8 Recent Computer Viruses and Their Drastic Consequences

Computer viruses can bring the operations of your company to a halt. They infect your files and programs with the aim of either grounding your computer or altering the way it operates. In some severe cases, the viruses install programs on your computer that stealthily steal crucial client information or personal data.

There are managed IT services and security measures you can implement to keep these threats at bay. You, however, need to know what the most recent computer viruses are to safeguard yourself from their destructive tendencies. Below are some of the most recent computer viruses you should be aware of:

1. Yatron Ransomware

This ransomware computer virus encrypts targeted files. It uses exploits like EternalBlue to spread to other computers. The victim is required to make a payment within three days or else the virus will start deleting the encrypted files. It also attempts to spread through peer-to-peer programs by copying executable ransomware files to folders.

To counter this attack, always backup all important files and avoid downloading unnecessary attachments. Also, avoid enabling macros in attachments sent via email.

2. B0r0nt0k Ransomware

This is a file-locking virus. It works by encrypting the files on the Linux server, marking them with the .rontok file extension. Although it was designed to attack Linux systems, it behaves like a Windows virus and makes changes to the registry, startup settings and files.

Usually, the attacker demands payment in bitcoin within three days so they can decrypt the files, else they permanently delete the files. Its ability to disable security tools makes this virus extremely dangerous.

3. Astaroth Trojan

This malicious virus was first introduced in 2017, making it one of the more recent computer viruses in the list. It has already attacked more than 8000 systems. Spam campaigns in Brazil and Europe use this virus. It is spread through .7zip file attachments. It is also spread through malicious links.

This Trojan steals usernames and passwords from antivirus tools. Keeping security tools updated and running the latest firewall will prevent this attack.

4. GoBrut

Although this Golang based virus is not technically advanced since it is fairly recent, it can cause serious damage to many computers by slowing down the internet. It uses brute force attack to spread into computers running Linux and Windows.

Websites that use weak passwords are easy targets for this attack. It works stealthily and is annoyingly capable of updating itself. Strong passwords are highly recommended to stop this virus.

5. Gandcrab Ransomware

One of the most infamous computer viruses, Gandcrab is spread through fake advertisements, spam emails or explicit sites. These lead the user to GrandSoft EK and Rig Exploit Kit pages which the virus uses to gain entry into a user’s computer and devices.

Once active, its works by gathering the user’s personal data such as the OS version, antivirus presence, username, and IP. It then ends all processes and tasks running on the system and encrypts the files.

Next, it generates public and private keys on the target system before forwarding them to a c3 server hosted on the .bit domain. It begins encrypting the files by using the generated public key and before adding a .GDCB extension to the files.

Finally, it sends a ransom message, a file named GDCB-DECRYPT.txt, demanding ransom in exchange for a decryption key.

6. Trojan Glupteba

This dangerous Trojan features different variations that use malware files to infiltrate your system. It mimics a legitimate software and then starts services and processes on the targeted system.

Glupteba collects the victim’s information by directly communicating to ports and IP addresses, diverting users and traffic to unknown domains. To prevent a Glupteba attack, enable email and filters and practice safe web browsing. Also, restrict macros in Microsoft products and keep everything updated to counter these recent computer viruses.

7. Thanatos Ransomware

This new virus is spread via spam emails that contain malicious attachments and files. It also attacks through malvertisements and is similar to the infamous ILOVEYOU computer virus. It is so notorious that it encrypts files and constantly generates new encryption keys but does not save them, making it difficult to recover the files.

Decrypting the data becomes extremely complicated. It then drops a payload in a user’s computer as an .exe file or a .txt file. The file is programmed to auto-run every time the computer starts. Its work is to encrypt files, adding a ‘.thanatos’ extension to the encrypted files. The user then receives a ransom pay message on their computer.

8. Trojan Panda Banker

Like the Zeus banking Trojan virus, this malware uses the web to insert malware into systems and proceeds to steal the banking information of users. It is spread via exploit kits such as Neutrino, Ngler, and Nuclear. It can also spread through spam emails, social media and adult sites.

Once in the system, it collects information such as usernames, passwords and antivirus info. It sends this data to a C2 server and then starts to steal banking credentials and transactions info. Regularly backing up data and files and updating the operating system and applications is vital in stopping a Trojan Panda Banker attack.

Looks like most of the recent computer viruses are ransomware based. They aim to extort money from unsuspecting clients by infiltrating their computers and threatening to delete or infect files should you fail to pay the ransom demand.