You are on page 1of 5

A computer virus is a type of malicious code or attachments.

To help stay safe, never download


program written to alter the way a computer text or email attachments that you’re not
operates and is designed to spread from one expecting, or files from websites you don’t trust.
computer to another. A virus operates by
inserting or attaching itself to a legitimate
program or document that supports macros in What are the signs of a computer virus?
order to execute its code. In the process, a virus
has the potential to cause unexpected or A computer virus attack can produce a variety of
damaging effects, such as harming the system symptoms. Here are some of them:
software by corrupting or destroying data.
 Frequent pop-up windows.
How does a computer virus attack?
Pop-ups might encourage you to visit
unusual sites. Or they might prod you to
Once a virus has successfully attached to a
download antivirus or other software
program, file, or document, the virus will lie
programs.
dormant until circumstances cause the computer
or device to execute its code. In order for a virus
to infect your computer, you have to run the  Changes to your homepage. Your
infected program, which in turn causes the virus usual homepage may change to another
code to be executed. website, for instance. Plus, you may be
unable to reset it.
This means that a virus can remain dormant on  Mass emails being sent from your
your computer, without showing major signs or email account. A criminal may take
symptoms. However, once the virus infects your control of your account or send emails in
computer, the virus can infect other computers your name from another infected
on the same network. Stealing passwords or computer.
data, logging keystrokes, corrupting files,  Frequent crashes. A virus can inflict
spamming your email contacts, and even taking major damage on your hard drive. This
over your machine are just some of the may cause your device to freeze or
devastating and irritating things a virus can do. crash. It may also prevent your device
While some viruses can be playful in intent and from coming back on.
effect, others can have profound and damaging  Unusually slow computer
effects. This includes erasing data or causing performance. A sudden change of
permanent damage to your hard disk. Worse processing speed could signal that your
yet, some viruses are designed with financial computer has a virus.
gains in mind.  Unknown programs that start up
when you turn on your computer. You
may become aware of the unfamiliar
How do computer viruses spread? program when you start your computer.
Or you might notice it by checking your
In a constantly connected world, you can computer’s list of active applications.
contract a computer virus in many ways, some  Unusual activities like password
more obvious than others. Viruses can be changes. This could prevent you from
spread through email and text message logging into your computer.
attachments, Internet file downloads, and social
media scam links. Your mobile devices and
smartphones can become infected with mobile How to help protect against computer viruses?
viruses through shady app downloads. Viruses
can hide disguised as attachments of socially How can you help protect your devices against
shareable content such as funny images, computer viruses?
greeting cards, or audio and video files.

To avoid contact with a virus, it’s important to


exercise caution when surfing the web,
downloading files, and opening links or
Here are some of the things you can do to help A polymorphic virus changes its code
keep your computer safe. each time an infected file is executed. It
does this to evade antivirus programs.
 Use a trusted antivirus product, such
as Norton AntiVirus Basic, and keep it 7. File infector virus
updated with the latest virus This common virus inserts malicious
definitions. Norton Security code into executable files — files used
Premium offers additional protection for to perform certain functions or
even more devices, plus backup. operations on a system.
 Avoid clicking on any pop-up
advertisements.
 Always scan your email attachments 8. Multipartite virus
before opening them. This kind of virus infects and spreads in
multiple ways. It can infect both program
 Always scan the files that you download
files and system sectors.
using file sharing programs.

9. Macro virus
What are the different types of computer
Macro viruses are written in the same
viruses?
macro language used for software
applications. Such viruses spread when
1. Boot sector virus you open an infected document, often
through email attachments.
This type of virus can take control when
you start — or boot — your computer.
One way it can spread is by plugging an How to remove computer viruses
infected USB drive into your computer.
You can take two approaches to removing a
computer virus. One is the manual do-it-yourself
2. Web scripting virus
approach. The other is by enlisting the help of a
This type of virus exploits the code of
reputable antivirus program.
web browsers and web pages. If you
access such a web page, the virus can
Want to do it yourself?
infect your computer.
There can be a lot of variables when it comes to
3. Browser hijacker removing a computer virus. This process usually
This type of virus “hijacks” certain web begins by doing a web search. You may be
browser functions, and you may be asked to perform a long list of steps. You’ll need
automatically directed to an unintended time and probably some expertise to complete
website. the process.

If you prefer a simpler approach, you can usually


4. Resident virus
remove a computer virus by using an antivirus
This is a general term for any virus that
software program. For instance, Norton
inserts itself in a computer system’s
AntiVirus Basic can remove many infections that
memory. A resident virus can execute
are on your computer. The product can also help
anytime when an operating system
protect you from future threats.
loads.
Separately, Norton also offers a free, three-step
virus clean-up plan. Here’s how it works.
5. Direct action virus
This type of virus comes into action 1. Run a free Norton Security Scan to
when you execute a file containing a check for viruses and malware on your
virus. Otherwise, it remains dormant. devices. Note: It does not run on Mac
OS.
6. Polymorphic virus 2. Use Norton Power Eraser’s free virus
and malware removal tool to destroy
existing viruses. Need help? A Norton A computer worm is not to be confused
tech can assist by remotely accessing with WORM (write once, read many).
your computer to track down and
eliminate most viruses.
How computer worms spread?
3. Install up-to-date security software to
help prevent future malware and virus
threats. A computer worm infection spreads without user
interaction. All that is necessary is for the
computer worm to become active on an infected
https://us.norton.com/internetsecurity-malware- system. Before widespread use of networks,
what-is-a-computer-virus.html computer worms were spread through
infected storage media, such as floppy diskettes,
which, when mounted on a system, would infect
other storage devices connected to the victim
system. USB drives are still a common vector for
computer worms.

Computer worms often rely on the actions of,


and vulnerabilities in, networking protocols to
propagate. For example, the
WannaCry ransomware worm exploited a
Computer worm vulnerability in the first version of the Server
Message Block (SMBv1) resource sharing
protocol implemented in the Windows operating
system. Once active on a newly infected
computer, the WannaCry malware initiates a
network search for new potential victims:
systems that respond to SMBv1 requests made
by the worm. The worm is able to continue to
propagate within an organization in this way.
When a bring your own device is infected, the
worm can spread to other networks.

Email worms spread by creating and sending


Posted by: Margaret Rouse outbound messages to all the addresses in a
WhatIs.com user's contacts list.

Contributor(s): Peter Loshin Stuxnet, one of the most notorious computer


worms to date, consists of a worm component
A computer worm is a type of malicious
for propagation of the malware through the
software program whose primary function is to
sharing of infected USB devices, as well as
infect other computers while remaining active on
malware that targets supervisory control and
infected systems.
data acquisition systems, which are widely used
in industrial environments, including power
A computer worm is self-replicating malware utilities, water supply services, sewage plants
that duplicates itself to spread to uninfected and elsewhere.
computers. Worms often use parts of
an operating system that are automatic and
Types of computer worms
invisible to the user. It is common for worms to
be noticed only when their uncontrolled
replication consumes system resources, slowing Pure computer worms propagate themselves
or halting other tasks. from infected systems to uninfected systems.
This does not minimize the potential for damage
from such computer worms.
An infected system may become unavailable or As defined in the "Security of the Internet"
unreliable due to the report, released in 1996 by the CERT Division of
computing overheadassociated with propagation the Software Engineering Institute at Carnegie
of the worm, while computer worms are also Mellon University, computer worms "are self-
known to disrupt networking through saturation replicating programs that spread with no human
of network links with malicious traffic associated intervention after they are started." In contrast,
with worm propagation. "[v]iruses are also self-replicating programs, but
usually require some action on the part of the
user to spread inadvertently to other programs
More commonly, a computer worm is either or systems."
a virus or worm hybrid -- a piece of malware that
spreads like a worm, but that also modifies
program code like a virus -- or else carries some After a computer worm loads and begins running
sort of malicious payload, such as a virus, on a newly infected system, it will typically follow
ransomware or some other type of malware. its prime directive: to remain active on an
infected system for as long as possible, and to
spread to as many other vulnerable systems as
A bot worm may be used to infect computers possible.
and turn them into zombies or bots, with the
intent of using them in coordinated attacks
through botnets. Instant messaging, or IM Prevention, detection and removal of
wormspropagate through instant messaging computer worms
services and exploit access to contact lists on
victim computers.
Users should practice
good cybersecurity hygiene to protect
Email worms are usually spread as themselves against being infected with computer
malicious executable files attached to what worms. Measures that will help prevent
appear to be ordinary email messages. The computer worm infections include:
email worm spreads by forcing an infected
system to resend the worm to email addresses
in user contact lists; the worm infects new  Keeping up to date with operating systems
systems when email recipients open the file. and all other software patches and updates
Successful email worms usually will help reduce the risk due to newly
incorporate social engineeringmethods to discovered vulnerabilities.
prompt users to open the attached file.  Using firewalls will help reduce access to
systems by malicious software, while
An ethical worm is a computer worm designed to using antivirus software will help in
propagate across networks with the express preventing malicious software from running.
purpose of delivering patches for known security
 Being careful with links in email or other
vulnerabilities. While ethical worms have been
messaging applications, which may expose
described and discussed in academia, actual
systems to malicious software. Likewise,
examples in the wild have not been found, most
attachments to messages from unknown
likely because the potential for unexpected harm
senders are also often used as vectors for
done to systems that react unexpectedly to such
distributing malicious software.
software outweighs the potential for removing
vulnerabilities. In any case, unleashing any
piece of software that makes changes to a Although some worms are designed to do
system without the permission of the system nothing more than propagate themselves to new
owner opens the publisher to various criminal victim systems, most worms are associated with
and civil charges. viruses, rootkits or other malicious software.

Differences between worms and viruses The first step to remove a computer worm is to
detect the presence of the worm, which can be
difficult.
Some factors that may indicate the presence was propagated through several vectors,
of a worm include: including email attachments that appeared to be
text files, scripts run in IM chat sessions, and
copies of the virus in executables renamed with
 Computer performance issues, including the names of common system files.
degraded system performance, system
freezing or crashing unexpectedly.
ILOVEYOU primarily spread when targeted
 Unusual system behavior, including victims opened an email attachment, and the
programs that execute or terminate without malware resent itself to all of the victim's
user interaction; unusual sounds, images or contacts in Microsoft Outlook. Though,
messages; the sudden appearance of technically, this aspect of the worm required
unfamiliar files or icons, or the unexpected user interaction, the overall effect was that the
disappearance of files or icons; warning virus spread during normal operation of desktop
messages from the operating system or computers, and without the initial awareness of
antivirus software; and email messages sent the victims. The malware reportedly affected as
to contacts without user action. many as 45 million users on May 4, 2000,
spreading so rapidly that some enterprises,
Removing a computer worm can be difficult. In including Ford Motor Company, were forced to
extreme cases, the system may need to be shut down their email services.
formatted, and all the software reinstalled. If it is
possible to identify the computer worm infecting
the system, there may be specific instructions or
tools available to remove the infection. However,
the system should be disconnected from the
https://searchsecurity.techtarget.com/definition/wo
internet or any network, wired or wireless, before
rm
attempting to remove the computer worm;
removable storage devices should also be
removed and scanned separately for infections.

History of computer worms

Although the Morris worm, released in 1988, is


widely considered the first computer worm, it
actually is better characterized as the first worm
to propagate widely in the wild, and on the then
nascent internet.

The Morris worm was the work of Robert


Tappan Morris Jr., a Cornell graduate student
who was reportedly attempting to enumerate all
the systems connected to the internet precursor
network, ARPANET. Targeted at vulnerabilities
in several different Unix programs, the Morris
worm was capable of infecting a system more
than once, making it difficult to eradicate
completely before it produced a denial-of-service
condition on the infected host. As many as 10%
of the 60,000 systems then believed to be
connected to ARPANET were affected by the
worm.

One of the most damaging computer worms


ever was the ILOVEYOU virus, malware that

You might also like