In this article, we want to introduce you to different types of malware. First we need to see what the word malware itself means. Malware is actually abbreviated to “malicious software”, and it’s actually a name used to refer to all viruses, all worms, all spyware, all Trojans, and any malicious computer program. So, Malware refers to any software that is designed specifically to disrupt, damage, steal, spy or in any way have a negative effect on a target device.

In recent years, a common alternative description of malware is ‘computer virus’ — although there are big differences between these types of malicious programs. But gradually in the market for security products, we see that instead of the word anti-virus, the word anti-malware is used. This is because companies have come to realize that using the word antivirus is no longer an accurate description of the nature and function of their product.

 

 

Common Types of  Malware 

Now it’s time to get acquainted with the types of common malware:

 

Computer Virus

It is the most common type of malware which can to copy itself onto computers and then execute itself and spread by infecting other programs or files. In fact, computer virus is a form of software or code that inserts itself within the code of another harmless program. Virus performing some malicious tasks, such as corrupting or destroying data. An important feature of the virus is its speed and power of spread. It is enough for the virus to enter a computer in some way (from the network, from the Internet or through a portable drive), then it spreads very quickly and very comprehensively on all the drives of that computer and inside its RAM.

 

Worm 

Worm is a form of malware that is designed to spread itself from system to system without actions by the users of those systems. Yes, A worm reproduces itself and don’t require human help in order to infect, self-replicate or propagate. In fact, they by exploiting network vulnerabilities (such as missed operating system (OS) updates, or weak email security) can be execute, self-replicate and propagate. What is the effect of worms on the computer? They consume system resources and thus reduce computer performance. Newer worms also contain payloads, and at result, can steal or delete files. We can – as a perfect example of a worm- refer to the 2017 WannaCry attacks that affected large parts of Europe and USA.

 

Adware 

One of the most common online nuisances is adware. It was one of the earliest types of malware and is still today. Adware is a malware that forces your browser to redirect to web advertisements.  Familiar examples of adware include pop-up ads on web pages and advertising messages that are part of the interface of “free” software.  Adware is designed to maliciously push adverts onto the user, usually the only way to get rid of them is to click through to the advert. For the cybercriminals, each click brings about additional revenue. Of course, this malware is sometimes used to steal information, but the main purpose is simply to earn money through the clicks of victim users. Today’s anti-malware software typically identifies adware as only “potentially unwanted programs” (PUPs) and not malware. Adware’s implementation can be thwarted, both through anti-malware and through a number of useful programs.

 

Trojan (Trojan horse) 

This malware owes its name to Greek mythology when the Greeks invaded the city of Troy by hiding in a large wooden horse that posed as a present from the Greeks to the residents of Troy. Trojan is designed to appear as a legitimate program in order to gain access to a system. After installation, trojans can execute their malicious functions. In other words, Trojan is type of malware that spreads by posing as a legitimate piece of software or a file, that when opened, infects a device, and carry out malicious activities, without the knowledge or consent of the victim. A Trojan can then potentially access and capture everything (such as user account credentials, keystrokes, system information, banking details, and more) and secretly send it all to the attackers. Since a user has executed the Trojan themselves, it has full access to the device immediately.

 

Ransomware 

And now we want to talk about one of the most famous and destructive malware of recent years. It is perhaps the most famous malware in history. Ransomware surged throughout 2016 and 2017 and was responsible for a number of high loss attacks. Ransomware usually delivered via a malicious attachment or link in a phishing email, then encrypts your files and other sensitive data such as personal or work documents and demands a ransom for their release at finally. If you refuse to pay, the data is deleted. Even some of them may share your data with your competitors and enemies or social media if you refuse to pay the ransom. Often – maybe always – if you want to pay ransom, you have to pay its through the bitcoin. Only then will your files and data be decrypted and you can use them again. In fact, the person who encrypted your files will give you a key (a file) at this point that will allow you to decrypt your files. The 2017 WannaCry attacks that spread via a computer worm offloaded ransomware called WannaCry. There are a few general tips for preventing you from falling victim to such abuses. First of all, your computer’s operating system has always must receive the latest updates. Also, your anti-malware software should always be up to date. But there is a principle, and that is that you may fall victim to a ransomware. So we have a second recommende for you. The second recommende is to always back up your sensitive files. This suggestion also has a sensitive warning, which is that you must create backup your sensitive files on devices such as external hard drives or tapes that are not always connected to your computers. These devices should only be connected to computer when you are backing up computer data.

 

Spyware

Spyware is made to collect information and data on the device user and observe their activity without their knowledge. Spyware spies on what you’re doing at your computer. It collects data such as keystrokes, browsing habits, location data and even login information. A keylogger is a specific kind of spyware that records all the keystrokes a user makes—great for stealing passwords. Sometimes spyware is as software designed for purposes such as parents monitoring their child’s internet use and is designed to explicitly be ignored by anti-malware.

 

Wiper 

This malware has been known as a ransomware in past, but over time it has become clear that it is not a ransomware because the wiper does not seek ransom. In fact, wiper generally deletes data and files forever. Basically, the word wiper means irreversible removal. Petya is one of the most high profile wipers of recent times, and its purpose is irrecoverably destroy data.

 

Bots (Botnet) 

Bots are programs designed to automatically carry out specific operations. They may also use as a type of malware. Attackers use bots to secretly hijack a network devices. Bots can cause the machine to execute specific commands without the user’s approval or knowledge. Sometimes attackers can infect multiple computers on a network with only one bot. botnet actually is a bot that has been able to infect multiple computers on a network. In this case, each of the computers falls under the control of a single attacking operation, which can remotely issue commands to all of the infected computers. Botnets enable hackers to steal sensitive data, or spy on user activities, and other destructive actions. Botnets are designed to stay quiet to ensure the user is oblivious that their machine is under the control of an attacker.

 

Rootkit 

A tool – sometimes a set of tools – that allows an attacker to remotely control a computer. These programs are useful for IT experts trying to troubleshoot network issues remotely but when they are used by an attacker, a disaster occurs. A rootkit is created to obtain administrator-level access to the victim’s system. Rootkits are designed to hide their presence and that of other malware that they install. Effective detection of rootkits requires real-time monitoring for unusual behavior system behavior, and periodic disk scanning is not enough.

 

Backdoor 

Backdoor is very similar to rootkit and secretly creates a backdoor into an infected system that allows attackers to remotely access it without alerting the user or the system’s security programs. Backdoor installation is achieved by using vulnerable components in a web application.

 

Cryptojacking 

To understand how this malware works, you must first know how to make and extract bitcoins. So be sure to read this article before continuing with this article. The crypto mining malware infects your computer and uses your CPU cycles to mine Bitcoin for your attacker’s profit. The problem for the user of the infected system is that their system can be slowed down to almost a complete stop by the miner using big chunks of its processing power – which to the victim looks as if it is happening for no reason.  These days, cryptocurrency miners aren’t just using desktop computers and servers, they’re also looking at IoT devices. The lack of security of many IoT devices makes them attractive targets for cryptocurrency miners. Also, you can read more about cryptojacking. 

 

Scareware 

This malware also known as deception software, rogue scanner software or fraudware. Scareware Deceives users to download and purchase more malware posing as security software. Scareware may come in the form of pop-ups that appear as legitimate warnings from antivirus software companies, and they claim computer’s files have been infected. These pop-ups, encourage the user to purchase an antivirus to clean computer. Most users fear and immediately buy, download and install this antivirus. But in fact, this anti-virus is a malicious malware that aims to steal the victim’s personal information. In other words, scareware uses social engineering to take advantage of a user’s fear, encouraging them into installing fake anti-virus software. Another tactic of the attackers is to send spam emails to their victims, warning them that the computer is infected. We know the rest of the story now.

Source:  kaspersky.co.in