SlideShare a Scribd company logo
1 of 25
MONTHLY ROUND UP
SATHISH KUMAR K
M.Sc Cyber Forensics & Information Security
University of Madras
ANNABELLE & MBRLOCK
RANSOMWARE
ANNABELLE &
MBRLOCK
 Annabelle & MBRLock ransomware new evolution that
directly infecting the Windows computers Master Boot
Record (MBR) which Prevent Operating system to
loading and avoid the security scan.
 MBR
 MBR infection
 None of the ransomware tool work
 This Annabelle ransomware demand 0.1 Bitcoin as a ransom amount
also it displays the countdown to pay the ransom amount and if it
exceeds then the new screen will be displayed that is an indication of
completely infection system unusable ever and it destroys all hard
disk data.
FBI ISSUES ALERT OVER TWO NEW
MALWARE LINKED TO HIDDEN
COBRA HACKERS
 The US-CERT has released a joint technical alert from the
DHS and the FBI, warning about two newly identified
malware being used by the prolific North Korean APT
hacking group known as Hidden Cobra.
 Hidden cobra-Lazarus Group - Guardians of Peace-backed
by North korean government
 Wannacry-sony pictures2014-Swift banking attack
 The malware Hidden Cobra is using are—Remote Access
Trojan (RAT) known as Joanap and Server Message Block
(SMB) worm called Brambul.
JOANAP—A REMOTE ACCESS TROJAN
 "fully functional RAT" Joanap is a two-stage malware that
establishes peer-to-peer communications and manages
botnets designed to enable other malicious operations.
 Spread- download, compromised sites, malicious mails
 Functions-file management, process management,
creation and deletion of directories, botnet management.
 Compromised- 87 networks in 17 countries.
BRAMBUL — AN SMB WORM
 Brambul is a brute-force authentication worm that abuses the
Server Message Block (SMB) protocol in order to spread itself to
other systems.
 The malicious Windows 32-bit SMB worm functions as a service
dynamic link library file or a portable executable file often dropped
and installed onto victims' networks by dropper malware
 "When executed, the malware attempts to establish contact with
victim systems and IP addresses on victims' local subnets," the
alert notes.
 "If successful, the application attempts to gain unauthorized
access via the SMB protocol (ports 139 and 445) by launching
brute-force password attacks using a list of embedded passwords
 The hackers can then use this stolen information to remotely
access the compromised system via the SMB protocol
FACEBOOK BUG
A New Facebook bug allows automatically suggested around
14 Million users new posts set in public by default from May
18 to May 22.
Privacy settings
Internal error
How
Bug fixed
“We’ve heard loud and clear that we need to be more
transparent about how we build our products and how those
products use your data – including when things go wrong.
And that is what we are doing here”- Facebook
REDEYE
RANSOMWARE
Newly Discovered RedEye Ransomware spreading via Twitter and target the
victims to encrypt the data and lock the file to demand the ransom amount in
Bitcoin.
RedEye Ransomware is capable of destroying the victim’s computer after the
warning time to pay the ransom amount.
Annabelle’s author
“scary & really nasty”
 child.wav, redeye.wav, suicide.wav
Rijndael-Algorithmus – AES – 256
0.1 Bitcoin($765 USD)
REDEYE
RANSOMWARE
A WOMEN SHARED OTP 28 TIMES TO
FRAUDSTERS AND LOST NEARLY 7 LAKHS
Where-Navi mumbai
When -May 17 to 23
How- victim was not aware of online banking. victim has
provided all the details including 16-digit debit card number and
the CVV numbers which is to be kept confidential and the
fraudster also asked to delete the messages received from the
bank.
Periodic calls
28 transactions
VISHING- A social engineering technique used by attackers over
the telephone system to gain financial details, by using this
method attackers steal payment card details.
MICROSOFT BUYS
GITHUB
Microsoft has
reportedly
acquired GitHub
for $7.5 billion
GitHub is a popular code repository hosting service that allows developers to
host their projects, documentation, and code in the cloud using the popular Git
source management system, invented in 2005 by Linux founder Linus Torvalds.
GitHub is used by many developers and big tech companies including Apple,
Amazon, Google, Facebook, and IBM to store their corporate code and privately
collaborate on software, but Microsoft is one of the top contributors to the web-
hosting service
DATA BREACH
MY HERITAGE
MyHeritage, the Israel-based DNA testing service designed
to investigate family history, has disclosed that the company
website was breached last year by unknown attackers
Login credentials of 92.3mn
“sensitive data such as family trees and DNA data are
stored by MyHeritage on segregated systems, separate from
those that store the email addresses, and they include added
layers of security. We have no reason to believe those
systems have been compromised.”
Accounts not compromised.
Forensic investigation & two factor authentication
VPNFILTER
 Advanced IoT botnet malware
5,00,000 routers in 54 countries
Linksys, MikroTik, NETGEAR, and TP-Link, ASUS, D-Link,
Huawei, Ubiquiti, QNAP, UPVEL, and ZTE
VPNFilter 'ssler' — Man-in-the-Middle Attack Module:
Packet sniffer-network intercept- inject payload
VPNFilter 'dstr' — Device Destruction Module:
killswitch for routers
To remove vpnfilter?
OPERATION PROWLI
Followed by vpnfilter
40,000 servers & internet connected devices
Around the world
Devices and services infected by the Prowli malware:
Drupal and WordPress CMS servers hosting popular websites
Joomla! servers running the K2 extension
Backup servers running HP Data Protector software
DSL modems
Servers with an open SSH port
PhpMyAdmin installations
NFS boxes
Servers with exposed SMB ports
Vulnerable Internet-of-Thing (IoT) devices
To protect
Patch update & strong password for devices
SIGMA RANSOMWARE
Discovered today
Russian Ips
Users Targeting via malicious SPAM Emails that contain a
statement which comes from “United States District Court”
with a malicious attachment
malicious VBscript
HACKERS USING EXCEL IQY FILES TO
DODGE ANTIVIRUS AND DOWNLOAD
MALWARE
Security researchers have discovered a new spam
email campaign using a novel approach to infect
victims. Users tricked into downloading and
executing malicious script via Excel.
Normal mails
Contains iqy files
 open by default in Excel
Download from internet
Byepass antivirus
Install RAT(flawedAmmy)
 system compromised
HEADLINES
1. Volkswagen using quantum computers to build better EV batteries-
engineers at Volkswagen have started using a quantum computer to
simulate the chemical structures like lithium-hydrogen and carbon
chains much faster.
2. Frontier Communications' password bug lets anyone into your account-
vulnerability in their two factor authentication
3. Hackers Can Hijack, Sink Ships: Researchers- Insecure configurations
and vulnerabilities in communications and navigation systems can
allow hackers to remotely track, hijack and sink ships, according to
researchers at penetration testing and cybersecurity firm Pen Test
Partners.
4. T-Mobile bug exposed personal customer data- BUG in their security
5. Apple discloses new protections against snoopy apps and websites at
WWDC event
Apple's newest enhancements to its Safari browser will inhibit websites
and apps -- including Facebook -- from using cookies and fingerprinting
techniques to track users across the internet.
THANK YOU 

More Related Content

What's hot

Cybercrimes against the korean online banking systems 1227 eng_slideshare
Cybercrimes against the korean online banking systems 1227 eng_slideshareCybercrimes against the korean online banking systems 1227 eng_slideshare
Cybercrimes against the korean online banking systems 1227 eng_slideshare
Youngjun Chang
 
Avar2011 changing security_awareness_training
Avar2011 changing security_awareness_trainingAvar2011 changing security_awareness_training
Avar2011 changing security_awareness_training
Youngjun Chang
 
Virus09
Virus09Virus09
Virus09
defler
 
Ia 124 1621324160 ia_124_lecture_02
Ia 124 1621324160 ia_124_lecture_02Ia 124 1621324160 ia_124_lecture_02
Ia 124 1621324160 ia_124_lecture_02
ITNet
 
Trojan backdoors
Trojan backdoorsTrojan backdoors
Trojan backdoors
seth edmond
 

What's hot (20)

RSA Monthly Online Fraud Report -- June 2014
RSA Monthly Online Fraud Report -- June 2014RSA Monthly Online Fraud Report -- June 2014
RSA Monthly Online Fraud Report -- June 2014
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
 
Ransomware by lokesh
Ransomware by lokeshRansomware by lokesh
Ransomware by lokesh
 
A Guide to Internet Security For Businesses- Business.com
A Guide to Internet Security For Businesses- Business.comA Guide to Internet Security For Businesses- Business.com
A Guide to Internet Security For Businesses- Business.com
 
Ransomware attacks reveton
Ransomware attacks revetonRansomware attacks reveton
Ransomware attacks reveton
 
Ransomware
RansomwareRansomware
Ransomware
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cybercrimes against the korean online banking systems 1227 eng_slideshare
Cybercrimes against the korean online banking systems 1227 eng_slideshareCybercrimes against the korean online banking systems 1227 eng_slideshare
Cybercrimes against the korean online banking systems 1227 eng_slideshare
 
A to z of Cyber Crime
A to z of Cyber CrimeA to z of Cyber Crime
A to z of Cyber Crime
 
Wanna-cry Ransome ware
Wanna-cry Ransome wareWanna-cry Ransome ware
Wanna-cry Ransome ware
 
Symantec Website Security Threat Report
Symantec Website Security Threat ReportSymantec Website Security Threat Report
Symantec Website Security Threat Report
 
Avar2011 changing security_awareness_training
Avar2011 changing security_awareness_trainingAvar2011 changing security_awareness_training
Avar2011 changing security_awareness_training
 
Virus09
Virus09Virus09
Virus09
 
Mobile Malware defense and possibly Anti-forensics
Mobile Malware defense and possibly Anti-forensicsMobile Malware defense and possibly Anti-forensics
Mobile Malware defense and possibly Anti-forensics
 
News Bytes
News BytesNews Bytes
News Bytes
 
Security News Bytes March 2020
Security News Bytes   March 2020Security News Bytes   March 2020
Security News Bytes March 2020
 
Ia 124 1621324160 ia_124_lecture_02
Ia 124 1621324160 ia_124_lecture_02Ia 124 1621324160 ia_124_lecture_02
Ia 124 1621324160 ia_124_lecture_02
 
2 2 the dangers of computer crime
2 2 the dangers of computer crime2 2 the dangers of computer crime
2 2 the dangers of computer crime
 
Trojans and backdoors
Trojans and backdoorsTrojans and backdoors
Trojans and backdoors
 
Trojan backdoors
Trojan backdoorsTrojan backdoors
Trojan backdoors
 

Similar to cyber attacks in May , breaches in May

Analysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackAnalysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin Attack
Gavin Davey
 
presentation_cybercrime_1486105587_257582.ppt
presentation_cybercrime_1486105587_257582.pptpresentation_cybercrime_1486105587_257582.ppt
presentation_cybercrime_1486105587_257582.ppt
JatinRajput67
 
DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx
DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptxDISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx
DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx
mahendrarm2112
 

Similar to cyber attacks in May , breaches in May (20)

Computer Worms
Computer WormsComputer Worms
Computer Worms
 
News bytes Sept-2011
News bytes Sept-2011News bytes Sept-2011
News bytes Sept-2011
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
File000145
File000145File000145
File000145
 
News Bytes
News BytesNews Bytes
News Bytes
 
Security News bytes October 2013
Security News bytes  October 2013Security News bytes  October 2013
Security News bytes October 2013
 
News Bytes - December 2015
News Bytes - December 2015News Bytes - December 2015
News Bytes - December 2015
 
Malware
MalwareMalware
Malware
 
Analysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackAnalysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin Attack
 
Security weekly september 28 october 4, 2021
Security weekly september 28   october 4, 2021 Security weekly september 28   october 4, 2021
Security weekly september 28 october 4, 2021
 
NewsByte Mumbai October 2017
NewsByte Mumbai October 2017NewsByte Mumbai October 2017
NewsByte Mumbai October 2017
 
RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5
 
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
 
Parag presentation on ethical hacking
Parag presentation on ethical hackingParag presentation on ethical hacking
Parag presentation on ethical hacking
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
HR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataHR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company Data
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
 
presentation_cybercrime_1486105587_257582.ppt
presentation_cybercrime_1486105587_257582.pptpresentation_cybercrime_1486105587_257582.ppt
presentation_cybercrime_1486105587_257582.ppt
 
Comparative Study of Fileless Ransomware
Comparative Study of Fileless RansomwareComparative Study of Fileless Ransomware
Comparative Study of Fileless Ransomware
 
DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx
DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptxDISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx
DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Recently uploaded (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

cyber attacks in May , breaches in May

  • 1. MONTHLY ROUND UP SATHISH KUMAR K M.Sc Cyber Forensics & Information Security University of Madras
  • 3. ANNABELLE & MBRLOCK  Annabelle & MBRLock ransomware new evolution that directly infecting the Windows computers Master Boot Record (MBR) which Prevent Operating system to loading and avoid the security scan.  MBR  MBR infection  None of the ransomware tool work
  • 4.  This Annabelle ransomware demand 0.1 Bitcoin as a ransom amount also it displays the countdown to pay the ransom amount and if it exceeds then the new screen will be displayed that is an indication of completely infection system unusable ever and it destroys all hard disk data.
  • 5. FBI ISSUES ALERT OVER TWO NEW MALWARE LINKED TO HIDDEN COBRA HACKERS  The US-CERT has released a joint technical alert from the DHS and the FBI, warning about two newly identified malware being used by the prolific North Korean APT hacking group known as Hidden Cobra.  Hidden cobra-Lazarus Group - Guardians of Peace-backed by North korean government  Wannacry-sony pictures2014-Swift banking attack  The malware Hidden Cobra is using are—Remote Access Trojan (RAT) known as Joanap and Server Message Block (SMB) worm called Brambul.
  • 6. JOANAP—A REMOTE ACCESS TROJAN  "fully functional RAT" Joanap is a two-stage malware that establishes peer-to-peer communications and manages botnets designed to enable other malicious operations.  Spread- download, compromised sites, malicious mails  Functions-file management, process management, creation and deletion of directories, botnet management.  Compromised- 87 networks in 17 countries.
  • 7. BRAMBUL — AN SMB WORM  Brambul is a brute-force authentication worm that abuses the Server Message Block (SMB) protocol in order to spread itself to other systems.  The malicious Windows 32-bit SMB worm functions as a service dynamic link library file or a portable executable file often dropped and installed onto victims' networks by dropper malware  "When executed, the malware attempts to establish contact with victim systems and IP addresses on victims' local subnets," the alert notes.  "If successful, the application attempts to gain unauthorized access via the SMB protocol (ports 139 and 445) by launching brute-force password attacks using a list of embedded passwords  The hackers can then use this stolen information to remotely access the compromised system via the SMB protocol
  • 8. FACEBOOK BUG A New Facebook bug allows automatically suggested around 14 Million users new posts set in public by default from May 18 to May 22. Privacy settings Internal error How Bug fixed
  • 9. “We’ve heard loud and clear that we need to be more transparent about how we build our products and how those products use your data – including when things go wrong. And that is what we are doing here”- Facebook
  • 10. REDEYE RANSOMWARE Newly Discovered RedEye Ransomware spreading via Twitter and target the victims to encrypt the data and lock the file to demand the ransom amount in Bitcoin. RedEye Ransomware is capable of destroying the victim’s computer after the warning time to pay the ransom amount. Annabelle’s author “scary & really nasty”  child.wav, redeye.wav, suicide.wav Rijndael-Algorithmus – AES – 256 0.1 Bitcoin($765 USD)
  • 12. A WOMEN SHARED OTP 28 TIMES TO FRAUDSTERS AND LOST NEARLY 7 LAKHS Where-Navi mumbai When -May 17 to 23 How- victim was not aware of online banking. victim has provided all the details including 16-digit debit card number and the CVV numbers which is to be kept confidential and the fraudster also asked to delete the messages received from the bank. Periodic calls 28 transactions VISHING- A social engineering technique used by attackers over the telephone system to gain financial details, by using this method attackers steal payment card details.
  • 13. MICROSOFT BUYS GITHUB Microsoft has reportedly acquired GitHub for $7.5 billion GitHub is a popular code repository hosting service that allows developers to host their projects, documentation, and code in the cloud using the popular Git source management system, invented in 2005 by Linux founder Linus Torvalds. GitHub is used by many developers and big tech companies including Apple, Amazon, Google, Facebook, and IBM to store their corporate code and privately collaborate on software, but Microsoft is one of the top contributors to the web- hosting service
  • 15. MY HERITAGE MyHeritage, the Israel-based DNA testing service designed to investigate family history, has disclosed that the company website was breached last year by unknown attackers Login credentials of 92.3mn “sensitive data such as family trees and DNA data are stored by MyHeritage on segregated systems, separate from those that store the email addresses, and they include added layers of security. We have no reason to believe those systems have been compromised.” Accounts not compromised. Forensic investigation & two factor authentication
  • 17.  Advanced IoT botnet malware 5,00,000 routers in 54 countries Linksys, MikroTik, NETGEAR, and TP-Link, ASUS, D-Link, Huawei, Ubiquiti, QNAP, UPVEL, and ZTE VPNFilter 'ssler' — Man-in-the-Middle Attack Module: Packet sniffer-network intercept- inject payload VPNFilter 'dstr' — Device Destruction Module: killswitch for routers To remove vpnfilter?
  • 19. Followed by vpnfilter 40,000 servers & internet connected devices Around the world Devices and services infected by the Prowli malware: Drupal and WordPress CMS servers hosting popular websites Joomla! servers running the K2 extension Backup servers running HP Data Protector software DSL modems Servers with an open SSH port PhpMyAdmin installations NFS boxes Servers with exposed SMB ports Vulnerable Internet-of-Thing (IoT) devices To protect Patch update & strong password for devices
  • 21. Discovered today Russian Ips Users Targeting via malicious SPAM Emails that contain a statement which comes from “United States District Court” with a malicious attachment malicious VBscript
  • 22. HACKERS USING EXCEL IQY FILES TO DODGE ANTIVIRUS AND DOWNLOAD MALWARE Security researchers have discovered a new spam email campaign using a novel approach to infect victims. Users tricked into downloading and executing malicious script via Excel.
  • 23. Normal mails Contains iqy files  open by default in Excel Download from internet Byepass antivirus Install RAT(flawedAmmy)  system compromised
  • 24. HEADLINES 1. Volkswagen using quantum computers to build better EV batteries- engineers at Volkswagen have started using a quantum computer to simulate the chemical structures like lithium-hydrogen and carbon chains much faster. 2. Frontier Communications' password bug lets anyone into your account- vulnerability in their two factor authentication 3. Hackers Can Hijack, Sink Ships: Researchers- Insecure configurations and vulnerabilities in communications and navigation systems can allow hackers to remotely track, hijack and sink ships, according to researchers at penetration testing and cybersecurity firm Pen Test Partners. 4. T-Mobile bug exposed personal customer data- BUG in their security 5. Apple discloses new protections against snoopy apps and websites at WWDC event Apple's newest enhancements to its Safari browser will inhibit websites and apps -- including Facebook -- from using cookies and fingerprinting techniques to track users across the internet.