Security

Differences between Trojans, Worms and Viruses and other types of malware

Malware virus
The term “malware” is short for “soft.” ware time sign “, so with this word we tend to indicate every type of computer viruses such as trojan, rootkit, or spyware. To be precise, a virus is a type of malware, as well as stomach ache, is a type of disease so antimalware an antivirus by definition. Since abdominal pains there can be various types, with different symptoms and causes, too for malware there are several categories and, sometimes, malicious software may not even be a virus.In this complete guide, we will show you, for educational and prevention purposes, how to recognize the various types of malware per know if your PC is protected against each of these threats, so as to be able to continue working on the computer in complete safety without fear of slowdowns or worse data loss (which is frequent in the last period).

READ ALSO: What types of computer viruses are most dangerous for your computer

What is Malware

Before listing the various types of malware, trying to always stay on the practical rather than the theoretical, let’s see what is the difference between the terms “anti-virus” and “anti-malware”, which are often used in a confusing way. Some users are led to believe that antivirus solutions are more effective than programs that protect against malware. The question is rather complicated because, nowadays, all the most common antivirus software also protect against all types of malware but are always called “Antivirus” because, commercially, it is more popular. Also, in some cases, some programs call themselves “anti-malware” even though they don’t offer complete protection against all kinds of threats, they specialize in only one category.

READ ALSO: What is malware and how dangerous is it?

Know what types of malware are exist and know the difference between Trojan, Spyware, Virus, Worm, it is very important to be sure that the antivirus you are using or that you want to download or buy protects against all types of infections or if he specializes only on some.
In this way, by reading the specifics of the various programs regarding the protections available we can find out if all the malware listed below are recognized correctly.

Virus

A computer virus attacks the code of a program or application and automatically replicates itself to spread using that application.
Virus

The name is analogous to its biological namesake: not only does a computer virus make the attacked software unusable, it works in the background (hiding) performing malicious tasks. Regarding viruses, I wrote a post on the most dangerous types of computer viruses in which the difference between Trojan and Worm is more fully explained.

Trojan Horse / Trojan

A Trojan is one type of malware hidden within another, in many cases useful or apparently useful.
Trojan

The user then runs the Trojan thinking it is a normal program, so as to give up full control of the PC and open the ports to be able to download worms, viruses, and other crap on the computer. Trojans can be very dangerous, as they hide well and often only show signs of their presence after having ascertained the damage of the material downloaded together or from the Trojan itself.

Worm

I worm are malicious software programs developed to spread as quickly as possible after your PC is infected.
Worm

Unlike viruses, they do not exploit the presence of other programs to multiply but exploit storage devices such as USB sticks, e-mails, or vulnerabilities in the operating system (they can in fact spread quickly even via network shares, infecting all PCs of a LAN network). Their massive propagation slows down the performance of PCs and LANs, they spread data outside, install viruses and Trojans, and can cause problems in the general functioning of the PC.

Keylogger

Keylogger is often carried by a Worm or a Trojan and is that program capable of “reading” what is typed on the computer keyboard, saving it, and sending it out.
Keylogger

The KeyLogger is a program that allows pirates to steal passwords or other important data such as online banking data: all they have to do is install one (even via Trojan) and wait to read all the keys that the infected user presses on the keyboard. On another page, we can try a Keylogger to spy on a PC while in a specific article i best anti-keylogger programs.

Dialers

Dialers are relics of a past time when we surfed the internet using dial-up modems.
Dialers

These viruses were able to automatically dial telephone numbers without being noticed to connect to external providers. The victim, therefore, instead of connecting with his own subscription, perhaps connected to a Brazilian provider, thus receiving a very expensive telephone bill. Dialers have no effect on ADSL or fiber optic connections and have virtually disappeared.

Backdoor / Bot

Una backdoor it is a real “secret door” that allows developers to access their PC and all its functions.
Backdoor

These secret ports can be legitimately exploited by developers, but they can also be opened by malicious people to take control of our computer or to change the behavior of a certain program. Backdoors are often installed after running a Trojan; the infected PC becomes part of a botnet that is a computer network that is used by the hacker for his purposes. Botnets can be used for illegal purposes, to send spam, to send cyber attacks, and so on, then the victim finds himself, without his knowledge, carrying out serious illegal actions and prosecuted by law.

In the posts on the anti-botnet control come on how Anonymous DDOS attacks happen, I explained that in the world there are thousands of computers that are part of these botnets and that are used, remotely, by hackers for their purposes.

Exploit

Gli exploit are tools used to systematically exploit the vulnerabilities of a computer program (such as Windows).
Exploit

By starting a targeted exploit, it is possible to take complete control of a PC but also quickly discover the passwords of a website or illegally access databases and documents, without even having to enter the access password. This type of threat can be very dangerous for personal data and for the integrity of the operating system, which is why it is recommended to automatically update Windows.

Spyware

Spyware is software that spies on the user’s activity on the computer and on the internet.
Spyware

This type of malware collects data from users other than the PC unnoticed, often working in conjunction with a legitimate program or as a secondary component of poor antivirus. Once activated, the spyware will monitor everything we do on the screen, saving passwords and access data to sites.
In another article, Best Anti-Malware to find even hidden spyware

Adware

Adware is a term derived from “advertisement” that is advertising, therefore it identifies the malware that carries deceptive or invasive advertisements.
Adware

When you download a free program, there may be an advertising bar or some strange advertising windows may open: these are Adware. Adware itself is not dangerous and can be tolerated unless it leads to too much advertising, disturbing the user in using the program. In these cases, they are detected by anti-malware. To manage and remove them we can read our guide best antispyware and adware programs.

Rootkit

Un rootkit is a component of the operating system that needs to be loaded when the computer starts and that require full access.
Rootkit

If we have installed a rootkit by mistake, the problem is very serious because it loads and hides in a legitimate process. Most free antivirus does not detect rootkits so, to protect yourself, you have to do manual scans with other security software (further details are in the posts on Hijackthis anti-rootkit protection and the check the security of the pc and system rootkits.
Fortunately, a rootkit malware does not install itself but is carried by an exploit or a Trojan so if you have an antivirus with real-time protection, you should prevent them from running.

Rogues / Scareware

I Rogue AntiSpyware The Rogue AntiVirus are bogus programs that pretend to be security software, displaying dummy scan windows and purchase messages every second.
Rogue

These fake programs announce that the PC is full of viruses (which is absolutely not true) and it is possible to remove them only by buying the program. In severe cases, the PC may stop working until the purchase is made. In another article, I have reported an excellent program for eliminating fake antivirus from your computer.

Ransomware

Ransomware is currently the most dangerous malware we can run into!
Ransomware

This dangerous malware encrypts users’ personal data or locks the entire PC with a warning screen, taking the computer hostage until the ransom is paid through an anonymous service. Even if we remove the ransomware, we will hardly be able to recover the encrypted data: it is, therefore, better to pay maximum attention and surf the Internet only with efficient protection, since never as in this case “prevention is better than cure”.

Crypto malware

A new threat looming over our computers is the cryptomalware, which is a virus capable of generating cryptocurrency by exploiting our computers or capable stealing the cryptocurrency wallets that we keep on the PC.
cryptovalute

Without realizing it, some sites and programs install a small hidden miner, able to use our video card to mine cryptocurrencies (to be passed to criminals). Some powerful crypto-malware steal the cryptocurrencies stored on our computers, emptying our “virtual” pockets of these new forms of money (whose prices are rising more and more).
To learn more we can read our guide on What are Cryptocurrencies, Bitcoin, and other digital currencies.

Conclusions

Today, there are almost no longer that disastrous malware of the past like Blaster or Sasser that compromised the computer’s functions completely by forcing the user to format. Today the virus infiltration methods are mainly oriented towards data theft through Trojans, Exploits, Keyloggers, and Spyware which are installed by inexperienced users.
In recent years there has been an evolution in the way of designing viruses that no longer spread individually. The typical case is that of a PC attacked by a Trojan or an exploit or a Worm that installs a backdoor to gain access to the PC on which to install a keylogger, a rootkit, spyware, or other. This will give the hacker full access to the pc which will be able to read all the passwords and other personal data and will be able to use that pc at will.

After this explanation, it should be easier to understand if your PC is sufficiently protected against all threats or if you need to install additional protection. Complete and updated antiviruses such as Kaspersky, ESET, Avast, Avira, AVG, MSE (see best free antivirus and anti-malware such as HitmanPro, Malwarebytes Anti-Malware, and SUPERAntiSpyware (mentioned in the general guide for remove any malware from your computer) should be sufficient for general PC protection.

Leave a Reply

Your email address will not be published. Required fields are marked *