Chapter 2. Overview of Computer Crime

IN CHAPTER 1, "SYSTEM FORENSICS FUNDAMENTALS," you learned that a computer can play one of three roles in a computer crime. It can be the target of the crime, it can be the instrument of the crime, or it can serve as an evidence repository that stores valuable information about the crime. As technology evolves, cyberattacks grow in sophistication and frequency. In recent years, these attacks have become more widespread, diverse, and financially damaging.

System forensics personnel fight computer crime, or cybercrime. They do so by identifying and analyzing evidence to put together a picture of what happened, when, where, how, and why. Forensic analysts may be directly involved in identifying offenders and in establishing a link between people and their computer or online activities.

On television, police detectives often catch criminals by determining who has the means, motive, and opportunity to commit a crime. System forensics analysts can view cybercrime by looking for the same three factors.

Types of Cybercrime

Computers have become more and more numerous in recent years. In addition, access to the Internet is now widespread. At the same time, the number of crimes involving computers has risen dramatically. The U.S. Department of Justice (DOJ) defines computer crimes, or cybercrimes, as "any violations of criminal law that involve knowledge of computer technology for their perpetration."

Note

Governments, individuals, and businesses incur huge costs due to cybercrime. A 2007 Government Accountability Office report estimates the total U.S. business losses due to cyberattacks exceed $117.5 billion per year. The Internet Crime Complaint Center (IC3) reported the total loss related to online fraud was $559.7 million in 2009, up from $265 million in 2008.

In some cybercrimes, computers are used as tools. In other cybercrimes, evidence is left on computers. In many cases, computers serve both roles. Cybercrime can be either white collar or violent. It can focus on specific individuals or aim to harm entire companies or even countries. The goal of cybercrime can range from causing irritation or playing a prank, to stealing information or money, to committing violence against people.

A cybercrime may be a traditional criminal act committed with the help of a computer. Some examples of these crimes are forgery, fraud, extortion, theft of intellectual property, drug trafficking, terrorism, child exploitation, and kidnapping. Cybercrime also includes offenses that the Internet and other technological advances have made easier. These crimes include denial of service attacks, identity theft, software piracy, and cyberwarfare. The following sections discuss a few of the most common types of computer crimes.

DoS and DDoS Attacks

Denial of service (DoS) and distributed denial of service (DDoS) attacks are some of the most widespread cybercrimes. DoS/DDoS occurs when an attacker deprives people of the services they are entitled to access or provide. DoS/DDoS can occur when an attacker floods the bandwidth of the victim's network. It can also occur when an attacker fills an individual's e-mail box with spam mail. DoS/DDoS attacks have caused some of the largest commercial Web sites, including Yahoo!, eBay, and Amazon, to become inaccessible to customers, partners, and users. Attackers mounted large-scale DoS/DDoS attacks against Estonia in 2007 and Georgia in 2008.

Intellectual Property Theft

Another common cybercrime is intellectual property theft. Intellectual property theft is theft of trade secrets, material that is copyrighted, or other information to which an individual or a company has a right. Intellectual property theft has resulted in increasing revenue losses worldwide. This theft is especially significant in the United States, which leads the world in the creation and sale of intellectual property products.

One common form of intellectual property theft is theft of trade secrets. Trade secrets are plans, methods, technologies, and other sensitive information that an individual or a company owns. Trade secrets are common in all types of industries, including manufacturing, financial services, and the computer industry. Examples of trade secrets are plans for the latest iPhone, designs for a fuel-efficient electric airplane, the recipe for a soft drink, or the spices in a fast-food chain's fried chicken. Theft of trade secrets damages a business's competitive edge.

Piracy is theft of copyrighted material through illegal copying of genuine programs or counterfeiting of products that are intended to pass as originals. Software, music, videos, and electronic games are commonly pirated. Piracy includes illegal end user copying, illegal hard disk loading, counterfeiting, and illegal downloading from the Internet.

Child Exploitation, Abuse, and Pornography

Child exploitation includes crimes such as child pornography, luring, child-sex tourism, and child prostitution. Creating or possessing non-commercial child pornography is also illegal. According to the 2008 Annual Report published by the National Center for Missing & Exploited Children, child pornography is a multi-billion-dollar business.

Identity Theft

Identity theft, also known as identity fraud, is a common cybercrime. An identity thief wrongfully obtains and uses another person's personal data in some way that involves fraud or deception. Criminals typically commit identity fraud for economic gain. One common method criminals use to obtain others' identities is phishing.

Phishing involves using e-mail or Web sites to get confidential information by deceptive means. Through phishing, a criminal can obtain a victim's Social Security number, bank account number, credit card number, passwords, and other valuable identifying data.

With enough information about an individual, a criminal can take over that person's identity and conduct many different crimes. For example, a criminal may submit false applications for credit cards, or withdraw funds from bank accounts. A savvy criminal ensures that bills for falsely obtained credit cards or bank statements showing unauthorized withdrawals are sent to an address other than the victim's. The victim may not find out that his or her identity has been stolen until the criminal has substantially damaged the victim's assets, credit, and reputation.

Note

The U.S. Congress made identity theft a crime in 1998.

Fraud

Fraud is a crime that involves intentional deception for personal gain or to cause other damage to an individual or a company. Three criteria must be met to convict someone who has used a computer to commit fraud. The fraud must be intentional, the person's computer access must be unauthorized, and the victim's loss must have a value of more than $5,000. Similar crimes involving computers include bank fraud, embezzlement, credit card fraud, online auction fraud, counterfeiting, telecommunications fraud, and money laundering.

Extortion

Extortion is an attempt to gain money or something else of value by threatening, coercing, or intimidating a victim. Extortion involving a computer includes threatening to damage a computer or information contained on the computer. Extortion also includes threats to disclose confidential information obtained from a computer. If an extortion attempt is unsuccessful but a computer sustains damage during the attempt, it's still a prosecutable crime.

Cyberstalking

Cyberstalking refers to using the Internet, e-mail, or other electronic communications devices to repeatedly harass or threaten another person. Many states have laws against stalking. Some require that the perpetrator make a credible threat of violence against the victim. Others include threats against the victim's immediate family. Still others require only that the alleged stalker's course of conduct constitute an implied threat.

People should take online stalking seriously because it may be a prelude to physical stalking and violence. Cyberstalking will likely increase as the number of location-based applications and services offered by vendors and social networking companies increases.

Transmission of Malware

Creating a computer virus is not a crime. However, intentionally transmitting malware that the attacker knows will cause damage is a crime. Malware is malicious software designed to infiltrate a computer system without the system owner's or user's consent. Malware includes computer viruses, worms, Trojan horses, spyware, some types of adware, and other malicious and unwanted software.

Unintentional transmission of malware is also a crime. For example, if someone is not authorized to access a computer and accidentally causes damage to that computer, that person can be charged with a computer crime.

Hacking

Hacking is illegal intrusion into a computer system without the permission of the computer owner or user. Hacking is a crime in the United States. The Computer Fraud and Abuse Act states that it applies to anyone who "intentionally accesses a protected computer without authorization, and as a result of such conduct, causes damage." If a hacker's actions affect interstate or foreign commerce, the hacker can be sentenced to one year in jail. If convicted of this crime more than once, the penalty can increase to as much as 10 years.

Laws in countries outside the United States can be more strict. For example, in 2007 and 2008, new cybercrime laws took effect in Germany and England. Lawmakers intended that these laws ban the distribution, use, and even possession of tools considered to be "hacking tools."

Spamming

Spam is unsolicited or undesired electronic messages sent in large quantities to many recipients. Attackers use spamming as an inexpensive way to advertise commercial products or sites. Most people receive dozens of spam e-mail messages each day. Spam causes lost productivity, takes up bandwidth, and can cost victims money if they fall for the fraud.

The CAN-SPAM Act made spamming a crime in 2003. This law sets the rules for commercial e-mail, establishes requirements for commercial messages, and gives recipients the right to have a business stop e-mailing them. It spells out tough penalties for violations.

The CAN-SPAM Act covers all commercial messages. It defines spam as "any electronic mail message the primary purpose of which is the commercial advertisement or promotion of a commercial product or service." This includes e-mail that promotes content on commercial Web sites. Each separate e-mail in violation of the CAN-SPAM Act is subject to penalties of up to $16,000.

Sale and Purchase of Narcotics Over the Internet

Some Web sites sell and ship contraband drugs. These sales are illegal in all cases. In addition, only state-licensed pharmacies located in the United States may sell prescription drugs over the Internet.

Gambling

Gambling over the Internet is a violation of U.S. law. The Unlawful Internet Gambling Enforcement Act states that no person engaged in the business of betting or wagering may "knowingly accept any money transfers in any way from a person participating in unlawful Internet gambling." This includes credit cards and electronic fund transfers. The law defines "unlawful Internet gambling" as betting, receiving, or transmitting a bet that is illegal under federal, state, or tribal law.

There are many exceptions to the Unlawful Internet Gambling Enforcement Act. The law does not consider free games to be gambling. Fantasy leagues are legal but subject to detailed restrictions. Nevada and other states are allowed to authorize 100 percent intrastate gambling systems. However, Congress requires that state law and regulations block access to minors and persons outside the state.

Sources of Cybercrime Threats

A cybercriminal is an individual who uses a computer or network technology to plan or perpetrate a violation of the law. A person working alone or people working in groups can commit cybercrimes. Even governments may commit cybercrimes. Threat sources include nation-states, cyberterrorists, corporations, activists, criminals, hobbyists, disgruntled employees, business rivals, professional hackers, ex-spouses, soon-to-be-ex-spouses, and others.

Nation-States

Nations such as China, Brazil, North Korea, and Russia do not have conventional weapons arsenals that match those of the United States. However, such nation-states have proven their capabilities for conducting cyberattacks. The recently published book Cyberwar: The Next Threat to National Security and What to Do About It by former U.S. Counterterrorism Chief Richard A. Clarke, along with Robert K. Knake, addresses this topic.

Clarke and Knake say that North Korea selects "elite students at the elementary-school level to be groomed as future hackers." Experts suspect that North Korea was behind the July 2009 cyberattacks that took down the Web servers of the U.S. Treasury, Secret Service, Federal Trade Commission (FTC), and Transportation Department. Many also suspect that North Korea has planted code that allows hackers future access to the networks.

"The United States is currently far more vulnerable to cyberwar than Russia or China," say Clarke and Knake. "The U.S. is more at risk from cyberwar than are minor states like North Korea. We may even be at risk some day from nations or nonstate actors lacking cyberwar capabilities, but who can hire teams of highly capable hackers."

More than a decade ago, an article in the Chinese armed forces newspaper The Liberation Army Daily discussed cyberattacks. The article guessed that the first attack objectives would be the networks that connect a country's political, economic, and military installations, as well as its general society.

Cyberterrorists

Terrorists use cyberspace to assist traditional forms of terrorism, such as suicide bombings. Cyberterrorists are attackers who target a country's computers and information, usually through the Internet, to cause physical harm, severely disrupt the country's infrastructure, or create panic. They use Web sites to propagate their messages and to recruit supporters. By crippling a country's economy, cyberterrorists can also potentially weaken the country enough for a military attack to succeed.

Note

In late 2009, the Federal Bureau of Investigation (FBI) said it is keeping an eye on al-Qaeda sympathizers who want to develop their hacking skills and appear to want to target the U.S. infrastructure.

Other Threats

In addition to nation-states and cyberterrorists, several other types of threats exist.

The following are some examples:

  • Organized crime—Organized crime networks may have national or international units. Most often, organized criminals have a financial motive. Their illegal activities include stealing services, stealing individuals' identities, fraudulently transferring funds into their bank accounts, and manipulating stock prices.

  • Activists—Activists feel strongly about a cause, whether it's environmental concerns, globalization, abortion, human rights, politics, poverty, or religion. Some activist organizations and individuals stage peaceful protests. Others resort to radical and militant actions. Activists have sabotaged Web sites to express their opinions on or opposition to various issues.

  • Corporations—Corporations sometimes engage in data theft. For example, they might steal a rival's competitive business information, trade secrets, marketing plans, client lists, and more.

  • Individuals—Individuals who have programming or hacking skills sometimes attack computer systems and networks.

The motives of those who threaten computers and data are considered later in this chapter.

Means, Motives, and Opportunities of Cybercriminals

In traditional criminal investigations, detectives examine suspects to determine whether they had the means, motive, and opportunity to perpetrate crimes. System forensics specialists look for the same three factors in cybercriminals.

Means: Tools and Techniques of Cybercriminals

In criminal justice, means refers to a suspect's ability to commit a crime. A forensic analyst may need to determine whether a suspect had the knowledge and personal expertise to commit a crime. The analyst also needs to figure out whether the suspect had the necessary tools.

The means for attacking computer systems has changed over the years. The earliest cybercriminals were usually disgruntled, dishonest, or both. As technology spread and evolved, hobbyists with criminal inclinations began to intrude on systems and networks. In the 1980s, programmers began writing malware to attack personal computers. With the widespread use of the Internet, cybercriminals gained access to large numbers of systems throughout the world. They began to commit crimes for many reasons—from boredom and anger to political and financial motives.

Intruders have built automated tools to coordinate large-scale attacks that aim hundreds of hosts at Internet sites. These tools are well documented and freely available on the Internet. Hackers share programs and improve on each other's work.

Because so many powerful tools are readily available, attackers don't need to know how to write computer code to break into computer systems. Script kiddies are rather unsophisticated hackers who use this type of point-and-click software rather than program their own software. The upside of script kiddies' low level of computer skills is that they don't always know how to properly use the tools they find. For example, in some break-ins, script kiddies have used sophisticated tools to gain access to an operating system but then typed commands that work only on another operating system.

It's easy for criminals to use the Internet to research and plan crimes. Web sites provide maps and aerial depictions that show details of locations. Criminals can search the Internet and find information of any type. For example, they might look for data on how to "kill with a lead pipe," for pornography, or for tools that will help them carry out attacks. And they may use e-mail accounts to exchange information about planned crimes.

A forensic specialist examines suspect systems to demonstrate and document that a suspect had the means to commit a certain crime. A suspect who searched for "medication overdose" and "murder" or "undetectable bomb," for example, might have left a trail that indicates premeditation. In addition, a suspect's use of certain programs could be used to determine criminal intent. A forensic investigator may find that a suspect's computer files have been encrypted or data is hidden using a steganography program. This could be useful information for investigators and attorneys. A computer that contains recently used password-cracking software could indicate that a suspect had the means to commit a crime that involved access through a hacked account.

Note

For more information on steganography programs, see Chapter 8.

Motives of Cybercriminals

Computer crime is not solely a technological issue. It also involves people. A forensic specialist needs to understand motives—that is, the reasons a suspect committed a crime. The specialist can then discover, analyze, and reconstruct events leading to the crime.

The motives of cybercriminals are similar to the motives of any other criminals. The following are some examples:

  • Financial gain (greed)—Financial gain motivates many cybercriminals. Greed is generally behind identity theft, theft of trade secrets, credit card fraud, medical insurance fraud, and extortion. In the United States, many blamed the poor economy and the recession of 2008-2010 for increases in criminal offenses.

  • Revenge (anger, jealousy, resentment)—Disgruntled and dishonest employees, as well as former employees, saboteurs, and extortionists commit crimes of revenge. Revenge is also often cited as a motive in cyberbullying. For example, the courts convicted Lori Drew, a Missouri mother, in a landmark cyberbullying case. Prosecutors said that Drew wanted to humiliate 13-year-old Megan Meier for saying mean things about Drew's teenage daughter. Megan committed suicide shortly after one of the cyberbullying incidents.

  • Political agenda/information warfare (power)—Activists may want to force an action that suits their agenda. To do so, they may cause damage to get attention. Nation-states and terrorists may try to weaken a country's economy or digital infrastructure so that the country's defenses are less effective against physical attacks. In December 2009, attackers carried out a sophisticated, coordinated cyber-attack on 34 companies, including Google, Adobe, and Northrup Grumman. Two independent, anonymous sources say that the source of these attacks was China. In another more recent attack, Kenneth Corbin with Internetnews.com reported "a sophisticated network of hackers operating out of China launched cyber attacks against the computer systems of the office of the Dalai Lama, the United Nations, the Indian government, and other nations. Security researchers ... said they recovered a large quantity of sensitive documents in their investigation, including classified materials filched from India's national security agencies and what appeared to be encrypted diplomatic correspondence."

  • Addiction, curiosity, boredom, thrill-seeking, and intellectual gain—Those who create viruses or worms often seek intellectual challenge. Some hackers who have committed computer intrusions have said that their motive was to test computer security.

  • Recognition—Some computer criminals are interested in earning a reputation for their skills and becoming famous.

Table 2-1. Rogers's categories of computer criminals.

CATEGORY OF CRIMINAL

DESCRIPTION

Newbies/toolkits

Also called script kiddies, these criminals have the least amount of technical knowledge and skill. Members of this group use prewritten and compiled scripts and tools to commit computer-related crimes. Motives of this type of computer criminal are typically thrill-seeking and curiosity.

Cyberpunks

Cyberpunks are slightly more advanced than newbies. They are novice programmers who have limited experience with computer systems and networks. Cyberpunks commit malicious acts, such as mail bombing, Web page hijacking, and credit card theft. Motives of this type of computer criminal are typically thrill-seeking, financial gain, and recognition.

Internals

Internals are disgruntled current or former workers in information technology positions. This type of computer criminal is responsible for the majority of computer crimes and associated financial losses. Motives for insiders include financial gain and revenge.

Coders

Coders have advanced technological knowledge and skill. These cybercriminals are responsible for writing the exploit programs that are used by script kiddies and cyberpunks. Coders are typically motivated by financial gain.

Old guard

The old guard is hackers who have a relaxed sense of ethics regarding privacy and intellectual property. This type of criminal is usually motivated by a quest for knowledge and information.

Professional criminals

Professional criminals are traditionally older and more knowledgeable about computer technology than the other categories. Professional criminals may be former government and intelligence operatives who are motivated by financial gain.

Cyberterrorists

Cyberterrorists use computer or network technology to control, dominate, or coerce through the use of terror. Their aim is to further political or social objectives. This type of criminal is most often motivated by a political agenda or power.

Furthermore, cyber experts classify certain groups of computer users by skill level and motive. Researcher and educator Marc Rogers wrote a paper called A New Hacker Taxonomy. In it, Rogers proposed a system for classifying computer criminals. He suggested seven distinct but not mutually exclusive types, as shown in Table 2-1.

Opportunities for Cybercriminals

Like traditional criminals, cybercriminals need the opportunity to commit a crime. That is, they need a chance to attack. Several key factors provide good opportunities for cybercrime. Tom Grubb, an executive at ThreatMetrix, describes five "Big A's," or critical advantages, of cybercrime:

  1. Affordability—Computers and other devices are becoming increasingly inexpensive and available. Getting online is also becoming increasingly inexpensive and easy. Many libraries, restaurants, and other businesses now offer free Wi-Fi. And many homes leave their wireless networks unprotected and available to anyone driving down the street.

  2. Acceptable risk—Cybercriminals are at low risk of being caught or prosecuted. Making a solid case against a suspect often requires long hours and great resources. Law enforcement and forensic personnel do not have the resources to keep up with cybercrime. Many cybercriminals escape detection altogether.

  3. Attractiveness—Businesses, governments, and individuals are relying more and more on computer networks. This creates more opportunities for cybercrime. Many systems connected to the Internet are vulnerable. Technology is constantly evolving, and attackers are quick to find flaws, weaknesses, and vulnerabilities in systems. Also, applying security patches continues to be a challenge for many users.

  4. Availability—Connecting to the Internet is easy for victims. It is also easy for attackers. In addition, cybercriminals can use automated tools to conduct crimes.

  5. Anonymity—The inherent anonymity of the Internet is a critical element that enables cybercriminals to freely commit deception that leads to profit. As long as computers and people are vulnerable to hacking, cybercriminals will take advantage of the anonymity the Internet affords them.

The bottom line is that cybercrime offers a large payout for relatively small risk.

Reporting Cybercrimes

It's wise to plan. Knowing whom to call and when makes the job of a system forensics specialist easier and reduces potential liability.

Cybercrimes in the United States are usually either federal or state offenses. In general, if a state law applies to a crime, a victim should contact the local police department or state police or county sheriff's office. Sometimes, however, state and local authorities lack the resources to investigate cybercrimes. To involve the Federal Bureau of Investigation (FBI) and other federal agencies, a case must be important enough to get their attention. Victims should report a federal crime to the local offices of federal law enforcement.

An in-house forensic specialist should make management aware of the details of an event before reporting it to law enforcement. An organization's leaders may choose not to report actual or suspected cybercrimes for many reasons. For example, personnel may have to take time off to prepare for and appear at trial. Law enforcement may have to confiscate equipment as evidence and hold on to it for long periods. In addition, the company's inside information may be subpoenaed by the defense attorneys and exposed to the public through the media before and during the trial.

Tip

Organization leaders need to know which cybercrime laws apply to the organization. For example, industries that process or store personal information, such as medical or financial data, may be subject to specific reporting requirements when a data breach occurs.

What to Report

Internet-related crime, like any other crime, should be reported to appropriate law enforcement investigative authorities. The scope of a crime determines whether a victim should report it at the local, state, federal, or international level. The following are general guidelines for the types of cybercrimes that should be reported to the appropriate authorities:

  • Intrusions and attacks that bring down a network—Unauthorized access to a computer network is a crime under many state laws. If there is little or no injury or financial loss, law enforcement agencies may only file a report. Computer crimes that don't cause much documentable damage are often not investigated in depth.

  • Intrusions or attacks on large corporate networks or those that deal with sensitive data—An organization should report cases in which sensitive data has been compromised. Examples of sensitive data are client financial information, medical records, customer credit card information, and Social Security numbers. If a company has government or defense contracts or deals with other types of regulated information, it should also report intrusions. The FBI's Computer Crime Squad investigates major network intrusions and network integrity violations. An organization should report these types of attacks to both federal and local or state authorities. The authorities can work together to sort out the jurisdictional issues.

  • Intrusions or attacks that result in large financial losses—The amount of financial loss due to a cybercrime often determines whether a theft is considered a misdemeanor or felony. Felony offenses get more attention from law enforcement agencies.

  • Cases of suspected industrial espionage—If an intruder goes after a company's trade secrets, this is a serious federal offense. The FBI is likely to investigate such a situation.

  • Cases involving child pornography—Downloading child pornography is a violation of law. So is possession of such material. If child pornography is discovered on company computers and is not promptly reported, the network administrator could be held liable in a civil lawsuit. The U.S. Customs and Border Patrol works closely with the National Center for Missing & Exploited Children to combat the proliferation of this disturbing material.

  • E-mailed or other digitally transmitted threats—All states have laws against threatening and harassing communications. Anyone who receives electronic communications, including physical threats, terrorist threats, bomb threats, and blackmail, should contact local police.

  • Internet fraud—A victim of phishing or other fraudulent activities perpetrated by e-mail or on the Web should report the incident to the IC3. The FBI operates the IC3 in conjunction with the National White Collar Crime Center.

  • Suspected terrorist activities—If an organization suspects that its network is being used for communications between terrorists, it should file a report with the local police agency, with the U.S. Department of Homeland Security, or via the FBI's "tips" Web site.

Where to Report Computer Crimes

In the case of an incident that falls under the jurisdiction of local or state law enforcement, an organization should call the local police department, county sheriff's office, or state police agency. It shouldn't call 9-1-1. The organization should ask for the agency's high-tech crimes unit or, in smaller agencies, the criminal investigation division.

Table 2-2. Cybercrime reporting and investigating agencies.

AGENCY

WEB SITE

Customs and Border Patrol tips line

http://www.cbp.gov/xp/cgov/toolbox/contacts/

FBI local office contact information

http://www.fbi.gov/contact/fo/fo.htm

FBI Tips Web site

https://tips.fbi.gov

FTC identity theft Web Complaint Assistant

https://www.ftccomplaintassistant.gov

IC3

http://www.ic3.gov

National Center for Missing & Exploited Children Cyber Tipline

http://www.cybertipline.com

National White Collar Crime Center (NW3C)

http://www.nw3c.org/

Postal Inspection Service child exploitation information

https://postalinspectors.uspis.gov/investigations/MailFraud/fraudschemes/ce/CE.aspx

Secret Service Electronic Crimes task forces and working groups

http://www.secretservice.gov/ectf.shtml

The primary federal law enforcement agencies that investigate domestic crime on the Internet are the FBI, the U.S. Secret Service, U.S. Immigration and Customs Enforcement (ICE), U.S. Postal Inspection Service, and the Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF). Each of these agencies has offices located in various states to which crimes may be reported. Contact information for these local offices is available in local telephone directories and online. In general, federal crime can be reported by calling the local office of an appropriate federal agency and requesting the "duty complaint agent."

Note

An organization should report an international crime to a federal agency. The federal agency will determine which international agencies should handle the case.

Table 2-2 provides Web addresses for a number of cybercrime reporting and investigating agencies.

Each federal law enforcement agency has a headquarters in Washington, DC, with agents who specialize in particular areas. For example, the FBI and the Secret Service headquarters both employ computer intrusion specialists.

Table 2-3 lists some of the federal investigative law enforcement agencies that may be appropriate for reporting certain kinds of crimes. This information and more is available at the U.S. Department of Justice Web site, at http://www.justice.gov/criminal/cybercrime/reporting.htm.

Table 2-3. Reporting computer crimes to federal agencies.

TYPE OF CRIME

APPROPRIATE INVESTIGATIVE LAW ENFORCEMENT AGENCIES

Hacking

FBI local office

U.S. Secret Service

IC3

Password trafficking

FBI local office

U.S. Secret Service

IC3

Child pornography or exploitation

FBI local office

U.S. Immigration and Customs Enforcement (if imported)

IC3

Child exploitation and Internet fraud matters that involve postal mail

U.S. Postal Inspection Service

IC3

Internet fraud and spam

FBI local office

U.S. Secret Service (Financial Crimes Division)

FTC Securities and Exchange Commission (if securities fraud or investment-related spam e-mails)

IC3

Internet harassment

FBI local office

Internet bomb threats

FBI local office

ATF local office

Trafficking in explosive or incendiary devices or firearms over the Internet

FBI local office

ATF local office

Copyright piracy

FBI local office

U.S. Immigration and Customs Enforcement (ICE)

IC3

Trademark counterfeiting

FBI local office

ICE

IC3

Theft of trade secrets

FBI local office

Applicable Laws

Many U.S. federal and state laws address cybercrimes and computer intrusions. A few are listed here:

  • Computer Fraud and Abuse Act

  • Uniting and Strengthening America by Providing Appropriate Tools Required to Intercept and Obstruct Terrorism Act (U.S.A. PATRIOT Act) of 2001

  • Prosecutorial Remedies and Other Tools to End the Exploitation of Children Today Act (PROTECT Act) of 2003

  • Homeland Security Act of 2002

  • Cyber Security Enhancement Act of 2002

  • CAN-SPAM Act of 2003

  • Unlawful Internet Gambling Enforcement Act (UIGEA) of 2006

Note

Laws usually lag behind technology development.

The following sections of federal criminal code specifically relate to computer intrusions:

  • 18 U.S.C. § 1029: Fraud and Related Activity in Connection with Access Devices

  • 18 U.S.C. § 1030: Fraud and Related Activity in Connection with Computers

  • 18 U.S.C. § 1362: Communication Lines, Stations, or Systems

  • 18 U.S.C. § 2510 et seq.: Wire and Electronic Communications Interception and Interception of Oral Communications

  • 18 U.S.C. § 2701 et seq.: Stored Wire and Electronic Communications and Transactional Records Access

  • 18 U.S.C. § 2702 et seq.: Disclosures to the National Center for Missing and Exploited Children

  • 18 U.S.C. § 3121 et seq.: Recording of Dialing, Routing, Addressing, and Signaling Information

  • 50 U.S.C. § 783 (b): Receipt of, or Attempt to Receive, by Foreign Agent or Member of Communist Organization, Classified Information

  • 18 U.S.C. § 794 (a): Gathering or Delivering Defense Information to Aid Foreign Government

For more information on laws related to cybercrime, see http://www.justice.gov/criminal/cybercrime/cclaws.html.

The Role of System Forensics in Solving Crimes

Cybercrime is a big and growing problem. In response, the field of system forensics is also growing. Today, a forensic specialist may act as a technical adviser, an evidence collector, and an analyst. A forensic specialist might be involved in any of the following activities:

  • Identifying, collecting, and reviewing evidence—A forensic specialist must be able to understand and answer questions about a crime. The work of a forensic analyst can be used to help apprehend criminals or to free innocent people from blame. A forensic specialist may be able to show evidence that supports or disproves alibis and witness statements.

  • Forming and testing hypotheses—A forensic specialist may need to create experiments to determine whether a specific action could have occurred on a certain computer or program. Or an investigator may need to distinguish between actions that were performed by a user or a program. A forensic analyst may need to test an alternative explanation provided by a defendant. For example, people accused of possessing child pornography have claimed that they didn't download the images. Instead, they say, the images were put on their computer by malware or a remote intruder. This defense is so common that it's been named the "Trojan defense."

  • Evaluating evidence to determine the source—Was a picture taken with a specific digital camera? Was the picture stored on a specific computer? Was a suspect using a specific mobile phone at a certain time? An investigator may need to answer such questions.

  • Working with layers of targets in a cybercrime—A forensic specialist needs to be able to carefully find clues and follow an evidence trail. Say that a forensic specialist is investigating the case of a system attack in Virginia. In the process of the attack, a hacker breaks into and steals the account of a student at the University of Florida. The hacker then uses that account to hack into the system in Virginia. The hacker, however, is located in Brazil. Although the Virginia system is the intended victim, the student's computer in Florida was exploited and used as a launch pad to mask the intrusion in Virginia, making it harder to trace where the attack originated.

  • Authenticating digital documents—A forensic investigator may need to determine various facts about digital documents. For example, when was a specific file really created? Was a suicide note created before or after the victim's death? Did a suspect really send a particular e-mail?

  • Attempting to determine intent—An investigator may be able to determine intent in a number of ways. For example, the investigator may review a suspect's Internet browser history and Google searches. If the computer search history shows that suspect searched for "kill + household accidents" or "poison + spouse," the investigator may be able to show intent in a murder case.

  • Salvaging deleted data from storage media and converting it to a readable form—Hidden data and traces left by intruders can identify actions of software that was used but may no longer be present on the system. Forensic specialists therefore look for this type of evidence. They also attempt to discover the contents of protected or encrypted files.

  • Documenting findings—Forensic specialists construct timelines of key findings. They also link analyses to show how significant events or interactions are related. Ideally, an investigator's findings should be repeatable and reliable.

  • Ensuring proper chain of custody and processing of digital evidence—A forensic specialist needs to be familiar with scientific methods, forensic soundness, and the needs of the justice system.

  • Working with attorneys, management, other investigators and analysts, and law enforcement—A forensic specialist needs to work with a number of individuals to ensure that proper procedures are followed.

CHAPTER SUMMARY

This chapter discusses the role of system forensics in solving crimes. It begins by discussing a number of the many types of cybercrimes. It also describes possible threat sources and likely targets of cybercriminals. This chapter presents an overview of how, why, and when cybercriminals are likely to take actions. In addition, it discusses which cases to report and to which authorities. The chapter concludes by discussing the role of forensic analysts in investigating cybercrimes.

KEY CONCEPTS AND TERMS

  • Botnet

  • Criminal intent

  • Cyber Crimes Center (C3)

  • Cybercriminal

  • Cyberstalking

  • Cyberterrorist

  • Cyberwarfare

  • Denial of service (DoS)

  • Distributed denial of service (DDoS) attack

  • Extortion

  • Fraud

  • Hacking

  • Identity theft

  • Intellectual property theft

  • Malware

  • Means

  • Motive

  • Opportunity

  • Phishing

  • Piracy

  • Script kiddy

  • Spam

  • Trade secret

CHAPTER 2 ASSESSMENT

  1. _________ occur when an attacker deprives people of the services they are entitled to access or provide.

  2. Which of the following are types of intellectual property theft? (Select two.)

    1. Piracy

    2. Extortion

    3. Theft of trade secrets

    4. Identity theft

    5. Phishing

  3. Creating a computer virus is a crime.

    1. True

    2. False

  4. _________ is unauthorized intrusion into a computer system. The first offense can be punished by a year in jail.

  5. Which of the following are forms of fraud? (Select two.)

    1. Spamming

    2. Hacking

    3. Phishing

    4. Identity theft

    5. Malware

  6. Cybercrimes are committed by individuals, groups, and even countries.

    1. True

    2. False

  7. Which of the following is the name for a suspect's ability to commit a crime?

    1. Means

    2. Motive

    3. Opportunity

  8. The motives of cybercriminals are different from the motives of traditional criminals.

    1. True

    2. False

  9. Which of the following is not a factor that makes it easy to conduct cybercrime?

    1. It's easy for criminals to use the Internet to research and plan crimes.

    2. Many systems connected to the Internet are vulnerable.

    3. No one ever finds out because hiding electronic evidence is easy.

    4. Numerous cybercrime tools are readily available online, many for free.

  10. All cybercrimes should be reported to the FBI.

    1. True

    2. False

  11. Which of the following should not be reported to a law enforcement agency of some sort?

    1. Intrusions or attacks on networks that deal with sensitive data

    2. Cases of suspected industrial espionage

    3. Cases involving child pornography

    4. Port scans, which are often precursors to cyberattacks

  12. The FBI, the Secret Service, ICE, the U.S. Postal Inspection Service, and the ATF have local offices for reporting _________.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset