10 Types Of Computer Viruses

10 Types Of  Computer Viruses

10 Types Of Computer Viruses

What’s the first thing that comes in your mind when you see the word “computer security”? Virus, malware, hacking? Well, these all are inter-related and indeed the virus is the main danger. It can devastate a single program or even a whole system or network. The first virus that came into being was Creeper virus, infecting systems on the ARPANET. The first hacker-made virus was developed in 1981 and spread through Apple's floppy drives.

57% of the dangers sabotaging your system’s security are viruses. Among these viruses are Trojans, malware, adware, and worms, etc. Viruses affect a computer’s performance and are widespread. Viruses are likewise tools for hackers to get unapproved access to your framework and capture private data. Significantly, you know about the various sorts of viruses that are influencing your systems.

Regardless of whether you clicked on a deceptive banner ad or opened a file sent by a Nigerian prince email scam, we all have experienced a virus in our system at some point in one way or the other. While bad programming or virus checking software contains most episodes, some malware has figured out how to arrive at pandemic levels.

Computer viruses have developed from somewhat irritating to truly damaging. In this blog, you'll get familiar with various kinds of viruses and how they work in the computer environment.

What Is A Computer Virus?

What could be better than getting an email with the subject, ''I love you?'' Fascinating, isn’t it? Well, on the off chance that you had received such an email in the mid-2000s, you probably won't have been so glad. Because hackers attempted users into opening what ended up being a computer virus.

The ''ILOVEYOU'' virus as it came to be known wrote over clients' framework and individual files, rendering infected computers basically pointless. The ''ILOVEYOU'' was one of the most damaging computer viruses to date because it had spread widely in the mid-2000s.

If we look at the formal definition of a virus then it’s a malicious piece of code that can be spread starting with one device then onto the next. They didn't really begin with the plan to harm a computer or take information, though. Early computer viruses were brought into the world more out of curiosity than criminal purposes. Today, they serve a harmful purpose for hackers - giving them access to private information and costing people and organizations who fall casualty a great many dollars.

How Does A Computer Virus Discover Me?

Regardless of whether you're cautious or not, you can get computer viruses through typical activities like:

  • Sharing music, files, or images with others
  • Visiting a spam site
  • Opening spam email or a spam email attachment
  • Downloading free games, toolbars, media players and other framework utilities
  • Introducing standard software applications without altogether perusing license agreements

What Does A Computer Virus Do?

Some computer viruses are customized to hurt your computer by harming programs, erasing files, or reformatting the hard drive. Others just reproduce themselves or flood a system with traffic, making it difficult to play out any web action. Indeed, even less unsafe computer viruses can essentially upset your computer’s performance, sapping computer memory and causing regular computer crashes.

There are three primary ways that a computer virus may infect your system:

  1. The primary way your computer may get infected is from the use of removable media, similar to a USB drive. If you embed a USB drive into your system from a source unknown, it might contain a computer virus. Here and there hackers leave infected USB drives in people’s working environments, or open spots like bistros to propagate computer viruses. Those who generally share USBs may likewise move files from an infected computer to one that isn't infected.
  2. The second way you could get infected with a computer virus is through a download from the web. When you download software or applications to your system, guarantee you do it from a high-quality source that is trustworthy. For instance, Apple's App Store or Google Play Store. Abstain from downloading anything by means of a pop-up or a site you don't have a clue.
  3. The third way a virus could infect your computer is when you click on a link or open an email attachment in a spam email. At whatever point you get mail from a sender you don't have the foggiest idea or trust, abstain from clicking on it. If somehow you do open it, don't click on any links or open any attachments.

How To Know If Your Computer Is Infected?

Various signs demonstrate your computer may have become infected with a virus.

Right off the bat, is your computer hanging a lot or has become slow? If your computer is taking too much time to load things then there’s a possibility that a virus has infected your system.

Also, pay special mind to applications or projects that you don't remember downloading. If you see an application or a program show up on your system that you don't recall downloading, practice caution, and start taking necessary actions.

It is a smart thought to uninstall or delete any software you don't recognize and afterward to run a virus scan using any computer security software to detect any potential dangers. Pop-ups that show up when your program is shut are a solid indication of a virus. So if you see any of these signs, make a quick move to delete the virus.

Another sign that your computer may have a virus is if applications or projects on your computer begin acting unusually. If your applications crash for no clear explanation, your computer may have a virus.

At last, a virus may make your computer overheat. If this occurs, explore whether you have anti-virus software or web security software.

Could A Computer Become Infected With A Virus By Means Of An Email?

Your computer can get infected with a virus by means of email, yet just on the off chance that you open attachments inside a spam email or click on the links contained in them.

Basically accepting a spam email won't infect your computer. Simply mark these as spam or trash and guarantee they are deleted. Most email providers have automated this process (Gmail for instance) but if by any chance such emails sneak past the net, simply mark them as spam yourself and don't open them.

There are so many different kinds of computer viruses so it's unrealistic to make a comprehensive rundown of each virus. Yet, how about we set up a list of the most widely recognized viruses and how they work? So let’s begin.

1. Boot Sector Virus

Topping our list is the boot sector virus. This virus affects the MBR (Master boot record) of a storage device of your system. Any sort of media can trigger this virus regardless if it bootable or not. These viruses infect the storage device by infusing their piece of code in the partition table of your hard disk. Then it gets access into the main memory of your system when the computer starts.

Booting issues, failure to find the hard disk, and precarious system performance are basic problems that may emerge after getting infected. Be that as it may, it has gotten uncommon since the decrease in floppies. Present-day operating systems accompany a built-in safeguard for the boot sector that makes it hard to track down the MBR.

Target: Any file once gets access to the primary memory

Examples: Disk Killer, Form, Polyboot.B, Stone virus,

How to protect: Ensure the disk you have is write-protected. Try not to start or restart your computer with unknown external hard disks attached.

2. Overwrite Virus

On the second slot, we have an extremely hazardous virus i.e Overwrite virus. This virus has influenced a wide scope of operating systems such as Macintosh, Windows, Linux, and DOS. They essentially delete the data (mostly or totally) and supplant the existing code with the malicious code.

As the name suggests, the overwrite virus overwrite the file content by making no changes in the size or type. It can be detected easily as the original program quits working. When the file becomes infected, it can't be restored and all your data can be lost.

Target: Any content file

Examples: Loveletter, Grog.377, Way, Grog.202/456

How to protect: The best way to dispose of this virus is to erase all the infected or potentially infected files, so it's smarter to always update your antivirus software, particularly if you’re a Windows user.

3. Direct Action Virus

On number 3, we have a direct action virus that rapidly penetrates into the main memory, infects all projects/files/folder defined in Autoexec.bat path, and afterward deletes itself. This virus can likewise crush the data present in a hard disk or USB device attached to the system.

This virus is capable of changing its location on every execution making it hard to diagnose. It is found in the root directory of the hard disk. Generally, they don't erase system files however they affect the system’s performance in a prominent way.

Target: All .com and.exe file extension

Examples: Vienna virus, Win64.Rugrat

How to protect: Use antivirus scanner. This virus is not that difficult to diagnose and every single infected file can be restored successfully.

4. Web Scripting Virus

This scripting virus penetrates the browser security and permits hackers to inject client-side malicious scripting into the site page. Web scripting viruses are easy to spread as compared to other viruses. A web scripting virus is a programming code written in the core of an application, controlling the elements and behavior of that application.

A web scripting virus normally originates from webpage ads and so is wide-spread. Web scripting viruses can be appended to on the clickable media, for example, videos, images, or links.

Target: Any web page

Examples: JS.fornight, DDos

How to protect: Use Windows MSRT, explore cookie security options, disable scripts, or install a real-time protection software on your website.

5. Polymorphic Virus

As the name speaks for itself, the polymorphic virus applies polymorphism on them by encoding themselves. The virus uses different algorithms and encryption keys every time they attack an application or a program or make a duplicate of itself. On account of various encryption keys, this virus turns out to be extremely hard for the antivirus program to discover them. This virus is self-encrypted which makes it difficult to get detected by scanners.

Target: The whole program in the directory

Examples: Whale, SMEG motor, Simile, 1260

How to protect: Install high-quality advanced antivirus

6. Directory Virus

On number 6, we have Directory Virus that infects the file by changing the DOS index data. For this situation, rather than pointing to the original program, DOS points to the virus code. This virus is also called a cluster virus.

DOS first loads and executes the virus code before running the original program code when you run a program. It turns out to be exceptionally hard to find the first file in the wake of getting infected.

Target: The whole program in the directory

Examples: Dir-2 virus

How to protect: Run the antivirus program to relocate the lost files.

7. Macro Virus

A macro virus is written in the macro language and it runs automatically when the file is opened and can without much of a stretch spread to different files as well. It relies upon the application instead of the operating system. Macro viruses are commonly covered up in files that are generally received via emails. Programs like MS Word can permit to embed macro virus in the documents.

Target: .Doc, .PPS, .mdb, .XLs files

Examples: Concept virus, Bablas, Melissa virus

How to protect: Firstly, disable macros and never open emails from obscure sources. Also, install a high-quality advanced antivirus that can identify the macro virus without any problem.

8. Memory Resident Virus

Next, we have, memory resident virus. This virus resides in the main memory (RAM) and gets triggered whenever you start your computer. They infect all that are currently running on your system. Fundamentally, it allocates memory, runs its own code when any program is executed, and block original scripts.

Target: Any file running on desktop

Examples: CMJ, Meve, Randex

How to protect: Install high-quality advanced antivirus

9. Companion Virus

This virus was progressively well known during the MS-DOS time. Not at all like typical viruses, do they alter the current file. It makes a duplicate of a file with an alternate extension (ordinarily .com) that runs alongside the real program.

For instance, if you have a file with a name xyz.exe, the companion virus will make another hidden file named xyz.com. Also, when the system calls the file xyz, the .com extension runs before the .exe extension. This virus affects your system’s performance, for example, by deleting the files.

Target: All .exe files

Examples: Terrax.1096, Stator

How to protect: Install a high-quality advanced antivirus program and abstain from downloading attachments from unknown email sources.

10. Multipartite virus

In the last, we have the multipartite virus. This virus infects and propagates in numerous manners relying upon the operating system of your computer. It normally remains in the memory and affects the hard disk.

When it gets into the system, the applications' content is altered when infected. You will start to observe performance slack and the low availability of virtual memory for client applications.

Target: Boot sector

Examples: Invader, Ghostball

How to protect: Before reloading the data, make sure to clean the disk and boot sector. Install a high-quality advanced antivirus program and abstain from downloading attachments from unknown email sources.

Start Your 7-Day FREE TRIAL with InfoSec Academy.

How To Protect Your Computer Against Viruses

The best approach to crush these viruses is pretty simple – don't give your personal information access to your computer to an unknown person. How about we look at some additional ways to shield the computers from viruses:

  1. Up-to-date software

Software vendors like Oracle and Microsoft regularly update their software to fix bugs that might be abused by hackers. Recently, Oracle has released an update to fix a security hole in its Java software attackers could have used.

  1. Do not open emails from unknown sources

It is as simple as that. You don’t let a stranger in your house so why to let in an attachment or link through an unknown source. Microsoft says 44.8% of Windows viruses happen when users click on spam links without even knowing the sender in the first place.

  1. Install advanced antivirus program

Install a free antivirus program as much free software are available online for download. To secure your computer, you don’t have to pay a hefty amount or a yearly subscription. For Windows clients, Microsoft Security Essentials doesn’t cost you a single dollar. Another free antivirus available is Avast, you can make full use of it.

  1. Back up your data

Do you routinely back up your computer’s data? If not then you’re doing it all wrong –29% of users lie in this category – you have no assurance from calamites running from hard drive corruption to your home burning to the ground. Just set up a back-up time on your PC and it will automatically do it for you.

  1. A strong password strengthens the security

A solid password is unpredictable, with a blend of letters, digits, and special characters. The key to security is using different passwords for different devices and apps. It may seem easy to remember the same password but this can prove to be hazardous.

According to SplashData.com, the three most commonly used passwords are "123456”, “12345678” and the word “password” itself. Abstain from making such horrendous mistakes.

  1. Use a firewall

Because you have antivirus software installed and working doesn't mean it will protect you from all odds. It’s equally important to have a firewall enabled in your system. Windows and Macs both have a built-in firewall installed, you just need to enable it so make sure you do that.

  1. Keep a check on your downloads

Ensure your Web program's security settings are sufficiently high to detect unapproved downloads. Don’t download from any site you want, make sure the site is credible and won’t harm your system by injecting malicious code.

  1. Pop-up blocker - A blessing

As we have discussed web scripting viruses, you need to stay aware of every possible way you can be manipulated. Internet browsers have this functionality to block the pop-ups so you just have to enable it. Pop-ups can be very irritating and this is where it exploits human psychology. To get rid of these pop-ups we hastily click on them and this changes the gameplay.

The Future Of Viruses

For over 70 years, viruses have been a vital part of human awareness, anyway what was once just digital vandalism has gone rapidly to cybercrime. Trojans, Worms, and viruses are developing with a speed we can’t imagine. Hackers are smart and advanced, continually willing to push the limits of connections and code to devise new hacking techniques. The eventual fate of cybercrime appears to include more PoS (point of sale) hacks. Nothing is constant—change is the backbone of both attack and defense.

An unprotected computer resembles an open entryway for viruses. Firewalls screen Internet traffic all through your computer and conceal your PC from cybercriminals searching for obvious vulnerabilities. Antivirus software and firewalls obstruct dangers before they can enter your system, stand watch at each conceivable entrance of your computer, and fight off any virus that attempts to open, even the most harming threats.

While free antivirus downloads are available, they can't offer the virus help you are expecting to stay aware of the constant surge of new threats. Beforehand undetected types of polymorphic malware can frequently do the most harm, so it's basic to have a regularly updated antivirus and firewall program. Despite having these tools enabled, you need to make sure to do your part by staying aware of current computer threats. 

Getting certified is an effective way of increasing your awareness and moving your career forward in this field. Enroll in our Cyber security certifications to get started.

Previous Post Next Post
Hit button to validate captcha