logo
Snapchat used to plan deadly Catawba County party shooting, search warrants reveal

Snapchat used to plan deadly Catawba County party shooting, search warrants reveal

Yahoo14 hours ago

CATAWBA COUNTY, N.C. (QUEEN CITY NEWS) — Investigators believe a deadly mass shooting at a house party in Catawba County was not random, and now, newly unsealed search warrants reveal how social media and cell phones played a role in planning the violence.
The shooting happened on June 1, 2025, at a large house party on Walnut Acres Drive, where nearly 100 people attended.
More than 80 shots were fired, killing one person and injuring at least 11 others.
PREVIOUS: Ninth arrest made in Catawba County mass shooting case
According to the search warrants, suspects used Snapchat to talk about the attack both before and after it happened. One of the suspects, Garon Killian, allegedly told others ahead of time that he planned to 'air it out,' a phrase witnesses said meant he intended to 'open fire.'
Investigators now believe this shooting was tied to a criminal gang network.
During interviews with authorities, Killian said he, along with Toland Huff Jr., Ke'Andre Mack, Zachary Bates, and Izaiah Mitchell, were all involved in gang activity.
Gang activity suspected in Catawba County mass shooting as four suspects face judge
He reportedly admitted they often used their phones to talk about illegal operations, and he told agents he used his phone to discuss the shooting before and after it happened.
The warrants also detail a meeting that happened at a Waffle House on May 30, just days before the shooting. FBI sources said Killian and Huff met with others there and discussed the upcoming party, warning that if Raekwon Craig, who they called 'Leek,' hosted the event, 'they better watch out.'
That story was backed up by another witness, who told the State Bureau of Investigation that she was with Killian and Huff at a house in Lenoir before the shooting. She said Killian mentioned the party and told them to 'scope it out.'
Shots, screams heard on neighbor's security camera down the street from Catawba County mass shooting investigation
After the shooting, Killian and several others reportedly fled to Charlotte. He later admitted to handling a High Point handgun believed to have been used in the attack, court documents state.
Now, law enforcement is digging into the suspects' cell phones and digital footprints, asking for everything from GPS data and IP addresses to messages and app usage, from May 1 to June 4. Investigators believe access will help understand the full scope of who was involved.
So far, nine people have been arrested in connection with the shooting. Charges range from attempted first-degree murder to helping minors obtain alcohol:
Garon Killian, attempted first-degree murder
Toland Huff Jr., attempted first-degree murder
Izaiah Mitchell, attempted first-degree murder
Ke'Andre Mack, attempted first-degree murder
Zachary Bates, attempted first-degree murder
Charles Rodell Kincaid III, attempted first-degree murder
Zoe Braswell, accessory after the fact
Raekwon Craig, aiding underage alcohol possession
Patrick Tolbert, aiding underage alcohol possession
Police said this investigation remains open and ongoing. Anyone with further information, photos, or video is asked to call the Catawba County Sheriff's Office at 828-464-3112.
Copyright 2025 Nexstar Media, Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.

Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

FBI seek man wanted in Kildeer, Illinois bank robbery
FBI seek man wanted in Kildeer, Illinois bank robbery

CBS News

time11 minutes ago

  • CBS News

FBI seek man wanted in Kildeer, Illinois bank robbery

Authorities are searching for a man they said robbed a bank Friday morning in far northwest suburban Kildeer. The FBI says he robbed a Bank of America on Rand Road around 10:30 a.m. Investigators said he gave a note to the teller implying he had a gun, but he didn't pull one out. He got away with an unspecified amount of cash and drove off in a newer model GMC Acadia. No Injuries were reported. The suspect was described as a white man about 5-feet-7-inches tall, 210 pounds, and around 60 years old. He was last seen wearing a dark jacket, gray shirt, and black and silver glasses. FBI Kildeer police and the FBI are asking anyone with information, specifically anyone who was driving a Tesla vehicle in the vicinity of the bank and the Whole Foods parking lot between 10 and 10:30 a.m., to contact the FBI Chicago North Office at 847-734-9833 or the Kildeer Police Department at 847-438-6644.

CISA warns of supply chain risks as ransomware attacks exploit SimpleHelp flaws
CISA warns of supply chain risks as ransomware attacks exploit SimpleHelp flaws

Yahoo

timean hour ago

  • Yahoo

CISA warns of supply chain risks as ransomware attacks exploit SimpleHelp flaws

This story was originally published on Cybersecurity Dive. To receive daily news and insights, subscribe to our free daily Cybersecurity Dive newsletter. Ransomware gangs have exploited a vulnerability in the SimpleHelp remote support program to breach customers of a utility billing software vendor, the Cybersecurity and Infrastructure Security Agency (CISA) warned on Thursday. The government advisory follows an earlier warning from CISA and the FBI that hackers associated with the Play ransomware gang had been targeting critical infrastructure organizations using the flaw in SimpleHelp's remote management software. The new CISA alert highlights the risks of vendors not verifying the security of their software before providing it to customers. The complexities of software supply chains have been a boon for hackers. Companies that supply programs to other firms sometimes unwittingly pass on vulnerabilities to those firms, opening the door for malicious actors. In this case, the vulnerable software, SimpleHelp, provides remote support and management functions for businesses. SimpleHelp versions 5.5.7 and earlier contain multiple vulnerabilities, including one — CVE-2024-57727 — that CISA said hackers likely used 'to access downstream customers' unpatched SimpleHelp [software] for disruption of services in double extortion compromises.' SimpleHelp disclosed this flaw and two others in mid-January, and within weeks, hackers were chaining them together in attacks on unpatched systems. In late May, Sophos researchers said hackers had breached a managed service provider and its customers using these vulnerabilities. In its Thursday alert, CISA said the breach of the utility payment vendor reflected a 'broader pattern' of such attacks. The agency urged 'software vendors, downstream customers, and end users to immediately implement the Mitigations listed in this advisory based on confirmed compromise or risk of compromise.' Vendors should isolate vulnerable SimpleHelp instances, update the software and warn customers, according to CISA, while customers should determine whether they are running the SimpleHelp endpoint service, isolate and update those systems and follow SimpleHelp's additional guidance. CISA encouraged victims to share certain incident information with the FBI, including which foreign IP addresses connected to their systems, what the ransom note said, what the attackers told them and other details. Recommended Reading Supply chain attack against 3CX communications app could impact thousands Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data

Antisemitism Is an Urgent Problem. Too Many People Are Making Excuses.
Antisemitism Is an Urgent Problem. Too Many People Are Making Excuses.

New York Times

time2 hours ago

  • New York Times

Antisemitism Is an Urgent Problem. Too Many People Are Making Excuses.

The list of horrific antisemitic attacks in the United States keeps growing. Two weeks ago in Boulder, Colo., a man set fire to peaceful marchers who were calling for the release of Israeli hostages. Less than two weeks earlier, a young couple was shot to death while leaving an event at the Jewish Museum in Washington. The previous month, an intruder scaled a fence outside the official residence of Gov. Josh Shapiro of Pennsylvania and threw Molotov cocktails while Mr. Shapiro, his wife and children were asleep inside. In October, a 39-year-old Chicago resident was shot from behind while walking to synagogue. The United States is experiencing its worst surge of anti-Jewish hate in many decades. Antisemitic hate crimes more than doubled between 2021 and 2023, according to the F.B.I., and appear to have risen further in 2024. On a per capita basis, Jews face far greater risks of being victims of hate crimes than members of any other demographic groups. Hate crime rates in the United States, 2023 Anti-Jewish 291 hate crimes per 1M Jewish people Anti-L.G.B.T.Q. 111 per 1M L.G.B.T.Q. people Anti-Muslim 79 per 1M Muslim people Anti-Arab 70 per 1M Arab people Anti-Black 64 per 1M Black people Anti-Asian 17 per 1M Asian people Anti-Native American 15 per 1M Native American people Anti-Hispanic 13 per 1M Hispanic people Anti-Hindu 9 per 1M Hindu people Anti-Pacific Islander 8 per 1M Pacific Islander people Anti-Buddhist 7 per 1M Buddhist people Anti-white 3 per 1M white people Anti-Mormon 2 per 1M Mormon people Anti-Catholic 1 per 1M Catholic people Anti-atheist 1 per 1M atheist people Anti-Jewish 291 hate crimes per 1 million Jewish people Anti-L.G.B.T.Q. 111 per 1 million L.G.B.T.Q. people Anti-Muslim 79 per 1 million Muslim people Anti-Arab 70 per 1 million Arab people Anti-Black 64 per 1 million Black people Anti-Asian 17 per 1 million Asian people Anti-Native American 15 per 1 million Native American people Anti-Hispanic 13 per 1 million Hispanic people Anti-Hindu 9 per 1 million Hindu people Anti-Pacific Islander 8 per 1 million Pacific Islander people Anti-Buddhist 7 per 1 million Buddhist people Anti-white 3 per 1 million white people Anti-Mormon 2 per 1 million Mormon people Anti-Catholic 1 per 1 million Catholic people Anti-atheist 1 per 1 million atheist people Sources: New York Times analysis of data from the F.B.I., Gallup, Pew Research Center and U.S. Census Bureau American Jews, who make up about 2 percent of the country's population, are well aware of the threat. Some feel compelled to hide signs of their faith. Synagogues have hired more armed guards who greet worshipers, and Jewish schools have hired guards to protect children and teachers. A small industry of digital specialists combs social media looking for signs of potential attacks, and these specialists have helped law enforcement prevent several. The response from much of the rest of American society has been insufficient. The upswing in antisemitism deserves outright condemnation. It has already killed people and maimed others, including an 88-year-old Holocaust survivor who was burned in Boulder. And history offers a grim lesson: An increase in antisemitism often accompanies a rise in other hateful violence and human rights violations. Societies that make excuses for attacks against one minority group rarely stop there. Antisemitism is sometimes described as 'the oldest hate.' It dates at least to ancient Greece and Egypt, where Jews were mocked for their differences and scapegoated for societal problems. A common trope is that Jews secretly control society and are to blame for its ills. The prejudice has continued through the Inquisition, Russian pogroms and the worst mass murder in history, the Holocaust, which led to the coining of a new term: genocide. Want all of The Times? Subscribe.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into the world of global news and events? Download our app today from your preferred app store and start exploring.
app-storeplay-store