Try our mobile app

The 10 most dangerous computer viruses ever created

Published: 2023-05-09 14:05 +02:00 by Tadek Szutowicz tag: Information security

JSE:CLS JSE:MPT JSE:HUG JSE:ISA

The advent of computers and the internet has revolutionised the way we live and work. However, with this has come a panoply of threats, among them computer viruses.

These malicious software programs are designed to infiltrate computer systems – and other infrastructure – and cause harm, ranging from stealing sensitive information to causing system crashes.

In this article, TechCentral lists the most dangerous computer viruses ever created. 1. Mydoom

The Mydoom virus, also known as W32.Mydoom@mm, was one of the most destructive computer viruses in history. First detected in January 2004, it quickly spread across the internet, causing huge damage to computer systems worldwide. The virus was so widespread that it infected an estimated one million computers in just a single day.

The virus was designed to spread through e-mail and file-sharing networks. It was programmed to scrape e-mail addresses from infected machines and then send copies of itself to those addresses. The virus also created a backdoor on infected systems, allowing hackers to remotely control and access the infected computer. This also allowed the virus to spread even more rapidly, as the hackers could use the infected machines to send more copies of the virus.

The Mydoom virus caused an estimated US$38-billion in damages in 2004 money. The virus caused widespread disruption to businesses, government agencies and individual computer users. Some companies were forced to shut down their e-mail systems to prevent the virus from spreading further.

Despite efforts to contain it, Mydoom continues to infect computers to this day. In fact, the virus is still responsible for about 1% of all phishing e-mails. Devices without solid antivirus protection are particularly vulnerable, and it is estimated that more than a billion copies of the virus are still being sent each year. 2. SoBig

The Sobig virus, first detected in 2003, is a computer worm that wreaked havoc across multiple countries, including the US, Canada and the UK. This virus was unique in that it exploited security software vulnerabilities, making it difficult to detect and stop.

The Sobig worm spread through infected e-mails, which allowed it to replicate quickly and easily. Before users realised that they were infected, the virus had already spread to their contacts, causing massive damage.

The financial impact of the Sobig virus was enormous, costing approximately $30-billion in damages. This virus released several variations of itself, named Sobig.A through to Sobig.F, with Sobig.F being the most destructive. Sobig.F was programmed to download and install other malware on infected computers, creating a botnet that could be used for malicious purposes. 3. Conficker

The Conficker virus, also known as Downadup, is a notorious piece of computer malware that has infected millions of Windows computers since its creation in 2008. The most recent version, Conficker C, uses peer-to-peer networking to spread, making it even more difficult to detect and eradicate.

Once the virus infects a computer, it adds the device to a botnet, a group of computers controlled remotely by a hacker. Security experts were concerned that Conficker would use its massive botnet to launch a destructive attack, but instead it was used to spread fake antivirus programs, known as “scareware”.

Conficker’s use of scareware is particularly insidious because it preys on people’s fear of computer viruses and tricks them into downloading and installing malware disguised as legitimate antivirus software. This malware can then be used to steal sensitive information, such as login credentials and credit card numbers, or to launch further attacks on other devices.

Conficker has never been used to its full extent. However, the virus is still prevalent today and infected devices can still contribute to botnets used for malicious purposes. 4. Klez

The Klez virus, created in 2001, was one of the most destructive computer viruses of its time. It infected about seven million computers and caused nearly $20-billion in damages, making it one of the costliest viruses in history.

The Klez virus spread through fake e-mails that appeared to be from legitimate senders. These mails contained attachments that, when clicked, infected the recipient’s computer with the virus. Once infected, the virus would spread throughout the victim’s network, infecting files and e-mailing itself to people in the victim’s address book.

What made the Klez virus particularly dangerous was its ability to evolve and become more “deadly” over time. The malware was re-released in several versions, with each version being more sophisticated and harder to detect than the previous one. This allowed the virus to continue infecting computers and causing damage for years after its initial release. 5. ILOVEYOU

The ILOVEYOU virus, also known as the LoveLetter virus, was a computer worm that caused widespread damage in 2000. Created by a college student in the Philippines, the virus infected millions of computers by sending copies of itself to every e-mail contact in the infected machine.

The ILOVEYOU virus was particularly insidious because it was disguised as a harmless text file. When users opened the file, the virus would infect their computers and spread to their contacts. In a matter of hours, the virus had spread to more than 10 million PCs around the world.

The motive behind the creation of the ILOVEYOU virus was simple: the student who created it wanted to steal passwords for online services that he couldn’t afford. But the damage caused by the virus was far reaching and severe. It cost an estimated $15-billion in damages, making it one of the costliest computer viruses.

ILOVEYOU also highlighted the vulnerability of computer systems and the importance of cybersecurity measures. In the wake of the virus, many organisations and individuals increased their use of antivirus software and became more cautious about opening e-mail attachments or clicking on links from unknown sources. 6. WannaCry

In 2017, the world was hit by one of the most widespread and damaging ransomware attacks in history: the WannaCry virus. The virus infected more than 200 000 computers in over 150 countries, causing an estimated $4-billion in damages.

The WannaCry virus was a type of ransomware, which means it took over victims’ computer files and held these “hostage” until the victim paid a ransom demand. The virus spread rapidly through a vulnerability in Microsoft Windows, which allowed it to infect computers that had not yet installed the necessary security updates.

The impact of the WannaCry virus was far-reaching. Hospitals in the UK were among the hardest hit, with patient records and other critical information becoming inaccessible due to the virus. Businesses and individuals around the world also found themselves locked out of their files, with the threat of losing important data if they did not pay the ransom.

Despite the severity of the attack, a 22-year-old security researcher was able to stop the spread of the WannaCry virus. By registering a domain name that the virus relied on, the researcher was able to disrupt the virus’s ability to spread and prevent further damage.

WannaCry was an example of how ransomware attacks could be used as a tool for disruption rather than purely for monetary gain. The creator of the virus demanded a relatively low ransom amount of $300, indicating that the primary goal was to cause chaos and damage rather than to make money. 7. Zeus

The Zeus virus, also known as Zbot, is a particularly malicious type of computer virus that emerged in 2007. This virus is considered one of the most dangerous because it has breached about 88% of all Fortune 500 companies and is responsible for about 44% of all banking malware attacks. According to reports, the virus caused a whopping $3-billion in total damages.

Zeus is part of a group of malware programs that can take over machines remotely. It is often spread through phishing e-mails, malicious downloads, or social media. Once the victim clicks on an attachment or link, the virus installs the Zeus malware package. The malware can then steal sensitive information such as banking and other login credentials.

Zeus is particularly dangerous because it operates as a banking Trojan horse. This means it can hijack a victim’s bank account and steal their money. The virus can also remotely contact the hacker, who can then control the infected computer and install more malware. This can lead to even more significant damage, including identity theft, data breaches and financial ruin.

The Zeus virus is also known for its ability to adapt and evolve. It can avoid detection by antivirus software, for example. The virus has a modular architecture that allows it to update itself with new features, such as the ability to exploit new software vulnerabilities or spread more effectively. 8. NotPetya

In June 2017, a destructive cyberattack struck Ukraine, affecting many of its businesses and government institutions. The attack was believed to have originated from a variant of the Petya ransomware called NotPetya. NotPetya was able to spread quickly through networks, encrypting files and demanding a ransom for their release.

However, unlike traditional ransomware, NotPetya was not interested in the ransom money. Instead, it was designed to cause destruction on a large scale. The virus was created to appear as ransomware, but it encrypted data in a way that made it almost impossible to recover, even if the ransom was paid. The attack was particularly devastating because it targeted critical infrastructure, including power grids and financial systems.

NotPetya is believed to have originated from Russia and its primary target was Ukraine. However, it quickly spread to other countries, affecting businesses and organisations worldwide. The attack was especially harmful to companies with a presence in Ukraine, such as shipping giant Maersk, which reported losses of around $300-million due to the attack.

The virus was able to spread so quickly because it exploited a vulnerability in the Windows operating system. This vulnerability was known to the US National Security Agency (NSA), but it was not disclosed publicly. Hackers were able to obtain the vulnerability and create NotPetya, which was able to spread rapidly through networks that had not installed the available security patch.

NotPetya was one of the most devastating cyberattacks in history. It caused billions of dollars in damages and its effects are still being felt today.

In the aftermath of NotPetya, many companies and governments have taken steps to improve their cybersecurity practices. However, the threat of cyberattacks remains and it is up to individuals and organizations to stay informed and take action to protect themselves. 9. Code Red

The Code Red worm was a computer virus that caused widespread damage to computer systems in 2001. It quickly spread across the internet and infected almost a million computers worldwide. The virus caused a significant amount of damage, with estimates suggesting that it cost around $2.4-billion.

The Code Red virus was designed to target computers running Microsoft’s IIS web server software. Once it had infected a server, the virus would replicate itself and then launch a series of attacks on other vulnerable machines. The virus was designed to exploit a vulnerability in the software, which allowed it to execute code on the targeted server computer.

One of the most notable things about the Code Red virus was its message, which read “Hacked by Chinese”. While this message caused a great deal of speculation and concern, it was later discovered that the virus had no real connection to China.

Code Red was also notable for its ability to evade detection by many antivirus programs. The virus did not leave any traces on the computer’s hard drive, which made it difficult to detect and remove.

Despite its destructive impact, the Code Red virus ultimately failed to achieve its goal of taking down the internet. While it caused significant damage, the virus was eventually contained and removed.

In response to Code Red, Microsoft released a security patch to fix the vulnerability that the virus had exploited. This patch helped to prevent future attacks by similar viruses. 10. Cryptolocker

Cryptolocker is a type of malware that belongs to the Trojan family of viruses. It was first identified in 2013 and has since become one of the most notorious and damaging computer viruses in history. Cryptolocker is designed to encrypt files on your device and any connected media, such as external hard drives and USB sticks. Once the virus has infected your computer, it will display a warning message telling you that your files have been encrypted and that you need to pay a ransom to regain access to them.

The virus is often spread through e-mail attachments, fake software updates, or infected websites. Once Cryptolocker has infiltrated your device, it will begin to search for and encrypt files on your computer. The virus uses a sophisticated encryption algorithm that makes it almost impossible to recover your files without paying the ransom. Victims of the virus are often given a countdown timer and a warning message that their files will be permanently encrypted if they don’t pay the ransom.

One of the most challenging aspects of Cryptolocker is that many antivirus programs are unable to remove the Trojan from infected computers. While some antivirus programs can detect the virus and prevent it from spreading, they can’t decrypt data that has already been encrypted. This has forced several victims to reinstall Cryptolocker in order to pay the ransom and regain access to their data.

The impact of Cryptolocker was devastating. The virus affected millions of people worldwide, with businesses and organisations being hit particularly hard. Some estimates suggest that the total cost of damages caused by Cryptolocker could be in the billions of dollars. In addition to the financial impact, the virus has also caused significant emotional distress and disruption to people’s lives.  – © 2023 NewsCentral Media Get TechCentral’s daily newsletter