Assistant AG Argentieri speaks about combatting the criminal misuse of AI

The speech focused on DOJ efforts in this area; highlighted AI’s potential in detecting, disrupting, and deterring crime, but also the exploitation by criminals of this emerging technology.

Principal Deputy Assistant Attorney General Nicole Argentieri spoke at a symposium at the Department of Justice focused on artificial intelligence (AI) and cybercrime, highlighting her agency’s use of AI tools to enhance its investigations and “connect the dots across large datasets”.

New strategic approach

As with any transformative technology, AI also presents risks for misuse, especially as generative AI makes it easier for criminals to commit crimes and harder for law enforcement and civilians to distinguish between what is real and what is not, Argentieri pointed out.

“For example, criminals can take advantage of the trust we place in a family member’s voice or a celebrity’s image to mislead and defraud people out of their life’s savings. And cybercriminals can exploit open-source AI models to create chatbots that write phishing emails and malicious code,” she said.

According to Argentieri the DOJ was reaffirming its commitment to protecting the public from such harms with a strategic approach to combatting cybercrime and other offenses enabled by these emerging technologies. She then announced that the Criminal Division was releasing a new Strategic Approach to Countering Cybercrime.

“Criminals, the infrastructure they use to carry out their criminal schemes, evidence of their misconduct, and victims of criminal schemes can be – and often are – located in other countries.”

Nicole Argentieri, Principal Deputy Assistant Attorney General

Argentieri said the Strategic Approach to Countering Cybercrime emphasizes the division’s focus on using all tools to disrupt criminal activity and hold criminal actors accountable, developing law and policy to prevent and prosecute cybercrime, and promoting cybersecurity through capacity building and public education. It also highlights the division’s expertise in collecting and using electronic evidence.

The strategy outlines how the DOJ’s Computer Crime and Intellectual Property Section, with other departments working in tandem with it, will focus on three goals:

  1. Leading the department in deterring and disrupting cybercrime, such as ransomware schemes, through criminal prosecutions, seizures of criminal infrastructure, and other enforcement actions targeting the most significant cyber-criminal activity;
  2. Ensuring the department has effective tools and policies to combat cybercrime, puts victims first, and protects civil rights in its cybercrime enforcement work; and
  3. Promoting national cybersecurity and the government’s ability to address cybercrime through capacity-building, public education, and information sharing.

She noted how, in just the past year, the Criminal Division partnered with the FBI and other investigative agencies to conduct highly successful enforcement activity against groups that infect victims’ computers with malicious software and cryptocurrency money-laundering operations. It disrupted notorious ransomware groups like LockBit and AlphV/Blackcat, which were the world’s first and second most prolific ransomware variants and collectively targeted over 2,000 victims.

And it helped dismantle botnets – the networks of computers infected with malicious software that, without their owners’ knowledge, were being controlled by criminal actors. The botnet’s administrator generated millions of dollars by selling access to the infected computers to cybercriminals, who used the computers to commit billions of dollars in fraud, carry out cyberattacks, access child exploitation materials, and make bomb threats, noted Argentieri.

A global concern

Battling crimes that are committed by leveraging AI is a global concern, she observed. “Criminals, the infrastructure they use to carry out their criminal schemes, evidence of their misconduct, and victims of criminal schemes can be – and often are – located in other countries,” she said.

“We have always relied on international partnerships in our fight against cybercrime. That is why we have designated an experienced prosecutor in CCIPS to act as the Cybercrime Operations International Liaison to build and strengthen relationships with key foreign partners and coordinate major international cyber operations,” she added.

It is also why the Criminal Division participated in negotiating the first international agreement encouraging governments to use AI in responsible ways that respect civil rights, she said.

“The Council of Europe convened these negotiations, which resulted in a first-of-its-kind treaty that provides an opportunity for rights-respecting governments to set forth a shared baseline for how we will use AI in a way that is consistent with respect for human rights, democracy, and the rule of law. It codifies key principles related to AI such as transparency, accountability, non-discrimination, reliability, and privacy; it establishes minimum risk management practices; and establishes a forum for like-minded democracies to coordinate on AI’s impact,” Argentieri said.

The DOJ’s Criminal Division also played a major role in negotiating and drafting the UN Convention Against Cybercrime, with more than 140 member states agreeing to advance it to the General Assembly to review and approve.

If adopted and member states join it, “the Convention would significantly advance the department’s ability to fight cybercrime and crimes involving child sexual abuse material, while also providing unprecedented protections for human rights,” she said.