SlideShare a Scribd company logo
1 of 38
Technology and Method behind Cross-border
Fraud Investigation in Telecom and Internet
How to Combat Cyber Crime Effectively
Fraud Crime Cases through Telecom and
Internet
Challenges
Trace Communication Route and Obtain
Related Data
Case Study of the Recent Investigation on
Cyber Crime
Conclusion
Outlines
2
3
Fraud Crime Cases
through Telecom
and Internet
Nature of Cyber Crimes
Traditional crime
with the cutting
edge technology
Crime
globalization
Hard to analyze
large volume of
complicated data
during investigation
Crime toward
seamless
processes
and delicate
organization
Emerging type of fraud
crime cases through
telecom and Internet
and its associated
features
4
5
With mobile, Internet, IP phone, mobile Internet access or other value-
added telecom services, swindlers commit more crimes easily; However,
by whatever advanced technology and tool they use, the nature of their
crimes always stays all the same. We still need to profile such crimes by
the analysis on conditions, mindset, and behavior of crime.
Traditional Crime with Cutting Edge Technology
Traditional Crime
Advanced
Technology
Emerging type
of Crime
6
Crime Globalization
As applications and services of telecom technology and
Internet are developing rapidly and pervasively, people are
also familiar with those services. Fraud crimes through
telecom and Internet, which are just like contagious
diseases, may widespread globally by networks.
7
Globalized Crime Issue
Borderless Internet makes crime behavior more globalized. Through the Internet and
cloud computing, communication in swindler group can be enhanced and anonymous.
Because of limitation of state authority and anonymity, it is really hard for state
prosecutors and police to take investigation on the entire crime activities.
Thailand
North America
China/HK
Japan
South Korea
Taiwan
Swindlers
Vietnam
Cloud Computing = Network Computing
Through Internet, computers can cooperate with each
other, or services are available more far-reaching
8
Hard to analyze large volume of complicated data
There is often large volume of data or information (such as phone multiple
transfers) produced by telecom and Internet fraud crimes because of
converged IT network and telecom routes. In reality, such huge amount of
data is acquired from multiple service providers. Investigators must apply
multiple orders from court in advance to connect with data from those
service providers.
(for example: If there is phone transfer between 2 operators, investigator must request both to
provide CDR information and call content by 2 orders from court ahead of time, and integrate all
information for further analysis.)
Therefore, it is no way to cope with such telecom and Internet fraud crime
only by tradition way of comparing, claiming or tracing targets manually. It is
the best way for investigator to adopt several effective software tools to
analyze such huge amount of data.
9
Converged ICT Communication Routes
IT Network
Telecom
Network
Cross Border
Domestic
Illegal Transfer
Internet D
Internet E
Telecom
Network A
Fixed
Network B
Mobile C
Illegal DMT by
ISP
Illegal ISP
10
Crime toward seamless processes
and delicate organization
It is a nature trend that group crime
is toward seamless process and
delicate organization. There is very
clear hierarchy of role and
responsibility (R&R) for leader,
telecom engineer and service staff
in crime group. They never mix the
use of phones for crime and private,
and adopt one-way contact in order
not to be cracked with whole group.
Such crime model can be easily
duplicated. Fraud crime group often
splits into small ones, forms new
gang, commits more crimes, and
exchanges information and new
techniques of fraud.
Swindler
Group
Telecom
Internet
Finance
R & D
Telecom
contact
Private
collection
Jump
board
Cash flow
ATM
Operation
New crime
Recruiting
Monitor
Police
11
Common Features
Converged ICT
technologies in daily life
and not far above police
head
Telephone as primary
communication during crime
commitment
Skillful at all Internet and
telecom services but not
familiar with operations
behind and LI by police
Faults can be tracked
from human behavior
Telephone
Criminals
(Group)
Converged
ICT
Technologies
Skillful at
all
services
Faults by
human
12
Challenges
13
Hard to
Identify
Criminal
Hard to Track
Cross-border
Phone
Hard to Find
Foreign Proxy or
Router as Jump
Board
● By new technologies (like IP phones), it is
hard to intercept their calls with existing
equipment. We need professionals and
suppliers to find the way out
● Looking for cross border cooperation or
other related clues if no cooperation
● VPN, Foreign Proxy as Jump Board for
criminals may be hidden behind deeper in
Internet
14
Large Volume of
CDR, and Hard to
Take Analysis
Wrong CDR or
Missing Partial
Data
Hard to Track
Calls with
Dummy
Accounts
● Analyze data and find the key information
by text mining and data warehousing
● CDR is for billing management of ISP, and we
must find how it is happening and analyze the
reason
● Find source and links, and know the key
point by technical assistance and help from
ISPs
15
Trace Communication
Route and Obtain
Related Data
Methodology and Guidelines
of
Cyber Crime Investigation
16
The way of investigation on fraud crimes behind telecom and Internet is the same
with the one on traditional crimes. All the techniques are not for specific case,
but can be used flexibly by need.
Check Post
Deployment
Archive Look-up
Tenant Interview
Tracking
Lawful Intercept
Warrant & Confiscation
e-Positioning
17
Gap between Physical and Cyber Crimes
Physical Crimes
Cyber Crimes
Clues
Evidence
collection &
investigation
Enforcement
Sourcing
clues
Analysis &
highlight
Evidence
collection &
investigation
Enforcement
Different sources dealt by police:
hard to get clue (don’t know how to
do it), and no way to trace!
•Finance Record
•Interview(Video)
•CDR, LI
•Informers
•others
•human:apprehend arrest
•place:warrant, confiscate
•Crime side
(web or tool)
•non-Crime side
(Social network)
•others
excluded
(Useless)
•Lock
activities
(by Account)
•IP tracking
•Finance Record
• CDR, LI
•human:
apprehend,
arrest
•place:warrant,
confiscate
18
Quest for Investigation on Cyber Crimes
Tenant List
Credit card、
Insurance
Cable TV、
Broadband
Internet googling
165 voice signature
Finance
Transaction
Shipping
List
Immigrant
Labor
Insurance
Property Tax
Car Meter
Record
Co-prisoners
Crime
Record
Relatives
Resident
Information
Car Plate
CDR
Cross Check
Find Links
19
There is no difference between cyber crime and traditional crime in nature.
With the advantages of convenience, anonymity and mobility of telecom
and Internet, criminals are able to disguise their command center and
disrupt the direction of investigation. Lawful enforcement officers need to
make more effort in studying crime model and finding the way out to combat
criminals.
1、Set up dedicated
database for
information collection
and analysis
3、data
organization and
link analysis by
software
2、clear about
crime tool and
method, and
find the key
point
20
Process Flow for Investigation
Follow-up
Primary data
sourcing and
collection
Suspect arrest
and evidence
collect
Further
Investigation
Primary data
study and
further
collection &
sourcing
21
Primary data
sourcing and
collection
Primary data study
and further collection
& sourcing
Further
Investigation
Suspects arrest
and evidence
collection
Follow-up
● A1 clue、informer、case claim、daily crime
information collection and integration,
sourcing
● Study primary data, cross check databases
in Police Department, googling in Internet
and confirm crime type in order to prepare
investigation
● Phone record, check post、lawful intercept,
tracking, location positioning, knowledge of
crime organization and members
● Arrest all suspects, confiscate all evidence,
check all computers, telephone record,
booking record…etc.
● follow-up investigation on related targets &
evidence and hunting for clues from other
members to combat all gangsters
 VoIP based Interception and data interception of
other 150 Internet services
 Flexible implementation in multiple telecom
operators
 Intercept all VoIP routes from different sources
simultaneously
 Collect original pcap as well as reconstructed voice
data for evidence in court
 Support all common VoIP protocols such as
G.711a-law, G,711µ-law, G.726, G.729, iLBC
 Meet the requirement of state LI Law, ESTI
standards
22
LAN Internet Monitoring, Data Retention, Data Leakage Protection
& IP Network Forensics Analysis Solution
Solution for:
 Route of Internet Monitoring/Network Behavior Recording
 Auditing and Record Keeping
 Forensics Analysis and Investigation,
 Legal and Lawful Interception (LI)
 VoIP Tactic Server & Mediation Platform
FX-30N
FX-06
FX-100 FX-120
E-Detective Standard System Models and Series (Appliance based)
Telco/ISP
Lawful Interception
Play back of reconstructed VoIP audio file using Media Player
Callee
Phone #
Caller
Phone #
IP Address
Duration
Date
& Time
 Source IP Address
 Telephone number of caller
 Telephone number of receivers/victims
 Date & time of calls
 Duration of calls
 Call content
26
27
Case Study of the
Recent Investigation
on Cyber Crimes
Lessons and Experience
28
Real Case on VOIP Investigation
The most common tool by swindler
group is telephone. While arriving
the telecom room of criminal,
sometimes police can’t do anything
because they know nothing about
these equipments and can’t track
IP phone source from Internet.
Problem Here:
 Group and Billing Systems
 Account information in SIP
Gateway or IP-PBX Servers
 Detail CDR from SIP Gateway or
IP-PBX Servers
29
30
VOIP Tracking from Swindler Group –
Group and Billing System
Group System-Random to Call
Billing System-Call CDR
31
VOIP Gateway Investigation from Swindler group-
Track SIP Server
Server
IP
Account
Password
32
VOIP Tracking from Operator –
CDR of SIP Server
Callee ID and CDR of IP phone from ISP
Callee VOIP ID Caller Callee VAD Srvc- Redial
Initial Time Ans Time End time Interval
IP of VOIP ID
33
Key Points of Investigation
1) Aggressively hunting for intelligence
2) Don’t give up any follow-up opportunities,and
carefully analyze any useful information
3) Active Lawful Intercept:tap into suspected lines,
intercept phone number and IMEI, phones in China,
interview resident houses, and clarify criminal
organization, identity and location
34
34
Experience
1) familiar with law and regulations, understand what the target is and
what the key evidence is. For example: find Chinese victim information
and testimony through cooperation with Chinese Police after breaking
cross-strait swindler group in Taiwan. Otherwise, these criminal will be
non-prosecuted or non-guilty sentence by court.
2) Telecom equipment supplier, telecom shop, network engineer, telecom
engineer, telecom sales …network and telecom professionals usually are
aware of information and location of suspects.
35
3) Understand calling flow, and accounts of swindler group from operators
side in order to find more background information from CRM and
billing systems
4) Active Lawful Intercept:Tap into suspected lines, intercept phone
numbers to China
5) Carefully Trail down: Prepare information (Time, place, behavior) in
advance, trail by segment (not to expose self), identify criminal from
different sides
6) Use confiscated computers for investigation to find more strong evidence
Experience (continue…)
36
Conclusion
Follow-up…
37
1) It is quite nature for criminal to use advanced ICT technologies.
Human is the key of every crime act. Although there may not be
fault in technology itself, human may make mistakes by using it.
Investigators are able to find the way out and combat these
criminals
2) Enhanced on-job technical training for police to promote
capability of investigation and understanding of criminal law
3) From viewpoint of investigation, more horizontal coordination
among all units in order not to waste resources. From tactical
viewpoint, more international, cross-strait cooperation to combat
cross-border swindler group
4) God will help those who work hard for justice
Q & A
38

More Related Content

Similar to Crime Crime and Cyber crime Investigation.ppt

An insight view of digital forensics
An insight view of digital forensicsAn insight view of digital forensics
An insight view of digital forensicsijcsa
 
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Tech and Law Center
 
Cyber law & information technology
Cyber law & information technologyCyber law & information technology
Cyber law & information technologyTalwant Singh
 
AN INTRODUCTION TO DIGITAL CRIMES
AN INTRODUCTION TO DIGITAL CRIMESAN INTRODUCTION TO DIGITAL CRIMES
AN INTRODUCTION TO DIGITAL CRIMESijfcstjournal
 
An introduction to digital crimes
An introduction to digital crimesAn introduction to digital crimes
An introduction to digital crimesijfcstjournal
 
Assignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docx
Assignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docxAssignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docx
Assignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docxcarlibradley31429
 
InfoSec Deep Learning in Action
InfoSec Deep Learning in ActionInfoSec Deep Learning in Action
InfoSec Deep Learning in ActionSatnam Singh
 
Cybersecurity attacks critical legal and investigation aspects you must know
Cybersecurity attacks critical legal and investigation aspects you must knowCybersecurity attacks critical legal and investigation aspects you must know
Cybersecurity attacks critical legal and investigation aspects you must knowBenjamin Ang
 
Analysis of Rogue Access Points using Software-Defined Radio
Analysis of Rogue Access Points using Software-Defined RadioAnalysis of Rogue Access Points using Software-Defined Radio
Analysis of Rogue Access Points using Software-Defined RadioJuanRios179
 
Cybersecurity and Digital Forensics | 2022
Cybersecurity and Digital Forensics | 2022Cybersecurity and Digital Forensics | 2022
Cybersecurity and Digital Forensics | 2022KharimMchatta
 
Cyber crimes in india Dr. Neeta Awasthy
Cyber crimes in india Dr. Neeta AwasthyCyber crimes in india Dr. Neeta Awasthy
Cyber crimes in india Dr. Neeta AwasthyProf. Neeta Awasthy
 
Information Technology Act
Information Technology ActInformation Technology Act
Information Technology Actmaruhope
 
Digital Forensics Market, Size, Global Forecast 2023-2028
Digital Forensics Market, Size, Global Forecast 2023-2028Digital Forensics Market, Size, Global Forecast 2023-2028
Digital Forensics Market, Size, Global Forecast 2023-2028Renub Research
 

Similar to Crime Crime and Cyber crime Investigation.ppt (20)

An insight view of digital forensics
An insight view of digital forensicsAn insight view of digital forensics
An insight view of digital forensics
 
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Cyber law & information technology
Cyber law & information technologyCyber law & information technology
Cyber law & information technology
 
AN INTRODUCTION TO DIGITAL CRIMES
AN INTRODUCTION TO DIGITAL CRIMESAN INTRODUCTION TO DIGITAL CRIMES
AN INTRODUCTION TO DIGITAL CRIMES
 
An introduction to digital crimes
An introduction to digital crimesAn introduction to digital crimes
An introduction to digital crimes
 
Sued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital ForensicsSued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital Forensics
 
Assignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docx
Assignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docxAssignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docx
Assignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docx
 
IT (4).pdf
IT (4).pdfIT (4).pdf
IT (4).pdf
 
InfoSec Deep Learning in Action
InfoSec Deep Learning in ActionInfoSec Deep Learning in Action
InfoSec Deep Learning in Action
 
CYBER CRIME
CYBER CRIMECYBER CRIME
CYBER CRIME
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
J017555559
J017555559J017555559
J017555559
 
Cybersecurity attacks critical legal and investigation aspects you must know
Cybersecurity attacks critical legal and investigation aspects you must knowCybersecurity attacks critical legal and investigation aspects you must know
Cybersecurity attacks critical legal and investigation aspects you must know
 
Cyber Crime Challanges
Cyber Crime ChallangesCyber Crime Challanges
Cyber Crime Challanges
 
Analysis of Rogue Access Points using Software-Defined Radio
Analysis of Rogue Access Points using Software-Defined RadioAnalysis of Rogue Access Points using Software-Defined Radio
Analysis of Rogue Access Points using Software-Defined Radio
 
Cybersecurity and Digital Forensics | 2022
Cybersecurity and Digital Forensics | 2022Cybersecurity and Digital Forensics | 2022
Cybersecurity and Digital Forensics | 2022
 
Cyber crimes in india Dr. Neeta Awasthy
Cyber crimes in india Dr. Neeta AwasthyCyber crimes in india Dr. Neeta Awasthy
Cyber crimes in india Dr. Neeta Awasthy
 
Information Technology Act
Information Technology ActInformation Technology Act
Information Technology Act
 
Digital Forensics Market, Size, Global Forecast 2023-2028
Digital Forensics Market, Size, Global Forecast 2023-2028Digital Forensics Market, Size, Global Forecast 2023-2028
Digital Forensics Market, Size, Global Forecast 2023-2028
 

More from Olusegun Mosugu

Developing the Growth Mindset for Enhanced Productivity.pptx
Developing the Growth Mindset for Enhanced Productivity.pptxDeveloping the Growth Mindset for Enhanced Productivity.pptx
Developing the Growth Mindset for Enhanced Productivity.pptxOlusegun Mosugu
 
CYBERCRIME INVESTIGATION AND ANALYSIS.pptx
CYBERCRIME INVESTIGATION AND ANALYSIS.pptxCYBERCRIME INVESTIGATION AND ANALYSIS.pptx
CYBERCRIME INVESTIGATION AND ANALYSIS.pptxOlusegun Mosugu
 
presentation_on_cyber_crimes_slides.pptx
presentation_on_cyber_crimes_slides.pptxpresentation_on_cyber_crimes_slides.pptx
presentation_on_cyber_crimes_slides.pptxOlusegun Mosugu
 
Introduction-to-Cybercrime Investigation.pptx
Introduction-to-Cybercrime Investigation.pptxIntroduction-to-Cybercrime Investigation.pptx
Introduction-to-Cybercrime Investigation.pptxOlusegun Mosugu
 
Introduction-to-Cybercrime-Investigation(1).pptx
Introduction-to-Cybercrime-Investigation(1).pptxIntroduction-to-Cybercrime-Investigation(1).pptx
Introduction-to-Cybercrime-Investigation(1).pptxOlusegun Mosugu
 
Respect in the Workplace.pptx
Respect in the Workplace.pptxRespect in the Workplace.pptx
Respect in the Workplace.pptxOlusegun Mosugu
 
Pre-retirement-Preparing for a New Beginning.pptx
Pre-retirement-Preparing for a New Beginning.pptxPre-retirement-Preparing for a New Beginning.pptx
Pre-retirement-Preparing for a New Beginning.pptxOlusegun Mosugu
 
Community Engagement an Local Ownership in Crisis Management.ppt
Community Engagement an Local Ownership in Crisis Management.pptCommunity Engagement an Local Ownership in Crisis Management.ppt
Community Engagement an Local Ownership in Crisis Management.pptOlusegun Mosugu
 
people management talk .pptx
people management talk .pptxpeople management talk .pptx
people management talk .pptxOlusegun Mosugu
 
Policy Formulation - A Structured Process.pptx
Policy Formulation - A Structured Process.pptxPolicy Formulation - A Structured Process.pptx
Policy Formulation - A Structured Process.pptxOlusegun Mosugu
 
Policy Analysis and formulation.ppt
Policy Analysis and formulation.pptPolicy Analysis and formulation.ppt
Policy Analysis and formulation.pptOlusegun Mosugu
 
Digital Transformation Templates.ppt
Digital Transformation Templates.pptDigital Transformation Templates.ppt
Digital Transformation Templates.pptOlusegun Mosugu
 
Employee of the Month Presentation.pptx
Employee of the Month Presentation.pptxEmployee of the Month Presentation.pptx
Employee of the Month Presentation.pptxOlusegun Mosugu
 
Team BUILDING & LEADERSHIP activity.pptx
Team BUILDING & LEADERSHIP activity.pptxTeam BUILDING & LEADERSHIP activity.pptx
Team BUILDING & LEADERSHIP activity.pptxOlusegun Mosugu
 
Contemporary Issues in Leadership.ppt
Contemporary Issues in  Leadership.pptContemporary Issues in  Leadership.ppt
Contemporary Issues in Leadership.pptOlusegun Mosugu
 
LOST AT SEA ANSWER AND RATIONALE.pptx
LOST AT SEA ANSWER AND RATIONALE.pptxLOST AT SEA ANSWER AND RATIONALE.pptx
LOST AT SEA ANSWER AND RATIONALE.pptxOlusegun Mosugu
 
Leadership-Presentation(1).ppt
Leadership-Presentation(1).pptLeadership-Presentation(1).ppt
Leadership-Presentation(1).pptOlusegun Mosugu
 

More from Olusegun Mosugu (20)

Developing the Growth Mindset for Enhanced Productivity.pptx
Developing the Growth Mindset for Enhanced Productivity.pptxDeveloping the Growth Mindset for Enhanced Productivity.pptx
Developing the Growth Mindset for Enhanced Productivity.pptx
 
CYBERCRIME INVESTIGATION AND ANALYSIS.pptx
CYBERCRIME INVESTIGATION AND ANALYSIS.pptxCYBERCRIME INVESTIGATION AND ANALYSIS.pptx
CYBERCRIME INVESTIGATION AND ANALYSIS.pptx
 
presentation_on_cyber_crimes_slides.pptx
presentation_on_cyber_crimes_slides.pptxpresentation_on_cyber_crimes_slides.pptx
presentation_on_cyber_crimes_slides.pptx
 
Introduction-to-Cybercrime Investigation.pptx
Introduction-to-Cybercrime Investigation.pptxIntroduction-to-Cybercrime Investigation.pptx
Introduction-to-Cybercrime Investigation.pptx
 
Introduction-to-Cybercrime-Investigation(1).pptx
Introduction-to-Cybercrime-Investigation(1).pptxIntroduction-to-Cybercrime-Investigation(1).pptx
Introduction-to-Cybercrime-Investigation(1).pptx
 
Respect in the Workplace.pptx
Respect in the Workplace.pptxRespect in the Workplace.pptx
Respect in the Workplace.pptx
 
Pre-retirement-Preparing for a New Beginning.pptx
Pre-retirement-Preparing for a New Beginning.pptxPre-retirement-Preparing for a New Beginning.pptx
Pre-retirement-Preparing for a New Beginning.pptx
 
Community Engagement an Local Ownership in Crisis Management.ppt
Community Engagement an Local Ownership in Crisis Management.pptCommunity Engagement an Local Ownership in Crisis Management.ppt
Community Engagement an Local Ownership in Crisis Management.ppt
 
Conflict Analysis
Conflict AnalysisConflict Analysis
Conflict Analysis
 
people management talk .pptx
people management talk .pptxpeople management talk .pptx
people management talk .pptx
 
compiled.pptx
compiled.pptxcompiled.pptx
compiled.pptx
 
Policy Formulation - A Structured Process.pptx
Policy Formulation - A Structured Process.pptxPolicy Formulation - A Structured Process.pptx
Policy Formulation - A Structured Process.pptx
 
Policy Analysis and formulation.ppt
Policy Analysis and formulation.pptPolicy Analysis and formulation.ppt
Policy Analysis and formulation.ppt
 
Digital Transformation Templates.ppt
Digital Transformation Templates.pptDigital Transformation Templates.ppt
Digital Transformation Templates.ppt
 
Employee of the Month Presentation.pptx
Employee of the Month Presentation.pptxEmployee of the Month Presentation.pptx
Employee of the Month Presentation.pptx
 
Excellence Final.pptx
Excellence Final.pptxExcellence Final.pptx
Excellence Final.pptx
 
Team BUILDING & LEADERSHIP activity.pptx
Team BUILDING & LEADERSHIP activity.pptxTeam BUILDING & LEADERSHIP activity.pptx
Team BUILDING & LEADERSHIP activity.pptx
 
Contemporary Issues in Leadership.ppt
Contemporary Issues in  Leadership.pptContemporary Issues in  Leadership.ppt
Contemporary Issues in Leadership.ppt
 
LOST AT SEA ANSWER AND RATIONALE.pptx
LOST AT SEA ANSWER AND RATIONALE.pptxLOST AT SEA ANSWER AND RATIONALE.pptx
LOST AT SEA ANSWER AND RATIONALE.pptx
 
Leadership-Presentation(1).ppt
Leadership-Presentation(1).pptLeadership-Presentation(1).ppt
Leadership-Presentation(1).ppt
 

Recently uploaded

Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 

Recently uploaded (20)

Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 

Crime Crime and Cyber crime Investigation.ppt

  • 1. Technology and Method behind Cross-border Fraud Investigation in Telecom and Internet How to Combat Cyber Crime Effectively
  • 2. Fraud Crime Cases through Telecom and Internet Challenges Trace Communication Route and Obtain Related Data Case Study of the Recent Investigation on Cyber Crime Conclusion Outlines 2
  • 3. 3 Fraud Crime Cases through Telecom and Internet Nature of Cyber Crimes
  • 4. Traditional crime with the cutting edge technology Crime globalization Hard to analyze large volume of complicated data during investigation Crime toward seamless processes and delicate organization Emerging type of fraud crime cases through telecom and Internet and its associated features 4
  • 5. 5 With mobile, Internet, IP phone, mobile Internet access or other value- added telecom services, swindlers commit more crimes easily; However, by whatever advanced technology and tool they use, the nature of their crimes always stays all the same. We still need to profile such crimes by the analysis on conditions, mindset, and behavior of crime. Traditional Crime with Cutting Edge Technology Traditional Crime Advanced Technology Emerging type of Crime
  • 6. 6 Crime Globalization As applications and services of telecom technology and Internet are developing rapidly and pervasively, people are also familiar with those services. Fraud crimes through telecom and Internet, which are just like contagious diseases, may widespread globally by networks.
  • 7. 7 Globalized Crime Issue Borderless Internet makes crime behavior more globalized. Through the Internet and cloud computing, communication in swindler group can be enhanced and anonymous. Because of limitation of state authority and anonymity, it is really hard for state prosecutors and police to take investigation on the entire crime activities. Thailand North America China/HK Japan South Korea Taiwan Swindlers Vietnam Cloud Computing = Network Computing Through Internet, computers can cooperate with each other, or services are available more far-reaching
  • 8. 8 Hard to analyze large volume of complicated data There is often large volume of data or information (such as phone multiple transfers) produced by telecom and Internet fraud crimes because of converged IT network and telecom routes. In reality, such huge amount of data is acquired from multiple service providers. Investigators must apply multiple orders from court in advance to connect with data from those service providers. (for example: If there is phone transfer between 2 operators, investigator must request both to provide CDR information and call content by 2 orders from court ahead of time, and integrate all information for further analysis.) Therefore, it is no way to cope with such telecom and Internet fraud crime only by tradition way of comparing, claiming or tracing targets manually. It is the best way for investigator to adopt several effective software tools to analyze such huge amount of data.
  • 9. 9 Converged ICT Communication Routes IT Network Telecom Network Cross Border Domestic Illegal Transfer Internet D Internet E Telecom Network A Fixed Network B Mobile C Illegal DMT by ISP Illegal ISP
  • 10. 10 Crime toward seamless processes and delicate organization It is a nature trend that group crime is toward seamless process and delicate organization. There is very clear hierarchy of role and responsibility (R&R) for leader, telecom engineer and service staff in crime group. They never mix the use of phones for crime and private, and adopt one-way contact in order not to be cracked with whole group. Such crime model can be easily duplicated. Fraud crime group often splits into small ones, forms new gang, commits more crimes, and exchanges information and new techniques of fraud. Swindler Group Telecom Internet Finance R & D Telecom contact Private collection Jump board Cash flow ATM Operation New crime Recruiting Monitor Police
  • 11. 11 Common Features Converged ICT technologies in daily life and not far above police head Telephone as primary communication during crime commitment Skillful at all Internet and telecom services but not familiar with operations behind and LI by police Faults can be tracked from human behavior Telephone Criminals (Group) Converged ICT Technologies Skillful at all services Faults by human
  • 13. 13 Hard to Identify Criminal Hard to Track Cross-border Phone Hard to Find Foreign Proxy or Router as Jump Board ● By new technologies (like IP phones), it is hard to intercept their calls with existing equipment. We need professionals and suppliers to find the way out ● Looking for cross border cooperation or other related clues if no cooperation ● VPN, Foreign Proxy as Jump Board for criminals may be hidden behind deeper in Internet
  • 14. 14 Large Volume of CDR, and Hard to Take Analysis Wrong CDR or Missing Partial Data Hard to Track Calls with Dummy Accounts ● Analyze data and find the key information by text mining and data warehousing ● CDR is for billing management of ISP, and we must find how it is happening and analyze the reason ● Find source and links, and know the key point by technical assistance and help from ISPs
  • 15. 15 Trace Communication Route and Obtain Related Data Methodology and Guidelines of Cyber Crime Investigation
  • 16. 16 The way of investigation on fraud crimes behind telecom and Internet is the same with the one on traditional crimes. All the techniques are not for specific case, but can be used flexibly by need. Check Post Deployment Archive Look-up Tenant Interview Tracking Lawful Intercept Warrant & Confiscation e-Positioning
  • 17. 17 Gap between Physical and Cyber Crimes Physical Crimes Cyber Crimes Clues Evidence collection & investigation Enforcement Sourcing clues Analysis & highlight Evidence collection & investigation Enforcement Different sources dealt by police: hard to get clue (don’t know how to do it), and no way to trace! •Finance Record •Interview(Video) •CDR, LI •Informers •others •human:apprehend arrest •place:warrant, confiscate •Crime side (web or tool) •non-Crime side (Social network) •others excluded (Useless) •Lock activities (by Account) •IP tracking •Finance Record • CDR, LI •human: apprehend, arrest •place:warrant, confiscate
  • 18. 18 Quest for Investigation on Cyber Crimes Tenant List Credit card、 Insurance Cable TV、 Broadband Internet googling 165 voice signature Finance Transaction Shipping List Immigrant Labor Insurance Property Tax Car Meter Record Co-prisoners Crime Record Relatives Resident Information Car Plate CDR Cross Check Find Links
  • 19. 19 There is no difference between cyber crime and traditional crime in nature. With the advantages of convenience, anonymity and mobility of telecom and Internet, criminals are able to disguise their command center and disrupt the direction of investigation. Lawful enforcement officers need to make more effort in studying crime model and finding the way out to combat criminals. 1、Set up dedicated database for information collection and analysis 3、data organization and link analysis by software 2、clear about crime tool and method, and find the key point
  • 20. 20 Process Flow for Investigation Follow-up Primary data sourcing and collection Suspect arrest and evidence collect Further Investigation Primary data study and further collection & sourcing
  • 21. 21 Primary data sourcing and collection Primary data study and further collection & sourcing Further Investigation Suspects arrest and evidence collection Follow-up ● A1 clue、informer、case claim、daily crime information collection and integration, sourcing ● Study primary data, cross check databases in Police Department, googling in Internet and confirm crime type in order to prepare investigation ● Phone record, check post、lawful intercept, tracking, location positioning, knowledge of crime organization and members ● Arrest all suspects, confiscate all evidence, check all computers, telephone record, booking record…etc. ● follow-up investigation on related targets & evidence and hunting for clues from other members to combat all gangsters
  • 22.  VoIP based Interception and data interception of other 150 Internet services  Flexible implementation in multiple telecom operators  Intercept all VoIP routes from different sources simultaneously  Collect original pcap as well as reconstructed voice data for evidence in court  Support all common VoIP protocols such as G.711a-law, G,711µ-law, G.726, G.729, iLBC  Meet the requirement of state LI Law, ESTI standards 22
  • 23. LAN Internet Monitoring, Data Retention, Data Leakage Protection & IP Network Forensics Analysis Solution Solution for:  Route of Internet Monitoring/Network Behavior Recording  Auditing and Record Keeping  Forensics Analysis and Investigation,  Legal and Lawful Interception (LI)  VoIP Tactic Server & Mediation Platform FX-30N FX-06 FX-100 FX-120 E-Detective Standard System Models and Series (Appliance based)
  • 25. Play back of reconstructed VoIP audio file using Media Player Callee Phone # Caller Phone # IP Address Duration Date & Time
  • 26.  Source IP Address  Telephone number of caller  Telephone number of receivers/victims  Date & time of calls  Duration of calls  Call content 26
  • 27. 27 Case Study of the Recent Investigation on Cyber Crimes Lessons and Experience
  • 28. 28 Real Case on VOIP Investigation The most common tool by swindler group is telephone. While arriving the telecom room of criminal, sometimes police can’t do anything because they know nothing about these equipments and can’t track IP phone source from Internet. Problem Here:
  • 29.  Group and Billing Systems  Account information in SIP Gateway or IP-PBX Servers  Detail CDR from SIP Gateway or IP-PBX Servers 29
  • 30. 30 VOIP Tracking from Swindler Group – Group and Billing System Group System-Random to Call Billing System-Call CDR
  • 31. 31 VOIP Gateway Investigation from Swindler group- Track SIP Server Server IP Account Password
  • 32. 32 VOIP Tracking from Operator – CDR of SIP Server Callee ID and CDR of IP phone from ISP Callee VOIP ID Caller Callee VAD Srvc- Redial Initial Time Ans Time End time Interval IP of VOIP ID
  • 33. 33 Key Points of Investigation 1) Aggressively hunting for intelligence 2) Don’t give up any follow-up opportunities,and carefully analyze any useful information 3) Active Lawful Intercept:tap into suspected lines, intercept phone number and IMEI, phones in China, interview resident houses, and clarify criminal organization, identity and location
  • 34. 34 34 Experience 1) familiar with law and regulations, understand what the target is and what the key evidence is. For example: find Chinese victim information and testimony through cooperation with Chinese Police after breaking cross-strait swindler group in Taiwan. Otherwise, these criminal will be non-prosecuted or non-guilty sentence by court. 2) Telecom equipment supplier, telecom shop, network engineer, telecom engineer, telecom sales …network and telecom professionals usually are aware of information and location of suspects.
  • 35. 35 3) Understand calling flow, and accounts of swindler group from operators side in order to find more background information from CRM and billing systems 4) Active Lawful Intercept:Tap into suspected lines, intercept phone numbers to China 5) Carefully Trail down: Prepare information (Time, place, behavior) in advance, trail by segment (not to expose self), identify criminal from different sides 6) Use confiscated computers for investigation to find more strong evidence Experience (continue…)
  • 37. 37 1) It is quite nature for criminal to use advanced ICT technologies. Human is the key of every crime act. Although there may not be fault in technology itself, human may make mistakes by using it. Investigators are able to find the way out and combat these criminals 2) Enhanced on-job technical training for police to promote capability of investigation and understanding of criminal law 3) From viewpoint of investigation, more horizontal coordination among all units in order not to waste resources. From tactical viewpoint, more international, cross-strait cooperation to combat cross-border swindler group 4) God will help those who work hard for justice