The report results can be returned as a portable document format (PDF) or exported to Excel. This search capability allows users to better understand the

849 KB – 28 Pages

PAGE – 2 ============
2 2018 Internet Crime Report 201 8 INTERNET CRIME REPOR T TABLE OF CONTENTS Introduction .. .. .. .. .. . 3 About the Internet Crime Complaint Center .. .. .. .. 4 IC3 History .. .. .. .. .. .. 5 The IC3 Role in Combating Cyber Crime .. .. .. .. 6 IC3 Core Functions .. .. .. .. 7 Supporting Law Enforcement .. .. .. .. . 8 IC3 Database Remote Access .. .. .. .. . 8 Operation Wellspring (OWS) Initiative .. .. .. 9 Hot Topics for 2018 .. .. .. .. 10 Business Email Compromise .. .. .. .. .. 10 IC3 Recovery Asset Team .. .. .. .. .. 11 RAT Successes .. .. .. .. 12 Payroll Diversion .. .. .. .. 13 Tech Support Fraud .. .. .. .. . 14 Extortion .. .. .. .. .. 15 2018 Victims by Age Group .. .. .. .. 16 Top 20 Foreign Countries by Victim .. .. .. 17 Top 10 States by Number of Victims .. .. .. .. 18 Top 10 States by Victim Loss .. .. .. .. 18 2018 Crime Types .. .. .. .. 19 2018 Overall State Statistics .. .. .. .. . 21 Appendix A: Crime Type Definitions .. .. .. .. 25 Appendix B: Additional informati on about IC3 Data .. .. 28

PAGE – 3 ============
3 Internet Crime Complaint Center INTRODUCTION Dear Reader, The FBI is the lead federal agency for investigating cyber-attacks by criminals, overseas adversaries, and terrorists, and and convenient reporting mechanism to submit information concerning suspected Internet- facilitated criminal activity. as Business Email Compromise (BEC), Extortion, Tech Support Fraud, and Payroll Diversion. In 2018, IC3 received a total of 351,93 complaints with losses exceeding $2.7 Billion. This past year, the most prevalent crime types reported by victims were Non-Payment/Non- Delivery, Extortion, and Personal Data Breach. The top three crime types with the highest reported loss were BEC, Confidence/Romance fraud, and Non-Payment/Non-Delivery. In February 2018, the IC3 established the Recovery Asset Team (RAT) to assist in the recovery of funds for victims involved in BEC schemes by streamlining communications to financial Institutions. The RAT works within the Domestic Financial Fraud Kill Chain (DFFKC) to recover fraudulent funds wired by victims. The DFFKC is a partnership between law enforcement and financial entities. In 2018, the IC3 RAT notified 56 field offices and 12 Legal Attachés of 1,061 totaling $257,096,992 , a recovery rate of 75%. Another new asset of the IC3 was the creation of the Victim Specialists-Internet Crimes (VSIC) position. The VSIC contact victims of internet crimes, provide crisis intervention, conduct needs assessments, and refer victims to resources and referrals when appropriate. This new position is designed to ensure timely support and services are provided to victims to prevent further victimization and to engage the recovery process as quickly as possible. These positions also lead We hope this report provides additional information of value as we work together to protect our nation against cyber threats. Matt Gorham Assistant Director Cyber Division Federal Bureau of Investigation

PAGE – 4 ============
4 2018 Internet Crime Report ABOUT THE INTERNET C RIME COMPLAINT CENTE R The mission of the FBI is to protect the American p eople and uphold the Constitution of the United States. The mission of the IC3 is to provide the public with a reliable and convenient reporting mechanism to submit information to the FBI concerning suspected Internet – facilitated criminal activity, and to develop effective alliances with industry partners. Information is analyzed and disseminated f or investigative and intelligence purposes , for law enforcement , and for public awareness. In an effort to promote public awareness, the IC3 produces this annual report to aggregate and highlight the data provided by the general public . The quality of the data is directly attributable to the information ingested via the public interface www.ic3.gov . The IC3 attem pts to standardize the data by categorizing each complaint based on the information provided. The IC3 staff analyzes the data to identify trends in Internet – facilitated crimes and what those trends may represent in the coming year. In 2018, the Victim Serv ices Division (VSD) collaborated with the IC3 to develop a new position Victim Specialists – Internet Crimes (VSIC). VSD secured approval and funding for three positions to be placed at the IC3. These VSIC positions are able to contact victims, provide cr isis intervention, conduct needs assessments, and refer victims to resources and referrals when appropriate. In many circumstances, complaints involving cyberbullying, harassment, ID theft, and confidence scams may never rise to the level of a Federal inve stigation. Due to the nature of the system through which these complaints are vetted and then filtered down to local law enforcement officers, victims may not get the help they need in time. The FBI is obligated to try and triage these victims as their fir st line of defense. VSICs positioned at IC3 facilitate the necessary support services for victims that reach out. The key component in this process of assistance is to ensure timely support and services are provided to prevent further victimization and to engage the recovery process as quickly as possible. The benefit from VSICs positioned at IC3 is that they are able to quickly reach out and call these victims to intervene and offer assistance. Many victims do not believe they have been compromised and g enuinel y want to help the perpetrator. Skilled VSICs can help navigate those feelings for the victim, allow them to come to terms with what has happened, and provide them the resources and steps necessary to get their life back together. These positions a lso lead to a greater coordination of services. VSICs at IC3 work with the – person services and support. VSICs at IC3 have the opportunity to liaison with their counterparts in the field an d, should the This tremendously benefits VSs in the field in that the IC3 VSICs have developed much of the preliminary information the VS would try to asse ss in their first meeting with the victim. The field VS is able to work more efficiently with greater background information available prior to their first encounter. Timely victim assistance and support can further victimization and can start the victim i nstead on a path towards recovery.

PAGE – 5 ============
5 Internet Crime Complaint Center IC3 HISTORY In May 2000, the IC3 was established as a center to receive co mplaints of Internet crime. There have been 4,415,870 complaints reported to the IC3 since its inception . Over the last five years, the IC3 has received an average of almost 300 ,000 complaints per year. The complaints address a wide array of Internet scams affecting victims across the globe. 1 1 Accessibility descriptio n: Image includes yearly and aggregate data for complaints and losses over the years 2014 to 2018. Over that time period, IC3 received a total of 1,509,679 complaints, and a total loss of $7.45 billion. IC3 Complaint Statistics 2014 – 2018

PAGE – 6 ============
6 2018 Internet Crime Report THE IC3 ROLE IN COMB ATING CYBER CRIME 2 WHAT WE DO 2 Accessibility description – images depicts what IC3 does to include providing a central hub to alert the public; victim reporting at www.ic3.gov ; partner with private sector and with local, state, federal, and international agencies; increase victim repo rting via outreach; host a remote access database for all law Victims Report Internet Crime Via www.IC3.gov Central Hub to Alert the Publ ic Partner with Private Sector and with Local, State, Federal, and International Agencies Host Remote Access Database for all Law Enforcement via the Increase Victim Reporting via Outreach

PAGE – 8 ============
8 2018 Internet Crime Report SUPPORTING LAW ENFOR CEMENT IC3 DATABASE REMO TE ACCESS All sworn law enforcement can remotely access and search the IC3 database Enforcement Enterprise Portal (LEEP). LEEP is a gateway providing law enforcement agencies, intelligence groups, and criminal justice entities access to beneficial resources all in one centralized location . These resources can be used to strengthen cas e development for investigators and enhance information sharing between agencies . T his web – based access additionally provides users the ability to ident ify and aggregate victims and losses within a jurisdiction . The IC3 expanded the remote search capabilities of the IC3 database by allowing users to gather IC3 complaint statistics. U sers now have the ability to run city, state, county, and country report s , as well as sort by crime type, age, and transactional information . The user can also run overall crime type reports and sort by city, state, and country. The report results can be returned as a portable document format (PDF) or exported to Excel. This s earch capability allow s user s to better understand the scope of cyber – crime in their area of jurisdiction and enhance case s . The IC3 has received feedback indicating remote access to the IC3 database is indeed enhancing cases. For example, the Putnam Coun database as part of an investigation and identified three related IC3 complaints. They said, We did one of these cases years ago and it took us months to make the connections that I was able to mak

PAGE – 9 ============
9 Internet Crime Complaint Center OPERATION WELLSPRING (OWS) INITIATIVE Operation Wellspring builds the cyber investigative capability and capacity of the state and local law enforcement communit y. Through close collaboration with FBI field offices, IC3 helps state and local law enforcement partners identify and respond to malicious cyber activity. OWS Statistics 4 4 Accessibility description: images containing the number of Field Offices (13) involved with the OWS initiative, the number of opened investigations (18), and the number of victims (119 2). Serves as a national platform to receive, develop, and refer Internet – facilitated fraud complaints. Coordinates with FBI Cyber and Criminal components. Trains state and local law enforcement officers on cyber – crime investigations. Addresses Internet – facilitated criminal cases not meeting most federal investigative thresholds by utilizing Cyber Task Force (CTF) state and local offic ers. Initiative was launched in August 2013 with the Salt Lake City CTF, in partner ship with the Utah Department of Public Safety. Since then, OWS has expanded to 13 field offices: Albany, Buffalo, Kansas City, Knoxville, Las Vegas, New York City, New Orleans, Oklahoma City, Omaha Des Moines, Phoenix, Richmond, Salt Lake City, and San Di ego. The IC3 receives, on average, 9 00 complaints per day, and OWS offers CTFs a consistent resource to identify Internet fraud subjects and victims located throughout the world. As a result of OWS, 18 investigations were opened in 201 8 . Accomplishments included arrests, disruptions, convictions, indictments, and asset forfeitures. In addition, financial restitutions were obtained and criminals were sentenced. During 2018, t he IC3 provided 123 referrals to 13 CTFs based on 1192 victim complaints. The total victim loss associated with these complaints was approximately $ 28.1 million. Key Components

PAGE – 10 ============
10 2018 Internet Crime Report HOT TOPICS FOR 201 8 BUSINESS EMAIL COMPR OMISE (BEC) In 2 018, the IC3 received 20,373 BEC/ E – mail Account Compromise (EAC) complaints with adjusted losses of over $1.2 billion. BEC/EAC is a sophisticated scam targeting both businesses and individuals performing wire transfer payments. The scam is frequently carri ed out when a subject compromises legitimate business e – mail accounts through social engineering or computer intrusion techniques to conduct u nauthorized transfers of funds. BEC and EAC are constantly evolving as scammers become more sophisticated. In 201 3, BEC/EAC scams routinely began with the hacking or spo ofing of the email accounts of c hief e xecutive o fficers or c hief f inancial o fficers, and fraudulent emails were sent requesting wire payments be sent to fraudulent locations. Through the years, the sc am has seen personal emails compromised, vendor emails compromised, spoofed lawyer email accounts, requests for W – 2 information, and the targeting of the real estate sector. In 2018, the IC3 received an increase in the number of BEC/EAC complaints request ing victims purchase gift cards. The victims received a spoofed email, a spoofed phone call or a spoofed text from a person in authority requesting the victim purchase multiple gift cards for either personal or business reasons.

PAGE – 11 ============
11 Internet Crime Complaint Center IC3 RECOVERY ASSET T EA M established in February 2018 to streamline communication with financial institutions and assist FBI field offices with the recover y of funds for victims who made transfers to domestic accounts under fraudulent pretenses. 5 The RAT functions as a liaison between law enforcement and financial institutions supporting statistical and investigative analysis. Goals of RAT – Financial Institution Partnership Assist in the ident ification of potentially fraudulent accounts across the sector . Remain at the forefront of emerging trends among financial fraud schemes . Foster a symbiotic relationship in which information is appropriately shared . Guidance for BEC Victims Contact the originating Financial Institution as soon as fraud is recognized to request a recall or reversal as well as a Hold Harmless Letter or Letter of Indemnity . File a detailed complaint with www.ic3.gov . It i s vital the complaint contain all required data in provided fields , including banking information . Visit www.ic3.gov for updated PSAs regarding BEC trends as well as other fraud schemes targeting specific populations (real estate, pre – paid cards, W – 2, etc. ) . Never make any payment changes without verifying with the intended recipient; verify email addresses are accurate when checking mail on a cell phone or other mobile device . 5 Accessibility description: complaint flow with fraudulent account information through the RAT process. Recovery to Date: 02/02/2018 to 12/31/2018 Incidents : 1 , 061 Losses: $ 257,096,991.65 Recovery: $ 192,699,195.72 Recovery Rate: 7 5 % * If criteria is met, transaction details are forwarded to the identified point of contact at recipient bank to notify of fraudulent activity and request freezing of account. Once response is received from the recipient bank, RAT contacts the appropriate field office(s).

849 KB – 28 Pages