Friday Specials!

What did you do last Friday?

Get together with friends? Watching movies?
How about running a cyber-attack?

Have you ever noticed that vast part of high-profile cyber attacks takes place on Fridays? Apparently, this is when our defense is slightly down. This is when the danger creeps out of the corner.

I did some digging and came up with my personal TOP 9 of Friday Cyber Attacks. This awfully biased ranking includes shut-down banks, grounded flights, strip clubs, multiple presidents, Netflix and Anna Kournikova.

Would you like to take a look?

No. 1: Wannacry

On Friday, 12th of May 2017 you could have gone to see the story of King Arthur in a rock’n’roll style from Guy Ritchie.

Or you could have witnessed the main outbreak of one of the most famous ransomware attacks in the history. Infected machines got their files encrypted and payment to restore normal use was demanded. Based on EthernalBlue exploit the malware affected 155 countries in just one day.

Hospitals, Police departments, universities, leading manufacturers, and many more across the globe were impacted. Digital society proved to be vulnerable one more time. North Koreans have never been prouder. Lazarus Group says hello!

Top 9 Friday Cyber Attacks Timeline

No. 2: Sasser

It was Friday, 30th of April 2004. Gmail was exactly 30 days old. This is when Delta Air Lines had to cancel several transatlantic flights, whereas Finnish Sampo Bank came to a complete halt forced to close their 130 offices in Finland. Even the satellite communication was blocked for hours! At least this is what happened to Agence France-Presse (AFP).

Sasser was immensely successful in terms of its distribution. Using the LSASS buffer overflow vulnerability within hours spread into millions of infections causing repeated crashes and reboots of systems. BTW, have I already mentioned that Sasser was the very last participant of the Battle of Worms (see Battle of Worms in 5 Acts)?

Grounded flights and closed banks. Because of some cyber thingy. Right after turbulent 2003. There was no longer coming back. Existing status quo was finally deconstructed.

No. 3: CodeRed

That very Friday we were all still amazed by Goran Ivanisevic winning Wimbledon with a wildcard. Right? Except Microsoft. On 13th of July 2001 the giant from Redmont was just about to get some serious bashing.

Memory-resident worm – called CodeRed – was targeting Microsoft’s Internet Information Servers (IIS). They were predominantly used for web servers. The worm used – not surprisingly – a month-earlier published vulnerability called Index Server ISAPI Vulnerability. This vulnerability allowed to conduct a buffer overflow attack, which simply passes more data to a buffer than it could handle.

It was the very first successful large-scale mixed threat attack to target enterprise network. Once in the network, CodeRed was preparing Denial-of-Service (DoS) attack. There were several fixed addresses targeted. One of them was www.whitehouse.gov.

And this is why it’s my number 3. Audacity of the attack. Any intent to take down White House official website deserves a credit. You got yourself to my personal podium CodeRed!

No. 4: Colonial Pipeline

Friday 7th of May 2021. Mother’s Day weekend in the United States. People heading to meet their loved ones. Hackers heading to extort some money. To extort around $ 4.5 million to be more precise. Only several hours after the attack.

Colonial Pipeline is the one responsible for delivering gasoline, diesel, and jet fuel all the way from Texas to New York. According to Wikipedia, 45% of all fuel consumed on the East Coast arrives via this pipeline system. And it all went down. No deliveries. No gasoline. Nothing. For almost the whole week.

DarkSide group must have been proud of themselves. Or petrified. Either of two. At least this how I would feel if President of the United States promised to discuss my case:

I expect that’s one of the topics I’ll be talking about with President Putin.

President Joe Biden, 13th of May, remarks on the Colonial Pipeline incident.

No. 5: Melissa

I genuinely enjoy this story.

David Kwyjibo Smith was an enthusiast of strip clubs. Strip clubs in Florida to be exact. One of his favourite strippers was called Melissa. And this is how he named one of the first successful mass-mailing viruses. Released to the wild on Friday, 26th of March 1999.

This word macro virus was written in Microsoft’s Visual Basic and propagated itself through emails. The whole trick was to lure users to open an attachment. The subject of emails was Important Message From…. The attachment was called list.doc and contained a list of 80 pornographic websites. Once executed, the virus mailed itself to 50 addresses in users’ Address Book.

Given the times, the propagation of the virus was tremendous. It went over 100 000 infections. 300 organizations reported being severely affected, which forced them to shut down their email gateways and caused significant losses in productivity. For the very first time in the modern cyber history such a burden was put on email servers.

While world was eagerly awaiting the Millennium Bug, Mellissa took the stand. With a flair!

No. 6: Mirai

Taking down Netflix?! Well… someone has just crossed the line.

Friday, 21st of October 2016. One of the largest Distributed Denial of Service (DDoS) left Twitter, Netflix, Spotify, BBC, Amazon, GitHub, Guardian, HBO, CNN and many more inaccessible. All due to a crafty botnet code. Released to the wild. Available for everyone with basic skill and willfulness.

Mirai scanned the Internet for IoT devices that run on the ARC processor. This processor runs a stripped-down version of the Linux operating system. If the default username-and-password combo were not changed, Mirai was able to log into the device and infect it. Thousands and thousands of them got caught. And eventually got used to take down a big chunk of internet of the Eastern US.

Easily summoned botnet army to take down internet in its prime time. Sounds impressive to me.

No. 7: Slammer

At Australian Open, on Friday, 25th of January 2003, Serena Williams was winning her 5th Grand Slam title against her older sister Venus. Whereas in the dark corner of the internet emerged unknown and scary Slammer worm.

Slammer needed only 15 minutes to spread worldwide. Simple piece of code, which exploited a vulnerability known for over 6 months (!), affected 90% of all vulnerable hosts within 10 minutes. It took down 5 out of 13 world’s DNS root servers. Another 5 experienced massive packet loss.

Windows XP activation servers in Redmond were taken offline. Continental Airlines had to cancel and delay number of flights. Bank of America ATMs refused to dispense cash. In South Korea the entire internet infrastructure was knocked out.

All of that, even though, the patch for the exposed vulnerability was available at hand… Well-deserved no. 7!

No. 8: Kaseya

On 2nd of July 2021, I was heading downstair to play around with my bike. REvil gang was about to encrypt more than 1 million systems. Couple of hours later the same gang asked for a $ 70 million ransom payment. The payment was to be made by Kaseya, provider of monitoring and management tools for handling networks and endpoints.

Around 1500 medium sized companies were impacted through their managed service providers. Kaseya admitted they were the victim of a sophisticated cyberattack. Even the White House spoke! Basically, warning President Vladimir Putin to deal with problems in his own backyard. Kaseya denied paying anything whatsoever.

Notwithstanding, soon, REvil’s payment site, public domain, helpdesk chat platform and the negotiation portal were taken down. Retired? Scared? Rebranded? We shall see.

No. 9: ANNAKOURNIKOVA

Oh my. January 2001. Wikipedia goes online, George W. Bush becomes the President and Donnie Darko is still in cinemas! On Friday, 12th of January, a promise of nudity started arriving to people’s inboxes around the world. The promise of ANNAKOURNIKOVA naked blew the internet. Almost.

Off-the-shelf Visual Basic Worm Generator, simple social engineering, and several hundreds of infections within hours. Cyber users have not learned a thing from the ILOVEYOU worm. Same schema, same reaction. Although this time just for fun, the worm did not do much harm; it increased CPU utilization and clogged networks.

Jan de Wit creator of the worm even got himself a job at the municipality. No. 9 is yours Smarty-pants!

….

Friday! Finally.

Some try to relax.
Some try to catch us off-guard.

Evidence proves we regularly loose this battle.

Maciej Szulejewski

When creating this article I used threat descriptions from F-Secure Threat Description,
Virus Encyclopedia and Wikipedia. I also used Remarks by President Biden on the Colonial Pipeline Incident. Furthermore I used my own research materials.

BRIEF STORY ON HOW TO FINALLY GET PEOPLE NERVOUS ABOUT THIS WHOLE CYBER SECURITY

It was not until 2003 when the world realized that consequences of cyber attacks go far beyond just virtual inconveniences. Grounded aircrafts, useless ATMs, unavailable 911 emergency network, shut down railroad system and worldwide press agencies temporarily locked down. Eventually the very first in history rise of spam botnets. And this is just a scarce of direct consequences of 2003 upswing of computer malware.

At the time the real world was preparing itself to the U.S. invasion on Iraq. Martin Scorsese won the Golden Globe for ‘Gangs of New York’ and Kobe Bryant was endlessly throwing three pointers. Meanwhile cyber world was just about to get acquainted with Sobig and Slammer worms. Later that year the merry company was broaden by Blaster and Welchia. Then there was a Battle of Worms (see: Battle of Worms in 5 Acts) nailed down with the outburst of Sasser. Havoc.

Cyber security was making headlines. Repeatedly. Finally.

YOU WERE SAYING IT COULD BE FOR REAL, RIGHT?

One of the darkest periods in cyber security history started somewhere around 9th of January 2003. Unknown author released into the wild Sobig worm. Spreading through email and network shares, based on its own SMTP engine, was not only spamming itself ferociously, but also downloading a Lala trojan. The trojan which turned infected machines into spamming zombies. For the very first time in history computers were turned into relays so easily. Spam business crossed the Rubicon – it was no longer manual, hand-made job. It was now all about automation.

Sobig worm made headlines pretty quickly. Especially BBC ones. The worm went after a mailing list for fans of Archers, long-running radio drama. Just at the time when one of the Archers characters was teaching another one how to use email. Perfect timing, right?

The real fun started almost exactly two weeks later. On 25th of January, Saturday, at 5:30 GMT emerged unknown, scary and prolific as hell, the one and only Slammer worm. Slammer needed only 15 minutes to spread worldwide. Simple piece of code, which exploited a vulnerability known for over 6 months (!), affected 90% of all vulnerable hosts within 10 minutes. It took down 5 out of 13 world’s DNS root servers. Another 5 experienced massive packet loss.

Although the patch for the exposed vulnerability was available at hand, consequences were unprecedented. Windows XP activation servers in Redmond were taken offline. Continental Airlines had to cancel and delay number of flights. Bank of America ATMs refused to dispense cash. In South Korea the entire internet infrastructure was knocked out.

As many as five of the 13 Internet root nameservers have been downed because of the outbreak. Effects were so marked because the worm generates massive amounts of network packets, overloading servers and routers and slowing down network traffic. SQL Slammer’s code instructs the Microsoft SQL Server to go into an endless loop, continually sending out data to other computers, in effect performing a denial-of-service attack.

F-Secure Alert

Internet attack causing a dramatic increase in network traffic worldwide.

Microsoft Statement on Slammer Worm Attack

Slammer worm targeted a flaw in the Microsoft’s SQL Server database. It sent UDP diagram to port 1434. Then it exploited a buffer overflow vulnerability in the SQL Server Monitor. When in memory, it sent datagrams and worm code to random IP addresses. Consequently, causing massive Distributed Denial of Service (DDoS) attack.

The New York Times reported that even Microsoft had number of unpatched machines. Their MSN Internet Service had significant slowdowns caused by Slammer. Any silver lining? Here you go:

Patching was 100% effective in preventing reinfection and so, in its own ironic way, Slammer helped make the Internet that little bit more secure.

David Litchfield – discoverer of the vulnerability

THE MORE THE MERRIER

Starting from January 2003, upcoming months became a baptism of fire for the cyber security community. Not a successful one.

The hammering code of Slammer along with its incredible easiness in spreading was, in fact, the main reason of its twilight. The bandwidth could no longer support the exponential growth of generated packets. Furthermore, as it was a memory-resident worm, it had no looks for a long-lasting future.

Nevertheless, Sobig and Slammer were just a forefront of what was about to bang the world just 6 months later, in August 2003.

First came Blaster. Worm exploiting DCOM RPC vulnerability emerged on Monday, 11th of August. Once the exploit code was successfully sent to the target, communication was maintained through TCP port 135. Then a remote command shell listening on TCP port 4444 was opened. Finally, the Trivial File System Protocol (TFTP) was set up listening on UDP port 69. The last step provided targeted machine with the main Blaster payload. The payload, which shared some interesting thoughts with the world:

I just want to say LOVE YOU SAN
billy gates why do you make it possible?
stop making money and fix your software

Blaster message to the world

Hence, not surprisingly, Blaster went after Microsoft. Although its SYN flood attack was not successful, it sprayed significantly and managed to severely disturb e.g. CTX railroad system, Air Canada, BMW, the Federal Reserve Bank of Atlanta or Swedish telco TeliaSonera. Stay tuned though! The fun part has only started.

Exactly one week later – 18th of August – another Monday, another surprise. This time positive one. Who would have thought, right? There it is. The rescuer. Nematode deleting Blaster and patching missing vulnerabilities. With no intentional harmful effects. Welchia worm.

Welchia primarily used the very same vulnerability exploit as Blaster. It was supported though with yet another attack vector – exploiting WebDav vulnerability through TCP port 80. Both ways led into creating remote shell listening on any random TCP port between 666 and 765. Savvy and with only the best intentions. The outcome was unfortunately not straightforward positive.

This worm, even though it pretends to be friendly, is even more problematic because of the propagation technique it uses. And, even if you have patched against the DCOM RPC vulnerability, you are still at risk because it uses another avenue to infect.

In some cases enterprise users have been unable to access critical network resources. This is an insidious worm that is preventing IT administrators from cleaning up after the W32.Blaster.Worm.

Vincent Weafer, Symantec’s Security Response Unit

Welchia was literally causing another Denial of Service (DoS) through swamping network systems with traffic. So much for good intentions (see: SO MUCH FOR GOOD INTENTIONS).

So there it is, August 2003. The world had just regained consciousness from the Slammer bomb. We have number of Blaster variants flying around the world. The Welchia propagates itself mercilessly. How about making it just a bit spicier?

19th of August. Just one day after the Welchia outburst. The old friend is back with new superpowers. Propagating itself faster than any other worm of its time. Let’s welcome back Sobig. The ‘.F’ variant.

It’s now Blaster, Welchia and Sobig playing around at the very same time.

15 MONTHS WHICH CHANGED THE LANDSCAPE

At the time one could have thought it was just a dangerous thunderstorm. Vivid, ferocious and nasty, but still accidental. Not this time my friends. Not anymore.

While cyber security industry was doing their best to fend-off two worms and one nematode, hoodies were silently preparing something special. Again.

2004 was supposed to be pretty pleasant. Euro 2004 in Portugal, Olympic Games in Athens and grand premiere of the Brad Pitt’s Achilles and Troy movie. It was about to be a whole different experience for cyber security geeks.

January 2004 opened a new chapter in the cyber world. First appeared the Mydoom worm. Beating all the possible notable records of spreading.

The worst email worm incident in history.

Mikko Hyppönen, CSO of F-Secure

Then it all went even heavier. The Battle of Worms emerged at full swing late February (see: Battle of Worms in 5 Acts) including afore mentioned Mydoom complemented with NetSky and Bagle. Another unprecedented event with severe consequences across the globe.

The nail in the coffin was yet to emerge. The very last participant of the Battle of Worms and one of the most destructive worms ever – Sasser. This network worm emerged in April 2004 and made use of LSASS buffer overflow vulnerability. It opened remote shell on TCP port 9996 and used FTP server on TCP port 5554 to spread itself. It spread marvelously. Within hours there were millions of infections causing repeated crashes and reboots of systems. Agence France-Presse (AFP) had all its satellite communication blocked for hours. Delta Air Lines had to cancel several transatlantic flights. Finish Sampo Bank came to a complete halt and had to close their 130 offices in Finland. And that is obviously not the entire list.

Crazy ride started early January 2003. It peaked several times. Firstly, Slammer partially stopped the worldwide internet. Then Blaster heavily disturbed several of high-profile industries. Welchia on the other hand played around with Navy Marine Corps consuming three quarters of its intranet capacity. The Battle of Worms has changed the status quo for the whole cyber security industry being always two steps ahead of everyone. With the Grand Finale in the body of Sasser. With grounded flights and closed banks. There was no longer coming back.

NEVER ENDING STORY?

This was a harsh clash with cyber reality. Well actually… a clash with reality. Cyber world was no longer an isolated island with no consequences to the day-to-day existence of people across the globe. Cyber adversaries provoked real problems for real people. No one could ignore this fact any longer. Critical infrastructure, essential services and daily activities from now on were the target. In the hindsight it is plainly visible it has never got any better.

16 years later we are much better prepared, obviously. Probably the most tangible outcome of the 2003-2004 cyber havoc was the change in approach towards automatic updates. We came to a brutal realization that critical vulnerability patches had to be applied as quickly as possible. Most of us have learned the lesson.

So did hackers. Successful infection means silent infection. You are not supposed to know there is some piece of malicious code nesting in your system. Systems are not to reboot and slow down machine performance. Apart from ransomware you are to be kept in dark. For as long as possible.

Blaster was pretty active for next several years. Slammer came back in December 2016. It made the top 10 common threats of the month. Bagle is still up there. We can still see detections of the worm. The same with SkyNet. We have not got rid of them. We simply intent to control prevailed versions. Let’s see for how long.

Maciej Szulejewski

When creating this article, I used threat descriptions from F-Secure Threat Description, Virus Encyclopedia and Wikipedia. I also used Microsoft Statement on the Slammer Worm Attack,
The Inside Story of SQL Slammer from threatpost.com, Friendly Welchia Worm Wreaking Havoc from internetnews.com and MyDoom declared worst ever from cnet.com.