfer of information. representing a trade secret without the right to it or other legal justification, with the intent to cause economic harm or obtain illegal economic advantages.

It is perhaps difficult in our time to find a person who is not familiar with the Internet. It can be called one of the phenomena of our century. The Internet has firmly entered our lives, regulating numerous issues of everyday life. Thanks to the World Wide Web, it is easy for any of us to gain access to illegally obtained data, films, audio files, without even suspecting that at this time, for example, he is violating numerous copyrights. The uniqueness of the Internet is that it is not owned by any one individual or legal entity, government agency or country. As a result, in almost all segments of the web there is no government regulation, censorship or other forms of control over the information circulating in it. This opens up unlimited possibilities for access to any files, which are increasingly used in criminal activities, and the distribution of which is currently almost impossible to control.

Today, the most common type of Internet crime is unauthorized access and crimes in the field of computer information. Thus, in 2010, damage from the actions of cyber criminals to Russian citizens amounted to $1.3 billion.

Therefore, among the features of this type of offenses one can name their widespread nature and virtual impunity in our country. However, this issue is becoming more and more popular: this year the main topic of the VII Russian Congress of Criminal Law will be “cyber crime”.

A logical conclusion follows from the above: the more computer technologies are involved in commercial circulation, the more their popularity increases and the greater the need arises for their protection from illegal actions, the subject of which is, first of all, information. Unfortunately, at the moment the legislation of the Russian Federation has a very limited number of rules regulating cyber crimes. There is no corresponding theory. There are still very few scientists who have devoted their activities to studying this issue, and the corresponding institutions are not yet sufficiently developed.

Meanwhile, every year the number of crimes detected by internal affairs bodies in the field of information technology increases by 1.8-2 times. If in 1997 only 17 crimes of this kind were detected in Russia, then in 2003 their number exceeded ten thousand.

Also in 1997, criminal liability was introduced in the Russian Federation for crimes in the field of computer information, and in 1998, a special unit was created in the Russian Ministry of Internal Affairs to combat crimes in the field of information technology. Currently, the tasks of identifying and suppressing these crimes are solved by the Directorate “K” of the GUSTM of the Ministry of Internal Affairs of Russia and the divisions “K” in the constituent entities of the Russian Federation. Not long ago, the case brought by this body against a user of the VKontakte website, who illegally posted works and phonograms of musical performers on his page, died down.

The plot of the case is as follows: the Directorate “K” of the Ministry of Internal Affairs of Russia was contacted by a representative of the Nikitin Recording Company LLC, who reported that on the social network “Vkontakte” there was an illegal distribution of audio materials, the exclusive rights to which belonged to this company. During the inspection, carried out by specialists from Directorate "K", it was possible to establish that one of the most active users carrying out illegal reproduction and distribution of musical works is a 26-year-old resident of Moscow.

On his personal page, he posted 18 audio recordings of a popular Russian musical group, the number of downloads of which by other users amounted to over 200 thousand. From the actions of only one offender, the copyright holder suffered damage in the form of lost profits in the amount of 108 thousand rubles. As a result, a criminal case was initiated on the grounds of a crime under Art. 146 of the Criminal Code (1) of the Russian Federation (“Violation of copyright and related rights”). The offender faces up to 6 years in prison. The person who filed the lawsuit takes the position that “if one person sits, there will be not 1%, but 2-3. If 10 sit down, it will be 20-30%. If 100 people sit down, there will be millions of people who will give up the illegal distribution of music on the Internet. Every percentage is a huge audience.” Even from the plaintiff’s words, it becomes obvious that it is too early to apply harsh sanctions for « cyber crimes." The imperfection of legislation and the very mechanism for applying norms will serve not as the righteous sword of Themis, but as the punishing ax of the executioner.

There is also an opposite example. In March last year, a final decision was made in the case of VGTRK against the VKontakte website. The Supreme Arbitration Court of the Russian Federation rejected the application of the said company to review the ruling of the lower court (a claim to terminate the placement and use of the film “Piranha Hunt” and to recover 3 million rubles in damages).
Thus, one of the first precedents in this area of ​​law appeared. According to the court decision, the social network cannot be held responsible for copyright violations of content by its users if this data is deleted at the request of the copyright holder.

Among the features of crimes on the Internet, one can also highlight age: 16.3% of them are persons under 18 years of age, 58.9% are from 18 to 25. Thus, over 75% of identified criminals are young people. It should be noted that 67% of the total number of offenders have higher or incomplete higher education, which indicates a high intellectual level of the opposing party. Often, professional criminals in the Internet sphere unite in groups. One of the most famous is a group without permanent composition and membership, carrying out all kinds of protests and other actions on the World Wide Web, calling themselves “Anonymous”. She is known in the virtual world for her successful cyberattacks on the sites of the Church of Scientology, as well as for her active actions in support of the Pirate Bay torrent tracker. Not long ago, “Anonymous” changed its type of activity: there were reports in the media that programmers who consider themselves to be part of this group promise to disable the entire Internet on March 31st. The statement said the action would be taken as a protest against Wall Street tycoons, bankers and political leaders.

It is not for nothing that I.A. Bykov, in his work “Cyberspace as a factor in the development of political ideologies,” believes that the network is a new field of ideological struggle. The World Wide Web has become an object of spiritual quest in the countries where it first appeared. This is a kind of mirror of society. Have you ever wondered why, for example, on the Facebook website you cannot watch a new movie online, like on the Vkontakte social networking site? The fact is that in the United States, copyright infringement is actually prosecuted by law, and the case is not brought just to demonstrate how the system works.

Thus, we can conclude that some government intervention is necessary in regulating this area, since the Internet not only occupies a part of the life of a modern person, but also affects his rights and responsibilities. However, at this stage, the imperfection of the norms does not allow freedom and control to be adequately ensured at the same time. However, the key and positive point is the creation of the first judicial practice and a certain interest of domestic lawyers in this topic.

(1) - Criminal Code of the Russian Federation dated June 13, 1996 No. 63-FZ



Did you like the article? Share it