SlideShare a Scribd company logo
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Robert Pugh (CISMP)
East Midlands Special Operations Unit
Cyber Security Advisor
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Cyber Crime :-
Who Do You Call ?
3
4
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Do You Report Cyber Crime ?
If not why not ?
Share Price Sensitivity ?
Brand Risk ?
What's the Benefit !
Adverse Publicity
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Business
Arson
Blackmail / Kidnap
Burglary
Theft / Theft from motor vehicle
Criminal Damage
Theft by Employee
CEO Fraud
Do You Report Crime ?
Individual
Arson
Blackmail / Kidnap
Burglary
Theft / Theft from motor vehicle
Assault / Public Order
Fraud
Criminal Damage
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Business
Virus / Malware /Spyware
Denial of Service
Hacking Server
Hacking Social Media / E-Mail
DDOS –Extortion
Hacking -Extortion
Do You Report Cyber Crime ?
Individual
Virus / Malware /Spyware
Denial of Service
Hacking Server
Hacking Social Media / E-Mail
DDOS –Extortion
Hacking -Extortion
90 % 10 %
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
EMSOU CYBER CRIME UNIT
Accept
that Cyber Incidents will occur
&
Plan Accordingly
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Reporting of Cyber Crime
Call Action Fraud 24/7
0300 123 2040
If current press option 9
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
TICAT:- Triage, Incident, Coordination & Tasking
NCSC – National Cyber Security Centre
NCA – National Cyber Crime Unit
EMSOU - Cyber Crime Unit
--------------------------------------------------
Police – Local Constabulary
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Law Enforcement
EMSOU NCA
local
Derby Leicester Lincoln Northant Notts
Investigators
Technical
R and D
Protect
Prevent
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Local Cyber Crime Teams
High Tech Crime Units
Digital Media Investigators
Main Streaming Cyber Crime
New Recruits
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Incident Handling & Response
Business
Recovery
Evidence
Gathering
Incident
Response Team
What is the Incident
Timeline, who knows what
Network Map
Explaining
Witness Statement
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Cloud Storage
Pros and Cons
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Current Threats
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Data Theft
The Rogue Employee
Data Removal/Deletion
Web Defacement
Network Manipulation
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
30 per week
€ 40,000,000 Euro
£1,600,000
>£1,000,000 no police
£155,000
CEO Impersonation
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Subject: Request
Hi ?????????,
Good day, hope you are having a nice day.
Please I will need you to take care of a financial obligation for me today.What are the
required information need for you to process a Wire bank transfer?
Thanks
?????
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Friday Afternoon
Transferred £12,700 within 20 minutes
Business Account – High Street Bank
Personal Account – High Street Bank
Personal Acc holder arrested on Saturday
No further action
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Series of Pre Order Enquiries
DPA to peer account
On Line Banking
Major Crime Unit deployed for arrest
Money had been further dissipated
IP resolution
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
PII Data Theft
Use of Emails
Network Intrusion
Data Encryption
Abuse of Network
Bitcoin Mining
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Banking Credentials
Malware
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Data Theft
Ransomware
Data Deletion
RDP brute force
& traditional reason
Decoy
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Protect
Coordinated at the national level by NCSC
Engage with Industry
Promote Cyber Security
Share threat / risk intelligence
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Prevent
Coordinated at the national level by the NCA
Engage with children and young adults
Education
Diversion from Cyber Criminality
Rats, Malware & CAV
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
31
OFFICIAL | NCSC Briefing
(CiSP)| Jan 2017
• Cyber Incident Sharing
• Alerts
• Best practice
• Analysis
• Conversation
• Support
• Government, Industry and Academia
• UK only - free to join
• ~10,000 users and ~3,000
organisations
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Cyber Essentials and Cyber Essential +
UK Government Approved
Accreditation Bodies
CREST
IASME
QG Management Standards
APM Group
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
CNR Reporting
CERT-UK Network Reporting (CNR) reports
type observation time ip source portport destination ipdestination portdestination domain nameurl malware familyprotocol description
botnet drone 2017-08-15 08:17:31Z185.xxx.xxx.xxx39262 80 googleapiserver.netmobile http
vulnerable service2017-08-15 11:20:04Z185.xxx.xxx.xxx 111 port mapperThis host is most likely running a publicly accessible portmapper
botnet drone 2017-08-15 12:20:04Z185.xxx.xxx.xxx34676 80 wkntaqndyl.cz.cc zeus http
botnet drone 2017-08-15 18:23:10Z185.xxx.xxx.xxx50956 80 winhelp.winxplenovo.comapt http
botnet drone 2017-08-15 21:25:01Z185.xxx.xxx.xxx33906 tn69abi.com sality http
botnet drone 2017-08-15 21:25:02Z185.xxx.xxx.xxx34946 80 www.3pindia.in sality http
brute-force 2017-08-16 02:30:18Z185.xxx.xxx.xxx ssh This host is most likely performing SSH brute-force attacks.
brute-force 2017-08-16 02:30:19Z185.xxx.xxx.xxx ssh This host is most likely performing SSH brute-force attacks.
brute-force 2017-08-16 02:30:19Z185.xxx.xxx.xxx ssh This host is most likely performing SSH brute-force attacks.
botnet drone 2017-08-16 02:49:18Z185.xxx.xxx.xxx60380 104.xxx.xxx.xxx conficker This host is most likely infected with malware.
botnet drone 2017-08-16 03:28:58Z185.xxx.xxx.xxx42838 80 digivehusyd.eu shiz http
botnet drone 2017-08-16 03:28:58Z185.xxx.xxx.xxx42990 80 xugiqonenuz.eu shiz http
botnet drone 2017-08-16 05:29:30Z185.xxx.xxx.xxx44548 80 ygiudewsqhct.in sality http
botnet drone 2017-08-16 07:16:58Z185.xxx.xxx.xxx 39038 208.100.26.251 80 sacheverellaraminta.netnivdort This host is most likely infected with malware.
botnet drone 2017-08-16 07:17:42Z185.xxx.xxx.xxx 51718 87.106.18.141 443 thethallegingrecipient.rugozi This host is most likely infected with malware.
botnet drone 2017-08-16 07:17:59Z185.xxx.xxx.xxx 57586 87.106.18.112 80 bzfdcp.com zeus This host is most likely infected with malware.
botnet drone 2017-08-16 07:18:58Z185.xxx.xxx.xxx 45022 208.100.26.251 80 pufuee.com virut This host is most likely infected with malware.
botnet drone 2017-08-16 07:19:44Z185.xxx.xxx.xxx 56722 208.100.26.251 80 l7ha25bubcxqtu2w45.ddns.netcorebot This host is most likely infected with malware.
botnet drone 2017-08-16 07:19:53Z185.xxx.xxx.xxx 49438 208.100.26.251 80 p8vucre9h82di1a4.comchinad This host is most likely infected with malware.
botnet drone 2017-08-16 07:19:57Z185.xxx.xxx.xxx 57032 208.100.26.251 80 mplusworldofficeupdates.comwauchos This host is most likely infected with malware.
botnet drone 2017-08-16 07:20:20Z185.xxx.xxx.xxx 40196 192.42.116.41 80 sonic4us.ru citadel This host is most likely infected with malware.
botnet drone 2017-08-16 07:21:06Z185.xxx.xxx.xxx 40174 208.100.26.251 80 85yj8dqb0pe3.comqadars This host is most likely infected with malware.
botnet drone 2017-08-16 07:25:27Z185.xxx.xxx.xxx 43572 192.42.116.41 80 tfndlavds.in nymaim This host is most likely infected with malware.
botnet drone 2017-08-16 07:27:23Z185.xxx.xxx.xxx 51390 212.227.20.93 80 voligon.at unknown This host is most likely infected with malware.
botnet drone 2017-08-16 07:28:13Z185.xxx.xxx.xxx 45892 104.17.39.137 80 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comwannacrypt This host is most likely infected with malware.
botnet drone 2017-08-16 07:28:46Z185.xxx.xxx.xxx 47596 208.100.26.251 80 ertionaferdogalo.comdownloader This host is most likely infected with malware.
botnet drone 2017-08-16 07:32:11Z185.xxx.xxx.xxx 57614 208.100.26.251 80 gqyrepdi.com srizbi This host is most likely infected with malware.
botnet drone 2017-08-16 07:44:45Z185.xxx.xxx.xxx42898 216.218.185.16280 fppeextdusum.ru avalanche-tiny-bankerThis host is most likely infected with malware.
botnet drone 2017-08-16 07:44:59Z185.xxx.xxx.xxx35868 216.218.185.16280 ecea77943ed4.comavalanche-panda-bankerThis host is most likely infected with malware.
botnet drone 2017-08-16 07:45:50Z185.xxx.xxx.xxx44984 216.218.185.16280 qtvttmllwcaajyjel.comavalanche-ranbyus This host is most likely infected with malware.
DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK
INTRUSION
EMSOU CYBER CRIME UNIT
Many thanks
Robert Pugh
01623 608210
07703 746346
robert.pugh@leicestershire.pnn.police.uk

More Related Content

What's hot

Arbor Presentation
Arbor Presentation Arbor Presentation
Arbor Presentation J Hartig
 
Webinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array worksWebinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array worksCyren, Inc
 
Oracle tech db-02-hacking-neum-15.04.2010
Oracle tech db-02-hacking-neum-15.04.2010Oracle tech db-02-hacking-neum-15.04.2010
Oracle tech db-02-hacking-neum-15.04.2010Oracle BH
 
Oh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed MonkeyOh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed MonkeyStefano Maccaglia
 
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyondLessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyondAPNIC
 
Webinar: Botnets - The clone army of cybercrime
Webinar: Botnets - The clone army of cybercrimeWebinar: Botnets - The clone army of cybercrime
Webinar: Botnets - The clone army of cybercrimeCyren, Inc
 
Crypto trap for social media 9.4.2016
Crypto trap for social media 9.4.2016Crypto trap for social media 9.4.2016
Crypto trap for social media 9.4.2016Michael Zuckerman
 
DDoS Attacks in 2020 & Best Practices in Defense
DDoS Attacks in 2020 & Best Practices in DefenseDDoS Attacks in 2020 & Best Practices in Defense
DDoS Attacks in 2020 & Best Practices in DefenseNETSCOUT
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecSoluciona Facil
 
3. Ransomware (cyber awareness series)
3. Ransomware (cyber awareness series)3. Ransomware (cyber awareness series)
3. Ransomware (cyber awareness series)Isaac Feliciano
 
Enhanced threat intelligene for s ps v3
Enhanced threat intelligene for s ps v3Enhanced threat intelligene for s ps v3
Enhanced threat intelligene for s ps v3Neil King
 
Webinar: A deep dive on phishing, today's #1 business threat
Webinar: A deep dive on phishing, today's #1 business threatWebinar: A deep dive on phishing, today's #1 business threat
Webinar: A deep dive on phishing, today's #1 business threatCyren, Inc
 
Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018Entersoft Security
 
InfoSecurity Europe 2014: The Art Of Cyber War
InfoSecurity Europe 2014:  The Art Of Cyber WarInfoSecurity Europe 2014:  The Art Of Cyber War
InfoSecurity Europe 2014: The Art Of Cyber WarRadware
 
6 Cybersecurity Trends to Watch in 2019
6 Cybersecurity Trends to Watch in 20196 Cybersecurity Trends to Watch in 2019
6 Cybersecurity Trends to Watch in 2019BluePayProcessing
 
Cognitive Security - Anatomy of Advanced Persistent Threats ('12)
Cognitive Security - Anatomy of Advanced Persistent Threats ('12)Cognitive Security - Anatomy of Advanced Persistent Threats ('12)
Cognitive Security - Anatomy of Advanced Persistent Threats ('12)Gabriel Dusil
 
Netscout threat report 2018
Netscout threat report 2018Netscout threat report 2018
Netscout threat report 2018Gabe Akisanmi
 
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...Brian Kelly
 

What's hot (20)

Arbor Presentation
Arbor Presentation Arbor Presentation
Arbor Presentation
 
Webinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array worksWebinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array works
 
Oracle tech db-02-hacking-neum-15.04.2010
Oracle tech db-02-hacking-neum-15.04.2010Oracle tech db-02-hacking-neum-15.04.2010
Oracle tech db-02-hacking-neum-15.04.2010
 
Oh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed MonkeyOh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed Monkey
 
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyondLessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
 
ISTR 23: Internet Security Threat Report
ISTR 23: Internet Security Threat Report ISTR 23: Internet Security Threat Report
ISTR 23: Internet Security Threat Report
 
Webinar: Botnets - The clone army of cybercrime
Webinar: Botnets - The clone army of cybercrimeWebinar: Botnets - The clone army of cybercrime
Webinar: Botnets - The clone army of cybercrime
 
Crypto trap for social media 9.4.2016
Crypto trap for social media 9.4.2016Crypto trap for social media 9.4.2016
Crypto trap for social media 9.4.2016
 
Estado del ransomware en 2020
Estado del ransomware en 2020Estado del ransomware en 2020
Estado del ransomware en 2020
 
DDoS Attacks in 2020 & Best Practices in Defense
DDoS Attacks in 2020 & Best Practices in DefenseDDoS Attacks in 2020 & Best Practices in Defense
DDoS Attacks in 2020 & Best Practices in Defense
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantec
 
3. Ransomware (cyber awareness series)
3. Ransomware (cyber awareness series)3. Ransomware (cyber awareness series)
3. Ransomware (cyber awareness series)
 
Enhanced threat intelligene for s ps v3
Enhanced threat intelligene for s ps v3Enhanced threat intelligene for s ps v3
Enhanced threat intelligene for s ps v3
 
Webinar: A deep dive on phishing, today's #1 business threat
Webinar: A deep dive on phishing, today's #1 business threatWebinar: A deep dive on phishing, today's #1 business threat
Webinar: A deep dive on phishing, today's #1 business threat
 
Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018
 
InfoSecurity Europe 2014: The Art Of Cyber War
InfoSecurity Europe 2014:  The Art Of Cyber WarInfoSecurity Europe 2014:  The Art Of Cyber War
InfoSecurity Europe 2014: The Art Of Cyber War
 
6 Cybersecurity Trends to Watch in 2019
6 Cybersecurity Trends to Watch in 20196 Cybersecurity Trends to Watch in 2019
6 Cybersecurity Trends to Watch in 2019
 
Cognitive Security - Anatomy of Advanced Persistent Threats ('12)
Cognitive Security - Anatomy of Advanced Persistent Threats ('12)Cognitive Security - Anatomy of Advanced Persistent Threats ('12)
Cognitive Security - Anatomy of Advanced Persistent Threats ('12)
 
Netscout threat report 2018
Netscout threat report 2018Netscout threat report 2018
Netscout threat report 2018
 
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
 

Similar to Cyber Crime - Who do you call?

Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Netpluz Asia Pte Ltd
 
THE SIGNIFICANCE OF CYBERSECURITY
THE SIGNIFICANCE OF CYBERSECURITY THE SIGNIFICANCE OF CYBERSECURITY
THE SIGNIFICANCE OF CYBERSECURITY HilalHarris
 
Volume And Vectors 090416
Volume And Vectors 090416Volume And Vectors 090416
Volume And Vectors 090416Anthony Arrott
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Erik Ginalick
 
5 network-security-threats
5 network-security-threats5 network-security-threats
5 network-security-threatsReadWrite
 
20120208 Strategical approach to tacle cybercrime & the botnet threat
20120208 Strategical approach to tacle cybercrime & the botnet threat20120208 Strategical approach to tacle cybercrime & the botnet threat
20120208 Strategical approach to tacle cybercrime & the botnet threatLuc Beirens
 
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...Andrew Morris
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Securitykailash shaw
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trumpMAXfocus
 
Cybercrime presentation
Cybercrime presentationCybercrime presentation
Cybercrime presentationRajat Jain
 
How spam change the world
How spam change the world How spam change the world
How spam change the world Farhaan Bukhsh
 
Cyber threats landscape and defense
Cyber threats landscape and defenseCyber threats landscape and defense
Cyber threats landscape and defensefantaghost
 
Cyber Security Training in Office Environment
Cyber Security Training in Office EnvironmentCyber Security Training in Office Environment
Cyber Security Training in Office Environmentelijahj01012
 
Cybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdfCybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdfInfosec Train
 

Similar to Cyber Crime - Who do you call? (20)

Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™
 
Security
SecuritySecurity
Security
 
CYBER CRIME
CYBER CRIMECYBER CRIME
CYBER CRIME
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber Fraud and Risk Management By Bolaji Bankole
Cyber Fraud and Risk Management  By Bolaji BankoleCyber Fraud and Risk Management  By Bolaji Bankole
Cyber Fraud and Risk Management By Bolaji Bankole
 
THE SIGNIFICANCE OF CYBERSECURITY
THE SIGNIFICANCE OF CYBERSECURITY THE SIGNIFICANCE OF CYBERSECURITY
THE SIGNIFICANCE OF CYBERSECURITY
 
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
 
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
 
Volume And Vectors 090416
Volume And Vectors 090416Volume And Vectors 090416
Volume And Vectors 090416
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112
 
5 network-security-threats
5 network-security-threats5 network-security-threats
5 network-security-threats
 
20120208 Strategical approach to tacle cybercrime & the botnet threat
20120208 Strategical approach to tacle cybercrime & the botnet threat20120208 Strategical approach to tacle cybercrime & the botnet threat
20120208 Strategical approach to tacle cybercrime & the botnet threat
 
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trump
 
Cybercrime presentation
Cybercrime presentationCybercrime presentation
Cybercrime presentation
 
How spam change the world
How spam change the world How spam change the world
How spam change the world
 
Cyber threats landscape and defense
Cyber threats landscape and defenseCyber threats landscape and defense
Cyber threats landscape and defense
 
Cyber Security Training in Office Environment
Cyber Security Training in Office EnvironmentCyber Security Training in Office Environment
Cyber Security Training in Office Environment
 
Cybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdfCybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdf
 

More from East Midlands Cyber Security Forum (8)

What to do when get hacked or suffer a cyber breach
What to do when get hacked or suffer a cyber breachWhat to do when get hacked or suffer a cyber breach
What to do when get hacked or suffer a cyber breach
 
Securing the IoT... Good Luck
Securing the IoT... Good LuckSecuring the IoT... Good Luck
Securing the IoT... Good Luck
 
The Cyber Connected World
The Cyber Connected World The Cyber Connected World
The Cyber Connected World
 
Emerging IoT in the Energy Sector
Emerging IoT in the Energy SectorEmerging IoT in the Energy Sector
Emerging IoT in the Energy Sector
 
The Internet of Things Security Foundation (IoTSF)
The Internet of Things Security Foundation (IoTSF)The Internet of Things Security Foundation (IoTSF)
The Internet of Things Security Foundation (IoTSF)
 
PETRAS - Internet of Things Research Hub
PETRAS - Internet of Things Research HubPETRAS - Internet of Things Research Hub
PETRAS - Internet of Things Research Hub
 
Cloud services and it security
Cloud services and it securityCloud services and it security
Cloud services and it security
 
Information Security in AWS - Dave Walker
Information Security in AWS - Dave WalkerInformation Security in AWS - Dave Walker
Information Security in AWS - Dave Walker
 

Recently uploaded

Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdfDanh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdfQucHHunhnh
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfjoachimlavalley1
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxRaedMohamed3
 
How to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleHow to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleCeline George
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaasiemaillard
 
Application of Matrices in real life. Presentation on application of matrices
Application of Matrices in real life. Presentation on application of matricesApplication of Matrices in real life. Presentation on application of matrices
Application of Matrices in real life. Presentation on application of matricesRased Khan
 
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptxSolid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptxDenish Jangid
 
Advances in production technology of Grapes.pdf
Advances in production technology of Grapes.pdfAdvances in production technology of Grapes.pdf
Advances in production technology of Grapes.pdfDr. M. Kumaresan Hort.
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chipsGeoBlogs
 
Jose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptx
Jose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptxJose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptx
Jose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptxricssacare
 
Basic Civil Engg Notes_Chapter-6_Environment Pollution & Engineering
Basic Civil Engg Notes_Chapter-6_Environment Pollution & EngineeringBasic Civil Engg Notes_Chapter-6_Environment Pollution & Engineering
Basic Civil Engg Notes_Chapter-6_Environment Pollution & EngineeringDenish Jangid
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxPavel ( NSTU)
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsCol Mukteshwar Prasad
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfPo-Chuan Chen
 
Gyanartha SciBizTech Quiz slideshare.pptx
Gyanartha SciBizTech Quiz slideshare.pptxGyanartha SciBizTech Quiz slideshare.pptx
Gyanartha SciBizTech Quiz slideshare.pptxShibin Azad
 
2024_Student Session 2_ Set Plan Preparation.pptx
2024_Student Session 2_ Set Plan Preparation.pptx2024_Student Session 2_ Set Plan Preparation.pptx
2024_Student Session 2_ Set Plan Preparation.pptxmansk2
 
Forest and Wildlife Resources Class 10 Free Study Material PDF
Forest and Wildlife Resources Class 10 Free Study Material PDFForest and Wildlife Resources Class 10 Free Study Material PDF
Forest and Wildlife Resources Class 10 Free Study Material PDFVivekanand Anglo Vedic Academy
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfTamralipta Mahavidyalaya
 
NLC-2024-Orientation-for-RO-SDO (1).pptx
NLC-2024-Orientation-for-RO-SDO (1).pptxNLC-2024-Orientation-for-RO-SDO (1).pptx
NLC-2024-Orientation-for-RO-SDO (1).pptxssuserbdd3e8
 

Recently uploaded (20)

Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdfDanh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
 
How to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleHow to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS Module
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Application of Matrices in real life. Presentation on application of matrices
Application of Matrices in real life. Presentation on application of matricesApplication of Matrices in real life. Presentation on application of matrices
Application of Matrices in real life. Presentation on application of matrices
 
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptxSolid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
 
Mattingly "AI & Prompt Design: Limitations and Solutions with LLMs"
Mattingly "AI & Prompt Design: Limitations and Solutions with LLMs"Mattingly "AI & Prompt Design: Limitations and Solutions with LLMs"
Mattingly "AI & Prompt Design: Limitations and Solutions with LLMs"
 
Advances in production technology of Grapes.pdf
Advances in production technology of Grapes.pdfAdvances in production technology of Grapes.pdf
Advances in production technology of Grapes.pdf
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
 
Jose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptx
Jose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptxJose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptx
Jose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptx
 
Basic Civil Engg Notes_Chapter-6_Environment Pollution & Engineering
Basic Civil Engg Notes_Chapter-6_Environment Pollution & EngineeringBasic Civil Engg Notes_Chapter-6_Environment Pollution & Engineering
Basic Civil Engg Notes_Chapter-6_Environment Pollution & Engineering
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
 
Gyanartha SciBizTech Quiz slideshare.pptx
Gyanartha SciBizTech Quiz slideshare.pptxGyanartha SciBizTech Quiz slideshare.pptx
Gyanartha SciBizTech Quiz slideshare.pptx
 
2024_Student Session 2_ Set Plan Preparation.pptx
2024_Student Session 2_ Set Plan Preparation.pptx2024_Student Session 2_ Set Plan Preparation.pptx
2024_Student Session 2_ Set Plan Preparation.pptx
 
Forest and Wildlife Resources Class 10 Free Study Material PDF
Forest and Wildlife Resources Class 10 Free Study Material PDFForest and Wildlife Resources Class 10 Free Study Material PDF
Forest and Wildlife Resources Class 10 Free Study Material PDF
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 
NLC-2024-Orientation-for-RO-SDO (1).pptx
NLC-2024-Orientation-for-RO-SDO (1).pptxNLC-2024-Orientation-for-RO-SDO (1).pptx
NLC-2024-Orientation-for-RO-SDO (1).pptx
 

Cyber Crime - Who do you call?

  • 1. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Robert Pugh (CISMP) East Midlands Special Operations Unit Cyber Security Advisor
  • 2. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Cyber Crime :- Who Do You Call ?
  • 3. 3
  • 4. 4
  • 5. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT
  • 6. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Do You Report Cyber Crime ? If not why not ? Share Price Sensitivity ? Brand Risk ? What's the Benefit ! Adverse Publicity
  • 7. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Business Arson Blackmail / Kidnap Burglary Theft / Theft from motor vehicle Criminal Damage Theft by Employee CEO Fraud Do You Report Crime ? Individual Arson Blackmail / Kidnap Burglary Theft / Theft from motor vehicle Assault / Public Order Fraud Criminal Damage
  • 8. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Business Virus / Malware /Spyware Denial of Service Hacking Server Hacking Social Media / E-Mail DDOS –Extortion Hacking -Extortion Do You Report Cyber Crime ? Individual Virus / Malware /Spyware Denial of Service Hacking Server Hacking Social Media / E-Mail DDOS –Extortion Hacking -Extortion 90 % 10 %
  • 9. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT
  • 10. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT
  • 11. EMSOU CYBER CRIME UNIT Accept that Cyber Incidents will occur & Plan Accordingly DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION
  • 12. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Reporting of Cyber Crime Call Action Fraud 24/7 0300 123 2040 If current press option 9
  • 13. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT TICAT:- Triage, Incident, Coordination & Tasking NCSC – National Cyber Security Centre NCA – National Cyber Crime Unit EMSOU - Cyber Crime Unit -------------------------------------------------- Police – Local Constabulary
  • 14. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Law Enforcement EMSOU NCA local Derby Leicester Lincoln Northant Notts Investigators Technical R and D Protect Prevent
  • 15. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Local Cyber Crime Teams High Tech Crime Units Digital Media Investigators Main Streaming Cyber Crime New Recruits
  • 16. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Incident Handling & Response Business Recovery Evidence Gathering Incident Response Team What is the Incident Timeline, who knows what Network Map Explaining Witness Statement
  • 17. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Cloud Storage Pros and Cons
  • 18. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Current Threats
  • 19. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Data Theft The Rogue Employee Data Removal/Deletion Web Defacement Network Manipulation
  • 20. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT 30 per week € 40,000,000 Euro £1,600,000 >£1,000,000 no police £155,000 CEO Impersonation
  • 21. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Subject: Request Hi ?????????, Good day, hope you are having a nice day. Please I will need you to take care of a financial obligation for me today.What are the required information need for you to process a Wire bank transfer? Thanks ?????
  • 22. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Friday Afternoon Transferred £12,700 within 20 minutes Business Account – High Street Bank Personal Account – High Street Bank Personal Acc holder arrested on Saturday No further action
  • 23. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Series of Pre Order Enquiries DPA to peer account On Line Banking Major Crime Unit deployed for arrest Money had been further dissipated IP resolution
  • 24. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT PII Data Theft Use of Emails Network Intrusion Data Encryption Abuse of Network Bitcoin Mining
  • 25. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Banking Credentials Malware
  • 26. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Data Theft Ransomware Data Deletion RDP brute force & traditional reason Decoy
  • 27. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Protect Coordinated at the national level by NCSC Engage with Industry Promote Cyber Security Share threat / risk intelligence
  • 28. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Prevent Coordinated at the national level by the NCA Engage with children and young adults Education Diversion from Cyber Criminality
  • 30. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT
  • 31. 31 OFFICIAL | NCSC Briefing (CiSP)| Jan 2017 • Cyber Incident Sharing • Alerts • Best practice • Analysis • Conversation • Support • Government, Industry and Academia • UK only - free to join • ~10,000 users and ~3,000 organisations
  • 32. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Cyber Essentials and Cyber Essential + UK Government Approved Accreditation Bodies CREST IASME QG Management Standards APM Group
  • 33. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT CNR Reporting CERT-UK Network Reporting (CNR) reports
  • 34. type observation time ip source portport destination ipdestination portdestination domain nameurl malware familyprotocol description botnet drone 2017-08-15 08:17:31Z185.xxx.xxx.xxx39262 80 googleapiserver.netmobile http vulnerable service2017-08-15 11:20:04Z185.xxx.xxx.xxx 111 port mapperThis host is most likely running a publicly accessible portmapper botnet drone 2017-08-15 12:20:04Z185.xxx.xxx.xxx34676 80 wkntaqndyl.cz.cc zeus http botnet drone 2017-08-15 18:23:10Z185.xxx.xxx.xxx50956 80 winhelp.winxplenovo.comapt http botnet drone 2017-08-15 21:25:01Z185.xxx.xxx.xxx33906 tn69abi.com sality http botnet drone 2017-08-15 21:25:02Z185.xxx.xxx.xxx34946 80 www.3pindia.in sality http brute-force 2017-08-16 02:30:18Z185.xxx.xxx.xxx ssh This host is most likely performing SSH brute-force attacks. brute-force 2017-08-16 02:30:19Z185.xxx.xxx.xxx ssh This host is most likely performing SSH brute-force attacks. brute-force 2017-08-16 02:30:19Z185.xxx.xxx.xxx ssh This host is most likely performing SSH brute-force attacks. botnet drone 2017-08-16 02:49:18Z185.xxx.xxx.xxx60380 104.xxx.xxx.xxx conficker This host is most likely infected with malware. botnet drone 2017-08-16 03:28:58Z185.xxx.xxx.xxx42838 80 digivehusyd.eu shiz http botnet drone 2017-08-16 03:28:58Z185.xxx.xxx.xxx42990 80 xugiqonenuz.eu shiz http botnet drone 2017-08-16 05:29:30Z185.xxx.xxx.xxx44548 80 ygiudewsqhct.in sality http botnet drone 2017-08-16 07:16:58Z185.xxx.xxx.xxx 39038 208.100.26.251 80 sacheverellaraminta.netnivdort This host is most likely infected with malware. botnet drone 2017-08-16 07:17:42Z185.xxx.xxx.xxx 51718 87.106.18.141 443 thethallegingrecipient.rugozi This host is most likely infected with malware. botnet drone 2017-08-16 07:17:59Z185.xxx.xxx.xxx 57586 87.106.18.112 80 bzfdcp.com zeus This host is most likely infected with malware. botnet drone 2017-08-16 07:18:58Z185.xxx.xxx.xxx 45022 208.100.26.251 80 pufuee.com virut This host is most likely infected with malware. botnet drone 2017-08-16 07:19:44Z185.xxx.xxx.xxx 56722 208.100.26.251 80 l7ha25bubcxqtu2w45.ddns.netcorebot This host is most likely infected with malware. botnet drone 2017-08-16 07:19:53Z185.xxx.xxx.xxx 49438 208.100.26.251 80 p8vucre9h82di1a4.comchinad This host is most likely infected with malware. botnet drone 2017-08-16 07:19:57Z185.xxx.xxx.xxx 57032 208.100.26.251 80 mplusworldofficeupdates.comwauchos This host is most likely infected with malware. botnet drone 2017-08-16 07:20:20Z185.xxx.xxx.xxx 40196 192.42.116.41 80 sonic4us.ru citadel This host is most likely infected with malware. botnet drone 2017-08-16 07:21:06Z185.xxx.xxx.xxx 40174 208.100.26.251 80 85yj8dqb0pe3.comqadars This host is most likely infected with malware. botnet drone 2017-08-16 07:25:27Z185.xxx.xxx.xxx 43572 192.42.116.41 80 tfndlavds.in nymaim This host is most likely infected with malware. botnet drone 2017-08-16 07:27:23Z185.xxx.xxx.xxx 51390 212.227.20.93 80 voligon.at unknown This host is most likely infected with malware. botnet drone 2017-08-16 07:28:13Z185.xxx.xxx.xxx 45892 104.17.39.137 80 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comwannacrypt This host is most likely infected with malware. botnet drone 2017-08-16 07:28:46Z185.xxx.xxx.xxx 47596 208.100.26.251 80 ertionaferdogalo.comdownloader This host is most likely infected with malware. botnet drone 2017-08-16 07:32:11Z185.xxx.xxx.xxx 57614 208.100.26.251 80 gqyrepdi.com srizbi This host is most likely infected with malware. botnet drone 2017-08-16 07:44:45Z185.xxx.xxx.xxx42898 216.218.185.16280 fppeextdusum.ru avalanche-tiny-bankerThis host is most likely infected with malware. botnet drone 2017-08-16 07:44:59Z185.xxx.xxx.xxx35868 216.218.185.16280 ecea77943ed4.comavalanche-panda-bankerThis host is most likely infected with malware. botnet drone 2017-08-16 07:45:50Z185.xxx.xxx.xxx44984 216.218.185.16280 qtvttmllwcaajyjel.comavalanche-ranbyus This host is most likely infected with malware.
  • 35. DDOS HACKING PHISHING VIRUS CYBER DOS NETWORK INTRUSION EMSOU CYBER CRIME UNIT Many thanks Robert Pugh 01623 608210 07703 746346 robert.pugh@leicestershire.pnn.police.uk