News

YouTube Creators Fall Victim of E-Abuse By Ransom Racketeer

By Bill Toulas / February 8, 2019

An extortioner has managed to indirectly take down two YouTube channels after falsely and wrongfully flagging many of their videos on the basis of copyright infringement. As per YouTube’s 'three strikes' policy, channels that are confirmed to be validly reported for content that goes against the designated guidelines will be automatically deleted. The ransom actor who identifies as 'VengefulFlame' stops at two reports and threatens about a third one that will deliver the final blow to the targeted channels. It is at this point that the malicious person asked for ransom, promising to take back the first two reports if the amount was paid.

The scammer has sent the following message to the owner of one of the channels that were attacked, a relatively small gaming channel that counts roughly 9k subscribers: Our request is $150 PayPal or $75 [Bitcoin]. Once we receive our payment we will cancel both strikes on your channel.” Depending on the size of the channel, VengefulFlame adjusted the magnitude of the ransom and even threatened to double the amounts if the initial ransom messages were ignored.

This is not the first time that YouTube realizes that people can abuse their copyright protection system, and that is precisely why they have anti-abuse teams working round the clock to double-check all relevant reports. In this case, the takedown requests were indeed identified as suspicious, but apparently, the further explanations provided by the reporter (extortioner) convinced them to take down the videos.

This brings up a long-standing problem for YouTube video creators who find that losing the monetization rights from their videos to be very easily achieved by random claimants. Many creators have repeatedly highlighted the fact that YouTube is almost unreachable when it comes to disputing video demonetization decisions. Katharine Trendacosta, a policy analyst at the Electronic Frontier Foundation, has told Motherboard that she is legitimately surprised it took this long for scammers to start extorting channels by taking advantage of YouTube’s reporting system.

DMCA takedown notices don’t have any kind of limitations for those who submit them, and if someone is found to abuse this system, there are no punishment provisions in place. YouTube reinstated the videos upon further review and figured that the flagging was fraudulent, so they also terminated the channels belonging to the racketeer, but for this to happen, the blackmailed creators had to go over Twitter and hope that their problem goes viral enough to reach YouTube’s ears.

YouTube has to acknowledge that their reporting system is flawed and that they need to fundamentally change it otherwise these cases will pullulate quickly, allowing them no time to handle them individually, like they did this time. Right now, taking down the channels of the scammers following fraudulent claims is not preventing them from trying again in the future.

What would you consider a fair policy for copyright reporting on YouTube? Let us know of your ideas in the comments section below, and don’t forget to like and subscribe on our socials on Facebook and Twitter, so as to get fresh tech news daily.



For a better user experience we recommend using a more modern browser. We support the latest version of the following browsers: For a better user experience we recommend using the latest version of the following browsers: Chrome, Edge, Firefox, Safari