arrow left
arrow right
  • NEXGEN TECHNOLOGIES, LLC VS WALKABOUT COLLABORATIVE, LLC ET AL Contract & Indebtedness document preview
  • NEXGEN TECHNOLOGIES, LLC VS WALKABOUT COLLABORATIVE, LLC ET AL Contract & Indebtedness document preview
  • NEXGEN TECHNOLOGIES, LLC VS WALKABOUT COLLABORATIVE, LLC ET AL Contract & Indebtedness document preview
  • NEXGEN TECHNOLOGIES, LLC VS WALKABOUT COLLABORATIVE, LLC ET AL Contract & Indebtedness document preview
  • NEXGEN TECHNOLOGIES, LLC VS WALKABOUT COLLABORATIVE, LLC ET AL Contract & Indebtedness document preview
  • NEXGEN TECHNOLOGIES, LLC VS WALKABOUT COLLABORATIVE, LLC ET AL Contract & Indebtedness document preview
  • NEXGEN TECHNOLOGIES, LLC VS WALKABOUT COLLABORATIVE, LLC ET AL Contract & Indebtedness document preview
  • NEXGEN TECHNOLOGIES, LLC VS WALKABOUT COLLABORATIVE, LLC ET AL Contract & Indebtedness document preview
						
                                

Preview

Filing # 191689204 E-Filed 02/09/2024 07:08:17 PM IN THE CIRCUIT COURT OF THE 11TH JUDICIAL CIRCUIT IN AND FOR MIAMI- DADE COUNTY, FLORIDA CIVIL DIVISION CASE NO.: 2022-007719-CA-01 NEXGEN TECHNOLOGIES, LLC, Plaintiff, v WALKABOUT COLLABORATIVE, LLC, etal., Defendants. / REPLY IN FURTHER SUPPORT OF PLAINTIFF NEXGEN TECHNOLOGIES, LLC’S MOTION FOR SANCTIONS DUE TO INTENTIONAL CONCEALMENT AND SPOILATION OF EVIDENCE Plaintiff NexGen Technologies, LLC (“NexGen” or “Plaintiff’), by and through its undersigned counsel, respectfully submits this memorandum of law in further support of its Motion for Sanctions Due to Intentional Concealment and Spoliation of Evidence (the “Motion,” Dkt. No. 181).! IL. INTRODUCTION The misrepresentations in the response that Vierck did not “reasonably foresee litigation” are almost as bad as Vierck and Walkabout’s intentional destruction of communications relative to the the asset purchase agreement between NexGen and Walkabout — the subject of this lawsuit. As identified in the Motion, Walkabout’s Chief Operating Officer (Antoinette Forth) — in additional to referring to NexGen’s CEO as “Satan” - explicitly asked Vierck to delete internal Walkabout ‘Initially capitalized terms not defined herein have the meanings used in the Motion. communications between her and Cathy Bradley (Walkabout’s CEO) regarding the sale of Walkabout’s assets to NexGen: Anton4th ‘ by a I want to especially make sure he never gets anything related to this t-ansaction or NexGen, any emails between me and Cathy, and my personal emails. Obviously he can have any regular chent communications with clents, In his Response to the Motion (the “Response,” Dkt. No. 199), Vierck does not dispute that the evidence described in the Motion — namely, emails and other communications relating to the sale of Walkabout’s assets to NexGen — existed or that he intentionally destroyed it. Instead, Vierck argues that he did not have a duty to preserve the evidence and that the evidence is not critical to proving NexGen’s case. Neither argument has merit. As to “duty to preserve,” such duty exists if litigation is reasonably foreseeable. This is easily established because Walkabout and Vierck explicitly acknowledged that litigation could ensue with NexGen:? 4 Antongth rise ¢ mA 4 Joz knows exactly what he is doing. He wants to take any development payment from the d lon't care since I'd rather see you get paid far your work and He would need to get the WA board to approve. Anyhow, speak is. | just read both the agreement and SOW 012-007, Ihave no ides haw either of these help him in trying to get Walkabout to pay his bill, But who knows. Just rte an wetness Teh rey 2“Anton4th” is Antoinette Forth, Walkabout’s COO. “Xcud” is Ben Vierck. xeud 01/13/90229 242m I think it's the right thing to do. I let everyone believe my team was writing that code and pushing that project forward, and we were and | was prepared to then sign 3 contract with joe and make it officiat @ Anton4th oii 9:36 PM, Does he know that? xeud 04/5 15 PM BO Ratnn Ash Dane ba ban. ahs See Exhibit “A.” These communications (on 1/6/22 and 1/13/22) all occurred before the deleting of the communications or at a time during which the deleted communications could have been retrieved (at a minimum, within 30 days from 1/13/22), as reflected int the below communication: & Anton4th 01/13/2022 102 AM ie xeud_ 01/13/2022 6.25 Pm xcud 01 2 6:42 PIA Antoinette Forth has been deleted ota aed shane ere 1 @ imi Further, even absent a duty to preserve the evidence, Vierck’s intentional destruction of it would provide a basis to draw an adverse inference against him. Vierck’s assertion that the evidence is not crucial to NexGen’s case is wholly conclusory and, in fact, contradicted by messages in which Forth expressly states the evidence relates to the sale of Walkabout’s assets to NexGen — the transaction at the heart of this case — and representations made regarding the absence of bugs and material defects in Walkabout’s Software, which are among the representations that NexGen alleges were fraudulently made to induce NexGen to enter that transaction. Because Vierck does not and cannot dispute that he destroyed evidence, and other evidence that is available strongly suggests that the destroyed evidence is both critical to NexGen’s claims and unfavorable to Defendants, NexGen’s Motion should be granted. IL ARGUMENT As Vierck concedes (see Response at 3) and as noted in the Motion, in determining whether to impose sanctions for spoliation, courts consider whether: “(1) the evidence existed at one time; (2) [dJefendants had a duty to preserve the evidence; and (3) the evidence was crucial to the [p]laintiff’s prima facie case.” Seaway Biltmore, Inc. v. Abuchaibe, 348 So.3d 23, 25 (Fla. 3d DCA 2022); (see also Motion at 7). Here, Vierck does not dispute that the evidence existed at one time but has since been destroyed. (See Response at 5 (acknowledging that “the communications that are basis for Plaintiff’s motion were deleted”).) Indeed, he could not credibly do so, because the December 28, 2021 messages between Vierck and Forth demonstrate that Forth expressly informed him that the evidence existed and asked him to delete it, and Vierck agreed to do so. (Motion at 3-4 13.) Although Vierck attempts to argue that the other relevant considerations do not support an award of sanctions, none of his arguments have merit. A, VIERCK HAD A DUTY TO PRESERVE THE EVIDENCE AT ISSUE Vierck attempts to argue that a duty to preserve evidence “must originate either in a contract, a statute or a discovery request.” (Response at 4.) However, the Fourth District Court of Appeal case upon which he relies, Gayer v. Fine Line Construction & Electric, Inc., 970 So. 2d 424 (4th DCA 2007), predates the Florida Supreme Court’s decision in League of Women Voters of Fla. v. Detzner, 172 So. 3d 363, 391 (Fla. 2015), cited in the Motion (at 7), which recognized “Florida courts have ... found a duty to preserve evidence ... when a party should reasonably foresee litigation.” League of Women Voters of Fla. v. Detzner, 172 So. 3d 363, 391 (Fla. 2015)(emphasis added). In fact, the Florida Supreme Court cited a prior decision from the Fourth District, which also noted Florida courts “have held that a defendant could be charged with a duty to preserve evidence where it reasonably have foreseen the claim ... even without a contractual, statutory, or administrative duty.”> Am. Hosp. Mgmt. Co. of Minn. v. Hettiger, 904 So. 2d 547, 549 (Fla. 4th DCA 2005) (emphasis added) (citing Hagopian v. Publix Supermarkets, Inc., 788 So. 2d 1088, 1090 (Fla. 4th DCA 2001)). Vierck also argues that he had no duty to preserve the evidence because it was “deleted before litigation commenced” and he had no “idea that a lawsuit was going to be brought.” (Response at 5). As the above messages establishes, this is a blatant misrepresentation. Veirck > The remaining cases Vierck cites provide no support for an argument to the contrary. (See Response at 4-5.) Royal & Sunalliance v. Lauderdale Marine Center, 877 So. 2d 843 (Fla. 4th DCA 2004), predates the Fourth District’s decision in Hettiger and the Florida Supreme Court’s decision in League of Women Voters, discussed supra. The other case he cites, Pennsylvania Lumberman's Mutual Insurance Co. y. Florida Power & Light Co., 724 So. 2d 629 (Fla. 34 DCA 1999), not only predates those decisions, it is also factually inapposite. In Pennsylvania Lumberman’, the plaintiff claimed to have notified the defendant by letter and fax of the possibility of litigation, but the undisputed evidence showed the defendant had not received the notice because “the letter was mailed to an incorrect address” and “although an attempt was made to ‘fax’ two pages, none were actually transmitted.” 724 So. 2d at 630. Here, as explained infra, Vierck’s own testimony demonstrates that Vierck possessed information making this litigation reasonably foreseeable to him and, accordingly, had a duty to preserve relevant evidence. explicitly acknowledged that “[NexGen] made vaguely legal threats against me... and I ommunicated that to my legal team” and “[NexGen threaten{ed] to sue me.” Further, Forth encourages Vierck as follows vis-a-vis NexGen “Perhaps your advisors and legal cai investigate.” Even if this explicit evidence that Vierck knew about the potential for litigation did not exist (which it does), Vierck’s claimed ignorance of the potential for litigation is otherwise without basis. Vierck cites no evidence to support his assertion, undoubtedly because the available evidence contradicts this or, at a minimum demonstrates that it is not credible. Vierck knew the sale of Walkabout’s assets to NexGen was a complex transaction, as he has testified that he saw the APA, which is of considerable length and contained multiple exhibits. (Transcript of Deposition of Benjamin Vierck, dated July 11, 2023, Dkt. No. 170, at Exhibit D (“Vierck Depo.”) at 152:13-18.) Vierck’s testimony also makes clear that he understood the importance of his role in ensuring that Walkabout complied with its obligations under the APA. In a December 30, 2021 email to Forth, Vierck said: I reset your password [to certain accounts] and set your phone number to mine. It may be possible for you to reset it again using your email address, but there’d be a trail. So you’re good on deniability. (Id. at 152:13-18.) When asked what he meant by “deniability,” Vierck explained that he wanted to ensure there was “no way for someone to claim that she went in later and like [sic] deleted something she shouldn’t be deleting.” (Jd. at 152:19 — 153:3.) Based on his knowledge of the transaction and the importance of providing Forth with “deniability” if she were believed to have deleted documents, Vierck could “reasonably have foreseen” that the parties could and would engage in litigation if, as Plaintiffs allege occurred here, relevant documents were deleted and/or the APA was otherwise breached. Am. Hosp. Mgmt. Co. of Minn., 904 So. 2d at 549. Thus, Vierck had a duty to preserve evidence relating to the APA, including the evidence that he agreed to delete in response to Forth’s December 28, 2021 messages. B. EVEN ABSENT A DUTY, AN ADVERSE INFERENCE (AT A MINIMUM) IS REQUIRED But even if Vierck did not have a legal duty to preserve the deleted evidence, the absence of such a duty would not provide grounds to deny the Motion. The Florida Supreme Court has made clear that “[e]ven in the absence of a legal duty, . the spoliation of evidence results in adverse inference against the party that discarded or destroyed the evidence.” League of Women Voters of Fla., 172 So. 3d at 391; see also Seaway Biltmore, Inc., 348 So. 3d at 27 (“Even in the absence of a legal duty, the spoliation of evidence may result in an adverse inference against the party that discarded or destroyed the evidence”); Adamson v. R.J. Reynolds Tobacco Co., 325 So. 3d 887, 895 (Fla. 4th DCA 2021) (“[A]n adverse inference may arise even in the absence of a duty to preserve evidence.”). C. NEXGEN HAS SHOWN THE EVIDENCE WAS CRITICAL TO ITS PRIMA FACIE CASE i The Evidence Being Destroyed Intentionally and Willfully (Which it Undisputedly Was) Alone Establishes that the Evidence Was Relevant. Where, as here, “evidence is destroyed in bad faith (i.e., intentionally or willfully), that fact alone is sufficient to demonstrate relevance.” See Adamson, 325 So. 3d at 896. Vierck, ignoring this law, argues that even if he had a duty to preserve the evidence, sanctions are not warranted because the destroyed evidence is not “critical for proving a prima facie case or defense.” (Response at 5.) But Public Health Trust of Dade County v. Valcin, the case upon which he relies, has no application here. 307 So. 2d 596 (Fla. 1987). As the Third District Court of Appeal has explained, “Valcin involved the defendant’s failure to maintain secondary evidence, that is, medical records” in a medical malpractice case, and the defendant’s loss or destruction of the records did “not necessarily bear” on the issue relating to the defendant’s liability — specifically, “whether the medical procedure ha[d] been conducted negligently.” Rockwell Int'l Corp. v. Menzies, 561 So. 2d 677, 681 (Fla. 3d DCA 1990). Thus, as the Third District Court of Appeal has found, Valcin does not cover a situation when the defendant’s “destruction and loss of [evidence] ... necessarily bear[s] on [a] crucial question” relevant to the defendant’s liability. Jd. That is the case here. As explained in the Motion (at 2-4 3-7, 12-13), Vierck and Walkabout were involved in the “{ntentional destruction and loss of critical evidence,” Rockwell Int'l Corp., 561 So. 2d at 681, that bears directly on their liability for the conduct at issue — namely, whether they made false Tepresentations to NexGen and fraudulently induced NexGen to enter the APA by failing to disclose, among other things, bugs and defects in Walkabout’s Software. While Vierck asserts that NexGen “does not affirmatively state in its [MJotion that the communications are critical” and is “merely speculating what the communications might involve,” both assertions are patently false. (Response at 9.) NexGen’s Motion expressly states that “[tJhe communications are crucial to _Plaintiff’s claims as the communications address the very transaction at issue in this lawsuit.” (Motion at 8 (emphasis added).) Moreover, Vierck ignores the fact that the reason it is not possible for NexGen to provide more information about the communications is that Defendants intentionally destroyed them. See Adamson, 325 So. 3d at 896 (finding a showing of “some evidence suggesting that a document or documents relevant to substantiating his claim” is sufficient to support imposing sanctions because “holding the prejudiced party to too strict a standard of proof regarding the likely contents of the destroyed evidence would subvert the prophylactic and punitive purposes of the adverse inference”) (quoting Kronisch v. United States, 150 F.3d 112, 127 (2d Cir. 1998)).4 Again, when (as here) “evidence is destroyed in bad faith (i.e., intentionally or willfully), that fact alone is sufficient to demonstrate relevance.” Id. at 895 (quoting Zublake v. UBS Warburg, LLC, 220 F.R.D. 212, 220 (S.D.N.Y. 2003)) (emphasis added); see also Telectron, Inc. v. Overhead Door Corp., 116 F.R.D. 107, 133 (S.D. Fla. 1987) (entering default judgment and noting “bad-faith destruction of a relevant document, by itself, ‘gives rise to a strong inference that the production of the document would have been unfavorable to the party responsible for its destruction”) (quoting Coates v. Johnson & Johnson, 756 F.2d 524, 551 (7th Cir. 1985)). ii Even if NexGen Were Required to Establish Relevance (Which it is Not), NexGen Has Done So. Even ifa further showing of relevance were required, NexGen has made one. As explained in the Motion, Forth’s messages to Vierck expressly state that the communications she asked him to delete are “related to this transaction or NexGen:” Anton4th + & I want to especially make sure he never gets anything related to this t-ansaction or NexGen, any emails between me and Cathy, and my personal emails. Obviously he can have any regular clent communications with clients. In addition, the email that Walkabout failed to produce refers to the fact that “tech bugs are killing us,” which directly relates to Defendants’ representations that the Software did not have “any bug, defect or error that materially and adversely affect[ed] the [Software’s] use, functionality or 4“Rule 1.380 is derived from Federal Rule of Civil Procedure 37.” Wallraff v. T.G.I. Friday, Inc., 490 So. 2d 50, 51 (Fla. 1986) (citing Fla. Civ. P. 1.280 Committee Note). “Because the Florida Rules of Civil Procedure are modeled after the Federal Rules of Civil Procedure, federal decisions are highly persuasive in ascertaining the intent and operative effect of various provisions of the [Florida] rules.” Royal Caribbean Cruises, Ltd. v. Cox, 974 So. 2d 462, 466 n.1 (Fla. 3d DCA 2008) (quoting City of Jacksonville v. Rodriguez, 851 So.2d 280, 283 n. 3 (Fla. Ist DCA 2003)) (alteration in original). performance.” (Jd. at 2 4, 5 § 16.) Because NexGen has plainly “produced some evidence suggesting that a document or documents relevant to substantiating [its] claim would have been included among the destroyed files,” NexGen has — at a minimum — made a showing sufficient to “permit[] an inference in [its] favor.” Adamson, 325 So. 3d at 896. iii. Harm is Presumed Because the Destruction Was Intentional and Willful In a “case of knowing and willful disregard . . . to preserve evidence that was solely within the possession and control of the [dJefendants and whose contents have no other source than that which has now been spoliated ..., the bad faith is clear, and the prejudice to the [p]laintiffs i substantial.” Swofford v. Eslinger, 671 F. Supp. 2d 1274, 1282 (M.D. Fla. 2009 ). This concept exists because it is difficult to determine the level of prejudice, since the documents no longer exist and “you don’t know what you don’t know.” For instance, these documents could have contained open admissions of liability and, frankly, very well might have given Walkabout’s insistence that they documents be destroyed and Vierck’s complicity in that destruction. Vierck, in his response, argues that “there is no reason to apply sanctions where no harm comes from the spoliation.” (Response at 6.) However, as noted, the harm is presumed. Further, in the case Vierck cites, Reed v. Alpha Professional Tools, the court did not find that no prejudice had resulted from the spoliation. 975 So. 2d 1202 (Fla. 5th DCA 2008). Rather, the court found that dismissal of the action was not appropriate because “little discovery ha[d] taken place” and the parties’ affidavits as to prejudice were “both sparse and conclusory.” Jd. at 1205. The court noted that once essential discovery ha[d] been done,” the court would be able to “correctly evaluate [the plaintiff's] claim of prejudice” and determine whether other sanctions would be appropriate. 10 Id? Here, unlike in Fleury, “the loss of the evidence put [NexGen] at a disadvantage,” 865 So. 2d at 540, because Defendants had the opportunity to review and ascertain the contents of the emails and other evidence at issue prior to its destruction, while NexGen did not. And it is not possible to “equalize the parties’ respective positions, as suggested in Valcin, because the evidence has been lost and is not retrievable. 507 So. 2d at 596; see also Swofford v. Eslinger, 671 F. Supp. 2d 1274, 1282 (M.D. Fla. 2009 ) (finding that in a “case of knowing and willful disregard for the clear obligation to preserve evidence that was solely within the possession and control of the [d]efendants and whose contents have no other source than that which has now been spoliated ..., the bad faith is clear, and the prejudice to the [p]laintiffs is substantial”). Moreover, in Valcin, Reed, and Fluery, the destruction of the evidence at issue was not (as here) intentional. See Valcin, 507 So. 2d at 599 (noting that the presumption under review concerned a situation in which “medical records are unavailable due to the adverse parties’ negligence”); Reed, 975 So. 2d at 1204 (noting “it is clear ... the loss of the [evidence] was inadvertent”); Fluery, 865 So. 2d at 540 (noting “the circuit court ... determined that the spoliation of evidence in this case was inadvertent and that none of the parties were at fault”). Thus, unlike in the cases Vierck cites, allowing this case to continue would effectively reward defendants’ intentional misconduct. In light of Defendants’ “intentional destruction and loss of critical evidence,” the Court should “act[] within its discretion by imposing sanctions,” including the entry 5 The court in another case Vierck cites, Fleury v. Biomet, Inc., did find the moving parties “were not prejudiced by the spoliation of the evidence,” that finding was based on a determination that “it cannot be said that the loss of the evidence put the [moving parties] at a disadvantage in the litigation.” 865 So. 2d 537, 540 (Fla. 2d DCA 2003). Valcin, the only other case Vierck cites, is not to the contrary. Vierck asserts that the presumption approved in Valcin was “given life to allow the plaintiff to proceed.” (Response at 5.) Tellingly, however, Vierck does not directly quote the relevant language from Valcin, which states that “the presumption, shifting the burden of producing the evidence, is given life only to equalize the parties 'respective positions in regard to the evidence and to allow the plaintiff to proceed.” 507 So. 2d at 596 (emphasis added). i of a default judgment against Defendants. Rockwell Int'l Corp., 561 So. 2d at 680 (collecting cases). Indeed, as noted in the Motion (at 8), “[iJn cases involving intentional spoliation, courts ... often strike pleadings or enter default judgments.” Golden Yachts, Inc. v. Hall, 920 So.2d 777, 780 (Fla. 4th DCA 2006) (citing Martino v. Wal-Mart Stores, Inc., 908 So. 2d 342, 346-47 (Fla. 2005)). In the alternative, if the Court declines to enter a default judgment, it should grant NexGen’s request for an adverse presumption or, at a minimum, an adverse inference instruction. See Seaway Biltmore, Inc., 348 So. 3d at 25-26 (affirming trial court’s adoption of recommendation to “instruct the jury that must presume the absent information was unfavorable to [dJefendants” where “IT tickets and related emails were not produced because of their ... permanent deletion,” which was “done, in whole or in part, with intent to deprive [p]laintiff of the information lost”); Adamson, 325 So.3d at 896 (finding no abuse of discretion in trial court’s adverse inference instruction against plaintiff where plaintiff “admitted that he shredded” the evidence at issue and defendant “made a sufficient evidentiary showing to permit the jury to conclude that the destroyed evidence was material,” even if “it is impossible to know exactly what [plaintiff] destroyed”). Til. CONCLUSION For the foregoing reasons and those stated in the Motion, the Motion should be granted. Dated: Coral Gables, Florida February 9, 2024 Respectfully submitted, ARMSTRONG TEASDALE, LLP 355 Alhambra Circle, Suite 1250 Coral Gables, Florida 33134 Telephone: (305) 371-8809 Telecopier: (305) 448-4155 By: _/s/Michael A. Sayre 12 Glen H. Waldman, Esq. Fla. Bar No. 618624 gwaldman@atllp.com Michael A. Sayre, Esq. Fla. Bar No. 17607 msayre@atllp.com vii FOR SERVICE OF PLEADINGS: miamiefiling@atllp.com CERTIFICATE OF SERVICE I HEREBY CERTIFY that a true and correct copy of the foregoing was served by Electronic Mail by using The Florida Courts E-Filing Portal system on this 5th day of February 2024 to all counsel of record. /s/ Michael A. Sayre Michael A. Sayre, Esq. 13 Direct Messages Private / Anton4th REDACTED ExhibitA Positronic_00009052 CTRL_00050431 ee Anton4th 02/09/2021 2:58 PM sent you a drop box file @ REDACTED Positronic_00009053 CTRL_00050431 i: xcud 02/09/2021 3:39 PM Does she have the wherewithal to buy you out at current valuation? REDACTED Positronic_00009054 CTRL_00050431 REDACTED Positronic_00009055 CTRL_00050431 REDACTED Positronic_00009056 CTRL_00050431 REDACTED @ Anton4th 02/23/20217:20 Pm what am I going to owe you in cash? Jan $20k, Feb $20K and Mar $20k? Or did I pay January already? Please let me know as | am doing the 3 month contingency budget for tomorrow. Thanks xcud 02/24/20218:16 AM As of this second, you have just one open invoice, the January invoice for 20k for Q1 work. An invoice will be sent this week for February, another 20k. Then the final Q1 invoice at the end of March for 20k. | will not be sending retainer invoices for Feb or Mar. According to my records you paid your Jan retainer invoice. sah sven > , Anton4th 02/24/20218:17 AM Okay Positronic_00009057 CTRL_00050431 Pls resend what i owe for Jan & xcud 02/24/2021 8:19 AM Received 20k from you on Feb 1 which was split between invoice 1226 15k for second half of Q4 and 1227 which was my november retainer. You also paid 5k on or about Feb 1 which went to 1232, retainer invoice sent 12/30 for December (edited) | neglected to send a January retainer invoice. (edited) Then offered to you and Bryan to forgo it as long as you guys had charlie full time. So, net, net. Right now you just have the 20k january invoice out there. Bryan did tell me to go ahead and bill the january retainer and pay it to charlie as a bonus REDACTED Positronic_00009058 CTRL_00050431 REDACTED Positronic_00009059 CTRL_00050431 + a & Anton4th 03/10/20219:37 AM can you send me a current statement of invoices due by 10a CT please @ xeud 03/10/20219:41 AM LD sales.xls 5KB w cotaber a — 1236 Charlie, January 1241 Retainer -> Charlie Bonus 1242 Charlie, February (edited) March invoice will be sent end of the month Happy to lengthen terms if that would be helpful. & Anton4th 03/10/2021 9:53 AM can you send me your ACH details - routing number and account number? I'd like to start paying you through out ACH bill pay - no fees é&! xcud 03/10/2021 9:56 AM Bank Name: Commerce Bank Name on Bank Account: POSITRONIC IO, LLC Bank Routing number: REDACTED Account number: REDACTED & Anton4th 03/10/2021 9:57 AM can you tell me the date I paid 1226 and 1232 and then | will leave you alone. | am done this place with REDACTED Positronic_00009060 CTRL_00050431 Activities 01/31/2021 38 DAYS AGO. Walkabout Collaborative foci Walkabout Collaborative \/ Walkabout Collaborative 01/28/2021 41 DAYS AGO Walkabout Collaborative \/ th 11/30/2020 100 DAYS AGO You 1232 Positronic_00009061 CTRL_00050431 Activities 02/23/2021 15 DAYS AGO Walkabout Collaborative 01/31/2021 38 DAYS AGO Walkabout Collaborative th Walkabout Collaborative 01/28/2021 41 DAYS AGO Walkabout Collaborative fs.) Walkabout Collaborative \ 12/30/2020 70 DAYS AGO You v REDACTED Anton4th 04/02/2021 7:34 AM everthing is down - do you know that? Anton4th 04/02/20217:46 AM all systems go, via tech spa i think, or did you do something? xcud 04/02/2021 8:39 AM There was an azure outage. Tech Spa and Bryan were managing. Not much we anyone could do but wait for Azure to fix it. Positronic_00009062 CTRL_00050431 & Anton4th 04/02/20219:59 AM yes, but it started impacting production this am around 7a ET. Looks like tech spas stayed on top of it. We were down for about an hour. xcud 04/21/2¢ 54 PM heya <>, & Anton4th 04/27/20219:26 aM can you give me the quick little code that | put in the console to eliminate ghost avatars? xcud 04/27/2021 9:27 AM Going to take me a second to remember. Who's the user, which floor? building.$scope.kill("") Anton4th 04/27/20219:32 am Toni on Walkabout has Beth Zimnmer stuck from yesterday but we don't have the guest email xcud 04/27/20219:32 AM Stuck in her office? | see her. a Anton4th 04/27/20219:32 Am yes, xcud 04/27/20219:33 AM She's making it hard to fix. = > & Anton4th 04/27/2021 9:33 AM who toni? Positronic_00009063 CTRL_00050431 xcud 04/27/2021 9:33 AM yes Anton4th 04/27/2021 9:33 AM ask her to leave xcud 04/27/2021 9:33 AM she's flooding my debug console a Anton4th 04/27/20219:33 AM also, chris has one too REDACTED @ Anton4th any luck? 04/27/2021 9:45 AM it xcud 04/27/20219:46 AM Not yet. Code has changed a bit since we last got rid of a ghost @ Anton4th 04/27/20219:47 AM ok no problem t: xcud 04/27/2021 9:53 AM Confirmed. The code | used before to go in and fix ghosts was lost in one of the refactors. I'l get that code back in so we can clean these up in the future. @ Anton4th 04/27/20219:56 AM would love to solve it permanently xeud 04/27/2021 9:58 AM Will do. a Anton4th 04/30/2021 9:23 AM hi - am | getting an invoice for the month of april? If so, what amount please | know | have $20k for 1244 due in two weeks xcud 04/30/20219:24 AM $10k. Waiting for Bryan to sign this: https://docs.google.com/document/d/1Zc_j- Positronic_00009064 CTRL_00050431 tmkhNHuScjOTAq_Fzul8RQV668wbT5chdt7pgM/edit @ Anton4th 04/30/2021 9:24 AM but we alrady spent this correct | dont have access to the google sheet xcud 04/30/20219:25 AM What's your google email addr? | can share with that LD SOW_012-018_ENGINEERING_SERVICES_2021-Q2.pdf 49.33 KB @ Anton4th 04/30/2021 9:26 AM aforthimportant@gmail.com xcud 04/30/2021 9:27 AM Sent. | sent Bryan a docusign yesterday morning Anton4th 04/30/2021 9:28 AM when ar you going to bill the $10k, $20k and $20k - | want to get it into my budget spreadsheet xcud 04/30/2021 9:28 AM last day of each month of service ... on NET45 terms 10, 20, 20 a Anton4th 04/30/2021 9:30 AM So 10 will be billed today and due June 15, 20 will be billed 5/30 and due July 15 and 20 will be billed 6/30 and due Aug 15 - correct? e xcud 04/30/2021 9:30 AM Yes, ma'am. REDACTED Positronic_00009065 CTRL_00050431 REDACTED & Anton4th 05/04/2021 9:08 AM did you see the email on Azure port we are getting complaints ge xcud 05/04/20219:10 AM Yes, ma'am. | immediately shared two action items in the dev channel to take to ameliorate the port exhaustion. Both are infrastructure changes that the other team needs to execute. That's Bryan with the target emoji reaction. * & Anton4th 05/06/2021 4:50 AM guten Morgen do you intend to send back the Note Purchase Agreement and Intercreditor Agreement? Please let me know. | am trying to get everything wrapped up today. Thank you. & Anton4th 05/06/2021 7:16 AM hi - you around? xcud 05/06/2021 8:56 AM Good morning. was Anton4th 05/06/2021 8:57 AM hello there did you see my question about documentation? xcud 05/06/2021 8:58 AM on the note? Bs Anton4th 05/06/2021 8:58 AM Si senor xcud 05/06/20218:58 AM Be happy to get that out of my Inbox. REDACTED Positronic_00009066 CTRL_00050431 xcud 05/06/20218:58 AM What's the too long, didn’t reader (TL/DR) version? Re-upping for another year, same everything? Bs Anton4th 05/06/20218:59 AM It is up until September of this year and there is an intercreditor agreement that says you are all on the same playing field. xcud 05/06/20218:59 AM John sign it already? (skimming all the attachments now...) Anton4th 05/06/2021 9:01am not yet we only need 51% xcud 05/06/20219:02 AM Intercreditor agreement between the old investors and potential new investors? @ Anton4th 05/06/2021 9:02 am Yes, they need to sign to say they accept the terms you are on too REDACTED @ xcud 05/10/2021 11:38 PM Heard back from lawyer. No problem. D WALKABOUT_INTERCREDITOR_AGREEMENT_-_2-21-2021_Po... 213.61 KB Positronic_00009067 CTRL_00050431 ) WALKABOUT_INTERCREDITOR_AGREEMENT_-_2-21-2021_Po... 214.05 KB %) WALKABOUT_-_AMENDMENT_TO_CONVERTIBLE_PROMISSO... 235.27 KB ‘) WALKABOUT_-_AMENDMENT_TO_CONVERTIBLE_PROMISSO... 235.74 KB & Anton4th Ty 05/12/2021 10:25 PM REDACTED a Anton4th 05/18/20219:49 Am can you add HISOL_CRS1 to hisol@walkaboutoffice.com? @ Anton4th can you add HISOL_CRS1 to hisol@walkaboutoffice.com? @ xcud 05/18/2021 9:53 AM HISOL_CRS1_II? Positronic_00009068 CTRL_00050431 Anton4th 05/18/2021 9:54 AM no- can you find a CRS1? | cannot find one??? xcud 05/18/2021 9:55 AM | don't see CRS1. Looking ... reo fremicy SC} ror rr 13 i] rar mo (apap es There is no HISOL_CRS1, just HISOL_CRS1_Il ae Anton4th 05/18/2021 9:56 AM It's labeled as a move but it must be a new floor what are floors 758, 759 and 760? can you give the floors from earlier to hisolreseller@walkaboutoffice.com as well? Thanks xeud 05/18/2021 9:58 AM Toy Crevisd ml ml Anton4th 05/18/2021 9:58 AM these floors from earlier: 761,762 and 763? can you delete 758, 759 and 760 - | did those 2X Some how they did not show up in my domain list? it is very weird 761 762 and 763 KEEP just give Xdmain to hisolreseller@walkaboutoffice.com xcud 05/18/2021 10:02 AM I'm going loop in Bryan to make sure these changes get documented properly in the logs. a Anton4th 05/18/2021 10:03 AM great, | have to talk to him too because the old tenant app is in conf and it is the only one working today. Positronic_00009069 CTRL_00050431 xcud 05/18/2021 10:03 AM https://rtc.lit.ai/home/ben xcud 05/18/2021 10:47 AM masteradmin@walkaboutoffice.com Walk2021 a Anton4th 05/27/2021 8:06 PM did you see the note from Hitachi? xcud 05/27/2021 8:06 PM The security notice? Anton4th 05/27/2021 8:07 PM Bryan was on line but now he is off (darn it) - yes the security vulnerabilities - the biggest concern | have is they seem to be able to make someone an admn is that true? xcud 05/27/2021 8:08 PM Checking code ... It's a massive violation of terms of use to be doing this penetration testing without our authorization. Anton4th 05/27/2021 8:09 PM Also, PWC is on their own instance so can they access the database? Probably because they share the database | agree with you and Bryan on that but couldn't a criminal do the same thing? Or would they need to have a log in to even do it? @ xcud 05/27/2021 8:09 PM Unauthorized penetration testing is a big no-no a Anton4th 05/27/20218:10 PM What is our recourse? We can have this convo with Bryan too. | just pinged you because you were on line. REDACTED @ xcud 05/27/2021 8:12 PM REDACTED Not sure that this report is accurate, from reading the code. Positronic_00009070 CTRL_00050431 REDACTED @ xcud 05/27/2021 8:17 PM | haven't yet confirmed the "Become Super User" scenario. When we originally created that role we placed code to prevent that from being editable via the apiE.g. walkaboutoffice.com/Api/UsersController.cs, PutUser user. IsSuper = (await _userService.GetUserByEmail(user.Email, new UserOptions() { Tracking = false })).IsSuper; // we don't allow api write access to IsSuper i} Anton4th 05/27/20218:21 PM they definitely got to become a superuser as they have the add apps and add rooms to their apps xeud 05/27/2021 8:24 PM Why are there 50 ppl with IsSuper access? Looks like we did it. They're all admin accounts &} Anton4th 05/27/2021 8:27 PM those are all of our admins Positronic_00009071 CTRL_00050431 xcud 05/27/2021 8:27 PM Noone should be IsSuper but you you, me, Bryan, chaz It's “admin of admins". Anton4th 05/27/2021 8:28 PM the other ones are just me patty and | are the only ones who use them how do you denote between super user and admin user? Clients do not have access to our admins, just us | do that because | cannot open anything with my Master Admin xcud 05/27/2021 8:31PM preparing a response to the email... Anton4th 05/27/2021 6:34 PM just send to me and Bryan, not Toni xcud 05/27/2021 8:41 PM oops Sorry. | didn't see that message from you until after | sent. Spent all that time testing and poring through code. Just came back to discord. Generally speaking, the intent of super users is just for us that need ability to fix anything anytime w/o security limitations @ Anton4th 05/27/2021 8:43 PM Yes, Patty and | use all of those admins. The only reason we use them is that we split up domains among admins because when we have too many domains we cannot open the User or Room apps. xcud 05/27/2021 8:44 PM Definitely check your terms of service. i Anton4th 05/27/2021 8:44 PM There really is no way for us to fix this stuff by 5/31 is there? @ xcud 05/27/20218:45 PM Totally possible. We could do it in a day. Anton4th 05/27/2021 8:45 PM without having everyone work this weekend? Positronic_00009072 CTRL_00050431 @ xcud 05/27/2021 8:45 PM ¢ The “Leak other companies’ data" is the feature where when you log in you can search for your host's name. (edited) You have to get rid of that feature if you want to close that "vulnerability" a Anton4th 05/27/2021 8:46 PM or separate the databases? xcud 05/27/2021 8:46 PM We should go limit what gets sent back to the login screen... like just name only That would fix it too unless leaking names is considered a "vulnerability" ¢ “Become Super User" does NOT look legit to me. We have code that prevents that. | looked at the code and it's in place. | tried to reproduce using the method described and it just threw an error. (edited) ¢ GET-based CSRF: Yeah. They got us there. We should fix that by verifying that the profile image is really an image. Not hard. (edited) ¢ Full stack trace... 1. That's just a switch we flip and I'm annoyed it's even considered a vulnerability. You get to see the names of our functions. So what. (edited) ¢ Cookies ... Nope. They're just inflating their own ego there. The only "privileges" shown are whether or not you're logged in (duh) and if you own the room you're in. (edited) ¢ API that returns all logged in users ... Nope again. Doesn't exist in the code. | do recall seeing a "users.presence" at what time though so it's not unlikely that that existed sometime in the past. (edited) i Anton4th 05/27/2021 8:52 PM Re: "Become Super User" does NOT look legit to me. We have code that prevents that. | looked at the code and it's in place. | tried to reproduce using the method described and it just threw an error. --- if you look at their image, you can see that they did access the admin apps if you look at their image, you can see that they did access the admin apps xcud 05/27/2021 8:52 PM They were an admin? & Anton4th 05/27/2021 8:52 PM see the first PDF Positronic_00009073 CTRL_00050431 i: xcud 05/27/2021 8:52 PM They were logged in as one of those 50 super user accounts? 2 * Anton4th 05/27/2021 8:53 PM how could they be? NO THEY WOULD NOT HAVE THAT INFORMATIION how would they get the log in information? @ xcud 05/27/2021 8:53 PM | followed the instructions and could not reproduce. Tried again: {"Message”: “Authorization has been denied for this request."} Tell you what, in one line of code tomorrow | can ensure that that doesn't work. Anton4th 05/27/2021 9:01PM let's get together with Bryan after our Board meeting at 10 - 11a ET> | believe he plans on being off the rest of the day so we can go over high level with him what we want to do and then he can go and we can get it done. Sound like a plan? xcud 05/27/2021 9:01PM Can do. a Anton4th Dear Toni-san, 05/27/20219:04 PM Regarding vulnerabilities PwC has reported six points, but says that three of them will be canceled if they are not resolved by 2021/05/31. The three are as follows. eee Leak other companies ‘data Become Super User + GET-based CSRF bteeiert cmon atone: | would like you to give priority to these. Did you understand the contents of the pdf files? Mayu xcud 05/28/2021 9:33 AM Back-channel, FYI, Charlie and | have already fixed those three issues this morning and pushed to DEV. Positronic_00009074 CTRL_00050431 @ Anton4th 05/28/2021 9:34 AM Does Bryan know? @ xcud 05/28/2021 9:34 AM Not yet. I'm writing something up now... Actually, I'll give him the heads up in the dev channel now. @ Anton4th 0