Computers and modern gadgets

However, it is still claimed that everything can be hacked. Or almost everything. Today, hacker attacks have become so popular that news about another hack appears almost every day, and experts say that next year the number of hacker attacks will only increase. However, some actions of computer geniuses cause a strong public outcry and remain forever in history. Read about the most high-profile hacker attacks.

Hacking the Pentagon

Kevin Mitnick is one of the first and most famous hackers. At the age of 12, he learned to forge bus tickets and rode around the city for free, after which he managed to penetrate the MakAuto voice alarm system and communicate with customers.

At 16, Kevin hacked into the Digital Equipment Corporation network and stole software from there. Unfortunately, the programmer was caught by the police and sentenced to one year in prison and another three years under police supervision.

In his student years, Mitnick, using a TRS-80 computer with a processor of less than two megahertz, managed to penetrate the Internet's predecessor, the ARPANet, and got to the computers of the US Department of Defense. Of course, security experts quickly fixed the break-in, and soon Mitnick was caught and sent to a youth correctional center.

After that, the FBI agents accused Kevin of forging documents, cloning mobile numbers and a series of hacks. Then the young hacker was again sentenced to prison. After his release from prison, Kevin Mitnick wrote several books about his hacking adventures, and in 2000 the film Hacking, based on his biography, was released. Mitnick now owns a computer security company.

Vladimir Levin and Citibank

In 1994, Russian hacker Vladimir Levin managed to break into the Citibank payment system and transfer more than $10 million to accounts in the United States, Finland, Israel, Germany, and the Netherlands. Most of the transactions were blocked, but some of the money - about 400 thousand dollars - could not be found.

Later, the St. Petersburg hacker was caught and extradited to the United States, where he was sentenced to three years in prison. After some time, information appeared that initially a certain group of Russian hackers gained access to the internal system of the bank, which subsequently sold the hacking algorithm to Levin for $100.

Attack on NASA servers

Another young computer genius was Jonathan James, who at the age of 15 managed to hack into his own school system, the network of the telecommunications company Bell South, and even the servers of the US Department of Defense. The hacker did not stop at a simple "penetration" of secret servers - he intercepted about three thousand letters from employees and even stole the software for managing the International Space Station from NASA.

James was quickly figured out and caught, but due to his minor age, he managed to avoid punishment. True, a few years later the hacker was accused of breaking into the TJX chain of stores: the investigators conducted several searches of James's house, but did not find anything. The hacker himself was sure that he was destined to go to jail and saw suicide as the only way out of this situation. In his suicide note, he wrote that he did not believe in the justice system.

Chelyabinsk hackers and PayPal

Russian hackers from Chelyabinsk, Vasily Gorshkov and Alexei Ivanov, succeeded in 2000 in hacking PayPal, Western Union and many other payment systems - a total of 40 companies in 10 US states. Hackers stole $25 million from 16,000 credit cards.

To catch the intruders, the FBI organized a front company in the United States, where Gorshkov and Ivanov arrived. As a result, they were sentenced to three and four years in prison, respectively. The activities of the FBI caused an international scandal, because of which the employees of the Chelyabinsk FSB even opened a case against their American colleagues.

UFO evidence and deletion of critical files

British hacker Gary McKinnon is accused of hacking into about 100 computers of the US Department of Defense and NASA in 2001 and deleting some critical files from the system, as a result of which the activities of the ministry were actually suspended for a whole day. The hacker is also said to have erased information about American weapons after the September 11, 2001 terrorist attacks.

McKinnon himself stated that he was looking on secret computers for evidence of withholding information about UFOs and alien civilizations from the general public. He also claimed to have gained access to unprotected machines and left comments on the government network about her vulnerability.

Under British law, however, the hacker was threatened with only six months in prison, while in the United States they wanted to "set" him for a very long time. McKinnon was soon examined and found to have a form of autism and clinical depression that could lead to suicide. Thanks to the public outcry of this case, the support of many famous people and the risk to life, in October 2012 the issue of extradition of the hacker to the United States was dropped, and the criminal prosecution was discontinued - now Gary McKinnon is still at large.

Windows source code theft

In 2004, Microsoft claimed that 600 million bytes, 31,000 files, and 13.5 million lines of source code for the Windows 2000 operating system had been stolen from it. All of this data was made publicly available online. Initially, the corporation was sure that the leak occurred through a partner company Mainsoft, but it soon became clear that in reality the data was stolen directly from the Microsoft network.

By that time, the corporation had already abandoned the further development of this operating system, so the hacker attack did not bring large financial losses, but neither Microsoft nor the FBI managed to find the perpetrators of the crime, so the company's reputation was damaged.

Attack on Estonia

In April 2007, a cyber attack was carried out immediately on the whole country: hackers hacked the websites of almost all government agencies, as well as news portals, as a result of which their work was suspended for two whole weeks. In addition, some banks were also attacked, so the citizens of Estonia had problems with the transfer of funds.

In order to restore the performance of their systems, Estonia had to disconnect from the external Internet for a while. This cyberattack is called one of the largest in history.

Interestingly, the hacks took place against the backdrop of aggravated relations between Estonia and Russia due to the transfer of military graves from the Second World War and a monument to Soviet soldiers from the center of Tallinn.

Estonian experts claimed that traces of the attack lead to Russia, and some IP addresses even point to the Kremlin. In Russia, at the same time, they said that most likely someone changed the IP in order to discredit Moscow.

Buried million

An American hacker of Cuban origin Alberto Gonzalez carried out a series of attacks on the Heartland Payment System in 2009 and stole data from tens of millions of credit cards. In addition, after being caught by law enforcement, the hacker revealed that he also hacked the networks of TJX Cos, Bj'S Wholesale Club, and Barnes & Noble. Gonzalez resold the data from the cards through the ShadowCrew group he created.

In total, he earned about $ 10 million, but investigators found only one million, which was buried in the garden of the parents of a computer genius. Alberto Gonzalez was sentenced to 20 years in prison.

Computer worm for nuclear reactors

In 2010, the Stuxnet computer worm infiltrated and partially disabled Iran's nuclear control network - the program stopped a fifth of the centrifuges and copied CCTV footage without security officials noticing something was wrong.

After the successful attack, there were suggestions that the virus was developed jointly by the Israeli and US intelligence agencies to counter the Iranian nuclear program. Kaspersky Lab experts saw the worm as a prototype of a new type of cyberweapon that could lead to a new arms race.

Anonymous and a series of attacks

One of the most famous hacker groups is considered to be Anonymous. On account of this group, many major attacks that caused serious damage to their victims.

In 2010, Anonymous organized the "Retaliation" campaign, in which they attacked Visa, PayPal and MasterCard systems because they refused to process payments to the WikiLeaks website. A year later, hackers supported the movement against social inequality, codenamed "Occupy Wall Street" and brought down the site of the New York Stock Exchange.

In January 2012, in protest against the closure of the MegaUpload website, hackers from this group carried out the largest DDoS attack, knocking out the websites of many US government agencies and record companies for several hours.

In 2013, Anonymous attacked Israeli websites, and during the Ukrainian crisis, they attacked the websites of Russian media and Russian government structures.

Teenager vs. US Department of Defense

If anyone deserves to be called real "Mr Robot"(in honor of the genius hacker from the series of the same name), then this is Jonathan James. In 1999, he was able to remotely connect to one of the computers of the US Department of Defense and, using the program, gained access to messages, the real names of employees and their current passwords. The information received by James, of course, was secret and concerned mainly plans to protect the States from potential threats. But, perhaps, the most important thing is that even the program code of the astronauts' life support system on the International Space Station ended up in his hands.

At the time of the first attack, James was 16 years old. He could not go unpunished: he was caught in 2000 and, due to his minority, was sentenced to house arrest and a ban on the use of computers. But if Jonathan had been over eighteen at the time of the hack, he would have received about ten years in prison.

In 2008, James was found shot to death. The official version is suicide, but, of course, the theory appeared on the network that the American intelligence services eliminated the hacker.

The largest DDOS attack in history

DDOS is a fairly common hacker attack, the purpose of which is to disable the attacked object. An attacker, often from multiple computers, sends gigantic amounts of data to the server, which it obviously cannot handle, which is why ordinary users have huge connection problems. In the worst (for a hacker - the best) case, the server simply "falls", that is, stops working.

It is ironic that an international organization was subjected to the largest DDOS attack in history. Spamhouse, the purpose of which is to fight spam on the network: to identify spammers, form blacklists and sell them to mail server owners. In 2013 Spamhouse added to the blacklist of the Dutch provider CyberBunker Therefore, any information from CyberBunker was automatically considered spam on all mail servers that cooperated with Spamhouse.

A few days later Spamhouse was subjected to a catastrophic DDOS attack that brought down the company's servers like an avalanche: the volume of DDOS traffic reached an astronomical 300 gigabits per second. And this despite the fact that already 50 gigabits is enough to bring down a fairly large server.

Official website of the company Spamhouse

Anti-spam filters stopped working across Europe. This went on for over a week and Spamhouse even had to seek help from Google. As a result, hackers from Russia and Eastern Europe were blamed for the incident.

In 2013 the founder CyberBunker was arrested in Spain on suspicion of involvement in the attack. He was later released, the court's decision has not yet been announced.

hackers vs cheaters

Sometimes hackers can do more than just steal your money or your account from someone World of Warcraft. But also destroy the family.

This is exactly what happened to many users of the dubious site. Ashley Madison. Its target audience is married men and married women looking for an affair on the side. Internet resource for those who are going to change.

For a long time the worst thing that happened to Ashley Madison, there was public censure. However, in July 2015, a group of hackers The Impact Team stated that they were able to access a database of all customers of the service, that is, names, postal addresses, credit card numbers, payment histories ... The hackers put forward one simple requirement: Ashley Madison must immediately cease to exist - or all information will be made available to the public.


Official website of the company Ashley Madison

ashleymadison.com

Five days later, representatives of the service reported that the security loophole had been eliminated, and US law enforcement agencies were connected to the hacking case. They did not plan to close the site, betting that the hackers were bluffing. In vain - without waiting for the fulfillment of the requirements, The Impact Team ruthlessly posted on the network everything that the visitors of the resource so diligently concealed. A convenient database was even compiled, where any person could enter the name of interest to him and see if it was in the database. You could find out if your husband and wife are cheating on you, “check for lice” your best friend or boss.

The consequences were devastating: On August 24, Toronto police reported two burglary-related suicides. Ashley Madison. Families collapsed, marriages broke up, and the world is still arguing who is to blame for all this.

Half a billion bitcoins

Bitcoin is a cryptocurrency that many economists call the currency of the future. Bitcoin transactions require no intermediaries, your holdings cannot burn, cannot be frozen, and are almost impossible to trace.

Now bitcoins can be easily exchanged for the same dollars, so it is not surprising that hackers are interested in this topic.

February 7, 2014 The world's largest bitcoin exchange service Mt Gox discovered a vulnerability in the system and reported that over the course of three to four years, hackers stole half a billion dollars worth of bitcoins from users. Since all the stolen funds were transferred to the same account, there is a high probability that the attacker acted alone.

The end of the story is sad: Mt Gox suffered significant financial and reputational losses and went bankrupt. The hacker has not been found, and given the nature of bitcoin as a currency and his half-billion dollar fortune, it is unlikely that they will ever be found.​

Yahoo

The consequences of this hack are not too serious, but it is worth mentioning for several reasons. First, attacked Yahoo, one of the largest IT companies. Second, the scale of the stolen data is staggering.

In 2014 from servers Yahoo more than half a billion (and according to some estimates, a billion) of account data leaked from the company's services. The details of the hack were published only two years later, in 2016. So if you are registered with Yahoo and let's say you have an email on it and you're hearing about this story for the first time, it's time to change your password.


Official website of the company Yahoo

Although, according to staff Yahoo, in the worst case, only real names, phone numbers and dates of birth of users fell into the hands of hackers, but not credit card numbers. In addition, passwords on the company's servers are stored in encrypted form. But who knows for sure?

Virus: Titan Rain

Year of creation/discovery: 2003

Main target: US government agencies

China/Titan Rain

Target: espionage

In 2003, US government agencies, as well as several US defense companies, were subjected to a series of coordinated cyberattacks aimed at gaining access to classified information. Computer security specialist Sean Carpenter of Sandia National Laboratories identified hackers from the Chinese province of Guangdong as the source of the threat, but he himself became a defendant in the FBI investigation, because in order to track malicious activity, he was engaged in illegal hacking of computers abroad.

bronze night

Virus: DDoS attack

Year of creation/discovery: 2007

Main target: Estonian government institutions

Country of origin of the attack / group of hackers: Russia

Target: political

In April-May 2007, against the backdrop of mass riots caused by the dismantling of the Bronze Soldier in the center of Tallinn, the websites of government agencies, the media, political parties, private companies and banks in Estonia periodically fell as a result of powerful DDoS attacks. Estonia blamed the attack on Russian-backed hackers. In 2009, State Duma deputy, member of the Russian delegation to PACE, Sergei Markov, during a video conference, said that the DDoS attack was "accidentally" organized by one of his assistants.

Dalai Lama under the cap

Virus: ghostnet

Year of creation/discovery: 2009

Main target: India, UN, Dalai Lama

Country of origin of the attack / group of hackers: China

Target: political

In 2009, researchers in Toronto uncovered a cyber-spy network that had infiltrated trojans in email messages on 1,295 computers in at least 103 countries. Those affected included embassies, media outlets, NGOs, and organizations associated with the Dalai Lama in exile in India, who appears to have been the main or original target of the botnet. As one of the addresses from which the mailing was carried out, the attackers used [email protected], and over 70% of the network's command and control servers were located in China.

Attack on Iran's nuclear facilities

Virus: Stuxnet

Year of creation/discovery: 2010

Main target: organizations associated with Iran's nuclear program

Country of origin of the attack / group of hackers: USA, Israel

Target: sabotage

Stuxnet is considered to be one of the most sophisticated computer malware, capable of damaging not only computer infrastructure, but also real physical objects, a kind of first real cyber weapon. According to various estimates, the worm, spread via USB-carriers, managed to disable from 980 to 2 thousand uranium enrichment centrifuges at the Natanz Iranian nuclear center, gaining control over industrial automatic control systems. According to media reports, the development cost of Stuxnet was $100 million.

Worm in the mail

Virus: duqu

Year of creation/discovery: 2011

Main target: TNCs in Europe and the Middle East

Country of origin of the attack / group of hackers: USA, Israel

Target: industrial espionage

Similar in software to Stuxnet, the Duqu worm was distributed via email using vulnerabilities in the Windows operating system. According to expert estimates, both Duqu (the name is given by the first letters of the name of the DQ files where the stolen information was stored) and Stuxnet were developed by the same team (probably employees of the US National Security Agency and Israeli unit 8200) as part of the same cyber military operation, in which Duqu performed spy tasks, and Stuxnet - "shock".

Cyber ​​sword against the Saudis

Virus: Shamoon

Year of creation/discovery: 2012

Main target: Saudi Aramco (Saudi Arabia)

Country of origin of the attack / group of hackers: Iran/Cutting Sword of Justice

Target: sabotage/political

In 2012, more than 35,000 computers on the internal network of the world's largest oil company Saudi Aramco were infected with the Shamoon virus. The company's IT infrastructure suffered significant damage, but the virus, according to official data, did not affect its production activities. A group of hackers called Cutting Sword of Justice, allegedly behind Iran, claimed responsibility for the attack, citing Saudi Arabia's "repressive actions" in the Middle East.

Attack on Lebanese banks

Virus: Gauss

Year of creation/discovery: 2012

Main target: banks of lebanon

Country of origin of the attack / group of hackers: USA, Israel

Target: espionage

In 2012, Kaspersky Lab announced the discovery of a virus called Gauss, classified as a cyberweapon, but at the same time working on the principle of a banking Trojan that steals financial information from infected computers, including entered passwords. The main blow fell on the largest Lebanese banks - Bank of Beirut, Blom Bank, Byblos Bank and Credit Libanais, cases of infection were also recorded in Israel and the Palestinian territories. According to media reports, the purpose of the attack was to collect information regarding the links of Lebanese banks with terrorists.

Flame vs atom

Virus: flame

Year of creation/discovery: 2012

Main target: Near East

Country of origin of the attack / group of hackers: USA, Israel

Target: espionage

In 2012, Kaspersky Lab identified the most technically advanced at that time, and also, apparently, the largest ever (20 MB) spy virus called Flame, also known as SKyWIper and Flamer. For comparison: the size of Stuxnet, the most effective cybervirus in terms of the achieved result, was only 500 kB. According to expert estimates, Flame, like Stuxnet, was directed against Iran's nuclear program, where most of the infected computers were found.

October walks the planet

Virus: Red October

Year of creation/discovery: 2013

Main target: government agencies around the world

Country of origin of the attack / group of hackers: Russia

Target: espionage

In 2013, Kaspersky Lab reported on a virus called Red October, the collective name for a series of worldwide cyberattacks targeting government agencies, research institutes, energy, aerospace and defense companies. The virus mainly used vulnerabilities in Microsoft Office products to collect sensitive information. Judging by the peculiarities of the program code, the malicious modules were created by Russian-speaking specialists on the basis of Chinese developments.

tailed virus

Virus: Uroboros

Year of creation/discovery: 2014

Main target: Western defense companies

Country of origin of the attack / group of hackers: Russia/Turla

Target: industrial espionage

In 2014, the German anti-virus company G Data published a report on a piece of malware called Uroboros (based on the Ur0bUr()sGotyOu# code element), after a mythical serpent that bites its own tail. The virus stole files from infected computers and intercepted network traffic. The target of the attack were mainly Western companies of the military-industrial complex. According to G Data, the creators of Uroboros are likely linked to the Russian intelligence services and were behind the 2008 attack on the US Department of Defense using the Agent.BTZ worm.

Virus over the network

Virus: Regin

Year of creation/discovery: 2014

Main target: state institutions of European countries

Country of origin of the attack / group of hackers: USA, UK

Target: espionage

In 2014, Kaspersky Lab and Symantec released information about the Regin cyber-spyware platform, a distinctive feature of which was the ability to penetrate GSM networks. Most of the infected computers were found in Russia, Saudi Arabia, Ireland and Mexico, in one of the unnamed Middle Eastern countries Regin managed to organize a P2P network, including the presidential administration, a research center, a university and a bank, and the virus was also found on a USB drive in the office of the German Chancellor Angela Merkel.

Hackers paralyzed the activities of dozens of British hospitals, the Spanish corporation Telefonica, and a German transport company. The Russian MegaFon had problems, as well as the Ministry of the Interior.

Tens of thousands of computers almost immediately stopped working. This is a very serious signal. We all experience computer viruses. We have virus protection. But still, there are problems from time to time. But one thing is a personal computer. Correspondence or some cats will be lost. Unpleasant, but not a tragedy. Another thing, for example, hospitals, as they are now in England. This is where people's lives are at risk.

And industrial enterprises, energy, chemistry. Here the consequences of cyberattacks can be catastrophic. Russia's Kaspersky Lab found malware on 27% of the world's industrial systems last year - an almost total infection.

Power outages as a result of hacker attacks are already commonplace. Such events are recorded every year in different countries. And the paradox is that the more perfect the energy system, the greater the risk. At the most modern electrical substations, even knife switches are no longer there. Everything is controlled by computers. In the event of an accident, it is no longer possible to come and turn on the switch by hand. Modern civilization has proved to be extremely vulnerable.

One more circumstance is especially disturbing. The viruses that attacked the world on Friday were created by the US National Security Agency. This, in particular, is said by the ex-employee of this agency, Edward Snowden, who is now hiding in Russia. And here's the question. Does the NSA demonstrate its capabilities, its strength in this way? Shows that can destroy any computer systems? Shows it with the help of some left hackers. Or is it really a malware leak? And that means negligence, criminal negligence of employees of the most important US intelligence agency. What's worse. What if bacteriological weapons, nuclear weapons leak?

An English patient tells how he suffered from a virus program that blocked all computers in the hospital where he is being treated. It is necessary to cut, without waiting for complications, but the surgeon did not dare.

“He said that all computers were frozen. There is no guarantee that the operation will be safe and complete successfully. Postponed for a while,” says Jonathan.

The ultimatum on the screen was seen by the staff of the London hospital, and another hundred thousand users. Red threat level. Hackers don't bargain, they dictate the rules.

What happened to my computer?

Your information is encrypted. Documents, photos, videos, databases. You can't decrypt without our code.

How can I recover my data?

We guarantee everything will be fine. Some of the information you can decipher right now. You will have to pay for the rest. 300 dollars. In a week the amount will double. We will destroy the files in a week. The countdown is already underway.

The hackers deliberately set the ransom amount not to be gigantic, in the expectation that it would be easier for many of the 100,000 victims to pay than to fight for files that are dear to their hearts. Payment only in bitcoins - a cryptocurrency, the movement of which is impossible to track.

In less than a day, the virus spread across the planet. Epidemic! Almost a hundred countries - all of Europe, America, China, India. So far, only Australia has not been touched. And Africa is somehow holding on, but there are fewer computers there. Russia has suffered the most.

The short-term defeat of their networks was confirmed by the Ministry of Internal Affairs, then Russian Railways, then Megafon, Yota. Other cellular operators were also attacked, but survived. The Ministry of Health and the Ministry of Emergency Situations withstood.

“There is a presidential decree on the creation of the Russian segment of the network, this is a closed Internet around government officials. The defense industry has been standing behind this shield for a long time. The employees' computers were damaged. It is unlikely that access to databases has suffered - they are also on other operating systems and are, as a rule, with providers, ”explains German Klimenko, adviser to the President of Russia on the development of the Internet.

The virus tested the strength of the top Russian banks. It seems that hackers deliberately attacked government agencies and big businesses. Petty extortion, more like cyber terrorism.

The title is a play on words. "WannaСry" - "I want to decipher" and at the same time "I want to cry." This virus has already been at the center of a spy scandal. Wikileaks is sure that it was with its help that American intelligence agencies tracked users around the world, those who forgot, Edward Snowden recalled.

"Wow! The NSA's decision to create attack tools against US software now threatens the lives of patients in hospitals!" Edward Snowden tweeted.

He, like Snowden, also worked for the US National Security Agency. He also believes that it could not have done without the NSA. Did the hackers themselves launch the virus on the network or on the orders of the secret services: to see how it works? Who can say for sure?

“This is a computer war sponsored and supported by the United States of America. And we will see this kind of attacks more than once, ”says Wayne Madson, a former NSA (USA) employee.

The virus that has made so much noise does not hack computer software, does not look for weaknesses in protection. The developers, accidentally or intentionally, left an unlocked door in the Windows XP system. Back in March, after the spying scandal broke out, Microsoft released a program that closed the gap. It just needed to be downloaded. Those who did not do this are now in a situation: hackers have changed the locks, and they demand money for the keys.

“This is the first case of mass use of military viruses by the CIA or the NSA,” notes Igor Ashmanov.

Only in this is its uniqueness, one of the main Russian IT consultants Igor Ashmanov believes. The virus is simple, not new. It was made publicly available precisely as evidence: the American intelligence services are watching everyone. The source code was used by cybercriminals.

“He was sterilized, in the sense that they removed some places from him to make him harmless, sterilized. But the hackers simply revived it, added living water, and it became combat again. And they launched it, perhaps just to check it out,” Igor Ashmanov believes.

It turns out that any virus created by special services can fall into the hands of hackers. And it's not always a relatively harmless screen locker.

At one time, the United States and Israel developed a virus that significantly slowed down the Iranian nuclear program. He simply disabled the uranium enrichment centrifuges.

And during Operation Desert Storm, the Iraqi Air Force's radars were blocked by a computer program written by French programmers. What will happen if terrorists have such cyber weapons? Given that now computers control everything - from nuclear power plants to airplanes and trains.

Yesterday, the virus paralyzed the work of Germany's largest rail carrier Deutsche Bahn. The Spanish cellular company Telefonika also barely coped with the virus attack.

“I don't think there is a world domination motif here. This is elementary extortion, blackmail in order to obtain money. If hackers had to fight for world domination, it would be some kind of political demands or motives,” says Natalya Kasperskaya, president of the Infowatch group of companies.

“The first source of distribution is still the discovery of malicious emails, that is, email messages,” explains Nikolay Grebennikov, Vice President for Engineering at Acronis.

Human factor. One of the employees still trembled - he opened a letter with a tempting headline. The damage from such gullible - 80 billion dollars a year.

“Of course, attackers focus their efforts, financial resources on creating such means of attack that will allow them to receive some benefit. By restricting access to IT resources, or to some services. The only such good way of protection is comprehensive protection,” Nikolai Grebennikov, vice president for engineering at Acronis, is sure.

Two easy points. Teach staff hygiene on the Internet, that is, update antiviruses, do not open suspicious emails, do not visit porn sites, and be sure to back up all important data.

Only this is now saving British hospitals from complete collapse. Case histories and medical records of patients were somehow, in the old fashioned way, but still kept.

The Latvian newspaper Chas, citing data from an investigation conducted over a 10-month period by experts in the field of computer crimes, reported that the foreign ministries of Iran, Bangladesh, Latvia, Indonesia, the Philippines, Brunei were attacked by a spyware called GhostNet , Barbados and Bhutan. In addition, according to the publication, traces of "electronic spies" were found in the embassies of Germany, Portugal, India, Pakistan, South Korea, Indonesia, Romania, Cyprus, Malta, Thailand and Taiwan. As noted by the publication, the creators of the program had access to 1295 computers of government agencies and individuals.

2008

The Conficker virus has been detected on the network. By April 2009, it is already in more than 12 million computers.

The digital systems of the ships of the British Navy, as well as the House of Commons of the British Parliament, were affected. The virus easily cracks passwords and then uses the infected machines to send spam or as bases for storing stolen information.

2007

Hackers launched attacks on the websites of official Estonian institutions. On April 27, hackers hacked into the website of the ruling Reform Party. On the same day, access to the website of the Estonian government was restricted. On April 28, access to the websites of the President of Estonia, the country's parliament and the Estonian Foreign Ministry was blocked for some time. Hacker attacks on the websites of Estonian government agencies began after the country's authorities decided to start exhuming and identifying the remains of Soviet soldiers buried at the monument to the Liberator Soldier.

Representatives of the Estonian government in their organization of Russia and Russian special services. According to experts, the hacker attacks were global and did not come from one country.

2005

There was a virus attack on the systems of the leading print media, as well as radio and TV companies in the United States. In particular, the Windows-2000 operating system was temporarily disabled in the New York Times and on ABC and CNN TV channels. The hacker also hacked into the databases of several banks and made fraudulent accounts, violating the money transfer system. Hundreds of thousands of computers around the world were infected.

2004

Italy has been attacked by the latest computer virus Sasser, which spreads using flaws in Windows software. Tens of thousands of personal computers at private users and in various organizations "hung" and turned off for long hours. Particularly severe damage was caused to the electronic systems of the Italian Railways and the State Post. For some time, even the computers of the Italian Ministry of Internal Affairs were out of order. Microsoft offered a $250,000 reward for information about the creator of the virus.

If you notice an error, select a piece of text and press Ctrl + Enter
SHARE:
Computers and modern gadgets