The most Scary Virus Attacks, be aware!

You are currently viewing The most Scary Virus Attacks, be aware!

The most Scary Virus Attacks, be aware!

Ranking computer viruses by their impact or prominence is challenging, as the threat landscape constantly changes, and new threats emerge regularly. However, I can provide a list of some notable computer viruses and malware that have made significant impacts over the last three years (as of my knowledge cutoff date in September 2021) along with the year they first appeared, a brief description of what they do, and some tips on how to avoid them.

NameYearWhat it doesHow to Avoid
WannaCry2017Ransomware worm that exploited a Windows vulnerability, encrypted files, and demanded ransom payments. Caused widespread disruptions, particularly in the healthcare sector.Keep systems and software updated, use antivirus software, back up data regularly, and avoid clicking on suspicious links or attachments.
NotPetya2017Destructive malware disguised as ransomware that encrypted files and made systems inoperable. Caused massive damage to computer systems worldwide, particularly in Ukraine.Keep systems and software updated, use antivirus software, back up data regularly, and avoid clicking on suspicious links or attachments.
Emotet2014Highly active between 2018 and 2021, Emotet was a banking Trojan that evolved into a malware delivery platform. Spread via phishing emails and installed other malware, such as ransomware or banking Trojans.Be cautious of email attachments and links, keep systems and software updated, use antivirus software, and educate users about phishing attacks.
Ryuk2018Ransomware that targeted businesses and organizations, encrypted files, and demanded high ransom payments in Bitcoin. Often delivered via other malware like Emotet or TrickBot.Keep systems and software updated, use antivirus software, back up data regularly, and avoid clicking on suspicious links or attachments.
Sodinokibi (REvil)2019Ransomware-as-a-service (RaaS) operation that targeted businesses and organizations, encrypted files, and demanded ransom payments. Used double extortion tactics, threatening to leak stolen data if ransom was not paid.Keep systems and software updated, use antivirus software, back up data regularly, and avoid clicking on suspicious links or attachments.
Maze2019Ransomware that used double extortion tactics, targeted businesses and organizations, encrypted files, demanded ransom payments, and threatened to leak stolen data if ransom was not paid. Maze ransomware gang ceased operations in November 2020.Keep systems and software updated, use antivirus software, back up data regularly, and avoid clicking on suspicious links or attachments.
TrickBot2016Active during the mentioned period, TrickBot was a modular banking Trojan that stole sensitive information and could also act as a malware delivery platform. Often delivered via phishing emails or as part of other malware campaigns.Be cautious of email attachments and links, keep systems and software updated, use antivirus software, and educate users about phishing attacks.
Sunburst (SolarWinds)2020Highly sophisticated supply chain attack targeting the SolarWinds Orion software. Allowed attackers to infiltrate networks of numerous high-profile organizations, leading to data breaches and extensive espionage activities.Monitor and secure your software supply chain, keep systems and software updated, use strong authentication methods, and segment networks to limit potential damage.

Please note that this list is not exhaustive, and there are many other computer viruses and malware that have made an impact over the last three years. The malware landscape is constantly evolving, and new threats continue to emerge. Be Aware!!!