To read this content please select one of the options below:

Please note you do not have access to teaching notes, an introduction to computer viruses: problems and solutions.

Library Hi Tech News

ISSN : 0741-9058

Article publication date: 14 September 2012

The purpose of this paper is to discuss various types of computer viruses, along with their characteristics, working, effects on the computer systems and to suggest measures for detecting the virus infection in a computer system and to elaborate means of prevention.

Design/methodology/approach

The author undertook an extensive study and review of the literature available online and on relevant web sites on the present topic.

A large number of viruses were found during the study, which are causing serious damages to computer systems. The author suggests ways to detect and prevent the different computer viruses.

Research limitations/implications

The research is based on and limited to the study of the relevant literature available on different relevant web sites.

Practical implications

The research will benefit business organizations, business houses, educational institutions and libraries working in fully computerized environments, in detection of viruses and preventing infection of their computer systems.

Social implications

The society will also benefit by attaining knowledge about the different types of computer viruses and the measures of prevention of infection.

Originality/value

There are a number of studies and articles available on the topic but almost all of them appear to be incomplete in the sense that either they discuss only a limited number of known viruses or suggest only limited ways of prevention. The paper has made an attempt to discuss almost all the computer viruses and every possible way of prevention of infection from them.

  • Computer viruses
  • Data security
  • Computer security
  • Information security
  • Security measures

Khan, I. (2012), "An introduction to computer viruses: problems and solutions", Library Hi Tech News , Vol. 29 No. 7, pp. 8-12. https://doi.org/10.1108/07419051211280036

Emerald Group Publishing Limited

Copyright © 2012, Emerald Group Publishing Limited

Related articles

All feedback is valuable.

Please share your general feedback

Report an issue or find answers to frequently asked questions

Contact Customer Support

  • Search Unit Name
  • Search Cornell
  • Instructions
  • Concepts/defs
  • Navigation 6

CS1130. Transition to OO programming. Fall 2008

Assignment 1 (computer viruses), submit on the cms two weeks into the course monitoring computer viruses, introduction.

sickcom

Computer viruses are different from computer worms. A virus attaches itself to other programs, while a worm is a self-contained program that is able to spread copies of itself to other computers without attaching itself to other programs.

virus

Did you know that the first computer worm of any consequence was set loose by a Cornell computer science grad student? In November 1988, Robert Morris wrote a worm —not to cause damage but to get an estimate of the size of the internet. He made a big mistake. When the worm reached another computer, it did not check to see whether it was already on that computer but just invaded the computer and sent itself on to other computers. So it spread much much faster than he thought it would. Anywhere from 6,000 to 60,000 computers were infected, and the internet was brought to its knees. Damage was estimated at $10M to $100M. Morris was convicted of violating the 1986 computer fraud and abuse act. He ended up on probation, a hefty fine, and community service. You can read more on Wikipedia. David Gries and Juris Hartmanis, of the Cornell CS Department, were on a Cornell commission that investigated the Morris worm. You can read about it in this article .

Because viruses and worms are so dangerous, people often wish to monitor them in order to help curtail their growth and spreading. Your task in this assignment is to develop a Java class ComputerVirus, which will maintain information about a virus, and a JUnit class ComputerVirusTester to maintain a suite of testcases for ComputerVirus. This assignment will help illustrate how Java’s classes and objects can be used to maintain data about a collection of things –like computer viruses.

Read the whole assignment before starting. Follow the instructions given below in order to complete the assignment as quickly and as efficiently as possible.

If you don't know where to start, if you don't understand testing, if you are lost, SEE SOMEONE IMMEDIATELY —the course instructor, a TA, a consultant. Do not wait. A little one-on-one help can do wonders.

Class ComputerVirus

An instance of class ComputerVirus represents a single computer virus. It has several fields that one might use to describe a computer virus, as well as methods that operate on these fields.  Here are the fields, all of which should be private (you can choose the names of these fields).

  • name (a String )
  • type (a char – 'W' for windows, 'M ' for Mac, and 'L' for the rare Linux virus)
  • month of discovery (an int )
  • year of discovery (an int )
  • predecessor (a ComputerVirus —the name on the tab of folder of a ComputerVirus object from which this one “evolved”)
  • number of variations (an int : the number of known viruses that directly evolved from this one)
  • id number (an int : a number used to reference this ComputerVirus in a database under development)

Here are some details about these fields.

  • The name is a string of characters. It is okay for two viruses to have the same name because some strange happenstance with the media and people who cannot tell the difference between two viruses could lead to two viruses having the same name.
  • The month of discovery is in the range 1..12, representing a month of the year. The year of discovery is something like 1997 or 2005. Do not worry about invalid dates; do not write code that checks whether dates are valid: assume they are valid.
  • The id number is an index into a database. Assume all tags given are unique; do not write code to check whether a virus with a given id number already exists. If a virus hasn’t been assigned an id number yet, this field should contain -1.
  • The predecessor is the name of a ComputerVirus object (manilla folder) on which this virus was based or from which it evolved (computer viruses can evolve too).  It is not a String . The predecessor is null if it is either not known or if this is an original virus.

wurmark virus image

The Wurmark-D worm (Jan 05) travels as an email attachment. It pretends to be amusing, but it installs itself on your computer and forwards itself to others.

Accompanying the declarations of these fields should be comments that describe what each field means –what it contains.  For example, on the declaration of the field type, state in a comment that the field represents what kinds of computers the virus infects, 'W' for Windows, etc.  The collection of the comments on these fields is called the class invariant . The class describes all legal values for the fields together.

Whenever you write a method (see below), look through the class invariant and convince yourself that class invariant is correct when the method terminates.

ComputerVirus Methods

Class ComputerVirus has the following methods. Pay close attention to the parameters and return values of each method. The descriptions, while informal, are complete.

Constructor Description
ComputerVirus(String name, int month, int year, chartype) Constructor: a new ComputerVirus. Parameters are, in order, the name of the virus, the month and year of discovery, and what type of processor it infects. The virus has no id number, its predecessor is not known, and it has no known variations. Precondition: the month is in the range 1..12, and the type of processor is 'W' (windows), 'M' (Mac), or 'L' (Linux).
ComputerVirus(String name, char type, ComputerVirus pred, int month, int year, int id number) Constructor: a new ComputerVirus. Parameters are, in order, the name of the virus, its type, its predecessor, the month and year of birth, and the id number. Precondition: the month is in the range 1..12, the type of processor is 'W' (windows),'M' (Mac), or 'L' (Linux), the predecessor is not null, and the id number is ≥ 0.

When you write a constructor body, be sure to set all the fields to appropriate values.

Getter Method Description
getName() = the name of this virus (a String)
getType() = the type of operating system this virus attacks ('W' for windows, 'M' for Mac, or 'L' for Linux) (a char)
getMOD() = the month this virus was discovered, in the range 1..12 (an int)
getYOD() = the month this virus was discovered, in the range 1..12 (an int)
getPredecessor() = the name (of the folder containing) this virus’s predecessor (a ComputerVirus)
getId() = this virus’s id number (-1 if it has not been assigned one) (an int)
getVariations() = the number of viruses that have this one as a predecessor (an int)
toString() = a String representation of this ComputerVirus.  Its precise specification is discussed below.
Setter Method Description
setName(String s) Set the name of this virus to s.
setType(char t) Set the type of this virus to t. Precondition: t is one of 'W', 'M', and 'L'.
setMOD(int m) Set the month this virus was discovered to m. Precondition: m is in the range 1..12.
setYOD(int y) Set the year this virus was discovered to y.
setPredecessor(ComputerVirus v) Set the predecessor of this ComputerVirus to v.
Precondition: This virus’s predecessor is null, and v is not null.
setId(int i) Set this ComputerVirus’s id number to i.
Precondition: i >= 0, and the id number is currently -1.
Comparison Method Description
isOlder(ComputerVirus v) = "v is not null, and this ComputerVirus is older than v —i.e. this virus was discovered before v". (a boolean)
isOlder(ComputerVirus v1, ComputerVirus v2) Static method. = "v1 and v2 are not null, and v1 is older than v2—i.e. v1 was discovered before v2". (a boolean)

Make sure that the names of your methods match those listed above exactly, including capitalization. The number of parameters and their order must also match. The best way to ensure this is to copy and paste our names. Our testing will expect those method names, so any mismatch will fail during our testing. Parameter names will not be tested —you can change the parameter names if you want.

Each method MUST be preceded by an appropriate specification, or "spec", as a Javadoc comment. The best way to ensure this is to copy and paste. After you have pasted, be sure to do any necessary editing. For example, the spec of a function does not have to say that the function yields a boolean or int or anything else, because that is known from the header of the method.

A precondition should not be tested by the method; it is the responsibility of the caller to ensure that the precondition is met. For example, it is a mistake to call method setPredecessor with null for the predecessor argument. However, in function isOlder , the tests for v1 and v2 not null MUST be made, because that is part of the specification.

It is possible for person v1 to be v2 's predecessor and visa versa, at the same time. We do not check for such strange occurrences.

In writing methods setPredecessor , be careful! If P is becoming the predecessor of this ComputerVirus , then P has one more variation, and its field that contains its number of variations has to be updated accordingly.

Do not use if-statements, and use conditional statement (...? ... : ...) only in function toString . Boolean expressions, using the operators && (AND), || (OR), and ! (NOT), are sufficient to implement the comparison methods.

Function toString

We illustrate the required format of the output of toString with an example and then make some comments. Here is an example of output from function toString :

"W computer virus Superfun. Id 34. Discovered 6/2005. Has 2 variations."

Here are some points about this output.

  • Exactly one blank separates each piece of information (including the word “computer” and the word “virus”), and the periods are necessary.
  • The 'W' at the beginning means it is a windows virus. Use 'M' for Mac and 'L' for Linux.
  • The name of the virus follows "computer virus".
  • If the id number is unknown, omit it entirely (in the example above, omit " Id 34.").
  • The predecessor is not described in the output of this function.
  • If the virus has exactly 1 variation, the word "variation" should appear instead of "variations".
  • In writing the body of function toString , do not use if-statements or switches. Instead, use the conditional expression (condition ? expression-1: expression-2) . This is the only place you can use the conditional expression.

Class ComputerVirusTester

We require you to build a suite of test cases as you develop class ComputerVirus in a JUnit class ComputerVirusTester . Make sure that your test suite adheres to the following principles:

  • Every method in your ComputerVirus needs at least one test case in the test suite.
  • The more interesting or complex a method is, the more test cases you should have for it. What makes a method 'interesting' or complex can be the number of interesting combinations of inputs that method can have, the number of different results that the method can have when run several times, the different results that can arise when other methods are called before and after this method, and so on.
  • Here is one important point. If an argument of a method can be null , there should be a test case that has null for that argument.
  • Test each method (or group of methods) carefully before moving on to the rest of the assignment.

How to do this assignment

First, remember that if-statement are not allowed. If your assignments has if-statements, you will be asked to revise the assignment and resubmit.

Second, you should develop and test class in a methodologically sound way, which we outline below. If we detect that you did not develop it this, we may ask you to start from scratch and write one of the other alternatives for this assignment.

  • First, start a new folder on your hard drive that will contain the files for this project. Start every new project in its own folder.
  • Second, write a class ComputerVirus using DrJava. In it, declare the fields in class ComputerVirus , compiling often as you proceed. Write comments that specify what these fields mean.
  • Third, start a new JUnit class, calling it ComputerVirusTester .
  • Fourth, this assignment should properly be done in several parts. For each part, write the methods, write a test procedure in class ComputerVirusTester and add test cases to it for all the methods you wrote, and then test the methods thoroughly. Do not go on to the next group of methods until the ones you are working on are correct. If we determine that you did not follow this way of doing things —for example, you wrote all methods and then tried to test, we may ask you to set this assignment aside and do another instead. Here are the groups of methods.
  • (1) The first constructor and all the getter methods of class ComputerVirus .
  • (2) The second constructor.
  • (3) Function toString .
  • (4) The setter methods.
  • (5) The two comparison methods.

At each step, make sure all methods are correct before proceeding to the next step. When adding a new method, cut and paste the comment and the header from the assignment handout and then edit the comment. It must have suitable javadoc specifications as well as suitable comments on the field declarations. The assignment will not be accepted for testing until it does.

Other hints and directions

  • Do not use if statements.
  • Remember that a string literal is enclosed in double quotation marks and a char literal is enclosed in single quotation marks.
  • Be sure to create the javadoc specification and look at it carefully, to be sure that the methods are specified thoroughly and clearly.

Procedure for submission

You may submit the assignment whenever you wish. We will look at it in several steps.

1. If the field specifications and the javadoc specifications are not appropriate, we will ask you to fix them and resubmit.

2. If the field and javadoc specs are ok, we will look at your test cases. If they are inadequate, we will askyou to fix them and resubmit.

3. If the test cases are adequate, we will test your program. If there are errors, you will be asked to correct them and resubmit.

The assignment will be considered completed when it passes all three steps.

Submitting the assignment

First, at the top of file ComputerVirus.java , put a comment that says that you looked carefully at the specifications produced by clicking the javadoc button and checked that the specifications of methods and the class specification were OK (put this comment after doing what the comments says).

Second, upload files ComputerVirus.java and ComputerVirusTester.java on the CMS. You will be asked to upload Ass1.java and Ass1Tester.java . Don't worry about this; just upload files ComputerVirus.java and ComputerVirusTester.java .

Make sure you submit .java files. do not submit a file with the extension/suffix .java~. It will help to set the preferences in your operating system so that extensions always appear.

  • Artificial Intelligence
  • Generative AI
  • Business Operations
  • IT Leadership
  • Application Security
  • Business Continuity
  • Cloud Security
  • Critical Infrastructure
  • Identity and Access Management
  • Network Security
  • Physical Security
  • Risk Management
  • Security Infrastructure
  • Vulnerabilities
  • Software Development
  • Enterprise Buyer’s Guides
  • United States
  • United Kingdom
  • Newsletters
  • Foundry Careers
  • Terms of Service
  • Privacy Policy
  • Cookie Policy
  • Member Preferences
  • About AdChoices
  • E-commerce Links
  • Your California Privacy Rights

Our Network

  • Computerworld
  • Network World

Josh Fruhlinger

Computer viruses explained: Definition, types, and examples

This malicious software tries to do its damage in the background while your computer still limps along..

CSO  >  What is a computer virus?

Computer virus definition

A computer virus is a form of malicious software that piggybacks onto legitimate application code in order to spread and reproduce itself.

Like other types of malware , a virus is deployed by attackers to damage or take control of a computer. Its name comes from the method by which it infects its targets. A biological virus like HIV or the flu cannot reproduce on its own; it needs to hijack a cell to do that work for it, wreaking havoc on the infected organism in the process. Similarly, a computer virus isn’t itself a standalone program. It’s a code snippet that inserts itself into some other application. When that application runs, it executes the virus code, with results that range from the irritating to the disastrous.

Virus vs. malware vs. trojan vs. worm

Before we continue a brief note on terminology. Malware is a general term for malicious computer code. A virus, as noted, is specifically a kind of malware that infects other applications and can only run when they run. A worm is a malware program that can run, reproduce, and spread on its own , and a Trojan is malware that tricks people into launching it by disguising itself as a useful program or document. You’ll sometimes see virus used indiscriminately to refer to all types of malware, but we’ll be using the more restricted sense in this article.  

What do computer viruses do?

Imagine an application on your computer has been infected by a virus. (We’ll discuss the various ways that might happen in a moment, but for now, let’s just take infection as a given.) How does the virus do its dirty work? Bleeping Computer provides a good high-level overview of how the process works. The general course goes something like this: the infected application executes (usually at the request of the user), and the virus code is loaded into the CPU memory before any of the legitimate code executes.

At this point, the virus propagates itself by infecting other applications on the host computer, inserting its malicious code wherever it can. (A resident virus does this to programs as they open, whereas a non-resident virus can infect executable files even if they aren’t running.) Boot sector viruses use a particularly pernicious technique at this stage: they place their code in the boot sector of the computer’s system disk, ensuring that it will be executed even before the operating system fully loads, making it impossible to run the computer in a “clean” way. (We’ll get into more detail on the different types of computer virus a bit later on.)

Once the virus has its hooks into your computer, it can start executing its payload , which is the term for the part of the virus code that does the dirty work its creators built it for. These can include all sorts of nasty things: Viruses can scan your computer hard drive for banking credentials, log your keystrokes to steal passwords, turn your computer into a zombie that launches a DDoS attack against the hacker’s enemies, or even encrypt your data and demand a bitcoin ransom to restore access . (Other types of malware can have similar payloads.)

How do computer viruses spread?

In the early, pre-internet days, viruses often spread from computer to computer via infected floppy disks. The SCA virus, for instance, spread amongst Amiga users on disks with pirated software . It was mostly harmless, but at one point as many as 40% of Amiga users were infected.

Today, viruses spread via the internet. In most cases, applications that have been infected by virus code are transferred from computer to computer just like any other application. Because many viruses include a logic bomb — code that ensures that the virus’s payload only executes at a specific time or under certain conditions—users or admins may be unaware that their applications are infected and will transfer or install them with impunity. Infected applications might be emailed (inadvertently or deliberately—some viruses actually hijack a computer’s mail software to email out copies of themselves); they could also be downloaded from an infected code repository or compromised app store.

One thing you’ll notice all of these infection vectors have in common is that they require the victim to execute the infected application or code. Remember, a virus can only execute and reproduce if its host application is running! Still, with email such a common malware dispersal method, a question that causes many people anxiety is: Can I get a virus from opening an email? The answer is that you almost certainly can’t simply by opening a message; you have to download and execute an attachment that’s been infected with virus code. That’s why most security pros are so insistent that you be very careful about opening email attachments, and why most email clients and webmail services include virus scanning features by default.

A particularly sneaky way that a virus can infect a computer is if the infected code runs as JavaScript inside a web browser and manages to exploit security holes to infect programs installed locally. Some email clients will execute HTML and JavaScript code embedded in email messages, so strictly speaking, opening such messages could infect your computer with a virus . But most email clients and webmail services have built-in security features that would prevent this from happening, so this isn’t an infection vector that should be one of your primary fears.

Can all devices get viruses?

Virus creators focus their attention on Windows machines because they have a large attack surface and wide installed base. But that doesn’t mean other users should let their guard down. Viruses can afflict Macs, iOS and Android devices, Linux machines, and even IoT gadgets. If it can run code, that code can be infected with a virus.

Types of computer virus

Symantec has a good breakdown on the various types of viruses you might encounter , categorized in different ways. The most important types to know about are:

  • Resident viruses infect programs that are currently executing.
  • Non-resident viruses , by contrast, can infect any executable code, even if it isn’t currently running
  • Boot sector viruses infect the sector of a computer’s startup disk that is read first , so it executes before anything else and is hard to get rid of
  • A macro virus infects macro applications embedded in Microsoft Office or PDF files. Many people who are careful about never opening strange applications forget that these sorts of documents can themselves contain executable code. Don’t let your guard down!
  • A polymorphic virus slightly changes its own source code each time it copies itself to avoid detection from antivirus software.
  • Web scripting viruses execute in JavaScript in the browser and try to infect the computer that way.

Keep in mind that these category schemes are based on different aspects of a virus’s behavior, and so a virus can fall into more than one category. A resident virus could also be polymorphic, for instance.

How to prevent and protect against computer viruses

Antivirus software is the most widely known product in the category of malware protection products. CSO has compiled a list of the top antivirus software for Windows , Android , Linux and macOS , though keep in mind that antivirus isn’t a be-all end-all solution . When it comes to more advanced corporate networks, endpoint security offerings provide defense in depth against malware . They provide not only the signature-based malware detection that you expect from antivirus, but antispyware, personal firewall, application control and other styles of host intrusion prevention. Gartner offers a list of its top picks in this space , which include products from Cylance, CrowdStrike, and Carbon Black.

One thing to keep in mind about viruses is that they generally exploit vulnerabilities in your operating system or application code in order to infect your systems and operate freely; if there are no holes to exploit, you can avoid infection even if you execute virus code. To that end, you’ll want to keep all your systems patched and updated, keeping an inventory of hardware so you know what you need to protect, and performing continuous vulnerability assessments on your infrastructure.

Computer virus symptoms

How can you tell if a virus has slipped past your defenses? With some exceptions, like ransomware, viruses are not keen to alert you that they’ve compromised your computer. Just as a biological virus wants to keep its host alive so it can continue to use it as a vehicle to reproduce and spread, so too does a computer virus attempt to do its damage in the background while your computer still limps along. But there are ways to tell that you’ve been infected. Norton has a good list ; symptoms include:

  • Unusually slow performance
  • Frequent crashes
  • Unknown or unfamiliar programs that start up when you turn on your computer
  • Mass emails being sent from your email account
  • Changes to your homepage or passwords

If you suspect your computer has been infected, a computer virus scan is in order. There are plenty of free services to start you on your exploration: The Safety Detective has a rundown of the best.

Remove computer virus

Once a virus is installed on your computer, the process of removing it is similar to that of removing any other kind of malware—but that isn’t easy. CSO has information on how to remove or otherwise recover from rootkits , ransomware , and cryptojacking . We also have a guide to auditing your Windows registry to figure out how to move forward.

If you’re looking for tools for cleansing your system, Tech Radar has a good roundup of free offerings , which contains some familiar names from the antivirus world along with newcomers like Malwarebytes. And it’s a smart move to always make backups of your files , so that if need be you can recover from a known safe state rather than attempting to extricate virus code from your boot record or pay a ransom to cybercriminals.

Computer virus history

The first true computer virus was Elk Cloner , developed in 1982 by fifteen-year-old Richard Skrenta as a prank. Elk Cloner was an Apple II boot sector virus that could jump from floppy to floppy on computers that had two floppy drives (as many did). Every 50th time an infected game was started, it would display a poem announcing the infection.

Other major viruses in history include:

  • Jerusalem : A DOS virus that lurked on computers, launched on any Friday the 13th, and deleted applications.
  • Melissa : A mass-mailing macro virus that brought the underground virus scene to the mainstream in 1999. It earned its creator 20 months in prison.

But most of the big-name malware you’ve heard of in the 21st century has, strictly speaking, been worms or Trojans, not viruses. That doesn’t mean viruses aren’t out there, however—so be careful what code you execute.

Related content

How mfa gets hacked — and strategies to prevent it, microsoft and nvidia: partnering to protect ai workloads in azure, why ot cybersecurity should be every ciso's concern, 6 it risk assessment frameworks compared, from our editors straight to your inbox.

Josh Fruhlinger

Josh Fruhlinger is a writer and editor who lives in Los Angeles.

More from this author

Was ist social engineering, what is the cia triad a principled framework for defining infosec policies, sbom erklärt: was ist eine software bill of materials, crisc certification: exam, requirements, training, potential salary, tabletop exercise scenarios: 10 tips, 6 examples, what is swatting criminal harassment falsely involving armed police, ccsp certification: exam, cost, requirements, training, salary, certified ethical hacker (ceh): certification cost, training, and value, most popular authors.

computer virus assignment pdf

  • Gyana Swain

Show me more

Wordpress users not on windows urged to update due to critical litespeed cache flaw.

Image

Chinese APT group Velvet Ant deployed custom backdoor on Cisco Nexus switches

Image

GitHub fixes critical Enterprise Server bug granting admin privileges

Image

CSO Executive Sessions: Guardians of the Games - How to keep the Olympics and other major events cyber safe

Image

CSO Executive Session India with Dr Susil Kumar Meher, Head Health IT, AIIMS (New Delhi)

Image

CSO Executive Session India with Charanjit Bhatia, Head of Cybersecurity, COE, Bata Brands

Image

Cybersecurity Insights for Tech Leaders: Addressing Dynamic Threats and AI Risks with Resilience

Image

  • Trending Now
  • Foundational Courses
  • Data Science
  • Practice Problem
  • Machine Learning
  • System Design
  • DevOps Tutorial

What is a Computer Virus?

A computer virus is a type of malicious software program (“ malware “) that, when executed, replicates itself by modifying other computer programs and inserting its code. When this replication succeeds , the affected areas are then said to be “ infected “. Viruses can spread to other computers and files when the software or documents they are attached to are transferred from one computer to another using a network , a disk , file-sharing methods , or through infected email attachments.

A computer virus is a type of harmful program . When it runs, it makes copies of itself and adds its code to other programs and files on your computer. These viruses come in different types , and each type can affect your device differently . Simply put, a computer virus changes how your computer works and aims to spread to other computers. It does this by attaching itself to normal programs or documents that can run code, known as macros .

What Does a Computer Virus Do?

A virus can harm or destroy data , slow down system resources , and log keystrokes , among other things. A virus can have unexpected or harmful outcomes during this procedure, such as destroying system software by corrupting data. Some viruses are made to mess things up by deleting files , messing up programs , or even wiping out your hard drive completely. Even if they’re not super harmful, viruses can still slow down your computer a lot, using up memory and making it crash often . Others might just make copies of themselves or send so much stuff over the internet that it’s hard to do anything online.

Virus vs. Malware – What is the difference? 

Viruses and malware are often used interchangeably, but they’re not quite the same. Here’s how they differ:

Aspect Virus Malware
A type of malicious software A broader category of harmful software
r Self-replicating Can include .
Often requires user interaction Can spread through various methods, including , , and
Can corrupt or delete files Can cause a range of , including , , and
Can be detected by antivirus software Requires comprehensive security measures and practices
Morris , ,

History of Computer Virus

Viruses have been attacking various devices for a long time, spreading through the Internet or other means. They are often created to steal information or completely ruin devices. The first computer virus, called the “ Creeper system ,” appeared in 1971 as an experimental virus that could copy itself. Following that, in the mid-1970s , the “ Rabbit ” virus emerged , which replicated very quickly and caused significant damage at the same pace. The virus known as “ Elk Cloner ” was created in 1982 by Rich Skrenta . It spread through a floppy disk containing a game and attached itself to the Apple II operating system.

The first virus for MS-DOS , called “ Brain ,” appeared in 1986 . It was designed by two Pakistani brothers and overwrote the boot sector of floppy disks , making it impossible for the computer to start. It was originally meant to be a copy protection system. In 1988 , more destructive viruses began to surface. Until then, most viruses were considered pranks with funny names and messages. However, in 1988, “ The Morris ” became the first widely spreading virus.

How To Prevent Your Computer From Viruses?

Keeping your computer safe from viruses is a lot like keeping yourself from catching a cold. Just as you might wash your hands regularly or avoid sick friends, there are simple steps you can take to protect your computer. Here are some easy tips:

1. Install Antivirus Software: Think of antivirus software as your computer’s doctor. It works around the clock to detect and block viruses before they can infect your system. Make sure to keep it updated!

2. Update Regularly: Keep your operating system , software , and apps up to date . Updates often include fixes for security vulnerabilities that viruses could exploit.

3. Be Cautious with Emails and Downloads: Don’t open emails or download attachments from unknown sources. If an email looks suspicious , even if you know the sender, it’s best to delete it.

4. Use Strong Passwords: Protect your accounts with strong , unique passwords . Consider using a password manager to keep track of them all.

5. Backup Your Data: Regularly back up your data to an external drive or cloud storage . If a virus does slip through , you won’t lose everything.

By following these steps, you can help keep your computer virus-free and running smoothly.

How To Remove Computer Viruses?

To remove a computer infection, you can choose from two options:

Do-it-yourself manual approach: This means you try to fix the problem on your own. Usually, you start by searching online for solutions. Then, you might have to do a lot of tasks to clean up your computer . It can take time and might need some experience to finish everything.

Get help from a reliable antivirus product: Another option is to use antivirus software . This software is designed to find and remove viruses from your computer. You just need to install it and let it do its job.

What is Antivirus?

Antivirus software is a program that searches for, detects , prevents , and removes software infections that can harm your computer. Antivirus can also detect and remove other dangerous software such as worms , adware , and other dangers . This software is intended to be used as a preventative measure against cyber dangers , keeping them from entering your computer and causing problems . Antivirus is available for free as well. Anti-virus software that is available for free only provides limited virus protection, whereas premium anti-virus software offers more effective security. For example Avast , Kaspersky , etc.

Also Check :

Anti-Virus | Its Benefits and Drawbacks How an Antivirus Works?

Different Types of Computer Virus

Each type has a unique way of infecting and damaging computers. Here are a few examples:

Type of Virus Description
Attacks the part of the computer that starts up when you turn it on. Boot Sector Virus can also spread through devices like . Often called
Attaches to the and how a program starts to
Hides in email messages and activates by , , or
Changes its form every time it by antivirus software.
Activates by running a program capable of executing macros, often found in documents like spreadsheets.
Infects the , and making
Uses encryption to hide from , includes a to run before executing.
, making it very difficult to detect.
Saves itself in the computer’s memory and can infect other files even after the original program stops.
Tied to an executable file, it activates when the file is opened but does not or ;
without permission, can

How do computer viruses spread?

Through the following activities you may get your device infected by the virus :

1. Sharing the data like music , files , and images with each other.

2. If you open a spam email or an attachment in an email that is sent by an unknown person.

3. Downloading the free game s, toolbars , media players, etc.

4. Visiting a malicious website .

5. Installing pirated software (s) etc.

Examples of Computer Viruses

A computer virus is a type of software designed to spread from one computer to another, similar to how a cold spreads between people. Just like a cold virus can make us sick, a computer virus can harm a computer’s performance and security . Here are some common examples of computer viruses:

Virus Name Description
One of the first and most widespread computer viruses, the Morris Worm was a that spread across the early causing delays and crashes on many devices
, Nimda targeted web servers and computers running . It spread through , and widely.
In 2000, the worm disguised . It and
This fast-spreading computer worm emerged in 2003, exploiting a vulnerability in . It caused significant network congestion and disrupted Internet services.
Developed in 2010, was a sophisticated worm aimed at damaging industrial particularly . It exploited
CryptoLocker, a , infected hundreds of , and d
Conficker exploited creating and causing widespread infections.
Discovered in 2012, that to steal and
Since 2018, Shlayer has been a spreading and through fake software updates and downloads.

These examples show how diverse computer viruses can be in their methods of infection and damage. Knowing about them can help you understand the importance of having reliable antivirus software and practicing safe browsing habits.

In conclusion, understanding what a computer virus is and recognizing the dangers it poses is crucial for keeping your data safe. These viruses are designed to infect , replicate , and damage the functioning of computers. Protecting your computer with antivirus software , being cautious with email attachments , and avoiding suspicious websites are essential steps to prevent virus infections. By staying informed and attentive , you can help safeguard your computer from the potential destruction caused by computer viruses.

What is a Computer Virus? – FAQs

How can you protect your computer system from viruses.

We can use antivirus software to keep your computer safe from viruses. Antivirus software works by comparing the files and programs on your computer to a database of known malware types. It will also monitor computers for the presence of new or undiscovered malware threats , as hackers are constantly generating and propagating new viruses. 

What are computer virus infection sources. 

The sources via which you can infect your system with viruses are : 1. Downloading programs/software from the internet. 2. Emails 3. External devices like pen-drives 4. Using an unknown CD to Boot data 5. Bluetooth / infrared
Computer viruses are typically propagated by email, file sharing, or CDs or by downloading file(s) from unauthenticated sources. 

What is an Anti-Virus?

An anti-virus is a piece of software that consists of programs or a collection of programs that can detect and remove all unsafe and malicious software from your system. This anti-virus software is created in such a way that it can look through a computer’s files and d etect which files are heavily or moderately infected by a virus.

Please Login to comment...

Similar reads.

  • School Learning
  • School Programming

Improve your Coding Skills with Practice

 alt=

What kind of Experience do you want to share?

COMMENTS

  1. (PDF) An introduction to computer viruses: Problems and solutions

    or copy data from computer to computer. viruses can be transmitted via computer. syste ms, an inte rnal network or the. internet. Once a computer system gets. infected with a virus, the data ...

  2. PDF Computer Viruses: an Introduction

    Computer Viruses: an Introduction Author: Horton J and Seberry J Subject: Proceedings of the Twentieth Australasian Computer Science Conference (ACSC'97), Feb. 1997, - Aust. Computer Science Communications, Vol. 19, No. 1 (ed. M. Patel), (1997), 122-131. Created Date: 9/23/2009 3:12:09 PM

  3. PDF Class VII Ch3: Computer Virus

    Ch3: Computer Virus. ing statements are True/FalseA computer shows unusual be. our due to a virus attack. A computer virus is intentionally made to disturb the proper funct. ning of the computer system.There is no difference between a computer. irus and a biological virus.A computer virus can be removed from t.

  4. PDF An introduction to Computer Viruses

    amation to the computing community. The education of computing professionals to the dangers that viruses pose to the welfare of the computing industry as a whole is stressed as a means of inhibiting the current proli. eration of computer virus programs.Recommendations are made to assist computer users in preve.

  5. An introduction to computer viruses: problems and solutions

    - The purpose of this paper is to discuss various types of computer viruses, along with their characteristics, working, effects on the computer systems and to suggest measures for detecting the virus infection in a computer system and to elaborate means of prevention., - The author undertook an extensive study and review of the literature ...

  6. COMPUTER VIRUS AND TYPES Assignment

    COMPUTER VIRUS AND TYPES assignment.....docx - Free download as Word Doc (.doc / .docx), PDF File (.pdf), Text File (.txt) or read online for free. This document provides information about computer viruses, including definitions, examples of historical viruses, and types of viruses. It discusses how viruses work, including how they spread and infect systems.

  7. PDF COMPUTER VIRUSES AND ITS MANAGEMENT

    their code to run in the computer. •Viruses spread when the software or documents they get attached to are transferred from one computer to another using a network, a disk, file sharing methods, or through infected e-mail attachments. •Some viruses use different stealth strategies to avoid their detection from anti-virus software.

  8. PDF Computer Viruses and Malware

    3.2 Prepending virus 31 3.3 Appending virus 31 3.4 Concept in action 34 3.5 Encrypted virus pseudocode 35 3.6 Fun with NTFS alternate data streams 39 3.7 Virus kit 49 3.8 Virus kit, the next generation 49 4.1 Virus detection outcomes 54 4.2 Aho-Corasick finite automaton and failure function 56 4.3 Aho-Corasick in operation 57 4.4 Trie building 58

  9. PDF Computer viruses demystified

    A virus which hides its presence from the computer user and anti-virus programs, usually by trapping interrupt services. Transmission Control Protocol/Internet Protocol. The collective name for the standard internet protocols. computer program with (undesirable) effects that are not described in its specification.

  10. Assignment 1 Computer Viruses

    This assignment will help illustrate how Java's classes and objects can be used to maintain data about a collection of things -like computer viruses. Read the whole assignment before starting. Follow the instructions given below in order to complete the assignment as quickly and as efficiently as possible.

  11. (PDF) Computer viruses

    Abstract. Computer viruses have been around since the mid 1980s. Over 40,000 different viruses have been cataloged so far and the number of viruses is increasing dramatically. The damage they ...

  12. PDF ap08 cs computerviruses LabExercises solutions

    A computer virus attaches itself to a program or file so it can spread from one computer to another, leaving infections as it travels. Much like human viruses, computer viruses can range in severity; some viruses cause only mildly annoying effects while others can damage your hardware, software, or files. Almost all viruses are attached to an

  13. Class 7 Computer Science CHAPTER 3 (Computer Viruses)

    This document discusses computer viruses and includes questions and answers about them. It defines a computer virus as a program that can copy itself and attach to other files or programs to potentially harm a computer. It notes viruses can spread between computers by transferring infected files via email, USB drives, or other sources. The document stresses the importance of taking precautions ...

  14. Assignment 1

    Assignment 1 - Free download as PDF File (.pdf), Text File (.txt) or read online for free. This document contains a 44 multiple choice question exam on computer security for the Computer Science department at Ethio-Lens College. The exam covers topics like proxies, passwords, viruses, Trojan horses, backups, firewalls, hacking, phishing, encryption, digital signatures, and other cybersecurity ...

  15. PDF Computer Viruses UNIT 16 COMPUTER VIRUSES

    16.1 INTRODUCTION. Mr. Vijay Singh, P.A. to Mr. R. Modi was working with his word processor. Suddenly, a ball appeared on his screen and started bouncing from side to side. Mr. Vijay called up the computer manufacturer, who informed him that he had a virus on his machine. Mr. Vijay retorted, "Oh, God!

  16. Assignment On Computer Viruses

    Assignment On Computer Viruses.odt - Free download as Open Office file (.odt), PDF File (.pdf), Text File (.txt) or read online for free. The document discusses various types of computer viruses like boot sector viruses, partition table viruses, file viruses, stealth viruses, and macro viruses. It also describes some major viruses like Conficker, Mebroot, Leap virus, Storm Worm, My Doom, and I ...

  17. PDF Viruses, Trojan Horses, and Worms

    link. You put the VIRUS program into it and it starts dialing phone numbers at random until it connects to another computer with an auto-dial. The VIRUS program then injects itself into the new computer. Or rather, it reprograms the new computer with a VIRUS program of its own and erases itself from the first computer. The second machine then ...

  18. (PDF) Computer Viruses, Attacks, and Security Methods

    The paper encompasses the following: 1. Examine the different types of computer virus's distribution platform based on their use. 2. Presenting the virus spread opposition and demonstrate the ...

  19. Class 7 Extra Computer Science CHAPTER 3 (Computer Viruses)

    This document provides extra questions and answers about computer viruses for a computer science class. It defines key terms like boot records, macros, and executable files. It explains how different types of viruses like worms, viruses, and malware work. It also gives examples of specific viruses like Melissa and identifies their category (macro, program, boot). Finally, it provides a short ...

  20. PDF Malware: Malicious Software

    Based on the instructions, the antivirus can determine whether or not the program is malicious, i.e., program contains instruction to delete system files, Execution emulation. Run code in isolated emulation environment. Monitor actions that target file takes. If the actions are harmful, mark as virus.

  21. Computer viruses explained: Definition, types, and examples

    Computer virus definition. A computer virus is a form of malicious software that piggybacks onto legitimate application code in order to spread and reproduce itself. Like other types of malware, a ...

  22. PDF Abstract Theory of Computer Viruses

    355 2 Basic Definitions For the purpose of motivating the definitions which follow, consider this (fabri- cated) 'case study': A text editor becomes infected with a computer virus. Each time the is used, it performs the text editing tasks as it did PT~OT to infection, but it also searches the files for a program and infects it. When Tun, each of these newly

  23. What is a Computer Virus?

    A computer virus is a type of malicious software program ("malware") that, when executed, replicates itself by modifying other computer programs and inserting its code. When this replication succeeds, the affected areas are then said to be "infected". Viruses can spread to other computers and files when the software or documents they ...