A History of Cyber Attacks: from Barrotes to WannaCry

Jun 10, 2020
Cyber attacks are continually evolving. With the Internet now an everyday tool in our lives, they have become something of a constant, and have increased both in frequency and sophistication. Because of this, they have a huge global impact on economies, national security, elections, data theft, and personal and company privacy. Cyber attacks have become an extremely common way to commit fraudulent activities. A World Economic Forum report shows that 76.1% of experts expect infrastructure hacking to increase, while 75% believe that cyber attacks seeking money or data will increase.

But in order to develop the best strategies, tools, or services to stop these attacks or minimise their impact, it is essential to be at the cutting edge of technology, using economic and technological resources and tracking criminal activity. Not only this, but it is also vital to learn from history and incorporate what it can teach us into how we act. Here, we take a look at some of the cyber attacks that have made an impact over the last three decades.

Barrotes (1993)
Known as the first Spanish virus, this malware was sent via an infected floppy disk, which were commonly used at the time to share files or pirated software. It was a small program that, upon entering systems, wrote its malicious code on executable files (.com and .exe on MS-DOS), staying hidden until the 5th of January, when it was released and activated by overwriting the boot disk. As a result, every time the computer started up, the screen was covered in bars, making it impossible to use the device.

CIH/CHERNOBYL (1998)
Originating in Taiwan, this is considered to be one of the most harmful viruses in history because of the millions of dollars of losses it caused all over the world, and how quickly it spread. Its modus operandi was lethal: Once installed on a computer, it deleted all of the information from the entire computer, even corrupting BIOS so that the system couldn’t boot. It is estimated that it affected over 60 million Windows 95, 98 and ME users.

Melissa (1999)
Melissa is one of the first cyber attacks carried out using social engineering techniques. Users received an email with an attachment (called List.doc), which supposedly contained login details to access pornography websites. However, once the document was opened, the virus accessed the victim’s Microsoft Outlook agenda and forwarded the email to the first 50 contacts in their address book. It also infected every Word document on their computer.

I love you (2000)
This worm, programmed in Visual Basic Script, also used social engineering and email to infect devices. The user received an email with the subject “I LOVE YOU”, and an attachment called “LOVE-LETTER-FOR-YOU.TXT.vbs”. When this document was downloaded and opened, it replaced a multitude of files (.jpeg, .css, .jpg, .mp3, .mp2 and others) with a Trojan that aimed to get hold of sensitive information. So great was the impact of this malware that it infected millions of computers around the world, including devices in the Pentagon and the British Parliament.

Mydoom (2004)
Another piece of malware sent via email, but this time using an error message. Mydoom used most of Windows’ security tools and options to spread throughout the system and to every file. It started operating on the 26th of January, 2004 and was ready to stop on the 12th of February. It had dramatic consequences, and is still considered catastrophic today: it reduced world Internet traffic by 10% and caused losses of around £32 billion.

Stuxnet (2010)
Stuxnet is is the first known example of a cyber warfare weapon; it was designed to attack Iranian critical infrastructure. This worm, which was spread through removable USB devices, carried out a targeted attack against companies with SCADA systems, with the aim of gathering information and then ordering the system to self-destruct. It used the Windows vulnerability MS10-046, which affected shortcuts, to install itself on the computer, specifically on Windows 2003, XP, 2000, NT, ME, 98 and 95. It was also able to get onto devices that were not connected to the Internet or a local network.

Mirai (2016)
Mirai is the botnet behind one of the largets denial of service (DDoS) attacks to date. It affected such large companies as Twitter, Netflix, Spotify, and PayPal. This malware infected thousands of IoT devices, remaining inactive inside them. The creators of Mirai activated it on October 21, 2016, using it to attack DNS service provider Dyn. Both its services and its clients were down or experiencing problems for hours.

WannaCry (2017)
WannaCry was a ransomware attack that started with a cryptoworm of the same Targeting Windows computers, it encrypted their data and demanded ransom payments of £240 in bitcoins. It was stopped a few days later thanks to emergency patches released by Microsoft and the discovery of a kill switch that stopped infected computers from continuing to spread the malware. The attack is estimate to have affected over 200,000 computers in around 150 countries, including devices in the NHS and Renault.

Petya/NotPetya (2016-2017)
The ransomware Petya, discovered in 2016, runs on computers, encrypting certain files, while blocking the boot sector of the compromised system. This way, it stops users from accessing their own computers unless they enter an access code, after having paid the ransom, which restores the operating system as if nothing had happened. The variant NotPetya, which appeared in 2017, mainly targeted the business sector. One thing that made it particularly notorious is the fact that often, even when the ransom was paid, the victim’s files were not recovered. Although this ransomware infected networks across multiple countries, researchers suspect that it actually intended to hide a cyber attack targeting Ukrainian institutions.

Ryuk (2019)
The ransomware Ryuk endangered critical infrastructure and large national and international companies in the last quarter of 2019. Among its victims were the city hall of Jackson County in Georgia and Everis. This malware, whose origins lie with the Russian group Grim Spider, encrypts the files on infected devices, and only allows the victim to recover their files if they pay a ransom in bitcoins. Ryuk seems to be derived from Hermes, a similar piece of malware that can be bought on the dark web and personalised to fit the buyer’s needs.

Incidents such as these, along with experience, has allowed us to develop a unique cyber security model. A model based on machine learning to reveal malicious behavioral patterns and create advanced cyber defenses against known and unknown threats. In the end, it’s all about continuing to do what we do best: protecting our customers for many years to come.

Follow Us

Be the first to know

You might also like

08 Apr, 2024
‘Hacking’ refers to activities performed by a threat actor (a ‘hacker’) that seeks to compromise digital services, such as computers, smartphones, and networks. Hackers are usually characterised as only being unlawful, motivated by financial gain, information gathering, or even just for the thrill of having a challenge.
Different Penetration Testing Types
01 Apr, 2024
Penetration testing is a form of an ethical hacking simulation conducted in accordance with industry guidelines, which aims to closely mimic real-world targeted attacks that organisations face daily. By actively testing your organisation’s defences, you can understand your security posture while also improving your defences, reducing the likelihood of experiencing a cyber-attack, ensuring confidentiality, integrity, and availability
What is Penetration Testing?
25 Mar, 2024
A penetration test ultimately seeks to answer the question “How effective is my organisation’s security controls against a skilled human hacker?” while determining the security posture of your organisation.
More Posts
Share by: