Unreleased Music Stolen and Sold on Dark Web: Hacker Fined

Failure to comply with the payment within the stipulated three months will result in an additional 18 months of imprisonment.

The dark web hacker previously pleaded guilty to multiple charges, including copyright offences, computer misuse, possession of criminal property, and converting criminal property.

In a significant development for intellectual property crime, a court has granted a confiscation order against a hacker who was previously jailed for stealing unreleased music owned by Ed Sheeran and Lil Uzi Vert and selling it on the dark web in exchange for cryptocurrency.

Adrian Kwiatkowski, a 23-year-old resident of Ipswich, was given three months to pay £101,503 by the Ipswich Crown Court on May 26, 2023. The order was secured by the Police Intellectual Property Crime Unit (PIPCU) at the City of London Police. The confiscated amount consists of £51,975 held in a bank account owned by Kwiatkowski and 2.64 BTC (Bitcoin), which is worth £49,528.

The assets were seized by PIPCU officers when they arrested Kwiatkowski in 2019. Failure to comply with the payment within the stipulated three months will result in an additional 18 months of imprisonment for Kwiatkowski.

Kwiatkowski had previously pleaded guilty to multiple charges, including copyright offences, computer misuse, possession of criminal property, and converting criminal property. He spent 18 months in prison after being sentenced at Ipswich Crown Court in October 2022. His actions had caused significant financial harm to several musicians and their production companies, while also depriving them of the ability to release their own work.

  1. 7 Online Activities That Can Get You Arrested
  2. Man arrested for uploading Deadpool on Facebook
  3. Online piracy hackers network Sparks Group bused
  4.  Europe’s largest illegal IPTV op dismantled by police
  5. Websites and Piracy Apps Seized in Operation 404.4

The investigation into Kwiatkowski’s activities was initiated by the Manhattan District Attorney’s Office in 2019. Management companies of several musicians had reported that an individual known as “Spirdark” had gained unauthorized access to cloud-based accounts and was selling the content saved in them.

According to the press release from the City of London Police, the investigation linked the email address used to set up Spirdark’s cryptocurrency account to Kwiatkowski, and the IP address used to hack one of the accounts was traced back to his home address. As a result, the investigation was referred to PIPCU.

Working in collaboration with the International Federation of the Phonographic Industry (IFPI), PIPCU officers discovered that Kwiatkowski had made £131,000 from selling the stolen music.

Unreleased Music Stolen and Sold on Dark Web: Hacker Fined
Adrian Kwiatkowski (City of London Police)

Upon his arrest in September 2019, PIPCU seized seven devices, including a hard drive containing 1,263 unreleased songs by 89 artists. During his police interview, Kwiatkowski confessed to hacking the musicians’ accounts and selling their songs online under the alias Spirdark.

Detective Constable Daryl Fryatt from PIPCU emphasized the complexity of Kwiatkowski’s scheme and the significant financial and creative harm caused to artists and their production companies.

Fryatt stated, “Our work doesn’t just stop at conviction, and this result means that Kwiatkowski will not be able to benefit any further from the money he earned through criminal activity.”

Melissa Morgia, the Director of Global Content Protection and Enforcement at the International Federation of the Phonographic Industry (IFPI), welcomed the recent developments in the case.

She acknowledged that such criminal activities jeopardize the work of artists and the efforts of the teams supporting the creation and release of music. Morgia expressed gratitude to both the Manhattan District Attorney’s Office and the City of London Police for their cooperation and support in the matter.

Total
0
Shares
Related Posts