hacker

The Most Dangerous Computer Viruses of the XXI Century

We have all encountered various digital viruses. The Internet is now full of them! But did you know that sometimes they can harm not only individual devices, but entire countries as well?

We will go on to talk about these, the most malicious of all existing computer viruses.

CryptoLocker

This dangerous software was released in 2013. It was distributed via email in the form of an ordinary letter with an attached program. When you open the message, the file automatically launched, and then encrypted all the files stored on your computer. In order to regain access to their documents, the victim had to pay a large sum of money in bitcoins. Having done so, the user received a key that was of no use to him at all: the data infected by CryptoLocker were lost forever.

Zeus Gameover

The Zeus application became known 10 years ago. It targets Windows operating systems. The infection occurs in two main ways: via spam and downloaded files. Zeus Gameover aims to reach the user’s bank details and withdraw all the funds from his accounts. The virus perfectly scans sensitive information and can even download ransomware to the device that encrypts files and then demands money to unlock them.

PlugX

Our third specimen is a trojan that has been infecting PCs worldwide since 2012. It is capable of remote access and mainly affects government organizations, spreading via email. The malicious attachment exploits vulnerabilities in Adobe Reader and Microsoft Word. It has several spyware modules that perform various tasks. In 2016, the Japanese travel agency JTB Corp was attacked by PlugX, and it gave nearly 8 million user records into the hands of cybercriminals. The incident happened because of an email that a company employee received and opened.

Stuxnet

Stuxnet was first discovered in ’10. It originally targeted Iranian nuclear facilities. On one occasion, the virus destroyed over a thousand centrifuges at a plant of a large organization called Foolad Technic. The way Stuxnet spreads is via USB sticks. It is also known that Siemens, a German firm, was once severely affected by it.

Mydoom

This worm spread through emails and peer-to-peer networks. It was written in C++. MyDoom embeds a flawed algorithm in the operating system and triggers a DDoS-like mechanism. In its first year it flooded the Internet and infected about 20% of all e-mail messages. MyDoom’s carrier file has a line with the words “I’m just doing my job, nothing personal, sorry.” By infecting the operating system, the worm blocks antivirus sites and Microsoft resources.

Sasser and Netsky

Worms created by a 17-year-old German, S. Jashan. They operate in different ways, but similar in code. Sasser is difficult to stop: when it enters a PC, it looks for other vulnerable devices by scanning IP. This worm doesn’t cause any catastrophic data damage, but it slows down the networks and performs a lot of DDoS-attacks. In Year 4, it shut down almost all Taiwanese post offices, 130 bank branches in Finland, and caused the cancellation of several train flights and transatlantic flights.

Netsky works differently. When it gets on a PC, the user is unable to open files. The virus downloads malicious elements into Windows and settles in the autorun. Notably, at the moment of infection it wipes Mydoom from the system, if it is present there, of course.

CodeRed

This malware, after infiltrating a computer, makes several hundred copies of all the data stored on it. As a result, the worm consumes too many resources and causes the system to “crash”. What follows is a standard DDoS attack. The most famous Code Red case was the “attack” on the White House portal. Experts believe that in 2001, the virus infected over 250 thousand computer systems, causing more than $2 million worth of damage.

Nimda

Also in 2001, the Nimda virus appeared on the web. In just 22 minutes after its “release” it became the most popular tool for cyberattacks. The main purpose of this software is to give the hacker full access to the device. Nimda has reportedly infected approximately 160,000 operating systems worldwide.

ILOVEYOU

In May 2000, thousands of Internet users received an e-mail containing the same text: “ILOVEYOU.” A file was attached to it, which gave criminals full access to the operating system when opened. The virus is considered one of the most dangerous, since it infected 10% of all PCs on the planet and caused $10 billion worth of damage. Many governments even had to shut down their email systems for a while to prevent ILOVEYOU attacks.

Melissa

A very interesting specimen, because it is a plain text document (at first glance, of course) that is sent to the 50 main contacts in the victim’s email account the moment it is opened. It contained, by the way, quite curious information: from links to new cartoon series to passwords opening access to paid products from popular sites. Mellisa was not designed to steal data or money, but it did a lot of damage to large institutions, including Microsoft, which was shut down several times because of it. This malware created a lot of Internet traffic, reducing the speed of already overloaded servers. And although it was deactivated in a couple of days, the damage from Mellisa was estimated at a whopping $80 million.

Conclusion

As you can see, all of these viruses emerged at the dawn of the 21st century: the years when cybersecurity was just beginning to evolve. Today, things are completely different. Today’s operating systems and antivirus software are excellent at protecting computers from most malicious files. But that doesn’t mean you can afford to be careless: these and many other cyber-villains still roam the web.