Advertisement

Introduction: Computer Viruses

By Will Knight

4 September 2006

New Scientist Default Image

Any computer connected to the internet faces a daunting range of electronic threats. Perhaps the biggest single threat to any computer is the humble software bug . Seemingly innocuous programming errors can be exploited to force entry into a computer and also provide the weak spots that allow computer worms and viruses to proliferate.

Many software bugs will simply cause a computer to crash . But an expert programmer can sometimes figure out how to make a computer malfunction in a creative way, so that it provides access to secure parts of a system, or shares protected data.

When a software vulnerability is revealed, it is often a race against the clock to apply the correct software patch before an attacker can convert the bug into an “exploit” that can be used to cause major damage.

Viruses and worms

A computer virus is a program that spreads between computers by hiding itself within a – seemingly innocent – document or application. A worm , on the other hand, is a program that replicates and travels without “infecting” anything else on a system.

Many modern specimens of malevolent code, however, use a mixture of tricks to cheat their way onto computer systems, blurring the line between worms and viruses. The terms are now often used interchangeably.

The first worms appeared in the 1970s and spread slowly between computers connected to the same network. They simply displayed an annoying message on the screen of each infected machine. The first computer virus, called Elk Cloner, was written in 1982 and infected computers via floppy disks.

Trojans and zombies

But viruses and worms no longer just provide a way for malevolent hackers to gain notoriety. Today’s viral code can contaminate computers at lightning speed, spreading via email , peer-to-peer file-sharing networks and even instant messaging programs. The most successful ones cause serious damage , forcing companies around the globe to close down while infected computers are cleaned up .

A string of recent specimens have been designed to snatch passwords or credit card information and install programs that can be used to remotely control infected machines. These programs are known as trojan horses .

There is evidence that virus writers can earn large amounts of money by leasing access to networks of compromised computers – often referred to as “botnets” . These groups of remote-controlled “zombies” have been used to extort money from websites, by threatening to crash them with a denial-of-service (DoS) attack. This involves overloading a server with bogus page requests , so that real messages cannot get through.

Spam, Spam, Spam

Spammers have also begun using botnets to forward unsolicited bulk email advertising , or spam, through scores of zombie PCs. This makes it far more difficult for spam hunters to block the messages at source and catch the culprits.

Once considered a fairly minor problem, spam is rapidly spiralling out of control, and much more than half of all email messages are now thought to consist of unwanted advertising messages.

To combat computer scientists’ best efforts to stem the tide of junk email, the spammers have had to become more cunning and sophisticated. More recently, spim ( spam by instant messenger ) and spit ( spam by internet telephony ) have joined the fray.

Spam’s more sinister cousin is the phishing email. This is a con trick that arrives as an email and tries to trick a recipient into handing over money or sensitive personal information like their bank account details or a username and password.

The simplest phishing tricks try to dupe a target into sending money as part of a get-rich-quick scheme. But phishing tricksters are also getting more devious and recent scams pose as customer service emails and send users to bogus banking or commercial websites where they are invited to “re-enter” their account information.

Some genuine sites have even proven vulnerable to software glitches that can be exploited to capture information from regular users. Phishing is especially threatening because it can be used to steal a person’s digital identity .

Along with spam and phishing, spyware represents the third of an unhappy trinity of internet pests. These insidious and clandestine programs typically find their way onto a computer system alongside another, often free, software application, although some can also exploit software bugs to get onto a machine. The programs are used to serve up unwanted adverts, change system settings and gather information on a user’s online behaviour for marketing purposes.

The term “computer hacker” was first coined in the 1960s and originally meant someone capable of developing an ingenious solution to a programming problem. But the phrase has since fallen into disrepute, entering the popular vocabulary as a term for a programmer with criminal intent .

The earliest “criminal” hackers were in fact relatively harmless, interested in testing the boundaries of their knowledge and their ability to get around security measures. They mainly performed innocuous pranks, for example employing low-tech tricks to get free calls through the US phone networks.

There are many tools in the modern hacking kit, including network scanners, packet sniffers, rootkits and decompilers. But “social engineering” – for example, putting a particularly enticing message in an email header to encourage people to open it – and even search engines can also be useful weapons for the hacker.

Computer crime

As the number of computers networks has grown, so have the possibilities for more serious misuse. And, as money increasingly becomes a digital commodity, the world has seen the emergence of serious computer criminals .

Criminal gangs have also started to get in on the action , attracted by the huge quantities of money now spent online every day. There is evidence that unscrupulous experts can also earn serious money from crime syndicates by breaking into computer systems, writing viruses and creating phishing scams.

And it is not just ordinary desktop computers that are under threat. Governments, banks and critical infrastructure can also be brought to a standstill by an expert armed only with a laptop computer and a net connection .

Mobile menace

The biggest new target for computer hackers is the mobile device . Virus writers are already experimenting with code designed for smartphones and experts predict more may be on the way , while hackers are also looking at ways to crack handheld devices .

While the internet has transformed global communication beyond recognition, the arms race between those intent on harnessing its power for criminal purposes and those tasked with preventing them has only just begun.

  • computer crime

Sign up to our weekly newsletter

Receive a weekly dose of discovery in your inbox! We'll also keep you up to date with New Scientist events and special offers.

More from New Scientist

Explore the latest news, articles and features

Tricks for making AI chatbots break rules are freely available online

Subscriber-only

Hackers can turn computer cables into antenna to steal sensitive data

Us chooses encryption tools to protect us from quantum computers, what is the hertzbleed computer chip hack and should you be worried, popular articles.

Trending New Scientist articles

  • Generative AI
  • Business Operations
  • IT Leadership
  • Application Security
  • Business Continuity
  • Cloud Security
  • Critical Infrastructure
  • Identity and Access Management
  • Network Security
  • Physical Security
  • Risk Management
  • Security Infrastructure
  • Vulnerabilities
  • Software Development
  • Artificial Intelligence
  • United States
  • United Kingdom
  • Newsletters
  • Foundry Careers
  • Terms of Service
  • Privacy Policy
  • Cookie Policy
  • Member Preferences
  • About AdChoices
  • E-commerce Links
  • Your California Privacy Rights

Our Network

  • Computerworld
  • Network World

Josh Fruhlinger

Computer viruses explained: Definition, types, and examples

This malicious software tries to do its damage in the background while your computer still limps along.

CSO  >  What is a computer virus?

Computer virus definition

A computer virus is a form of malicious software that piggybacks onto legitimate application code in order to spread and reproduce itself.

Like other types of malware , a virus is deployed by attackers to damage or take control of a computer. Its name comes from the method by which it infects its targets. A biological virus like HIV or the flu cannot reproduce on its own; it needs to hijack a cell to do that work for it, wreaking havoc on the infected organism in the process. Similarly, a computer virus isn’t itself a standalone program. It’s a code snippet that inserts itself into some other application. When that application runs, it executes the virus code, with results that range from the irritating to the disastrous.

Virus vs. malware vs. trojan vs. worm

Before we continue a brief note on terminology. Malware is a general term for malicious computer code. A virus, as noted, is specifically a kind of malware that infects other applications and can only run when they run. A worm is a malware program that can run, reproduce, and spread on its own , and a Trojan is malware that tricks people into launching it by disguising itself as a useful program or document. You’ll sometimes see virus used indiscriminately to refer to all types of malware, but we’ll be using the more restricted sense in this article.  

What do computer viruses do?

Imagine an application on your computer has been infected by a virus. (We’ll discuss the various ways that might happen in a moment, but for now, let’s just take infection as a given.) How does the virus do its dirty work? Bleeping Computer provides a good high-level overview of how the process works. The general course goes something like this: the infected application executes (usually at the request of the user), and the virus code is loaded into the CPU memory before any of the legitimate code executes.

At this point, the virus propagates itself by infecting other applications on the host computer, inserting its malicious code wherever it can. (A resident virus does this to programs as they open, whereas a non-resident virus can infect executable files even if they aren’t running.) Boot sector viruses use a particularly pernicious technique at this stage: they place their code in the boot sector of the computer’s system disk, ensuring that it will be executed even before the operating system fully loads, making it impossible to run the computer in a “clean” way. (We’ll get into more detail on the different types of computer virus a bit later on.)

Once the virus has its hooks into your computer, it can start executing its payload , which is the term for the part of the virus code that does the dirty work its creators built it for. These can include all sorts of nasty things: Viruses can scan your computer hard drive for banking credentials, log your keystrokes to steal passwords, turn your computer into a zombie that launches a DDoS attack against the hacker’s enemies, or even encrypt your data and demand a bitcoin ransom to restore access . (Other types of malware can have similar payloads.)

How do computer viruses spread?

In the early, pre-internet days, viruses often spread from computer to computer via infected floppy disks. The SCA virus, for instance, spread amongst Amiga users on disks with pirated software . It was mostly harmless, but at one point as many as 40% of Amiga users were infected.

Today, viruses spread via the internet. In most cases, applications that have been infected by virus code are transferred from computer to computer just like any other application. Because many viruses include a logic bomb — code that ensures that the virus’s payload only executes at a specific time or under certain conditions—users or admins may be unaware that their applications are infected and will transfer or install them with impunity. Infected applications might be emailed (inadvertently or deliberately—some viruses actually hijack a computer’s mail software to email out copies of themselves); they could also be downloaded from an infected code repository or compromised app store.

One thing you’ll notice all of these infection vectors have in common is that they require the victim to execute the infected application or code. Remember, a virus can only execute and reproduce if its host application is running! Still, with email such a common malware dispersal method, a question that causes many people anxiety is: Can I get a virus from opening an email? The answer is that you almost certainly can’t simply by opening a message; you have to download and execute an attachment that’s been infected with virus code. That’s why most security pros are so insistent that you be very careful about opening email attachments, and why most email clients and webmail services include virus scanning features by default.

A particularly sneaky way that a virus can infect a computer is if the infected code runs as JavaScript inside a web browser and manages to exploit security holes to infect programs installed locally. Some email clients will execute HTML and JavaScript code embedded in email messages, so strictly speaking, opening such messages could infect your computer with a virus . But most email clients and webmail services have built-in security features that would prevent this from happening, so this isn’t an infection vector that should be one of your primary fears.

Can all devices get viruses?

Virus creators focus their attention on Windows machines because they have a large attack surface and wide installed base. But that doesn’t mean other users should let their guard down. Viruses can afflict Macs, iOS and Android devices, Linux machines, and even IoT gadgets. If it can run code, that code can be infected with a virus.

Types of computer virus

Symantec has a good breakdown on the various types of viruses you might encounter , categorized in different ways. The most important types to know about are:

  • Resident viruses infect programs that are currently executing.
  • Non-resident viruses , by contrast, can infect any executable code, even if it isn’t currently running
  • Boot sector viruses infect the sector of a computer’s startup disk that is read first , so it executes before anything else and is hard to get rid of
  • A macro virus infects macro applications embedded in Microsoft Office or PDF files. Many people who are careful about never opening strange applications forget that these sorts of documents can themselves contain executable code. Don’t let your guard down!
  • A polymorphic virus slightly changes its own source code each time it copies itself to avoid detection from antivirus software.
  • Web scripting viruses execute in JavaScript in the browser and try to infect the computer that way.

Keep in mind that these category schemes are based on different aspects of a virus’s behavior, and so a virus can fall into more than one category. A resident virus could also be polymorphic, for instance.

How to prevent and protect against computer viruses

Antivirus software is the most widely known product in the category of malware protection products. CSO has compiled a list of the top antivirus software for Windows , Android , Linux and macOS , though keep in mind that antivirus isn’t a be-all end-all solution . When it comes to more advanced corporate networks, endpoint security offerings provide defense in depth against malware . They provide not only the signature-based malware detection that you expect from antivirus, but antispyware, personal firewall, application control and other styles of host intrusion prevention. Gartner offers a list of its top picks in this space , which include products from Cylance, CrowdStrike, and Carbon Black.

One thing to keep in mind about viruses is that they generally exploit vulnerabilities in your operating system or application code in order to infect your systems and operate freely; if there are no holes to exploit, you can avoid infection even if you execute virus code. To that end, you’ll want to keep all your systems patched and updated, keeping an inventory of hardware so you know what you need to protect, and performing continuous vulnerability assessments on your infrastructure.

Computer virus symptoms

How can you tell if a virus has slipped past your defenses? With some exceptions, like ransomware, viruses are not keen to alert you that they’ve compromised your computer. Just as a biological virus wants to keep its host alive so it can continue to use it as a vehicle to reproduce and spread, so too does a computer virus attempt to do its damage in the background while your computer still limps along. But there are ways to tell that you’ve been infected. Norton has a good list ; symptoms include:

  • Unusually slow performance
  • Frequent crashes
  • Unknown or unfamiliar programs that start up when you turn on your computer
  • Mass emails being sent from your email account
  • Changes to your homepage or passwords

If you suspect your computer has been infected, a computer virus scan is in order. There are plenty of free services to start you on your exploration: The Safety Detective has a rundown of the best.

Remove computer virus

Once a virus is installed on your computer, the process of removing it is similar to that of removing any other kind of malware—but that isn’t easy. CSO has information on how to remove or otherwise recover from rootkits , ransomware , and cryptojacking . We also have a guide to auditing your Windows registry to figure out how to move forward.

If you’re looking for tools for cleansing your system, Tech Radar has a good roundup of free offerings , which contains some familiar names from the antivirus world along with newcomers like Malwarebytes. And it’s a smart move to always make backups of your files , so that if need be you can recover from a known safe state rather than attempting to extricate virus code from your boot record or pay a ransom to cybercriminals.

Computer virus history

The first true computer virus was Elk Cloner , developed in 1982 by fifteen-year-old Richard Skrenta as a prank. Elk Cloner was an Apple II boot sector virus that could jump from floppy to floppy on computers that had two floppy drives (as many did). Every 50th time an infected game was started, it would display a poem announcing the infection.

Other major viruses in history include:

  • Jerusalem : A DOS virus that lurked on computers, launched on any Friday the 13th, and deleted applications.
  • Melissa : A mass-mailing macro virus that brought the underground virus scene to the mainstream in 1999. It earned its creator 20 months in prison.

But most of the big-name malware you’ve heard of in the 21st century has, strictly speaking, been worms or Trojans, not viruses. That doesn’t mean viruses aren’t out there, however—so be careful what code you execute.

Related content

Visibility, alarm fatigue top remediation concerns in cloud security, attack campaign targeting azure environments compromised hundreds of accounts, surge in "hunter-killer" malware poses significant challenge to security teams, software security debt piles up for organizations even as critical flaws drop, from our editors straight to your inbox.

Josh Fruhlinger

Josh Fruhlinger is a writer and editor who lives in Los Angeles.

More from this author

Defense in depth explained: layering tools and processes for better security, what is an sbom software bill of materials explained, 11 infamous malware attacks: the first and the worst, 9 types of computer virus and how they do their dirty work, most popular authors.

introduction of computer viruses essay

  • Cynthia Brumfield Contributing Writer

introduction of computer viruses essay

Show me more

Nation-state threat actors using llms to boost cyber operations.

Image

Hackers paralyze battery maker Varta in cyberattack

Image

Will generative AI kill KYC authentication?

Image

CSO Executive Sessions Australia with Sunil Sale, CISO at MinterEllison

Image

CSO Executive Sessions Australia with Robbie Whittome, CISO at Curtin University

Image

CSO Executive Sessions / ASEAN: Cisco's Anthony Grieco on opportunities in Southeast Asia's cybersecurity landscape

Image

Reaping the Benefits of Security Metrics

Image

Don’t Lose Your Focus: It’s Not About the AI; It’s About the Data

Image

Preventing the Cracks from Becoming a Hole that Becomes a Crater

Image

Sponsored Links

  • Tomorrow’s cybersecurity success starts with next-level innovation today. Join the discussion now to sharpen your focus on risk and resilience.
  • Want to justify your IT investments faster? IDC reports on how to measure business impact.
  • Read this IDC spotlight to learn what commonly prevents value realization – and how to solve it

To read this content please select one of the options below:

Please note you do not have access to teaching notes, an introduction to computer viruses: problems and solutions.

Library Hi Tech News

ISSN : 0741-9058

Article publication date: 14 September 2012

The purpose of this paper is to discuss various types of computer viruses, along with their characteristics, working, effects on the computer systems and to suggest measures for detecting the virus infection in a computer system and to elaborate means of prevention.

Design/methodology/approach

The author undertook an extensive study and review of the literature available online and on relevant web sites on the present topic.

A large number of viruses were found during the study, which are causing serious damages to computer systems. The author suggests ways to detect and prevent the different computer viruses.

Research limitations/implications

The research is based on and limited to the study of the relevant literature available on different relevant web sites.

Practical implications

The research will benefit business organizations, business houses, educational institutions and libraries working in fully computerized environments, in detection of viruses and preventing infection of their computer systems.

Social implications

The society will also benefit by attaining knowledge about the different types of computer viruses and the measures of prevention of infection.

Originality/value

There are a number of studies and articles available on the topic but almost all of them appear to be incomplete in the sense that either they discuss only a limited number of known viruses or suggest only limited ways of prevention. The paper has made an attempt to discuss almost all the computer viruses and every possible way of prevention of infection from them.

  • Computer viruses
  • Data security
  • Computer security
  • Information security
  • Security measures

Khan, I. (2012), "An introduction to computer viruses: problems and solutions", Library Hi Tech News , Vol. 29 No. 7, pp. 8-12. https://doi.org/10.1108/07419051211280036

Emerald Group Publishing Limited

Copyright © 2012, Emerald Group Publishing Limited

Related articles

We’re listening — tell us what you think, something didn’t work….

Report bugs here

All feedback is valuable

Please share your general feedback

Join us on our journey

Platform update page.

Visit emeraldpublishing.com/platformupdate to discover the latest news and updates

Questions & More Information

Answers to the most commonly asked questions here

If you're seeing this message, it means we're having trouble loading external resources on our website.

If you're behind a web filter, please make sure that the domains *.kastatic.org and *.kasandbox.org are unblocked.

To log in and use all the features of Khan Academy, please enable JavaScript in your browser.

Biology library

Course: biology library   >   unit 24, intro to viruses.

  • Bacteriophages
  • Animal & human viruses
  • Evolution of viruses
  • The biology of Zika virus

Key points:

  • A virus is an infectious particle that reproduces by "commandeering" a host cell and using its machinery to make more viruses.
  • A virus is made up of a DNA or RNA genome inside a protein shell called a capsid . Some viruses have an external membrane envelope .
  • Viruses are very diverse. They come in different shapes and structures, have different kinds of genomes, and infect different hosts.
  • Viruses reproduce by infecting their host cells and reprogramming them to become virus-making "factories."

Introduction

What is a virus, how are viruses different from bacteria, the structure of a virus.

  • A protective protein shell, or capsid
  • A nucleic acid genome made of DNA or RNA, tucked inside of the capsid
  • A layer of membrane called the envelope (some but not all viruses)

Virus capsids

  • Icosahedral – Icosahedral capsids have twenty faces, and are named after the twenty-sided shape called an icosahedron.
  • Filamentous – Filamentous capsids are named after their linear, thin, thread-like appearance. They may also be called rod-shaped or helical.
  • Head-tail –These capsids are kind of a hybrid between the filamentous and icosahedral shapes. They basically consist of an icosahedral head attached to a filamentous tail. Diagram of icosahedral (roughly spherical), filamentous (rod-like), and head-tail (icosahedral head attached to filamentous tail) virus capsid shapes. Image modified from " Non-enveloped icosahedral virus ," " Non-enveloped helical virus ," and " Head-tail phage ," by Anderson Brito, CC BY-SA 3.0 . The modified image is licensed under a CC BY-SA 3.0 license.

Virus envelopes

Virus genomes, what is a viral infection.

  • Attachment. Virus binds to receptor on cell surface.
  • Entry. Virus enters cell by endocytosis. In the cytoplasm, the capsid comes apart, releasing the RNA genome.
  • Replication and gene expression. The RNA genome is copied (this would be done by a viral enzyme, not shown) and translated into viral proteins using a host ribosome. The viral proteins produced include capsid proteins.
  • Assembly. Capsid proteins and RNA genomes come together to make new viral particles.
  • Release. The cell lyses (bursts), releasing the viral particles, which can then infect other host cells.
  • Attachment. The virus recognizes and binds to a host cell via a receptor molecule on the cell surface. [More about attachment]
  • Entry . The virus or its genetic material enters the cell. [More about entry]
  • Genome replication and gene expression. The viral genome is copied and its genes are expressed to make viral proteins. [More about replication and protein synthesis]
  • Assembly. New viral particles are assembled from the genome copies and viral proteins. [More about assembly]
  • Release. Completed viral particles exit the cell and can infect other cells. [More about release]

Want to join the conversation?

  • Upvote Button navigates to signup page
  • Downvote Button navigates to signup page
  • Flag Button navigates to signup page

Good Answer

Solutions to Computer Viruses Analytical Essay

Introduction, solutions to computer viruses, works cited.

As much as technology is useful to human beings, it comes with its challenges. One of such challenge that has troubled technology users for a long period of time is computer viruses. They refer to computer programs that are created by malicious software developers or computer programmers to harm other people’s computers.

Computer viruses are a great problem as they cause damage to data and they can potentially lead to system malfunction (Brain 1). Other viruses can be used by hackers to get information from other people’s computers without permission.

The best solution for the problem of computer viruses is installation of antivirus software on computer systems. Once antivirus software is installed in a computer system, it protects the computer system from such malicious software and ensures that any program that runs in the computer system is authorized.

Examples of antivirus software include Kaspersky, McAfee, Norton, Avast etcetera. The only down side of antivirus software is that they are also programs and thus they are not intrinsically perfect.

The antivirus software is thus frequently updated in order for it to efficiently protect a computer system (Brain 1). This may prove to be expensive to the user although the cost of updating antivirus software is not as high as the initial cost of acquiring the antivirus software.

The computer system user should also be extra careful while using his/her computer. This is especially crucial when the user is working with online application since the World Wide Web has many viruses. Sometimes hackers and virus developers may even develop an application that will ask the user to click on a window to see what it contains.

On clicking the window, the virus is permitted to run in the users computer systems and, this way, it may lead to performance bottlenecks or cause serious loss of data. It is thus of essence for users to ensure that they do not run applications that they are not sure about.

Users should also avoid being gullible while viewing high risk sites like entertainment sites in which such applications are found. Other links and images that may be sent as spam messages by hackers and virus developers should also be avoided. This is because most computers get infected with viruses though the use of the internet.

With the continued use of, and advancement in, technology, a lot of technology-related problems have arisen. Viruses are more destructive than ever. Organizations are continually losing important and costly information.

This calls for keener and greater care of our computer systems against the effects of viruses. Other measures that people can take to mitigate the effects of viruses are ensuring that files are properly backed-up so that once information is lost the organization does not go back to the drawing board.

Efforts should also be made to ensure that once a computer system is infected with viruses, the information saved in it is salvaged.

For instance, files and information in a computer system operating a Windows Operating System can be salvaged by running a live CD of the Linux OS.

This is done by booting the computer system from the Linux OS CD and finding the files that are not part of the Windows System files, and are not created by the user. The only disadvantage of this kind of operation is that it requires a highly intelligent IT (Information Technology) professional.

Brain, Marshall. “ How Computer Viruses Work ”. 2010. Web.

  • Chicago (A-D)
  • Chicago (N-B)

IvyPanda. (2023, October 31). Solutions to Computer Viruses. https://ivypanda.com/essays/technology-issue/

"Solutions to Computer Viruses." IvyPanda , 31 Oct. 2023, ivypanda.com/essays/technology-issue/.

IvyPanda . (2023) 'Solutions to Computer Viruses'. 31 October.

IvyPanda . 2023. "Solutions to Computer Viruses." October 31, 2023. https://ivypanda.com/essays/technology-issue/.

1. IvyPanda . "Solutions to Computer Viruses." October 31, 2023. https://ivypanda.com/essays/technology-issue/.

Bibliography

IvyPanda . "Solutions to Computer Viruses." October 31, 2023. https://ivypanda.com/essays/technology-issue/.

  • Comparison a Norton and Kaspersky Antivirus Software
  • Comparing Windows With Linux
  • Using Free Antivirus Programs: Pros and Cons
  • Conflict Theory Applied to Technology-Related Issues
  • Protecting Computers From Security Threats
  • Boot Process of a CISCO Router and Computer
  • Evaluating Security Software
  • Much Lighter: Talking to Andrew McAfee
  • McAfee Labs Threats Report: August 2015
  • Linux, the Operating System of Choice
  • Security Threats in Social Sites
  • Reasons why developing software for wireless devices is challenging
  • Moral and Ethical Issues in Science and Technology
  • Database Application at Amazon
  • Club IT's Data Management

essay company

  •  Order Now

Introduction Of Computer Virus

Published Date: 23 Mar 2015 Last Modified: 09 May 2017

Disclaimer: This essay has been written and submitted by students and is not an example of our work. Please click this link to view samples of our professional work witten by our professional essay writers . Any opinions, findings, conclusions or recommendations expressed in this material are those of the authors and do not necessarily reflect the views of EssayCompany.

Usually, a virus is written to target a network file system or shared filet in order to spread from computer to computer using network. Worm or Trojan is slightly different from another virus it appears harmless, This is the type of virus which enters the programs exploits security hothatmay have spread through other networks or Internet users. Computer virus' are usually small, which are design to spread from one computer to other computer and to enter and interfere Computer operation.

Virus might corrupt your windows or might delete the important data on your computer, Normaly virus can be spread through e-mails program to other computer which can even delete everything on the hard disk.

Often Computer viruses can be spread by attachments by e-mail massages or even can be instant massaging . that is why must never one a email which we dont know where it came from and who send it we may never know it could be virus.

Virus can be as attachments of funny images or video or files it can spread when u download to your computer from the internet.

HOW COMPUTER VIRUSES WORK

Virus can infect a small section of software or it will be there when the user open the program or runs the programs . It could be attached word or excel or other software programs it can be in any form or in any types of files.

Email viruses are totally different from the virus which uses email to infect computers. An attachment or files in a email that open or download from your email will be launch infection allowing to spread. An email virus cannot ifnfect your compur unless the malicious file is open.

A virus called Trojans can work by claiming a game file or other file to get inside.It could then erase the content that stored on your hard drive or other drives. Trojans do not replicate like a virus but worms is able to attack the security holes and then replicate in the network to spread to other computer which uses network.

COMPUTER IFFECTION

first thing you might not realize win32, kido, conficker, trojans orviruses have not got into your computer if u dont have Internet Security and other antivirus software.the ability of the program to get inside an operation system undetected . Depending on the infection, you may be greeted with a black or blue screen when the OS is unable to load; you will not be able to access any files, documents or other information on the computer.

If there is only one file infected, the computer may not be able to open the file . when shut down you may get massages that a program is still running but the program may have numbers and letters only. IT is most often not a program that you recongnise, even though it might state it is in the part of a system operation.

Task manager is to stop the program without result since the virus,trojan or malicious entity has the control it to continue the infecting the computer until it has run its course,rendering your computer ineffective.

WAYS TO SOLVE COMPUTER VIRUSES

The ways to protect your computer.

Understanding what is virus and how is works the first step to obtaining the necessary protection of computer . Computer with the latest window. Window 7 have firewall , security updates / patches and windowa Defender.These devices are the first thing to protect your computer and they work as PC virus protection, but that is not enough to stop all the problems.

You need to find additional antivirus protection. Antivirus software such as Mac antivirus or Windows 7 antivirus are further protection programs that will stop computer viruses. They are a second line of defence, if you will. Antivirus software tends to block holes left by PC virus protection.

Hackers that encounters antivirus software will have to work harder to get through with thei computer viruses. Therefore you need not to worry about spending a lot of money for your anti-virus now day there many free anti-virus which can download in a secure web site which keeps your computer protected.

There many free anti-virus which is designed to automatic run an initial scan of the computer to see if your computer is effected. It will then remove any infections you might have. It may be unable to remove the entire infection, in which case it will quarantine the virus in a place where it can no longer affect other files on your computer. It will also try to repair any damage.

Other Protection Methods

By Downloading any antivirus software helps, But there is also other measures your own to keep malicious viruses. First thing never open an email attachment if u can’t identify the sender and also have your our own antivirus software runs a scan on the attachment in the event that the sender’s computer has been infected.

Second, do not download any items from a site you do not trust or that does not have the secured server symbol - a lock. Download only files you recognize, including music, movies and other online media.

Third, set up your wireless network security and obtain a mobile antivirus. An unsecure Internet connection is an invitation to hackers to try to download malicious threats. A mobile antivirus is also set up for wireless networks, whereas other antivirus software is meant for secured connections.

TYPE OF VIRUSES

Resident viruses.

This type of virus is a permanent which dwells in the RAM memory. From there it can overcome and interrupt all of the operations executed by the system: corrupting files and programs that are opened, closed, copied, renamed

Direct Action Viruses

The main purpose of this virus is to replicate and take action when it is executed. When a specific condition is met, the virus will go into action and infect files in the directory or folder that it is in and in directories that are specified in the AUTOEXEC.BAT file PATH. This batch file is always located in the root directory of the hard disk and carries out certain operations when the computer is booted.

Overwrite Viruses

Virus of this kind is characterized by the fact that it deletes the information contained in the files that it infects, rendering them partially or totally useless once they have been infected.

The only way to clean a file infected by an overwrite virus is to delete the file completely, thus losing the original content.

Examples of this virus include: Way, Trj.Reboot, Trivial.88.D.

This type of virus affects the boot sector of a floppy or hard disk. This is a crucial part of a disk, in which information on the disk itself is stored together with a program that makes it possible to boot (start) the computer from the disk.

The best way of avoiding boot viruses is to ensure that floppy disks are write-protected and never start your computer with an unknown floppy disk in the disk drive.

Examples of boot viruses include: Polyboot.B, AntiEXE.

Macro Virus

Macro viruses infect files that are created using certain applications or programs that contain macros. These mini-programs make it possible to automate series of operations so that they are performed as a single action, thereby saving the user from having to carry them out one by one.

Examples of macro viruses: Relax, Melissa.A, Bablas, O97M/Y2K.

Directory Virus

Directory viruses change the paths that indicate the location of a file. By executing a program (file with the extension .EXE or .COM) which has been infected by a virus, you are unknowingly running the virus program, while the original file and program have been previously moved by the virus. Once infected it becomes impossible to locate the original files.

To keep our computer safe we need to anti â€" virus programs that stores the definition known as virus and malware program. To keep our anti-virus active we need to update and scan our computer every time we use computer.

Now it should be clear that how important to use a computer and keep it safe from viruses. and u should always full scan your computer for virus to prevent the loss of data. when ever u use a pendrive or external hard disk you must scan for viruses to keep your computer safe.

Loading comments...

Problems loading Disqus?

rev

Our Service Portfolio

  • Essay Writing Service
  • Dissertation Writing Service
  • Assignment Writing Service
  • Coursework Writting Service
  • Article Writting Service

jb

Want To Place An Order Quickly?

Then shoot us a message on Whatsapp, WeChat or Gmail. We are available 24/7 to assist you.

whatsapp

Do not panic, you are at the right place

jb

Visit Our essay writting help page to get all the details and guidence on availing our assiatance service.

Get 20% Discount, Now £19 £14 / Per Page 14 days delivery time

Our writting assistance service is undoubtedly one of the most affordable writting assistance services and we have highly qualified professionls to help you with your work. So what are you waiting for, click below to order now.

Get An Instant Quote

introduction of computer viruses essay

I DON'T WANT DISCOUNT

Our experts are ready to assist you, call us to get a free quote or order now to get succeed in your academics writing.

Help | Advanced Search

Computer Science > Artificial Intelligence

Title: an interactive agent foundation model.

Abstract: The development of artificial intelligence systems is transitioning from creating static, task-specific models to dynamic, agent-based systems capable of performing well in a wide range of applications. We propose an Interactive Agent Foundation Model that uses a novel multi-task agent training paradigm for training AI agents across a wide range of domains, datasets, and tasks. Our training paradigm unifies diverse pre-training strategies, including visual masked auto-encoders, language modeling, and next-action prediction, enabling a versatile and adaptable AI framework. We demonstrate the performance of our framework across three separate domains -- Robotics, Gaming AI, and Healthcare. Our model demonstrates its ability to generate meaningful and contextually relevant outputs in each area. The strength of our approach lies in its generality, leveraging a variety of data sources such as robotics sequences, gameplay data, large-scale video datasets, and textual information for effective multimodal and multi-task learning. Our approach provides a promising avenue for developing generalist, action-taking, multimodal systems.

Submission history

Access paper:.

  • Download PDF
  • Other Formats

license icon

References & Citations

  • Google Scholar
  • Semantic Scholar

BibTeX formatted citation

BibSonomy logo

Bibliographic and Citation Tools

Code, data and media associated with this article, recommenders and search tools.

  • Institution

arXivLabs: experimental projects with community collaborators

arXivLabs is a framework that allows collaborators to develop and share new arXiv features directly on our website.

Both individuals and organizations that work with arXivLabs have embraced and accepted our values of openness, community, excellence, and user data privacy. arXiv is committed to these values and only works with partners that adhere to them.

Have an idea for a project that will add value for arXiv's community? Learn more about arXivLabs .

IMAGES

  1. computer viruses Essay Example

    introduction of computer viruses essay

  2. Introduction to Computer Virus

    introduction of computer viruses essay

  3. Essay: Computer Viruses

    introduction of computer viruses essay

  4. PPT

    introduction of computer viruses essay

  5. Introduction to Computer Virus

    introduction of computer viruses essay

  6. Cause and effects of computer virus

    introduction of computer viruses essay

VIDEO

  1. Computer Virus I Virus Protection II Typography and Computer Application II Pankaj Sir II C.E.P

  2. Introduction to viruses

  3. Type of computer and Mobile viruses /የኮምፒውተር እና የሞባይል ቫይረሶች አና የቫይረስ አይነቶች / Mr.A.16

  4. What are computer viruses and its types? #youtube #viralvideo #youtubevideos #video #videos

  5. Introduction and characteristics of viruses

  6. How Virus enters the computer & symptoms||10 lines essay

COMMENTS

  1. Computer Viruses

    A computer virus is a software program designed to interfere with the normal computer functioning by infecting the computer operating system (Szor, 2005). These viruses have the capability of spreading from one computer to another. They are also capable of multiplying.

  2. Introduction: Computer Viruses

    A computer virus is a program that spreads between computers by hiding itself within a - seemingly innocent - document or application. A worm, on the other hand, is a program that replicates...

  3. Computer virus

    (Jan. 19, 2024) computer virus, a portion of a computer program code that has been designed to furtively copy itself into other such codes or computer files. It is usually created by a prankster or vandal to effect a nonutilitarian result or to destroy data and program code or, in the case of ransomware, to extort payment.

  4. Computer virus

    A computer virus [1] is a type of malware that, when executed, replicates itself by modifying other computer programs and inserting its own code into those programs. [2] [3] If this replication succeeds, the affected areas are then said to be "infected" with a computer virus, a metaphor derived from biological viruses. [4]

  5. Computer viruses explained: Definition, types, and examples

    A computer virus is a form of malicious software that piggybacks onto legitimate application code in order to spread and reproduce itself. Like other types of malware, a virus is deployed by...

  6. Introduction of Computer Virus

    Computer Virus is a program that copies itself, Computer virus can infect your computer and slowing down your computer. And virus also can spreads computer to computer. The person who sends out the computer virus may use networking of the internet. The computer virus also can be spread by via disk, CD, thauDVD or flash drive or other devices.

  7. PDF Computer Viruses: an Introduction

    Title: Computer Viruses: an Introduction Author: Horton J and Seberry J Subject: Proceedings of the Twentieth Australasian Computer Science Conference (ACSC'97), Feb ...

  8. An introduction to computer viruses: problems and solutions

    An introduction to computer viruses: problems and solutions - Author: Imran Khan - The purpose of this paper is to discuss various types of computer viruses, along with their characteristics, working, effects on the computer systems and to suggest measures for detecting the virus infection in a computer system and to elaborate means of ...

  9. An introduction to computer viruses: Problems and solutions

    A computer virus is a type of computer program that changes the way a computer works without a user's permission or knowledge and tries to hide in other files [66]. Although these programs can ...

  10. [PDF] An introduction to computer viruses

    An overview of the computer virus arena is contained that can help the reader to evaluate the threat that computer viruses pose and support solid general computer security practices as a means of combating computer viruses. This report on computer viruses is based upon a thesis written for the Master of Science degree in Computer Science from the University of Tennessee in December 1989 by ...

  11. Viruses And Antivirus Computer Science Essay

    Computer Virus is small software programs that can infect or attack a computer and networks by making copies of itself or by executing , replicate itself without knowledge .It is called Computer Virus because it shares some of the features of biological viruses .The dangers of this virus that it can be modification or deletion data and attach it...

  12. An introduction to computer viruses: problems and solutions

    A large number of viruses were found during the study, which are causing serious damages to computer systems and the author suggests ways to detect and prevent the different computer viruses. Purpose - The purpose of this paper is to discuss various types of computer viruses, along with their characteristics, working, effects on the computer systems and to suggest measures for detecting the ...

  13. [PDF] A history of computer viruses

    Malware "Ecology" Viewed as Ecological Succession: Historical Trends and Future Prospects. Reginald D. Smith. Computer Science, Environmental Science. ArXiv. 2014. The development and evolution of malware including computer viruses, worms, and trojan horses, is shown to be closely analogous to the process of community succession long recognized ...

  14. Computer Viruses, Their Types and Prevention Research Paper

    A worm is a self-replicating virus that focuses on creating adverse effects on your computer. This can consist of deleting critical system files, overwriting program protocols, and taking up valuable CPU processing space. Worm infections are identifiable based on process errors happening all of a sudden as well as a noticeable decline in the ...

  15. computer viruses essay

    1 Introduction: 1.1 Definition of computer virus A computer virus is Program or a portion of the codes that enter into the computer to target vandalism and characterized by their ability to copy itself to many copies and their ability to move from place to place and from computer to computer, disappearances and contents cover. 1.2 History: Many...

  16. Intro to viruses (article)

    Key points: A virus is an infectious particle that reproduces by "commandeering" a host cell and using its machinery to make more viruses. A virus is made up of a DNA or RNA genome inside a protein shell called a capsid. Some viruses have an external membrane envelope. Viruses are very diverse.

  17. Essay on Computer Viruses and How to Protect Against Them

    The basic definition of a virus is a piece of coding, computer programming which are executed copy by reproducing itself and infects the system data and computer environment. Computer viruses are made by humans and it is run without your authentication in your computer.

  18. Ethical Implications of Computer Virus'

    Introduction. A computer virus is a program that executes when an infected program is executed. It is capable of reproducing itself and usually capable of causing great harm to files or other programs on the same computer. Like biological viruses, computer viruses can spread quickly and are often difficult to eradicate.

  19. Introduction to viruses

    A virus is a tiny infectious agent that reproduces inside the cells of living hosts. When infected, the host cell is forced to rapidly produce thousands of identical copies of the original virus. Unlike most living things, viruses do not have cells that divide; new viruses assemble in the infected host cell.

  20. Essay about Computer Viruses

    Essay about Computer Viruses Decent Essays 812 Words 4 Pages Open Document Computer Viruses One thing that all computer users may have in common is fear of contracting a virus on their systems.

  21. Solutions to Computer Viruses

    Introduction. As much as technology is useful to human beings, it comes with its challenges. One of such challenge that has troubled technology users for a long period of time is computer viruses. They refer to computer programs that are created by malicious software developers or computer programmers to harm other people's computers.

  22. Essay on Computer Viruses (507 Words)

    Essay on Computer Viruses (507 Words) Article shared by Here is your essay on Computer Viruses ! The age of information has essentially made communication faster with advent of computer and internet.

  23. Introduction Of Computer Virus

    Computer Virus is a program that copies itself, Computer virus can infect your computer and slowing down your computer. And virus also can spreads computer to computer. The person who sends out the computer virus may use networking of the internet. The computer virus also can be spread by via disk, CD, thauDVD or flash drive or other devices.

  24. [2402.05929] An Interactive Agent Foundation Model

    The development of artificial intelligence systems is transitioning from creating static, task-specific models to dynamic, agent-based systems capable of performing well in a wide range of applications. We propose an Interactive Agent Foundation Model that uses a novel multi-task agent training paradigm for training AI agents across a wide range of domains, datasets, and tasks. Our training ...