• Artificial Intelligence
  • Generative AI
  • Business Operations
  • IT Leadership
  • Application Security
  • Business Continuity
  • Cloud Security
  • Critical Infrastructure
  • Identity and Access Management
  • Network Security
  • Physical Security
  • Risk Management
  • Security Infrastructure
  • Vulnerabilities
  • Software Development
  • Enterprise Buyer’s Guides
  • United States
  • United Kingdom
  • Newsletters
  • Foundry Careers
  • Terms of Service
  • Privacy Policy
  • Cookie Policy
  • Member Preferences
  • About AdChoices
  • E-commerce Links
  • Your California Privacy Rights

Our Network

  • Computerworld
  • Network World

Josh Fruhlinger

Computer viruses explained: Definition, types, and examples

This malicious software tries to do its damage in the background while your computer still limps along..

CSO  >  What is a computer virus?

Computer virus definition

A computer virus is a form of malicious software that piggybacks onto legitimate application code in order to spread and reproduce itself.

Like other types of malware , a virus is deployed by attackers to damage or take control of a computer. Its name comes from the method by which it infects its targets. A biological virus like HIV or the flu cannot reproduce on its own; it needs to hijack a cell to do that work for it, wreaking havoc on the infected organism in the process. Similarly, a computer virus isn’t itself a standalone program. It’s a code snippet that inserts itself into some other application. When that application runs, it executes the virus code, with results that range from the irritating to the disastrous.

Virus vs. malware vs. trojan vs. worm

Before we continue a brief note on terminology. Malware is a general term for malicious computer code. A virus, as noted, is specifically a kind of malware that infects other applications and can only run when they run. A worm is a malware program that can run, reproduce, and spread on its own , and a Trojan is malware that tricks people into launching it by disguising itself as a useful program or document. You’ll sometimes see virus used indiscriminately to refer to all types of malware, but we’ll be using the more restricted sense in this article.  

What do computer viruses do?

Imagine an application on your computer has been infected by a virus. (We’ll discuss the various ways that might happen in a moment, but for now, let’s just take infection as a given.) How does the virus do its dirty work? Bleeping Computer provides a good high-level overview of how the process works. The general course goes something like this: the infected application executes (usually at the request of the user), and the virus code is loaded into the CPU memory before any of the legitimate code executes.

At this point, the virus propagates itself by infecting other applications on the host computer, inserting its malicious code wherever it can. (A resident virus does this to programs as they open, whereas a non-resident virus can infect executable files even if they aren’t running.) Boot sector viruses use a particularly pernicious technique at this stage: they place their code in the boot sector of the computer’s system disk, ensuring that it will be executed even before the operating system fully loads, making it impossible to run the computer in a “clean” way. (We’ll get into more detail on the different types of computer virus a bit later on.)

Once the virus has its hooks into your computer, it can start executing its payload , which is the term for the part of the virus code that does the dirty work its creators built it for. These can include all sorts of nasty things: Viruses can scan your computer hard drive for banking credentials, log your keystrokes to steal passwords, turn your computer into a zombie that launches a DDoS attack against the hacker’s enemies, or even encrypt your data and demand a bitcoin ransom to restore access . (Other types of malware can have similar payloads.)

How do computer viruses spread?

In the early, pre-internet days, viruses often spread from computer to computer via infected floppy disks. The SCA virus, for instance, spread amongst Amiga users on disks with pirated software . It was mostly harmless, but at one point as many as 40% of Amiga users were infected.

Today, viruses spread via the internet. In most cases, applications that have been infected by virus code are transferred from computer to computer just like any other application. Because many viruses include a logic bomb — code that ensures that the virus’s payload only executes at a specific time or under certain conditions—users or admins may be unaware that their applications are infected and will transfer or install them with impunity. Infected applications might be emailed (inadvertently or deliberately—some viruses actually hijack a computer’s mail software to email out copies of themselves); they could also be downloaded from an infected code repository or compromised app store.

One thing you’ll notice all of these infection vectors have in common is that they require the victim to execute the infected application or code. Remember, a virus can only execute and reproduce if its host application is running! Still, with email such a common malware dispersal method, a question that causes many people anxiety is: Can I get a virus from opening an email? The answer is that you almost certainly can’t simply by opening a message; you have to download and execute an attachment that’s been infected with virus code. That’s why most security pros are so insistent that you be very careful about opening email attachments, and why most email clients and webmail services include virus scanning features by default.

A particularly sneaky way that a virus can infect a computer is if the infected code runs as JavaScript inside a web browser and manages to exploit security holes to infect programs installed locally. Some email clients will execute HTML and JavaScript code embedded in email messages, so strictly speaking, opening such messages could infect your computer with a virus . But most email clients and webmail services have built-in security features that would prevent this from happening, so this isn’t an infection vector that should be one of your primary fears.

Can all devices get viruses?

Virus creators focus their attention on Windows machines because they have a large attack surface and wide installed base. But that doesn’t mean other users should let their guard down. Viruses can afflict Macs, iOS and Android devices, Linux machines, and even IoT gadgets. If it can run code, that code can be infected with a virus.

Types of computer virus

Symantec has a good breakdown on the various types of viruses you might encounter , categorized in different ways. The most important types to know about are:

  • Resident viruses infect programs that are currently executing.
  • Non-resident viruses , by contrast, can infect any executable code, even if it isn’t currently running
  • Boot sector viruses infect the sector of a computer’s startup disk that is read first , so it executes before anything else and is hard to get rid of
  • A macro virus infects macro applications embedded in Microsoft Office or PDF files. Many people who are careful about never opening strange applications forget that these sorts of documents can themselves contain executable code. Don’t let your guard down!
  • A polymorphic virus slightly changes its own source code each time it copies itself to avoid detection from antivirus software.
  • Web scripting viruses execute in JavaScript in the browser and try to infect the computer that way.

Keep in mind that these category schemes are based on different aspects of a virus’s behavior, and so a virus can fall into more than one category. A resident virus could also be polymorphic, for instance.

How to prevent and protect against computer viruses

Antivirus software is the most widely known product in the category of malware protection products. CSO has compiled a list of the top antivirus software for Windows , Android , Linux and macOS , though keep in mind that antivirus isn’t a be-all end-all solution . When it comes to more advanced corporate networks, endpoint security offerings provide defense in depth against malware . They provide not only the signature-based malware detection that you expect from antivirus, but antispyware, personal firewall, application control and other styles of host intrusion prevention. Gartner offers a list of its top picks in this space , which include products from Cylance, CrowdStrike, and Carbon Black.

One thing to keep in mind about viruses is that they generally exploit vulnerabilities in your operating system or application code in order to infect your systems and operate freely; if there are no holes to exploit, you can avoid infection even if you execute virus code. To that end, you’ll want to keep all your systems patched and updated, keeping an inventory of hardware so you know what you need to protect, and performing continuous vulnerability assessments on your infrastructure.

Computer virus symptoms

How can you tell if a virus has slipped past your defenses? With some exceptions, like ransomware, viruses are not keen to alert you that they’ve compromised your computer. Just as a biological virus wants to keep its host alive so it can continue to use it as a vehicle to reproduce and spread, so too does a computer virus attempt to do its damage in the background while your computer still limps along. But there are ways to tell that you’ve been infected. Norton has a good list ; symptoms include:

  • Unusually slow performance
  • Frequent crashes
  • Unknown or unfamiliar programs that start up when you turn on your computer
  • Mass emails being sent from your email account
  • Changes to your homepage or passwords

If you suspect your computer has been infected, a computer virus scan is in order. There are plenty of free services to start you on your exploration: The Safety Detective has a rundown of the best.

Remove computer virus

Once a virus is installed on your computer, the process of removing it is similar to that of removing any other kind of malware—but that isn’t easy. CSO has information on how to remove or otherwise recover from rootkits , ransomware , and cryptojacking . We also have a guide to auditing your Windows registry to figure out how to move forward.

If you’re looking for tools for cleansing your system, Tech Radar has a good roundup of free offerings , which contains some familiar names from the antivirus world along with newcomers like Malwarebytes. And it’s a smart move to always make backups of your files , so that if need be you can recover from a known safe state rather than attempting to extricate virus code from your boot record or pay a ransom to cybercriminals.

Computer virus history

The first true computer virus was Elk Cloner , developed in 1982 by fifteen-year-old Richard Skrenta as a prank. Elk Cloner was an Apple II boot sector virus that could jump from floppy to floppy on computers that had two floppy drives (as many did). Every 50th time an infected game was started, it would display a poem announcing the infection.

Other major viruses in history include:

  • Jerusalem : A DOS virus that lurked on computers, launched on any Friday the 13th, and deleted applications.
  • Melissa : A mass-mailing macro virus that brought the underground virus scene to the mainstream in 1999. It earned its creator 20 months in prison.

But most of the big-name malware you’ve heard of in the 21st century has, strictly speaking, been worms or Trojans, not viruses. That doesn’t mean viruses aren’t out there, however—so be careful what code you execute.

Related content

Navigating ai disruption in cybersecurity: practical steps for leaders, london hospitals face days of disruption after ransomware attack on supply chain partner, cloud security challenges are growing. here’s why traditional soc tools are failing to address them, arctic wolf sniffs out new ransomware variant, from our editors straight to your inbox.

Josh Fruhlinger

Josh Fruhlinger is a writer and editor who lives in Los Angeles.

More from this author

Cism certification: requirements, training, exam, and cost, two-factor authentication (2fa) explained: how it works and how to enable it, what is spear phishing examples, tactics, and techniques, ddos attacks: definition, examples, and techniques, most popular authors.

brief essay on computer virus

  • Microsoft Security

Show me more

Unauthorized ai is eating your company data, thanks to your employees.

Image

NIST is finally getting help with the National Vulnerability Database backlog

Image

Major service tag security problems reported in Microsoft Azure

Image

CSO Executive Sessions: The new realities of the CISO role - whistleblowing and legal liabilities

Image

CSO Executive Sessions India with Pradipta Kumar Patro, Global CISO and Head IT Platform, KEC International

Image

CSO Executive Sessions: The personality of cybersecurity leaders

Image

Sponsored Links

  • Tomorrow’s cybersecurity success starts with next-level innovation today. Join the discussion now to sharpen your focus on risk and resilience.
  • Trending Now
  • Foundational Courses
  • Data Science
  • Practice Problem
  • Machine Learning
  • System Design
  • DevOps Tutorial
  • Ethical Hacking Tutorial

Introduction to Ethical Hacking

  • What is Hacktivism ?
  • Methodology followed by the Hackers
  • Remote Access in Ethical Hacking
  • Kali Linux - Information Gathering Tools
  • ARIN in Ethical Hacking
  • Basic characteristics of Computer Networks

Foot Printing and Reconnaissance

  • What is DNS Footprinting?
  • Footprinting Through Search Engines
  • What is Whois Footprinting?
  • Footprinting Using Social Engineering Method

Scanning Networks

  • What is Credentialed Vulnerability Scan?
  • What are Scanning Attacks?
  • Malware Scan in Ethical Hacking
  • What is Running of a Malware Scan?
  • WAScan - web application security scanner in Kali Linux
  • What is TCP-ACK Scanning?
  • Port Scanning Techniques By Using Nmap
  • What is SYN Scanning?
  • What is UDP Scanning?

Enumeration

  • Cyber Security - Types of Enumeration
  • What is DNS Enumeration?
  • SMTP Enumeration
  • LDAP Enumeration
  • What is NTP Enumeration?
  • What is IPsec Enumeration?
  • What is NetBIOS Enumeration?
  • SNMP Enumeration
  • What is Security Testing in Enumeration?

System Hacking

  • What is System Hacking in Ethical Hacking?
  • What is Windows Hacking ?
  • Importance of Physical Security in Ethical Hacking
  • What is Non-Electronic Password Attack on a System?
  • What is Password Guessing Attack?
  • Credential Stuffing in Ethical Hacking
  • Reverse Brute Force Attack in System Hacking
  • Brute Force Attack
  • What is a Default Password Attack Threat?
  • USB Drop Attack in System Hacking
  • What is Sniffing Attack in System Hacking?
  • How to Prevent Man In the Middle Attack?
  • How To Generate Rainbow Table Using WinRTGen?
  • What is Elcomsoft Distributed Password Recovery?
  • pwdump7 in System Hacking
  • FGDUMP in System Hacking
  • Password Auditing With L0phtcrack 7 Tool
  • What is Salted Password Hashing?
  • How to Hack Wifi Using Aircrack-ng in Termux Without Root?
  • How to Defend Against Password Cracking of Systems?
  • How to Defend Against Wi-Fi Pineapple?
  • What is DLL Hijacking?
  • How to Prevent Privilege Escalation?

Malware Analysis

  • Most Popular Methods Used By Hackers to Spread Ransomware
  • What is Malvertising?
  • How to Find Trojan on Computers?
  • Malwares - Malicious Software
  • What is WannaCry? How does WannaCry ransomware work?
  • Working of Stuxnet Virus
  • CryptoLocker Ransomware Attack
  • What is Zeus Malware?
  • What is SQL Slammer Virus?
  • How to Install Trojan Virus on Any Computer?
  • Different Ways to Remove Trojan Horse Malware
  • How to Defend Against Botnets ?
  • What is Proxy Trojan?
  • What are Banking Trojans?

What is a Computer Virus?

  • Difference between Worms and Virus
  • Port Scanning Attack
  • What is System Integrity Check?
  • Code Emulation Technique For Computer Virus Detection
  • Heuristic Virus
  • How to Prevent Backdoor Attacks?
  • What are Active Sniffing Attacks?
  • What is Protocol Analyzer?
  • What is MAC Spoofing Attack?
  • How to Prevent MAC Flooding?
  • What is Port Stealing?
  • Dynamic Host Configuration Protocol (DHCP)
  • DHCP Starvation Attack
  • What is Rogue DHCP Server Attack?
  • What is ARP Spoofing Attack?
  • How to Prevent DNS Poisoning and Spoofing?
  • DNS Spoofing or DNS Cache poisoning
  • How to Detect Sniffer in Your Network?
  • Mitigation of DHCP Starvation Attack

Social Engineering

  • Social Engineering - The Art of Virtual Exploitation
  • What is Insider Attack?
  • What is an Impersonation Attack?
  • What are Tailgating?
  • How Hackers Use Social Engineering to Get Passwords on Facebook?
  • Pretexting in Social Engineering
  • Credit Card Frauds
  • Active Social Engineering Defense (ASED)
  • Cyber Crime - Identity Theft
  • Penetration Testing - Software Engineering

Denial-of-Service

  • Distributed Denial of Service DDoS attack
  • What are Bandwidth Attacks?
  • HTTP Flood Attack
  • ICMP Flood DDoS Attack
  • Ping Flood Attack
  • What is a Permanent DoS (PDoS) Attack?
  • What is Phlashing?
  • Session Hijacking
  • TCP/IP Hijacking
  • UDP Session Hijacking
  • What are Types of Session Hijacking ?
  • Difference Between Spoofing and Hijacking
  • Application Level Hijacking Using Proxy Hacking
  • Man-in-the-Browser Attack
  • DOM-Based Cookie Manipulation
  • What are Session Replay Attacks?
  • What is Cookie Hijacking?
  • Session Prediction Software Attack
  • Types of Client-Side Attacks
  • Difference Between XSS and SQL Injection
  • How SYN cookies are used to preventing SYN Flood attack
  • IPSec Architecture

Evading IDS,Firewalls,and Honeypots

  • Bypass Firewalls Using SSH
  • What is Bitvise SSH Client?
  • How to Prevent Port Scan Attacks?
  • What is Source Port Randomization For Caching DNS ?
  • Types of Evasion Technique For IDS

Hacking Web Servers

  • Web Threat Shield
  • Web Reputation
  • What is Recursive DNS?
  • Path Traversal Attack and Prevention
  • What is Server Misconfiguration?
  • Web Cache Poisoning
  • How to Brute-Force SSH in Kali Linux?
  • How to Hack a Web Server?
  • Testing For IMAP SMTP Injection
  • Web Parameter Tampering Attack on Web Servers
  • How To Crack Online Web Form Passwords?
  • How to Crack FTP Passwords?
  • Cookie Tampering Techniques
  • What is Input Validation Attack?
  • Ethical Hacking | Footprinting
  • Parsero - Tool for reading the Robots.txt file in Kali Linux
  • What is Credential Harvester Attack ?
  • Script Http-Userdir-Enumeration Method
  • Linux - Metasploit Command
  • Working with Payload Metasploit in Kali Linux
  • What is Code Access Security?
  • CRLF Injection Attack
  • What is Patch Management?

Hacking Web Applications

  • What is Cookie Poisoning?
  • What are Injection Flaws?
  • How to Prevent Broken Access Control?
  • What is Improper Error Handling?
  • What is Log Tampering?
  • OWASP Top 10 Vulnerabilities And Preventions
  • Insecure Cryptographic Storage Vulnerability
  • Web Server and its Types of Attacks
  • Insufficient Transport Layer Protection
  • What is Failure to Restrict URL Access?
  • Session Fixation Attack
  • What is Malicious File Execution?
  • What is CSV Injection?
  • Converting a CVE list to Patch Vulnerabilities
  • What is Arbitrary Code Execution?
  • Malicious Script
  • What is User Privileges in Ethical Hacking ?
  • What is CAPTCHA Attack?
  • What is Banner Grabbing?
  • WhatWaf - Detect And Bypass Web Application Firewalls And Protection Systems
  • User Directed Spidering with Burp
  • What is Attack Surface?
  • What is Authentication Attack?
  • User Enumeration in Ethical Hacking
  • What is SMTP Header Injection?
  • What is Canonicalization Attack?
  • How a Connection String Injection Attack is Performed?
  • What is Connection String Parameter Pollution?
  • Pass-the-Hash (PtH) Attack
  • What is WSDL Attack?
  • Types of SQL Injection (SQLi)

Hacking Wireless Networks

  • Orthogonal Frequency-Division Multiplexing (OFDM)
  • Direct Sequence Spread Spectrum in Wireless Networks
  • Frequency-Hopping Spread Spectrum in Wireless Networks
  • Warchalking in Wireless Networks
  • Types of WiFi Antenna in Wireless Networks
  • Types of Wireless Security Encryption
  • WEP Crack Method in Wireless Networks
  • Bluesnarfing Attack in Wireless Networks
  • BlueSmack Attack in Wireless Networks
  • How To Install Super Bluetooth Hack on Android?
  • Bluebugging in Wireless Networks

Cloud Computing

  • Net-Centric Computing in Cloud Computing
  • Security Issues in Cloud Computing
  • Packet Switched Network (PSN) in Networking
  • What is Parallel File System in Cloud Computing?
  • How To Install AWS CLI - Amazon Simple Notification Service (SNS)?
  • How to Authorize Inbound Traffic For Your Linux Instances?
  • How To Multiple IP Addresses Work in Ethical Hacking?

Cryptography

  • What is Heartbleed Bug in Ethical Hacking ?
  • Email Hijacking
  • What is Hybrid Cryptosystem in Ethical Hacking?

A computer virus is a type of malicious software program (“ malware “) that, when executed, replicates itself by modifying other computer programs and inserting its code. When this replication succeeds , the affected areas are then said to be “ infected “. Viruses can spread to other computers and files when the software or documents they are attached to are transferred from one computer to another using a network , a disk , file-sharing methods , or through infected email attachments.

A computer virus is a type of harmful program . When it runs, it makes copies of itself and adds its code to other programs and files on your computer. These viruses come in different types , and each type can affect your device differently . Simply put, a computer virus changes how your computer works and aims to spread to other computers. It does this by attaching itself to normal programs or documents that can run code, known as macros .

What Does a Computer Virus Do?

A virus can harm or destroy data , slow down system resources , and log keystrokes , among other things. A virus can have unexpected or harmful outcomes during this procedure, such as destroying system software by corrupting data. Some viruses are made to mess things up by deleting files , messing up programs , or even wiping out your hard drive completely. Even if they’re not super harmful, viruses can still slow down your computer a lot, using up memory and making it crash often . Others might just make copies of themselves or send so much stuff over the internet that it’s hard to do anything online.

Virus vs. Malware – What is the difference? 

Viruses and malware are often used interchangeably, but they’re not quite the same. Here’s how they differ:

History of Computer Virus

Viruses have been attacking various devices for a long time, spreading through the Internet or other means. They are often created to steal information or completely ruin devices. The first computer virus, called the “ Creeper system ,” appeared in 1971 as an experimental virus that could copy itself. Following that, in the mid-1970s , the “ Rabbit ” virus emerged , which replicated very quickly and caused significant damage at the same pace. The virus known as “ Elk Cloner ” was created in 1982 by Rich Skrenta . It spread through a floppy disk containing a game and attached itself to the Apple II operating system.

The first virus for MS-DOS , called “ Brain ,” appeared in 1986 . It was designed by two Pakistani brothers and overwrote the boot sector of floppy disks , making it impossible for the computer to start. It was originally meant to be a copy protection system. In 1988 , more destructive viruses began to surface. Until then, most viruses were considered pranks with funny names and messages. However, in 1988, “ The Morris ” became the first widely spreading virus.

How To Prevent Your Computer From Viruses?

Keeping your computer safe from viruses is a lot like keeping yourself from catching a cold. Just as you might wash your hands regularly or avoid sick friends, there are simple steps you can take to protect your computer. Here are some easy tips:

1. Install Antivirus Software: Think of antivirus software as your computer’s doctor. It works around the clock to detect and block viruses before they can infect your system. Make sure to keep it updated!

2. Update Regularly: Keep your operating system , software , and apps up to date . Updates often include fixes for security vulnerabilities that viruses could exploit.

3. Be Cautious with Emails and Downloads: Don’t open emails or download attachments from unknown sources. If an email looks suspicious , even if you know the sender, it’s best to delete it.

4. Use Strong Passwords: Protect your accounts with strong , unique passwords . Consider using a password manager to keep track of them all.

5. Backup Your Data: Regularly back up your data to an external drive or cloud storage . If a virus does slip through , you won’t lose everything.

By following these steps, you can help keep your computer virus-free and running smoothly.

How To Remove Computer Viruses?

To remove a computer infection, you can choose from two options:

Do-it-yourself manual approach: This means you try to fix the problem on your own. Usually, you start by searching online for solutions. Then, you might have to do a lot of tasks to clean up your computer . It can take time and might need some experience to finish everything.

Get help from a reliable antivirus product: Another option is to use antivirus software . This software is designed to find and remove viruses from your computer. You just need to install it and let it do its job.

What is Antivirus?

Antivirus software is a program that searches for, detects , prevents , and removes software infections that can harm your computer. Antivirus can also detect and remove other dangerous software such as worms , adware , and other dangers . This software is intended to be used as a preventative measure against cyber dangers , keeping them from entering your computer and causing problems . Antivirus is available for free as well. Anti-virus software that is available for free only provides limited virus protection, whereas premium anti-virus software offers more effective security. For example Avast , Kaspersky , etc.

Also Check :

Anti-Virus | Its Benefits and Drawbacks How an Antivirus Works?

Different Types of Computer Virus

Each type has a unique way of infecting and damaging computers. Here are a few examples:

How do computer viruses spread?

Through the following activities you may get your device infected by the virus :

1. Sharing the data like music , files , and images with each other.

2. If you open a spam email or an attachment in an email that is sent by an unknown person.

3. Downloading the free game s, toolbars , media players, etc.

4. Visiting a malicious website .

5. Installing pirated software (s) etc.

Examples of Computer Viruses

A computer virus is a type of software designed to spread from one computer to another, similar to how a cold spreads between people. Just like a cold virus can make us sick, a computer virus can harm a computer’s performance and security . Here are some common examples of computer viruses:

These examples show how diverse computer viruses can be in their methods of infection and damage. Knowing about them can help you understand the importance of having reliable antivirus software and practicing safe browsing habits.

In conclusion, understanding what a computer virus is and recognizing the dangers it poses is crucial for keeping your data safe. These viruses are designed to infect , replicate , and damage the functioning of computers. Protecting your computer with antivirus software , being cautious with email attachments , and avoiding suspicious websites are essential steps to prevent virus infections. By staying informed and attentive , you can help safeguard your computer from the potential destruction caused by computer viruses.

What is a Computer Virus? – FAQs

How can you protect your computer system from viruses.

We can use antivirus software to keep your computer safe from viruses. Antivirus software works by comparing the files and programs on your computer to a database of known malware types. It will also monitor computers for the presence of new or undiscovered malware threats , as hackers are constantly generating and propagating new viruses. 

What are computer virus infection sources. 

The sources via which you can infect your system with viruses are : 1. Downloading programs/software from the internet. 2. Emails 3. External devices like pen-drives 4. Using an unknown CD to Boot data 5. Bluetooth / infrared
Computer viruses are typically propagated by email, file sharing, or CDs or by downloading file(s) from unauthenticated sources. 

What is an Anti-Virus?

An anti-virus is a piece of software that consists of programs or a collection of programs that can detect and remove all unsafe and malicious software from your system. This anti-virus software is created in such a way that it can look through a computer’s files and d etect which files are heavily or moderately infected by a virus.

Please Login to comment...

Similar reads.

  • School Learning
  • School Programming

Improve your Coding Skills with Practice

 alt=

What kind of Experience do you want to share?

Computer Viruses, Their Types and Prevention Research Paper

  • To find inspiration for your paper and overcome writer’s block
  • As a source of information (ensure proper referencing)
  • As a template for you assignment

Introduction

Types of virus, standard practices to prevent infection.

Computer viruses are somewhat similar to their organic counterparts since they function under the same principles of infecting a system they are introduced to and focus on replication. However, computer viruses are not a natural aspect of software programs; rather, they are purposefully created to carry out various functions, some of which are malicious in nature. Actions such as compromising the integrity of a computer’s security system, introducing flaws in the programming architecture to cause errors, or even cause the hardware to malfunction resulting in its destruction. These are only a few of the possible actions that a computer virus could be responsible for and, as such, show why it is necessary to know about the different types of viruses out there, how they can infect systems and what measures can a user take to either prevent infection or get rid of one.

Macro Virus

The infection vector of a macro virus is through programs that utilize macros such as.doc,.xls, or.ppp. While the extensions may not be familiar, they consist of Microsoft Word, Excel, and Powerpoint. A macro virus infects these files and spreads when it is shared across various emails and USB drives.

Memory Resident Virus

A memory-resident virus is one of the most resilient types of viruses out there since it resides in the RAM of the computer and comes out of stasis every time the computer’s OS is activated. As a result, it infects other open files leading to the spread of the virus.

A worm is a self-replicating virus that focuses on creating adverse effects on your computer. This can consist of deleting critical system files, overwriting program protocols, and taking up valuable CPU processing space. Worm infections are identifiable based on process errors happening all of a sudden as well as a noticeable decline in the performance of your computer.

Trojan viruses are aptly named since they stay hidden in a computer’s system subtly gathering information. Unlike works, the impact of trojans is rarely felt since their primary purpose is to collect information and transmit it to a predetermined location. Banking information, passwords, and personal details are what Trojans are usually after since this enables malicious hackers to use the information in identity theft as well as to illegally access online accounts and transfer funds.

Direct Action Viruses

This type of virus takes action once certain conditions have been met such as when they are executed by the user (i.e. opened or clicked). They are typically found in the system directory and infect the various therein; however, some varieties of direct action viruses tend to change location depending on how they were initially programmed.

While these are only a few examples, they do represent the various types of computer viruses out there and show why it is necessary to devise different methods of combating them.

Why is it Hard to Prevent the Creation of Computer Viruses?

The problem with computer viruses is that they are often created by people that are looking for exploits in computer systems. Since they are intentionally looking for “holes” in the security to use, it is not surprising that it is hard to create a truly impregnable system that can withstand all manner of computer viruses. The problem lies in the fact that computer viruses are not static entities; rather, they continue to evolve based on new programming architecture. This “evolution” is not the viruses itself evolving. Instead, it is the programmers themselves who create new viruses based on additional principles they learn as technology and in turn software development continues to improve. It is due to this that attempts at creating more efficient anti-virus prevention solutions are met with new types of viruses that try to circumvent them. The only way this practice were to stop altogether would be if all virus creation were to stop, an event that is highly unlikely to occur.

Install an Anti-Virus Software Program

One of the best ways of stopping infection is to install an anti-virus program (ex: McAffee, Symantec, Avast). They specialize in scanning programs, identifying a virus based on information from a database, isolating the file, and deleting it if possible. Do note that anti-virus programs are not infallible since new viruses are created almost every day and, as such, the battle between anti-virus companies and virus creators is never-ending.

Do Not Visit Suspicious Websites

Suspicious websites fall under the category of sites that have questionable content or lack the necessary SSL certificates or verifications. These sites often try to draw visitors via advertisements that indicate that free games can be downloaded from the site, or it has other types of content that a person would usually need to pay for to obtain. Torrent websites are often the most visited of these sites since they offer a wide variety of free content that has been illegally obtained by hackers. However, while it may be tempting to download different movies and games, some of these torrent files are often mixed with viruses that can compromise your system’s security. This can lead to instances of identity theft which can cost you several thousand dollars more than the original price of a movie or game that you illegally downloaded. Utilizing anti-virus programs and following the various instructions in this paper should result in a relatively low chance of your computer.

Be Wary of Foreign USB Drives

USB drives are a ubiquitous method for sharing information around campus; however, since people tend to share these drives among their friends, there are instances where an infection in one computer can rapidly spread to others from that single USB. It is due to circumstances such as these that computer owners need to be cautious with any USB drive that they accept. If you know that the drive has been continuously shared, you need to perform an anti-virus scan on it.

Complete System Reformating

In cases where a computer system has become unavoidably infected and has slowed CPU processes to a crawl due to junk data, it is often necessary to perform a complete system reformat. A system reformats consists of the OS and BIOS of the computer being erased and reinstalled. This helps to get rid of any viruses that remain and enables the computer to work properly again, though this is at the cost of all the files on the computer unless they have backups.

All in all, computer viruses can cause considerable damage if the proper precautions are not taken. Utilizing anti-virus programs and following the various instructions in this paper should result in a relatively low chance of your computer.

  • Malware: Code Red Computer Worm
  • The Quick Scan USB Flash Drives for Different Audiences
  • Using Free Antivirus Programs: Pros and Cons
  • SQL Injection Attacks and Database Architecture
  • Bring Your Device Policy and Security in Business
  • Information Technology Department Security Measures
  • Information Security Implementation in Healthcare
  • Open Source Security Testing Methodology
  • Chicago (A-D)
  • Chicago (N-B)

IvyPanda. (2020, September 29). Computer Viruses, Their Types and Prevention. https://ivypanda.com/essays/computer-viruses-their-types-and-prevention/

"Computer Viruses, Their Types and Prevention." IvyPanda , 29 Sept. 2020, ivypanda.com/essays/computer-viruses-their-types-and-prevention/.

IvyPanda . (2020) 'Computer Viruses, Their Types and Prevention'. 29 September.

IvyPanda . 2020. "Computer Viruses, Their Types and Prevention." September 29, 2020. https://ivypanda.com/essays/computer-viruses-their-types-and-prevention/.

1. IvyPanda . "Computer Viruses, Their Types and Prevention." September 29, 2020. https://ivypanda.com/essays/computer-viruses-their-types-and-prevention/.

Bibliography

IvyPanda . "Computer Viruses, Their Types and Prevention." September 29, 2020. https://ivypanda.com/essays/computer-viruses-their-types-and-prevention/.

Optogenetics, the Big Revolution in Brain Study

Intellectual abilities of artificial intelligence, openmind books, scientific anniversaries, edward o. wilson and island biodiversity, featured author, latest book, the history of computer viruses.

On November 10, 1983, a handful of seminar attendees at Lehigh University, Pennsylvania, USA, heard for the first time the term “virus” applied to computing. The use of the word was strange. The virus that was then on everyone’s mind was the one isolated a few months earlier at the Pasteur Institute in Paris that could be the cause of a new disease called AIDS. In the digital world, talking about viruses was almost nonsense. The first PC had been launched on the market just two years earlier and only the most technologically informed were running an Apple II computer or one of its early competitors.

brief essay on computer virus

However, when on that day the graduate student from the University of Southern California Fred Cohen inserted a diskette into a VAX11/750 mainframe computer, the attendees noted how code hidden in a Unix program installed itself and took control in a few minutes , replicating and spreading to other connected machines, similar to a biological virus.

Cohen tells OpenMind that it was on November 3 when a conversation with his supervisor, Leonard Adleman, led to the idea of ​​giving the name of virus to that code capable of infecting a network of connected computers. The Cohen virus was simple: “The code for reproduction was perhaps a few lines and took a few minutes to write,” says the author. “The instrumentation and controls took almost a day.”

Cohen published his creation in 1984, in an article that began: “This paper defines a major computer security problem called a virus.” But though the extensive research of Cohen and Adleman in the specialized literature would draw attention to their existence, the truth is that before that first virus defined as such appeared, there had already been earlier cases.

Interactive timeline: A malware history

[+] Full screen

Catch me if you can

In 1971, Robert Thomas, from the company BBN, created Creeper , a program that moved between computers connected to ARPANET and that displayed the message “I’m the creeper: catch me if you can.” According to David Harley, IT security consultant and researcher for the ESET company, “in the research community, we usually consider the experimental program Creeper to be the first virus and/or worm.”

Moreover, a year before Cohen’s seminar, 15-year-old Rich Skrenta developed Elk Cloner, the first computer virus—not named that yet—that spread outside a laboratory. Skrenta created it as a joke for his friends, whose Apple II computers became infected by inserting a diskette with a game that hid the virus.

So, Cohen was not really the first one. But according what computer security expert Robert Slade explains to OpenMind, the special thing in Cohen’s case was not so much his programming as his method. “He was doing the original academic research on the concept; his structure of antiviral software is still comprehensive despite all the developments since.” Cohen also introduced an informal definition of virus: “a program that can infect other programs by modifying them to include a, possibly evolved, version of itself.”

Those first viruses were technological demonstrations. The motivation of their creators was research and their codes were not malicious. Cohen points out that the objective of his program was “to measure spread time, not to attack.” In the case of Creeper , it was about designing a mobile application that could move to the machine where the data resided, instead of going the other way. As the professor of Computer Science at the University of Calgary (Canada) John Aycock points out to OpenMind, computer viruses were born as “a natural product of human curiosity.” And as such, “their invention was inevitable.”

The first malicious codes

It was also inevitable that the first malicious codes would soon emerge. In 1986, Brain appeared, a virus created by two Pakistani brothers whose purpose was to punish the users of IBM computers who installed a pirated copy of software developed by them. However, the effects of Brain were slight and the virus included the contact information of its authors so that those affected could contact them and request a cure. Spread by means of diskettes, Brain reached international diffusion, giving rise to the birth of the first antivirus companies.

brief essay on computer virus

At the end of the 1980s, codes began to proliferate that erased data or disabled systems. In 1988, the worm created by Robert Morris infected many of the computers connected to the then nascent Internet, especially in research institutions, causing a drop in email services. Its effects were more damaging than anticipated by Morris himself, who became the first person to be prosecuted in the US under the Computer Fraud and Abuse Act of 1986.

In this way, so-called malware began to diversify into different families: worms are programs that move from one computer to another without hiding in another application, while Trojans are harmful programs with an innocent appearance. In 1995, WM/Concept appeared, which infected Word documents. “It opened the door for a plague of document-borne malware that dominated the threat landscape for several years after,” says Harley. The expert lists other typologies that have emerged over time, such as bots that manipulate other people’s systems to launch spam campaigns, send malware or denial of service attacks; or ransomware , codes that hijack a system and force the payment of a ransom, such as the recent case of WannaCry , which in May 2017 infected hundreds of thousands of computers in more than 150 countries.

brief essay on computer virus

To this threat landscape we must add the current media, such as social networks, which facilitate the expansion of malware. As explained to OpenMind by Jussi Parikka, expert in technological culture at the Winchester School of Art of the University of Southampton (United Kingdom) and author of Digital Contagions: A Media Archeology of Computer Viruses (2nd ed., Peter Lang Publishing, 2016), “the online platforms for communication and interaction are themselves part of the problem due to their various security issues.”

But despite the many headaches caused by the malware, experts point out that these developments can benefit other technologies. Cohen argues that “benevolent” viruses can, for example, be useful in maintaining and updating systems. “I think artificial life (reproducing programs) still have enormous potential, largely unrealized as of today,” he reflects. “History will tell, but I still hold hope that viral computation will be a benefit to humanity in the future.”

Javier Yanes

More publications related to this article, more about technology, artificial intelligence, digital world, visionaries, more publications about ventana al conocimiento (knowledge window), comments on this publication.

Morbi facilisis elit non mi lacinia lacinia. Nunc eleifend aliquet ipsum, nec blandit augue tincidunt nec. Donec scelerisque feugiat lectus nec congue. Quisque tristique tortor vitae turpis euismod, vitae aliquam dolor pretium. Donec luctus posuere ex sit amet scelerisque. Etiam sed neque magna. Mauris non scelerisque lectus. Ut rutrum ex porta, tristique mi vitae, volutpat urna.

Sed in semper tellus, eu efficitur ante. Quisque felis orci, fermentum quis arcu nec, elementum malesuada magna. Nulla vitae finibus ipsum. Aenean vel sapien a magna faucibus tristique ac et ligula. Sed auctor orci metus, vitae egestas libero lacinia quis. Nulla lacus sapien, efficitur mollis nisi tempor, gravida tincidunt sapien. In massa dui, varius vitae iaculis a, dignissim non felis. Ut sagittis pulvinar nisi, at tincidunt metus venenatis a. Ut aliquam scelerisque interdum. Mauris iaculis purus in nulla consequat, sed fermentum sapien condimentum. Aliquam rutrum erat lectus, nec placerat nisl mollis id. Lorem ipsum dolor sit amet, consectetur adipiscing elit.

Nam nisl nisi, efficitur et sem in, molestie vulputate libero. Quisque quis mattis lorem. Nunc quis convallis diam, id tincidunt risus. Donec nisl odio, convallis vel porttitor sit amet, lobortis a ante. Cras dapibus porta nulla, at laoreet quam euismod vitae. Fusce sollicitudin massa magna, eu dignissim magna cursus id. Quisque vel nisl tempus, lobortis nisl a, ornare lacus. Donec ac interdum massa. Curabitur id diam luctus, mollis augue vel, interdum risus. Nam vitae tortor erat. Proin quis tincidunt lorem.

Echolocation: The Sixth Sense of Humans?

Do you want to stay up to date with our new publications.

Receive the OpenMind newsletter with all the latest contents published on our website

OpenMind Books

  • The Search for Alternatives to Fossil Fuels
  • View all books

About OpenMind

Connect with us.

  • Keep up to date with our newsletter

What are Computer Viruses?

Learn about the types of computer viruses, examples, and tips to prevent them.

Global Threat Landscape Report 2H 2023

Speak with an Expert

brief essay on computer virus

Computer Virus Definition

Chances are you’ve heard how important it is to keep viruses out, but what is a computer virus exactly? A computer virus is a type of malicious software, or malware, that spreads between computers and causes damage to data and software. 

Computer viruses aim to disrupt systems, cause major operational issues, and result in data loss and leakage. A key thing to know about computer viruses is that they are designed to spread across programs and systems. Computer viruses typically attach to an executable host file, which results in their viral codes executing when a file is opened. The code then spreads from the document or software it is attached to via networks, drives, file-sharing programs, or infected email attachments.

Common Signs of Computer Viruses

1. speed of system.

A computer system running slower than usual is one of the most common signs that the device has a virus. This includes the system itself running slowly, as well as applications and internet speed suffering. If a computer does not have powerful applications or programs installed and is running slowly, then it may be a sign it is infected with a virus.

2. Pop-up windows

Unwanted pop-up windows appearing on a computer or in a web browser are a telltale sign of a computer virus. Unwanted pop-ups are a sign of malware, viruses, or  spyware  affecting a device.

3. Programs self-executing

If computer programs unexpectedly close by themselves, then it is highly likely that the software has been infected with some form of virus or malware. Another indicator of a virus is when applications fail to load when selected from the Start menu or their desktop icon. Every time that happens, your next step should be to perform a virus scan and remove any files on programs that might not be safe to use.

4. Accounts being logged out

Some viruses are designed to affect specific applications, which will either cause them to crash or force the user to automatically log out of the service.

5. Crashing of the device

System crashes and the computer itself unexpectedly closing down are common indicators of a virus. Computer viruses cause computers to act in a variety of strange ways, which may include opening files by themselves, displaying unusual error messages, or clicking keys at random.

6. Mass emails being sent from your email account

Computer viruses are commonly spread via email. Hackers can use other people's email accounts to spread malware and carry out wider cyberattacks. Therefore, if an email account has sent emails in the outbox that a user did not send, then this could be a sign of a computer virus.

7. Changes to your homepage

Any unexpected changes to a computer—such as your system’s homepage being amended or any browser settings being updated—are signs that a computer virus may be present on the device.

FortiGuard Labs Global Threat Landscape Report 2H 2023 shows Cybercriminals Exploiting New Industry Vulnerabilities 43% Faster than 1H 2023.

How Do Computer Viruses Attack and Spread?

In the early days of computers, viruses were spread between devices using floppy disks. Nowadays, viruses can still be spread via hard disks and Universal Serial Bus (USB) devices, but they are more likely to be passed between devices through the internet. 

Computer viruses can be spread via email, with some even capable of hijacking email software to spread themselves. Others may attach to legitimate software, within software packs, or infect code, and other viruses can be downloaded from compromised application stores and infected code repositories. A key feature of any computer virus is it requires a victim to execute its code or payload, which means the host application should be running.

Types of Computer Viruses

1. resident virus.

Viruses propagate themselves by infecting applications on a host computer. A resident virus achieves this by infecting applications as they are opened by a user. A non-resident virus is capable of infecting executable files when programs are not running.

2. Multipartite virus

A multipartite virus uses multiple methods to infect and spread across computers. It will typically remain in the computer’s memory to infect the hard disk, then spread through and infect more drives by altering the content of applications. This results in performance lag and application memory running low. 

Multipartite viruses can be avoided by not opening attachments from untrusted sources and by installing trusted antivirus software. It can also be prevented by cleaning the boot sector and the computer’s entire disk.

3. Direct action

A direct action virus accesses a computer’s main memory and infects all programs, files, and folders located in the autoexec.bat path, before deleting itself. This virus typically alters the performance of a system but is capable of destroying all data on the computer’s hard disk and any USB device attached to it. Direct action viruses can be avoided through the use of antivirus scanners. They are easy to detect, as is restoring infected files.

4. Browser hijacker

A browser hijacker manually changes the settings of web browsers, such as replacing the homepage, editing the new tab page, and changing the default search engine. Technically, it is not a virus because it cannot infect files but can be hugely damaging to computer users, who often will not  be able to restore their homepage or search engine. It can also contain  adware  that causes unwanted pop-ups and advertisements.

Browser hijackers typically attach to free software and  malicious applications  from unverified websites or app stores, so only use trusted software and reliable antivirus software.

5. Overwrite virus

Overwrite viruses are extremely dangerous. They can delete data and replace it with their own file content or code. Once files get infected, they cannot be replaced, and the virus can affect Windows, DOS, Linux, and Apple systems. The only way this virus can be removed is by deleting all of the files it has infected, which could be devastating. The best way to protect against the overwrite virus is to use a trusted antivirus solution and keep it updated.

6. Web scripting virus

A web scripting virus attacks web browser security, enabling a hacker to inject web-pages with malicious code, or client-side scripting. This allows cyber criminals to attack major websites, such as social networking sites, email providers, and any site that enables user input or reviews. Attackers can use the virus to send spam, commit fraudulent activity, and damage server files.

Protecting against web scripting is reliant on deploying real-time web browser protection software, using cookie security, disabling scripts, and using malicious software removal tools.

7. File infector

A file infector is one of the most common computer viruses. It overwrites files when they are opened and can quickly spread across systems and networks. It largely affects files with .exe or .com extensions. The best way to avoid file infector viruses is to only download official software and deploy an antivirus solution.

8. Network Virus

Network viruses are extremely dangerous because they can completely cripple entire computer networks. They are often difficult to discover, as the virus could be hidden within any computer on an infected network. These viruses can easily replicate and spread by using the internet to transfer to devices connected to the network. Trusted, robust antivirus solutions and advanced firewalls are crucial to protecting against network viruses.

9. Boot Sector Virus

A boot sector virus targets a computer’s master boot record (MBR). The virus injects its code into a hard disk’s partition table, then moves into the main memory when a computer restarts. The presence of the virus is signified by boot-up problems, poor system performance, and the hard disk becoming unable to locate. Most modern computers come with boot sector safeguards that restrict the potential of this type of virus. 

Steps to protecting against a boot sector virus include ensuring disks are write-protected and not starting up a computer with untrusted external drives connected.

Exampes of Computer Viruses

Is trojan a virus.

A Trojan horse is a type of program that pretends to be something it is not to get onto a device and infect it with malware. Therefore, a  Trojan horse virus  is a virus disguised to look like something it is not. For example, viruses can be hidden within unofficial games, applications, file-sharing sites, and bootlegged movies.

Is a worm a virus?

A computer worm is not a virus.  Worms  do not need a host system and can spread between systems and networks without user action, whereas a virus requires users to execute its code.

Is ransomware a virus?

Ransomware  is when attackers lock victims out of their system or files and demand a ransom to unlock access. Viruses can be used to carry out ransomware attacks.

Is rootkit a virus?

A rootkit is not a virus.  Rootkits  are software packages that give attackers access to systems. They cannot self-replicate or spread across systems. 

Is a software bug a virus?

"Bug" is a common word used to describe problems with computers, but a software bug is not a virus. A bug is a flaw or mistake in software code, which hackers can exploit to launch a cyberattack or spread  malware .

How To Prevent Your Computer From Viruses

1. use a trusted antivirus product.

Trusted computer antivirus products are crucial to  stop malware attacks  and prevent computers from being infected with viruses. These  antivirus concepts  will protect devices from being infected through regular scans and identifying and blocking malware.

2. Avoid clicking pop-up advertisements

Unwanted pop-up advertisements are more than likely to be linked to computer viruses and malware. Never click on pop-up advertisements because this can lead to inadvertently downloading viruses onto a computer.

3. Scan your email attachments

A popular way to protect your device from computer viruses is to avoid suspicious email attachments, which are commonly used to spread malware. Computer antivirus solutions can be used to scan email attachments for potential viruses.

4. Scan the files that you download using file-sharing programs

File-sharing programs, particularly unofficial sites, are also popular resources for attackers to spread computer viruses. Avoid downloading applications, games, or software from unofficial sites, and always scan files that have been downloaded from any file-sharing program.

Cybersecurity Resources

  • Cybersecurity
  • Types of Cyber Attacks
  • IT vs OT Cybersecurity
  • AI Cybersecurity
  • Cyber Threat Intelligence
  • Cybersecurity Management
  • Network Security
  • Data Security
  • Email Security
  • Endpoint Security
  • Web Security
  • Enterprise Security
  • Cybersecurity Mesh

Quick Links

  • Fortinet Products
  • Fortinet Demos
  • Analyst Reports

Please fill out the form and a knowledgeable representative will get in touch with you soon.

By clicking submit you agree to the Fortinet Terms and Conditions & Privacy Policy .

AVG

  • Security Tips
  • Social Media
  • Privacy Tips
  • Performance Tips

AVG

What Is a Computer Virus?

One of the oldest types of computer threats, viruses are nasty bits of malware that hijack your computer’s resources to replicate, spread, and cause all sorts of chaos. Keep reading to learn how viruses work and how you can protect your computer from viruses with common-sense tips and a dedicated cybersecurity tool.

Get it for Mac , PC , Android

Get it for Android , iOS , Mac

Get it for iOS , Android , PC

Get it for PC , Mac , iOS

AV-comp-top-product-2022

Computer viruses are just like that. If you’re unlucky enough to catch one (but don’t beat yourself too much if you do, because they are incredibly common), expect havoc to be wrecked on your hard disk — slower PC performance , damaged or destroyed files, and everything in between.

A computer virus definition, Wikipedia-style

Looking for an essay-friendly definition? Here it goes:

A computer virus is a program or piece of code designed to damage your computer by corrupting system files, wasting resources, destroying data or otherwise being a nuisance. 

Viruses are unique from other forms of malware in that they are self-replicating — capable of copying themselves across files or other computers without a user's consent.

Basically, they are really contagious.

Virus, malware, Trojan... what's the difference?

Not every piece of software that attacks your PC is a virus. Computer viruses are just one kind of malware (mal-icious soft- ware ). Here are some of the other, most common kinds:

Trojans : like the ancient wooden horse full of attackers it takes its name from, this malware pretends to be harmless legitimate software, or comes embedded in it, in order to trick the user and open up the gates for other malware to infect a PC.

Spyware : with examples such as keyloggers , this kind of malware is designed to spy on users, save their passwords, credit card details, other personal data and online behavior patterns, and send them off to whoever programmed it.

Worms : this malware type targets entire networks of devices, hopping from PC to PC.

Ransomware : this malware variety hijacks files (and sometimes an entire hard drive), encrypts them, and demands money from its victim in exchange for a decryption key (which may or may not work, but it probably won’t).

Adware : this exceedingly irritating kind of malware floods victims with unwanted ads, and opens up vulnerable security spots for other malware to wiggle its way in.

To recap, viruses are just one of several kinds of malware out there. Strictly speaking, Trojans, ransomware , etc, are not computer viruses, though many people use the shorthand “virus” to refer to malware in a general sense. Altough some devices like phones and iPads are not likely to get a virus , they are not immune to other threats.

Why do people make viruses, and what do they do?

Unlike the bio variety, computer viruses don’t just “happen”. They are manufactured, often with great care, intentionally targeting computers, systems and networks.

But what are these viruses used for?

Well, “fun”. Trolling by software, computer code graffiti… The earliest computer viruses were essentially programmers playing around, like the (maybe, probably) first one, known as the Creeper virus back in 1971, which displayed the message “I’m the creeper, catch me if you can!”.

Elk clone virus poem

Not quite Sylvia Plath

Photo of a bobtail squid

Or the Stoned virus , which randomly displayed the words “Your computer is stoned. Legalize marihuana!” on your screen (and stayed in stoner character throughout by doing absolutely nothing else).

Or a personal favorite: the virus that pretends to be a message from a well-known software company, offering you a free cup holder if you download and install it, at which point it opens your PC’s CD tray (remember CD trays?).

Sadly, not all viruses are so cuddly. Take it from Batman’s butler: some people just want to watch the world burn — and computer viruses are a very effective way to spread chaos far and wide.

Like the ILOVEYOU virus , which destroyed the files of more than 50 million internet users worldwide, rendered PCs unbootable, copied people’s passwords and sent them to its creators, and caused up to US$9 billion in damages in the year 2000.

Even that amount pales in comparison to the US$37 billion in damages caused by the Sobig.F virus , which stopped computer traffic in Washington DC and grounded Air Canada for a while.

And then there’s the Mydoom virus , which caused such cyber bloating that it’s believed to have slowed worldwide internet traffic by 10% the day of its release.

Yes, there is a tiny, tiny subset of “good” computer viruses — such as the Cruncher virus, which compresses every file that it infects and theoretically tries to help by saving precious hard disk space.

For example, there’s a virus out there labelled Linux. Wifatch which appears to do nothing other than keeping other viruses out of your router . Linux.Wifatch is itself a virus — it infects a device without its user’s consent and coordinates its actions through a peer-to-peer network — but instead of hurting you, it acts as a sort of security guard.

(But still, there are far better ways to secure your router — and even the creators of Linux.Wifatch tell you not to trust it).

Other “well-intentioned” viruses want to act like a vaccine in that they force people, corporations and governments to strengthen their safety measures and therefore become able to repel genuine threats.

Some virus creators argue they make the world safer by pointing out security gaps and flaws that can be exploited by other viruses with truly malicious intentions.

“What could possibly go wrong?”, asked the first ten minutes of every pandemic disaster movie ever made. The truth is that viruses quickly overwhelm the defenses they’re supposed to put to the test — take the Code Red virus , which in true disaster film fashion attacked the White House (OK the White House’s web server but still OMG) and caused 2.6 billion dollars in damage worldwide.

Some vaccine.

How do computer viruses spread?

Here are some common ways in which you can get infected with a computer virus:

Email viruses

Email is one of the favorite means of transportation for computer viruses everywhere. You can get computer viruses through email by:

Opening an attachment . Often named as something harmless (such as “ Your flight itinerary ”), an executable program file (.com, .exe, .zip, .dll, .pif, .vbs, .js, .scr) or macro file type (.doc, .dot, .xls, .xlt, xlsm, .xsltm…).

Opening an email with an infected body. In these days of rich graphics and colors and bells and whistles, some viruses are being transported in the HTML body of the email itself. Many email services disable HTML by default until you confirm you trust the sender.

Instant messaging viruses

Instant messaging (IM) is another means for viruses to spread. Skype, Facebook Messenger, Windows Live Messenger and other IM services are inadvertently used to spread viruses to your contacts with infected links sent through chat messages.

These instant messaging and social media viruses spread wide and fast because it’s far easier to get people to click on a link when it’s delivered in a message coming from someone they trust, as opposed to a an email from a stranger.

File sharing viruses

Peer-to-peer file sharing services like Dropbox, SharePoint or ShareFile can be used to propagate viruses too. These services sync files and folders to any computer linked to a specific account, so when someone (inadvertently or otherwise) uploads a virus-infected file to a file-sharing account, that virus gets downloaded to everyone else with access to that shared folder.

Some file sharing services, such as Google Drive , scan uploaded files for viruses (although it only scans files smaller than 25MB, giving virus spreaders an easy out — they just have to make sure their virus-infected files are larger than that).

But most other services do not scan for viruses at all, so it’s your responsibility to make sure that you’re protected against any potential threats contained in the file they’re downloading.

Software download viruses

Fake antivirus infections are one of the most common types of virus-loaded software downloads. Scammers and cyber criminals use aggressive pop-ups and ads to scare users into believing that a non-existent virus has been detected in their PC, and compels them to download their “antivirus” software in order to clear the threat.

Instead of ridding the computer of viruses, this fake antivirus proceeds to infect the PC with malware, often with devastating consequences for the victim’s files, hard drive, and personal information.

Unpatched vulnerable software

Last but not least, one of the most common (yet most often overlooked) means for viruses to spread is unpatched software.

Unpatched software refers to software and apps which have not been updated with the latest security updates from the developer, in order to plug up security holes in the software itself.

Unpatched software is a major cybersecurity headache for businesses and organizations, but with criminals exploiting vulnerabilities in outdated versions of such popular programs as Adobe Reader, Java, Microsoft Windows or Microsoft Office , us civilians are very much at risk of infection too.

Types of computer virus

Here’s a list of different types of computer viruses currently out there:

Boot Sector Virus

The boot sector is the part of your PC’s hard drive that loads your computer’s operating system — such as Microsoft Windows. A boot sector virus infects the master boot record (MBR), so the virus loads onto the computer memory during startup.

Boot sector viruses used to be propagated mainly via pluggable devices, like USB keys, floppy disks and CD-ROMS. As technology moves on, boot sector viruses have become much rarer, and these days they mostly live on as email attachments.

Examples of boot sector viruses:

Elk Cloner: this early 1980s virus was attached to a game. At the 50th time the game was started, the virus displayed a poem on-screen.

Stoned: the initial variety displayed on-screen messages in favor of the legalization of marihuana. Its signature (though not the virus itself) crept up into the bitcoin blockchain in 2014.

Parity Boot: another “vintage” virus, this one was the most prevalent virus in Germany up to 1996.

Brain: considered to be the first computer virus for MS-DOS, it was created by the Pakistani Alvi brothers as an attempt to protect their medical software from copyright infringement — an attempt that quickly got out of hand, much to their chagrin.

Michelangelo: every year on March 6 (the birthday of artist Michelangelo), this virus would come alive and overwrite the first 100 sectors of a hard drive with nulls, making it impossible for everyday users to retrieve their files.

Direct Action Virus

These viruses are designed to “pass through” your computer: they get in, generally spread around files of a specific type (COM or EXE files, generally), and when they are done, they delete themselves. They are the most common type of virus out there and the easiest to create — which also makes them the simplest to get rid of.

Examples of direct action viruses:

Win64.Rugrat: also known as the Rugrat virus, this early example of direct action virus could would infect all 64-bit executables it could find in the directory and subdirectories in which it was launched.

Vienna virus: the Vienna virus has the distinction of being the first virus to be destroyed by an antivirus. It searches for .com files and destroys some of them while attempting to infect them.

Resident Virus

Unlike the direct action viruses we mentioned before, memory resident viruses actually set up camp in your computer’s primary memory (RAM). This is bad news, because they can keep working even after you’ve rid yourself of the original infector. Some act fast, some do their damage slowly — and are therefore harder to detect.

Examples of memory resident viruses:

Jerusalem virus (a.k.a. Friday 13th virus): after finding its way into your RAM and hiding inside it, this virus would delete programs from your computer on Friday 13, or increase the size of infected programs until they were too big to run.

Onehalf virus: sometimes known as the Freelove virus, or the Slovak Bomber, this virus slowly encrypts its way through your hard disk. Once it’s done with half (and on the 4th, 8th, 10th, 14th, 18th, 20th, 24th, 28th and 30th day of any month), it displays the message “Dis is one half. Press any key to continue…”

Magistr virus: this very destructive virus emails itself to your contact list, deletes every other file, wrecks your CMOS and BIOS — and leaves you insulting messages to boot.

Multipartite Virus

These ultra-versatile viruses double their spreading power by targeting both your files and your boot space. That way, even after you’ve succeeded in removing all the infected files in your computer, the virus still lingers hidden in the boot sector, ready to strike again — and if you clean the boot sector, the virus will re-infect it by jumping from one of the infected files.

Examples of multipartite viruses:

Junkie virus: this multipartite virus was transmitted in a file called HV-PSPTC.ZIP., supposedly a Pacific Strike computer game. Which it wasn’t.

Tequila virus: this one avoids files which contain the letters “v” and “sc” in their name, and likes to display the message “BEER and TEQUILA forever!”

Image of tequila bottles

  • Shhhh, don't argue with the virus

Invader virus: this one starts off nicely by playing a Mozart tune, but the moment you hit CTRL+ALT+DEL to reboot, it overwrites the first line of your hard disk with a copy of the virus.

Polymorphic Virus

The mutants of the computer virus world, these viruses shape-shift in order to avoid detection, while holding onto their basic threat capabilities. After infecting your files, these viruses replicate themselves in a slightly different way — which makes them very difficult to fully detect and remove.

Examples of polymorphic viruses:

Satanbug virus: despite its let’s face it quite badass name, this polymorphic virus doesn’t intentionally damage your files — but with its up to nine levels of encryption, virus scanners have a hard time removing it from your PC.

VirLock virus: part ransomware, part polymorphic virus, the Win32/VirLock virus encrypts your files and asks you for ransom — but it also changes shape every time it spreads.

Macro Virus

Macro viruses are written in macro language, with the intention of embedding them within software that allows macro mini-programs such as Microsoft Word. That means your PC can be infected by Word Document viruses.

Examples of macro viruses:

Melissa: distributed through email attachments, once this virus infects your PC it makes its way to your Microsoft Outlook mail client and mails itself to the first 50 contacts in your address book, potentially slowing down or even completely disabling servers in a chain reaction of suck.

How do I protect myself against viruses?

By now we have established you definitely don’t want any of these viruses anywhere near your files, your hard drive or your network. Now, let’s look at how you can avoid computer viruses in the first place.

Use antivirus protection

You have to, have to, have to have some form of antivirus software installed in your PC and your smartphone.

An antivirus is your first line of defense against viruses and a whole bunch of other malware that you seriously don’t want to have to deal with. If you think viruses are bad (and they are), there’s stuff out there that’s even worse. 

No excuses. Don’t want to fork out money? There are a few exceptionally good free antivirus software choices out there (ahem). Worried the software will slow down your PC? Ours is so light, you won’t even notice it’s there.

If you’re looking for something extra, premium antivirus programs can offer all kinds of added security features - like our Ransomware Protection shield, which stops anyone from hijacking your files and extorting money from you. For instance, we help you find your phone if you lose it, which is pretty neat.

But hey, you don’t have to get our antivirus (even though it’s free and awesome). Just get some antivirus.*

*although (AND THIS IS THE LAST THING WE’LL SAY ABOUT THIS WE PROMISE) you really shouldn’t get just any free antivirus you find laying around out there, because some of them are actually malware carriers in disguise, and some others are just really blah. So for your own good, always go with an antivirus from a cyber security company whose reputation is at least as good as ours.

Use that pretty head of yours

Apart from letting your antivirus detect and remove viruses, you’ll be doing yourself a huge favor by using proper cyber hygiene in the first place and following some basic internet safety tips:

Don’t just click on any link your friends send you on social media — especially if the message is just a link with no context, or if the words in the message don’t quite sound like them. People’s Facebook accounts get hacked and used to spread out viruses and malware. When in doubt, message your friend directly and ask if they really meant to send you that link. Often, the answer will be “What!? No!”

Don’t open any email attachment unless you 100% know what it is. Cyber criminals often rely on your natural curiosity to spread viruses - they tell you you’ve won something, but you haven’t entered any contests; or they send you a “flight itinerary”, but you aren’t planning on going anywhere. So you open the attachment to see what it’s all about, and bam, you’re infected. So, don’t.

Don’t fall for “Your PC is infected!” hysteric messages and pop-ups that aren’t coming directly from your antivirus. There is a very good chance they’re trying to lure you into downloading a fake antivirus and take your money, infect you computer with malware, or both. When our antivirus catches something, we let you know with a satisfying little message, and that’s it. We don’t ask you to download anything else, or pay any money.

Don’t enable macros in Microsoft Office . A few years ago we would have recommend you to disable macros, but Microsoft already does that by default. Which means cyber criminals try to trick you into enabling them with all sorts of dark mind tricks and fake warnings when you receive an infected email. Don’t fall for them.

But seriously. Antivirus. Now.

How do I remove a virus from my computer?

Stopping a virus from getting into your PC is a lot easier than deleting a virus that’s already in your computer, but if you suspect your PC is already infected with a virus, do not fret. We’ve got you covered.

Is your computer infected?

If your computer has become very slow all of a sudden for no particular reason; if you’re being flooded with pop-up messages out of the blue; if programs and apps start by themselves, and you can hear the hum-hum of your hard drive constantly working in the background…

… it may be.

Here’s how you delete a virus

We have a step-by-step guide that tells you how to get rid of computer viruses the safe and easy way. Give it a read. Or, if your phone has been acting oddly lately, check out our detailed guide to learn how to tell if your phone has a virus or other form of nasty malware — and how to get rid of it.

Get Free Virus Protection

Install free AVG AntiVirus for Android to block viruses and prevent threats. Enjoy 24/7 malware protection.

Get Free Threat Protection

Install free AVG Mobile Security for iOS to prevent security threats. Enjoy 24/7 protection for your iPhone or iPad.

Download AVG AntiVirus FREE for PC to block viruses and prevent threats. Enjoy 24/7 malware protection.

Download AVG AntiVirus FREE for Mac to block viruses and prevent threats. Enjoy 24/7 malware protection.

More helpful tips...

The latest security articles.

  • What Is Spyware?
  • What Is Adware and How to Get Rid of It?
  • What Is a Smurf Attack and How to Prevent It
  • What’s the Difference Between Malware and Viruses
  • What Is Malware? The Ultimate Guide to Malware
  • Microsoft Defender vs. Full-Scale Antivirus
  • What Is Scareware? Telltale Signs & How to Remove It
  • What Is a Logic Bomb Virus and How to Prevent It
  • How to Detect and Remove Spyware from Your iPhone
  • How to Remove Spyware from a Mac
  • How to Remove Spyware From Android
  • What Is Malvertising and How to Prevent It
  • How to Scan and Remove Malware From Your Router
  • What is a Trojan Horse? Is it Malware or Virus?
  • How to Check if an Android App Is Safe to Install
  • The Ultimate Guide to Mac Security
  • Santa: The Greatest Malware of all Time
  • Safest and Most Dangerous US States for PCs and Laptops
  • Analysis of Banking Trojan Vawtrak
  • iPhone Calendar Virus: What Is It and How Do You Get Rid of It?
  • How to Get Rid of a Virus & Other Malware on Your Computer
  • How to Find and Clean Viruses on Android Phones or iPhones
  • Fake Virus Warnings: How to Spot and Avoid Them
  • Can iPads Get Viruses? What You Need to Know
  • What Is a Macro Virus and How Do I Remove it?
  • The Best Free Antivirus Software for 2024
  • Can Macs Get Viruses?
  • Worm vs. Virus: What's the Difference?
  • What Is a Miner Virus and How Can You Remove It?
  • A Brief History of Computer Viruses
  • Cobalt Strike Ransomware: What Is It and How to Remove It
  • The Ultimate Guide to Ransomware
  • The Complete Guide to Mac Ransomware and How to Prevent it
  • WannaCry Ransomware: What You Need to Know
  • What All Android Users Need to Know About Ransomware
  • 2017 Petya Ransomware Outbreak — Your Quick Safety Guide
  • The Cost of Ransomware
  • EternalBlue Exploit: What Is It and Is It Still a Threat?
  • How to Tell If Your Phone Is Tapped: 10 Warning Signs
  • What Is a Sniffer and How Can You Prevent Sniffing?
  • Reporting Identity Theft — What to Do If Your Identity Is Stolen
  • Sextortion and Blackmail — What You Need to Know
  • Keyloggers: What They Are, Where They Come From, and How to Remove Them
  • What Is SQL Injection?
  • What Is a Browser Hijacker and How to Remove One
  • Zero-Day Attacks: What You Need to Know
  • What Is an Exploit in Computer Security?
  • How Secure Is My Phone?
  • Identity Theft: What It Is & How It Works
  • Everything You Need to Know About Rootkits and How to Protect Yourself
  • What Is Pharming and How to Protect Against Attacks
  • The NSA is Begging You to Update Windows — Here’s Why
  • Your Large-Scale Cyberattack Survival Guide
  • Man-in-the-Middle Attacks: What They Are and How to Prevent Them
  • The Ultimate Guide to Denial of Service (DoS) Attacks
  • What Is a Botnet Attack, How Do They Work, and How Can You Protect Yourself?
  • Megabugs! A Quick 'n Easy Guide to Meltdown and Spectre
  • 7 Essential iPhone Security Tips
  • What is DNS Hijacking?
  • Analyzing an Android WebView Exploit
  • Threat Report Reveals Pre-teen Children Developing Malicious Code
  • How to Block Spam Calls on Your iPhone, Android, or Landline
  • What Is a Honeypot? Cybersecurity Traps Explained
  • What to Do If You Lose Your Phone With Google Authenticator on It
  • How To Open, Create, and Convert RAR Files
  • What Is a Security Breach and How to Protect Against It
  • What Is Venmo? Is It Safe and How Does It Work?
  • What Is Rooting on Android?
  • Email Spam Guide: How to Stop Getting Spam and Other Junk Email
  • Is PayPal Safe and Secure? 10 Tips for Buyers and Sellers
  • What Is a CVV Number and How to Keep It Safe
  • What Is Blockchain & How Does It Work?
  • What to Do If Your Phone Is Lost or Stolen
  • Google Dorks: What Are They and How Are Google Hacks Used?
  • What Is a Jailbroken iPhone?
  • What Is UPnP (Universal Plug and Play) and Is It Safe?
  • How to Delete iPhone Calendar Spam
  • How to Browse Safely on Public Wi-Fi
  • Best Security Apps for Android Phones
  • How to Choose a Secure Cryptocurrency Wallet
  • What Is the Best Cryptocurrency Exchange?
  • How Safe Is Bitcoin, Really?
  • The Best iPhone Security Apps
  • 5 Ways to Enhance Your Cybersecurity
  • The Ultimate Guide to Keeping Your Email Secure
  • What Is a Digital Identity and How Can You Protect Yours?
  • 5 Tips to Make Working From Home Work for You
  • How to Avoid Coronavirus Malware & Misinformation
  • The Dirty Truth About USBs
  • 5 Common Security & Privacy Misconceptions Busted
  • 20:20 Vision — 5 Threats to Watch Out for This
  • 5 Feel-Good Charities for the Digital Age
  • Cybersecurity Basics
  • 5 Cybersecurity To-Dos Before You Travel
  • Malware Is Still Spying on You Even When Your Mobile Is Off
  • Everything You Need to Know About the First Dark Web Market: the Silk Road Website
  • Best Onion Sites to Discover on the Dark Web in 2024
  • Why Is My Ping so High? Helpful Tips for Reducing Lag
  • What Is Wi-Fi 6 and Do You Need to Upgrade?
  • What Is Streaming and How Does It Work?
  • What Is a Router and How Does It Work?
  • What Is a Cloud Access Security Broker?
  • What Is WPA2 (Wireless Protected Access 2)?
  • What Is APKPure and Is It Safe to Use on Android?
  • What Is the Dark Web and How to Get on It?
  • WEP, WPA, or WPA2 — Which Wi-Fi Security Protocol Is Best?
  • Fake Website Check: How to Check If a Website Is Safe or Trying to Scam You
  • What Is Fake News and How Can You Spot It?
  • Is 2020 the Year We Save the Internet?
  • Don’t Get Robbed – 7 Tips for Safer Online Shopping
  • 5 Fun Ways to Pointlessly Gamble Your Data
  • What Kids Do Online May Surprise You. Internet Safety Tips for You and Your Child
  • Who is Tracking You Online?
  • Avoid These Mistakes When Using Free Wi-Fi
  • What's an Ad Blocker (and Should You Get One)?
  • Email Security Checklist – 9+1 Tips for Staying Safe
  • Sugar Daddy & Sugar Baby Scams: How to Spot a Fake One
  • Avoid USPS Text Scams: Beware of Fake Tracking Numbers and Messages
  • 6 Ways to Identify a Fake Text Message
  • Pretexting: Definition, Examples, and How to Prevent It
  • Common Venmo Scams: How to Avoid Them and Stay Protected
  • How To Stop and Report Spam Texts on iPhone or Android
  • How to Recognize and Report an Internet Scammer
  • What Is Spoofing and How to Protect Against It
  • What Is Caller ID Spoofing and How to Stop It
  • How to Identify a Tech Support Scammer
  • What Is Social Engineering and Are You at Risk?
  • Deepfake Videos: Is There Anything You Can Do to Protect Yourself?
  • ATM and Card Fraud: Protect Your Money at Home or Abroad
  • How to Make Travel Plans, the Secure Way
  • Check Out These Real-Life Airline Scams
  • Why Is The FBI Asking You To Restart Your Router? (hint: hackers)
  • Scammers Trying to Steal Netflix Passwords, and More
  • What Is a Vishing Attack?
  • What Is Spear Phishing and How to Avoid It
  • What Is Smishing and How to Avoid It
  • What Is Catfishing & How to Spot Warning Signs
  • What is Phishing? The Ultimate Guide to Phishing Emails and Scams
  • Is Alexa Always Listening To Us?
  • Drones: How Do They Work and Are They Safe?
  • Is Your TV Watching You?
  • Five Types of Risky Smart Devices to Avoid
  • Which Is the Most Secure Android Smart Lock?
  • The Birds, Bees, and Bots: Why Parents Are Having The Talk Sooner
  • 5 Feel-Good Technology Stories From 2020
  • AVG Still Supports Windows 7
  • AVG Survey Finds that Parents Don’t Know Enough About Their Children’s Online Habits — Do You?
  • AVG Evolved: The Future of Antivirus
  • AVG Reveals Invisibility Glasses at Pepcom Barcelona
  • Endpoint Security: A Guide for Businesses
  • Cybersecurity for Small Businesses: Top Tips and Why It Matters
  • What Is a Network Security Key and How Do I Find It?
  • Best Small Business Antivirus Solutions for 2024
  • Security Suite: What Is It and How Can It Protect Your Business?

 alt=

iPhone Calendar Virus: What Is It and How Do You Get Rid of It? iPhone Calendar Virus: What Is It and How Do You Get Rid of It?

brief essay on computer virus

How to Get Rid of a Virus & Other Malware on Your Computer How to Get Rid of a Virus & Other Malware on Your Computer

brief essay on computer virus

How to Find and Clean Viruses on Android Phones or iPhones How to Find and Clean Viruses on Android Phones or iPhones

You Might Also Like...

brief essay on computer virus

Fake Virus Warnings: How to Spot and Avoid Them Fake Virus Warnings: How to Spot and Avoid Them

Protect your Android against threats with AVG AntiVirus

Protect your iPhone against threats with AVG Mobile Security

  • Media Center

Home Products

  • Free Antivirus Download
  • Internet Security
  • Android Antivirus
  • Free Mac Antivirus
  • Virus Scanning & Malware Removal
  • Installation Files
  • Beta Downloads
  • Driver Updater

Customer Area

  • Register Your License
  • Anti-Theft Login
  • Home Product Support
  • Security & Performance Tips
  • Online Research

Partners & Business

  • Business Antivirus Software
  • Partner Support
  • Business Support

Privacy | Report vulnerability | Contact security | License agreements | Modern Slavery Statement | Cookies | Accessibility Statement | Do not sell my info | | All third party trademarks are the property of their respective owners.  

We use cookies and similar technologies to recognize your repeat visits and preferences, to measure the effectiveness of campaigns, and improve our websites. For settings and more information about cookies, view our Cookie Policy . By clicking “I accept” on this banner or using our site, you consent to the use of cookies.

  • Home Products
  • Small Business 1-49 employees
  • Medium Business 50-999 employees
  • Enterprise 1000+ employees

A Brief History of Computer Viruses & What the Future Holds

brief essay on computer virus

When it comes to cybersecurity, there are few terms with more name recognition than "computer viruses." Despite the prevalence of these threats and their wide-spread impact, however, many users don't know about the basic nature of viruses. What follows is a brief history of the computer virus, and what the future holds for this widespread cyber threat.

Theory of Self-Replicating Automata

What is a computer virus? This idea was first discussed in a series of lectures by mathematician John von Neumann in the late 1940s and a paper published in 1966, Theory of Self-Reproducing Automata . The paper was effectively a thought experiment that speculated that it would be possible for a "mechanical" organism—such as a piece of computer code—to damage machines, copy itself and infect new hosts, just like a biological virus.

The Creeper Program

As noted by Discovery, the Creeper program, often regarded as the first virus, was created in 1971 by Bob Thomas of BBN. Creeper was actually designed as a security test to see if a self-replicating program was possible. It was—sort of. With each new hard drive infected, Creeper would try to remove itself from the previous host. Creeper had no malicious intent and only displayed a simple message: "I'M THE CREEPER. CATCH ME IF YOU CAN!"

The Rabbit Virus

According to InfoCarnivore , the Rabbit (or Wabbit) virus was developed in 1974, did have malicious intent and was able to duplicate itself. Once on a computer, it made multiple copies of itself, severely reducing system performance and eventually crashing the machine. The speed of replication gave the virus its name.

The First Trojan

Called ANIMAL, the first Trojan (although there is some debate as to whether this was a Trojan, or simply another virus) was developed by computer programmer John Walker in 1975, according to Fourmilab . At the time, "animal programs," which try to guess which animal the user is thinking of with a game of 20 questions, were extremely popular. The version Walker created was in high demand, and sending it to his friends meant making and transmitting magnetic tapes. To make things easier, Walker created PERVADE, which installed itself along with ANIMAL. While playing the game, PREVADE examined all computer directories available to the user and then made a copy of ANIMAL in any directories where it wasn't already present. There was no malicious intent here, but ANIMAL and PREVADE fit the definition of a Trojan: Hiding inside ANIMAL was another program that carried out actions without the user's approval.

The Brain Boot Sector Virus

Brain, the first PC virus, began infecting 5.2" floppy disks in 1986. As Securelist reports, it was the work of two brothers, Basit and Amjad Farooq Alvi, who ran a computer store in Pakistan. Tired of customers making illegal copies of their software, they developed Brain, which replaced the boot sector of a floppy disk with a virus. The virus, which was also the first stealth virus, contained a hidden copyright message, but did not actually corrupt any data.

The LoveLetter Virus

The introduction of reliable, speedy broadband networks early in the 21st century changed the way malware was transmitted. No longer confined to floppy disks or company networks, malware was now able to spread very quickly via email, via popular websites or even directly over the Internet. As a result, modern malware began to take shape. The threat landscape became a mixed environment shared by viruses, worms and Trojans—hence the name "malware" as an umbrella term for malicious software. One of the most serious epidemics of this new era was the LoveLetter, which appeared on May 4, 2000.

As Securelist notes, it followed the pattern of earlier email viruses of the time, but unlike the macro viruses that had dominated the threat landscape since 1995, it didn't take the form of an infected Word document, but arrived as a VBS file. It was simple and straightforward, and since users hadn't learned to be suspicious of unsolicited emails, it worked. The subject line was "I Love You," and each email contained an attachment, "LOVE-LETTER-FOR-YOU-TXT.vbs." The ILOVEYOU creator, Onel de Guzman, designed his worm to overwrite existing files and replace them with copies of itself, which were then used to spread the worm to all the victims' email contacts. Since the message often came to new victims from someone familiar, they were more likely to open it, making ILOVEYOU a proof-of-concept for the effectiveness of social engineering.

The Code Red Virus

The Code Red worm was a "file less" worm—it existed only in memory and made no attempt to infect files on the system. Taking advantage of a flaw in the Microsoft Internet Information Server, the fast-replicating worm wreaked havoc by manipulating the protocols that allow computers to communicate and spread globally in just hours. Eventually, as noted in Scientific American , compromised machines were used to launch a distributed denial of service attack on the Whitehouse.gov website.

One of the most recent of the major viruses came out in 2014, Heartbleed burst onto the scene and put servers across the Internet at risk. Heartbleed, unlike viruses or worms, stems from a vulnerability in OpenSSL, a general purpose, open source cryptographic library used by companies worldwide. OpenSSL periodically sends out "heartbeats" to ensure that secure endpoints are still connected. Users can send OpenSSL a specific amount of data and then ask for the same amount back—for example, one byte. If users claim they're sending the maximum allowed, 64 kilobytes, but only send a single byte, the server will respond with the last 64 kilobytes of data stored in RAM, notes security technologist, Bruce Schneier , which could include anything from user names to passwords to secure encryption keys.

The Future of Computer Viruses

For more than 60 years, computer viruses have been part of collective human consciousness, however what was once simply cyber vandalism has turned quickly to cybercrime. Worms, Trojans and viruses are evolving. Hackers are motivated and clever, always willing push the boundaries of connection and code to devise new infection methods. The future of cybercrime seems to involve more PoS (point of sale) hacks, and, perhaps, the recent Moker remote access Trojan is a good example of what's to come. This newly-discovered malware is hard to detect, difficult to remove and bypasses all known defenses. Nothing is certain—change is the lifeblood of both attack and defense.

Other helpful reads and links related to Computer Viruses

  • What is a Computer Virus or a Computer Worm?
  • How to Fend Off a Computer Virus
  • What is a Trojan Virus?
  • What is a Boot Sector Virus?
  • What is a Stealth Virus?
  • What is a Macro Virus?

A Brief History of Computer Viruses & What the Future Holds

Featured articles.

https://content.kaspersky-labs.com/fm/press-releases/42/42bd7e9e21c5d7ea43fc75b7bc64aa15/processed/shutterstock2154228287-q75.jpg

HTML Attachments: A Gateway for Malware?

https://content.kaspersky-labs.com/fm/press-releases/a6/a699bbaff260c79a424e38798ee26677/processed/blackcat-ransomware-q75.jpg

Understanding BlackCat ransomware: Threat overview and protective measures

https://content.kaspersky-labs.com/fm/press-releases/3d/3d3e4c313de2309e864e8618554296a0/processed/2056037282-q75.jpg

Black Friday Scams: How to Shop Safely Online

https://content.kaspersky-labs.com/fm/press-releases/9a/9ab786c055cf72bd27b0314c7661d867/processed/shutterstock2162875373-q75.jpg

What is a dark web scan?

https://content.kaspersky-labs.com/fm/press-releases/1a/1a19b1ee24da69673b856109a467b4a9/processed/gettyimages-1366240594-q75.jpg

The Biggest Crypto Exchange Hacks: How to Make Sure You Protect Your Crypto Against Hacks

brief essay on computer virus

We use cookies to make your experience of our websites better. By using and further navigating this website you accept this. Detailed information about the use of cookies on this website is available by clicking on more information .

How Does a Virus Infect Your Computer?

Though they're not a living thing like you and me, computers can get "sick" from viruses, too.

A computer virus is a software program designed to replicate itself and spread to other machines. In most cases, the program is "malicious," meaning its purpose is to cause the computer malfunction in some way.

In general usage, the term "computer virus" includes all forms of " malware ," or malicious software.

Instead of sniffles and a fever, some common symptoms of a computer viral infection are slow performance, data loss and system crashes, all of which can make people using the machine feel ill as well.

Yet many technological diseases were designed to remain hidden on a computer and not alert its user, so malware-infected machines may spread silently.

Since Elk Cloner, the first computer virus, left its lab in 1981, millions more have been created by human programmers who have decided to sabotage others' computers.

"There is always something new," s aid Peter Szor, an independent researcher and former engineer at Symantec Corporation, a maker of antivirus software and author of The Art of Computer Virus Research and Defense (Addison-Wesley, 2005). Symantec and other virus labs often see more than 30,000 unique malware programs on a single day, Szor added.

Sign up for the Live Science daily newsletter now

Get the world’s most fascinating discoveries delivered straight to your inbox.

The sinister programs often work by associating themselves with a legitimate program that when activated also "executes," or runs, the virus' code.

Viruses can enter your computer in any number of ways, such as via an email attachment, during file downloads from the Internet or even upon a visit to a contaminated Web site.

Digital germs

Sort of like how bacteria and fungi cause illnesses in people, computers can also get diseases from other infectious agents besides viruses, including computer worms, Trojan horses and spyware.

Unlike viruses, worms do not have to attach themselves to a program in your computer, and may not damage files on an infected computer. Instead, worms more often slow down computer networks by eating up bandwidth, or your computer's ability to prcess data, as the malware replicates and spreads.

Trojan horses, on the other hand, do not self-replicate. Instead, these programs act as the sneaky means for a hacker to gain access to someone's computer to send out spam emails or steal passwords.

Spyware programs monitor a computer user's activity, such as Web sites they visit, without the user knowing it, and may cause unsolicited advertisements to pop up ("adware") or may steal sensitive information such as credit card numbers.

A whole range of antivirus software is available to prevent and eradicate these malware infections.

"Antivirus programs are evolving to keep up with new threats," said Szor. "My recommendation to users today is to buy the most recent version of the products."

  • Can Cell Phones Get Viruses?
  • The 3 Most Common Types of PC Virus Infections
  • 10 Things You Must Know About Malware Infections
  • Review: Antivirus Software

AI computers could run in extreme environments like Venus thanks to heat-proof memory device

Bizarre device uses 'blind quantum computing' to let you access quantum computers from home

LIFTOFF! Boeing Starliner carries 2 astronauts to space in 'final test' for NASA (watch live)

A short history of computer viruses

Alex Uhde

Computer viruses have been around for quite a bit and nearly all of them have been spread through the Internet or its predecessors. Most viruses have been designed to steal users' information, processing power and/or disable the system all together.

The first computer virus, called " Creeper system ", was an experimental self-replicating virus released in 1971. It was filling up the hard drive until a computer could not operate any further. This virus was created by BBN technologies in the US.

The first computer virus for MS-DOS was " Brain " and was released in 1986. It would overwrite the boot sector on the floppy disk and prevent the computer from booting. It was written by two brothers from Pakistan and was originally designed as a copy protection.

" The Morris " was the first Computer virus which spread extensively in the wild in 1988. It was written by Robert Morris, a graduate student from Cornell University who wanted to use it to determine the size of the internet. His approach used security holes in sendmail and other Unix applications as well as weak passwords, but due to a programming mistake it spread too fast and started to interfere with the normal operation of the computers. It infected around 15,000 computers in 15 hours, which back then was most of the internet.

Since then, many new viruses have been introduced and the trend is growing exponentially every year.

Infamous viruses of the digital age

Following are some of the most well-known or significant viruses that have grown in step with the role of information technology in society:

In 1991, the " Michelangelo " virus was first discovered in Australia. It would lay dormant until 6th March every year and then overwrite the first one hundred sectors on the storage devices with zeros, preventing the computer from booting. Only 20,000 computers were reported infected.

In 1998, CIH was released. It infected around 60 million computers and caused significant damages by overwriting important system files. It was written by a Taiwanese student.

In 1999, " Melissa " was released. This one, was the first wide spread Word Macro Virus. It was distributed via email and would automatically send itself to the first 50 people in the Outlook address book. It did not harm the computer as it was sending out passwords for some erotic websites which required membership. It caused so much email traffic resulting in email servers to crash.

2000 was the year of " iloveyou ". Again, it came via email however it sent itself to all contacts. It also overwrote office, image, and audio files. The virus came from the Philippines and infected over 50 million computers in less than 10 days. Most companies back then decided to turn off their email servers to stop spreading the virus.

Since 2000, so many new viruses have been unleashed to wreak havoc on the world at large that it is difficult to list the most infamous. "Anna Kournikova", Code Red, Nimba, Beast, SQL Slammer, Blaster, Sobig, Sober, MyDoom, Netsky, Zeus, Conficker, Stuxnet, CryptoLocker, Locky, Mirai and WannaCry, are a few examples that come to mind.

Evolution of the cybersecurity threat

In 2013 the new form of ransomware started with the CryptoLocker virus. There have been many new versions of this virus including Locky and WannaCry, as well as Petya (not the latest version). The original CryptoLocker virus infected about half a million computers in its original version. Some of these clones, such as TorrentLocker or CryptoWall, were specifically designed to target computers in Australia.

Wannacry - image via http://www.bbc.com/news/technology-39924318

This year we have had virus attacks which spread very fast: WannaCry and NotPetya . Both of these viruses used a security hole within the protocol Windows uses to access files over the network (SMB). This security hole, named EternalBlue , was made public by a Hacker group called "Shadow Brokers", who stole it from the US National Security Agency (NSA). Although Microsoft released a patch for this vulnerability in March 2017, the number of systems worldwide based on obsolete/unsupported software, or that had not yet applied the latest updates, allowed WannaCry to gain a strong foothold through a phishing email attack. WannaCry infected around 200,000 computers across 150 countries before the "Kill switch" was discovered and stopped the virus from spreading further.

More recently, NotPetya exploited the same security hole. It was not delivered through email however, and therefore only had a limited reach. At first it was assumed that this virus might be an upgraded version of Petya, a CryptoLocker type ransomware. In fact, NotPetya was distributed as an updated version of a Ukrainian tax accounting package called MeDoc, and from there, it started spreading through internal networks of multinational companies with offices in Ukraine. It would encrypt all files on a computer as well as the master file table of a hard drive, preventing the computer from booting. NotPetya had a very basic payment system, compared to other ransomware type viruses. This led to the general opinion that the Petya part of the virus was a just a decoy and recovery of the files proved impossible.

Protecting yourself against the unknown

As new viruses are released, Anti-Virus software manufacturers apply new tools to fight them. It is a constant cat and mouse game.

Most of the ransomware type viruses cannot be detected with a classic Anti-Virus, so cyber security companies have started to conduct behaviour monitoring to detect them. It is just a matter of time, however, until there is a new virus that finds a way around each new detection method and the whole process begins again.

When the risks are always changing, the best steps to help you stay safe remain the same -constant vigilance to combat phishing email and fraudulent websites as the most common means of infection:

  • Do not open emails and email attachments, when you are not 100% certain that they are legitimate.
  • Do not click on links in emails or their attachments unless you were expecting to receive them. Remember, email accounts can be spoofed or hacked, so although a message may appear to come from a legitimate source, if the content is not what you expect from that sender it may not be trustworthy.
  • Keep your computer up to date with the latest software updates and security patches.
  • Check for spelling or grammar mistakes - this includes in the URL of websites you visit as well as the body of emails. For example, mistaking ofice.com for Microsoft's office.com will take you to a known malware site.
  • Make sure you report any suspicious emails or unusual system behaviour as soon as possible. Check out this Sentrian #AMA post for instructions on how to forward a suspicious email as an attachment to the Service Desk for investigation.

Latest Articles

brief essay on computer virus

Cybersecurity. It's constantly evolving. Have you updated your firms best practices for 2024?

Cyber security continues to be a prime concern for law firms in 2024. How can you help to ensure that your firm is ready?

Chris Porter

4 Surprising Facts About Backups

We all know that backups are important and we assume that we are all over how our backups work and that we are safe. You might be surprised though that this is not always the case. In this article we explore 4 surprising facts about backups that you might not already know!

Robert Wilkinson

Sentrian is an ISO27001 certified organisation

As a Managed Services Provider, Sentrian must maintain high levels of security internally to protect our customers and their data. In addition to the many controls that we have implemented, Sentrian are also ISO 27001 Information Security certified to give our customers the certainty that they require to know that our organisation follows international best practice.

Subscribe to our Newsletter.

You-centred technology focussed on the people behind the IT.

P. 1300 791 678 E. [email protected]

brief essay on computer virus

  • Microsoft 365
  • Hosted Services
  • Hosted Telephony
  • IT Security
  • Azure Virtual Desktop
  • Procurement
  • Sentrian Telecom

Maximize security. Optimize value.

Protect people, defend data, solutions by industry.

  • Support Log-in
  • Digital Risk Portal
  • Email Fraud Defense
  • ET Intelligence
  • Proofpoint Essentials
  • Sendmail Support Log-in
  • English (Americas)
  • English (Europe, Middle East, Africa)
  • English (Asia-Pacific)

What Is a Computer Virus?

Table of contents, types of computer viruses, what causes computer viruses, how do computer viruses work, how do viruses spread, what is a computer worm, what does a computer virus do, computer viruses vs. malware, signs of computer virus, examples of computer virus, how to remove a computer virus, how to prevent computer viruses, computer virus definition.

A computer virus is an ill-natured software application or authored code that can attach itself to other programs, self-replicate, and spread itself onto other devices. When executed, a virus modifies other computer programs by inserting its code into them. If the virus’s replication is successful, the affected device is considered “infected” with a computer virus.

The malicious activity carried out by the virus’s code can damage the local file system, steal data, interrupt services, download additional malware, or any other actions the malware author coded into the program. Many viruses pretend to be legitimate programs to trick users into executing them on their devices, delivering the computer virus payload.

Cybersecurity Education and Training Begins Here

Here’s how your free trial works:.

  • Meet with our cybersecurity experts to assess your environment and identify your threat risk exposure
  • Within 24 hours and minimal configuration, we’ll deploy our solutions for 30 days
  • Experience our technology in action!
  • Receive report outlining your security vulnerabilities to help you take immediate action against cybersecurity attacks

Fill out this form to request a meeting with our cybersecurity experts.

Thank you for your submission.

Every computer virus has a payload that performs an action. The threat actor can code any malicious activity into the virus payload, including simple, innocuous pranks that don’t do any harm. While a few viruses have harmless payloads, most of them cause damage to the system and its data. There are nine main virus types, some of which could be packaged with other malware to increase the chance of infection and damage. The nine major categories for viruses on computers are:

Boot Sector Virus

Your computer drive has a sector solely responsible for pointing to the operating system so that it can boot into the interface. A boot sector virus damages or controls the boot sector on the drive, rendering the machine unusable. Attackers usually use malicious USB devices to spread this computer virus. The virus is activated when users plug in the USB device and boot their machine.

Web Scripting Virus

Most browsers have defenses against malicious web scripts, but older, unsupported browsers have vulnerabilities allowing attackers to run code on the local device.

Browser Hijacker

A computer virus that can change the settings on your browser will hijack browser favorites, the home page URL, and your search preferences and redirect you to a malicious site. The site could be a phishing site or an adware page used to steal data or make money for the attacker.

Resident Virus

A virus that can access computer memory and sit dormant until a payload is delivered is considered a resident virus. This malware may stay dormant until a specific date or time or when a user performs an action.

Direct Action Virus

When a user executes a seemingly harmless file attached to malicious code, direct-action viruses deliver a payload immediately. These computer viruses can also remain dormant until a specific action is taken or a timeframe passes.

Polymorphic Virus

Malware authors can use polymorphic code to change the program’s footprint to avoid detection. Therefore, it’s more difficult for an antivirus to detect and remove them.

File Infector Virus

To persist on a system, a threat actor uses file infector viruses to inject malicious code into critical files that run the operating system or important programs. The computer virus is activated when the system boots or the program runs.

Multipartite Virus

These malicious programs spread across a network or other systems by copying themselves or injecting code into critical computer resources.

Macro Virus

Microsoft Office files can run macros that can be used to download additional malware or run malicious code. Macro viruses deliver a payload when the file is opened and the macro runs.

Computer viruses are standard programs; instead of offering useful resources, these programs can damage your device. Computer viruses are typically crafted by hackers with various intentions, like stealing sensitive data to causing chaos in systems. Some hackers create these malicious programs for fun or as a challenge, while others have more sinister motives like financial gain or cyber warfare.

Hackers may exploit weak points in an operating system or app to acquire unapproved access and power over a user’s machine to achieve their goals.

  • Ego-driven: Some virus authors seek fame within the hacker community by creating destructive or widespread viruses that garner media attention.
  • Cybercrime: Hackers often use computer viruses as tools for ransomware attacks, identity theft, and other forms of online fraud.
  • Sabotage: In some cases, disgruntled employees create computer viruses to intentionally damage their employer’s infrastructure.
  • Cyber espionage: State-sponsored hackers may develop advanced persistent threats (APTs) using custom-made malware designed for long-term infiltration into targeted networks.

For a threat actor to execute a virus on your machine, you must initiate execution. Sometimes, an attacker can execute malicious code through your browser or remotely from another network computer. Modern browsers have defenses against local machine code execution, but third-party software installed on the browser could have vulnerabilities that allow viruses to run locally.

The delivery of a computer virus can happen in several ways. One common method is via a phishing email . Another technique is hosting malware on a server that promises to provide a legitimate program. It can be delivered using macros or by injecting malicious code into legitimate software files.

At their core, computer viruses are discreet programs that hitch a ride on other files or applications. In most cases, their primary objective is to replicate and spread like wildfire.

Computer viruses function as malicious software programs designed to infect other programs by modifying them in some way. In doing so, a virus will attach itself to an unsuspecting file or application in order to spread.

The Infection Process

A virus can attach itself to any legitimate program or document that supports macros to execute its code, such as an email attachment or a file download from a website. Once the file is opened or downloaded, the virus springs into action and starts executing.

Hiding in Plain Sight

Computer viruses can be quite crafty to remain hidden from both users and antivirus software alike. Viruses employ stealth techniques such as polymorphism, which changes their appearance, or encryption methods.

The Damage Done

Once activated, a virus may wreak havoc on your computer system. It can steal sensitive data, corrupt files, slow down performance, and even crash your entire system. It can spread from system to system after a user takes action that either intentionally or accidentally facilitates it.

It’s important to note that viruses are just one type of malware, and many other types of malicious software can harm your computer or steal your personal information.

Proofpoint Threat Response

No defense can stop every attack

Computer viruses spread through various channels, and being aware of these channels is essential to protect yourself and your organization from infection.

Email Attachments

One method of virus transmission is through email attachments. Hackers often disguise their malicious code as seemingly harmless files, such as documents or images unsuspecting users open without a second thought. For example, Ursnif banking Trojan campaigns are known to spread via email attachments posing as invoices or financial statements.

Internet Downloads

Viruses can also hide in software installers, media files, or even browser extensions that you download from the web. It’s important to be cautious when downloading files from unknown sources or sketchy websites. A notorious case was the Download.com scandal, where popular applications were bundled with adware and other unwanted programs by default.

File Sharing Networks

File sharing networks like torrent sites and peer-to-peer platforms can easily transmit viruses. Innocent-looking movie torrents or cracked software may carry hidden payloads designed to compromise your device upon installation. For example, The Pirate Bay used a browser-based cryptocurrency miner, so when someone visited the website, their computer was used to mine cryptocurrency without their knowledge or consent.

Removable Media

Viruses can attach to removable media, such as USB drives and CDs/DVDs, infecting any computer they’re plugged into. The infamous Stuxnet worm is a prime example of a virus that spreads through removable media.

To protect yourself and your organization from computer viruses, always exercise caution and employ robust cybersecurity measures like up-to-date antivirus software and regular system scans. Remember, knowledge is power, especially when preventing viruses and cyber-attacks.

A computer worm is a type of malware designed to replicate itself to spread to other computers. Unlike computer viruses, worms do not require a host program to spread and self-replicate. Instead, they often use a computer network to spread themselves, relying on security failures on the target computer to access it.

Once a worm infects a computer, it uses that device as a host to scan and infect other computers. When these new worm-infested computers are compromised, the worm continues to scan and infect other computers using these computers as hosts. Worms operate by consuming heavy memory and bandwidth loads, resulting in overloaded servers, systems, and networks.

The way a computer virus acts depends on how it’s coded. It could be something as simple as a prank that doesn’t cause any damage, or it could be sophisticated, leading to criminal activity and fraud. Many viruses only affect a local device, but others spread across a network environment to find other vulnerable hosts.

A computer virus that infects a host device continues delivering a payload until it’s removed. Most antivirus vendors offer small removal programs that eliminate the virus. Polymorphic viruses make removal difficult because they change their footprint consistently. The payload could be stealing data, destroying data, or interrupting services on the network or the local device.

While overlapping in intention and meaning, malware and viruses are two distinct terms that are often used interchangeably.

Malware is a general term for any type of malicious software, while a virus is a specific type of malware that self-replicates by inserting its code into other programs. While viruses are a type of malware, not all malware is a virus.

Malware can take many forms, including viruses, worms, trojans, spyware , adware, and ransomware, and it can be distributed through infected websites, flash drives, emails, and other means. A virus requires a host program to run and attaches itself to legitimate files and programs. It causes a host of malicious effects, such as deleting or encrypting files, modifying applications, or disabling system functions.

Malware authors write code that is undetectable until the payload is delivered. However, like any software program, bugs could present issues while the virus runs. Signs that you have a computer virus include:

  • Popup windows, including ads (adware) or links to malicious websites.
  • Your web browser home page changes, and you did not change it.
  • Outbound emails to your contact list or people on your contact list alert you to strange messages sent by your account.
  • The computer crashes often, runs out of memory with few active programs or displays the blue screen of death in Windows.
  • Slow computer performance even when running few programs or the computer was recently booted.
  • Unknown programs start when the computer boots or when you open specific programs.
  • Passwords change without your knowledge or your interaction on the account.
  • Frequent error messages arise with basic functions like opening or using programs.

The web contains millions of computer viruses, but only a few have gained popularity and infect record numbers of machines. Some examples of widespread computer viruses include:

  • Morris Worm – One of the earliest and most pervasive computer virus examples, this self-replicating computer program spread through the early Internet in 1988, slowing down or crashing many machines.
  • Nimda – This particular type of worm targeted web servers and computers running Microsoft Windows operating systems, spreading through multiple infection vectors in 2001.
  • ILOVEYOU – A highly destructive worm that spread via email, disguised as a love confession and caused widespread damage in 2000 by overwriting files.
  • SQL Slammer – A fast-spreading computer worm that exploited a vulnerability in Microsoft SQL Server, causing network congestion and disrupting Internet services in 2003.
  • Stuxnet – A sophisticated worm designed to target and sabotage industrial control systems, particularly Iran’s nuclear program, by exploiting zero-day vulnerabilities in 2010.
  • CryptoLocker – This ransomware Trojan, which infected hundreds of thousands of computers in 2013, encrypted victims’ files and demanded a ransom for their decryption.
  • Conficker – Emerging in 2008, this worm exploited vulnerabilities in Windows operating systems, creating a massive botnet and causing widespread infection.
  • Tinba – First discovered in 2012, this banking Trojan primarily targeted financial institutions, aiming to steal login credentials and banking information.
  • Welchia – A worm that aimed to remove the Blaster worm from infected systems and patch the exploited vulnerability but caused unintended network congestion in 2003.
  • Shlayer – A macOS-specific Trojan that primarily spreads through fake software updates and downloads, delivering adware and potentially unwanted programs since 2018.

Removing a computer virus can be a challenging task, but there are several steps you can take to get rid of it. Common steps to remove a computer virus include:

  • Download and install antivirus software: Assuming you don’t already have antivirus software installed, download and install a real-time and on-demand solution, if possible. A real-time malware scanner scans for viruses in the background while you use the computer. You must start the on-demand scanner whenever you want to scan your device.
  • Disconnect from the internet: Some computer viruses use the internet connection to spread, so it’s best to disconnect from the internet when removing a virus from your PC to prevent further damage.
  • Delete any temporary files: Depending on the type of virus, deleting temporary files can also delete the virus, as some viruses are designed to initiate when your computer boots up.
  • Reboot your computer into safe mode: To help mitigate damages to your computer while you remove a virus, reboot your device in ‘Safe Mode.’ This will inhibit the virus from running and allow you to remove it more effectively.
  • Run a virus scan: Run a full scan using your antivirus software, opting for the most thorough or complete scanning option available. If possible, cover all your hard drive letters during the scan.
  • Delete or quarantine the virus: Once the virus is detected, your antivirus software will give you the option to delete or quarantine the virus. Quarantining the virus will isolate it from the rest of your computer to prevent it from causing further damage.
  • Reboot your computer: Assuming you’ve effectively removed the virus, your computer can be rebooted. Simply turn on the device as you would do so normally without initiating the “Safe Mode” option.
  • Update your browser and operating system: To complete the virus removal process, update your operating system and web browser to the latest version possible. Browser and OS Updates often contain fixes for particular vulnerabilities and exploits.

Given the general nature of this process, the outcome may vary from virus to virus and device to device. If you are unsure if you’ve effectively removed a virus from your computer, contact an IT or computer professional for assistance.

Computer viruses can damage your PC, send sensitive data to attackers, and cause downtime until the system is repaired. You can avoid becoming the next computer virus victim by following a few best practices:

  • Install antivirus software: Antivirus should run on any device connected to the network. It’s your first defense against viruses. Antivirus software stops malware executables from running on your local device.
  • Don’t open executable email attachments: Many malware attacks including ransomware start with a malicious email attachment . Executable attachments should never be opened, and users should avoid running macros programmed into files such as Microsoft Word or Excel.
  • Keep your operating system updated: Developers for all major operating systems release patches to remediate common bugs and security vulnerabilities. Always keep your operating system updated and stop using end-of-life versions (e.g., Windows 7 or Windows XP).
  • Avoid questionable websites: Older browsers are vulnerable to exploits used when just browsing a website. You should always keep your browser updated with the latest patches and avoid these sites to prevent drive-by downloads or redirecting you to sites that host malware.
  • Don’t use pirated software: Free pirated software might be tempting, but it’s often packaged with malware. Download vendor software only from the official source and avoid using software pirated and shared software.
  • Use strong passwords: Make sure your passwords are highly secure and difficult to guess. Avoid using the same password across multiple accounts and change them regularly to mitigate vulnerabilities and prevent hackers from stealing them.
  • Remain vigilant: Always be cautious when downloading files or software from the internet or opening suspicious email attachments. Turn off file sharing and never share access to your computer with someone you don’t know. Also, avoid keeping sensitive or private information stored on your computer

Related Resources

The definitive email cybersecurity strategy guide - protect your people from email attacks and threats, ransomware and phishing attacks: why anti-virus software can't save you, proofpoint email isolation, 68% of tested antivirus apps put android users at risk, subscribe to the proofpoint blog, ready to give proofpoint a try.

Start with a free Proofpoint trial.

brief essay on computer virus

computer viruses Recently Published Documents

Total documents.

  • Latest Documents
  • Most Cited Documents
  • Contributed Authors
  • Related Sources
  • Related Keywords

A Study on Hazards of Computer Viruses

Computer use is becoming part of our lives every other day however there have been considerable threats of computer viruses in the recent past. Viruses have had adverse effects on data and programs ranging from formatting hard disks, damaging information infrastructure, suddenly restarting machines, deleting or modifying data and in some cases mild effects such as slowing down machines or producing irritating sounds. Viruses have been a major cause for worry especially with the advances in data processing, storage and movement of information technologically. Many computer users and organizations especially the computer intensive organizations have had to invest heavily in dealing with viruses particularly those organizations running the windows platform. These computer viruses have been defined by their characteristics of entry and multiplication without the user’s notice as well as diverting the normal functioning of the computer. This paper seeks to define a virus and explain its related terms such as malicious software, worms, and Trojan horses. It explains vulnerabilities of operating systems in relation to viruses, it makes an observation on strengths of Linux versus Windows, outline the present state of affairs, apart from using anti-virus software, there are other procedures which can help protect against viruses which are also mentioned, the future of computer viruses and the conclusion that the Internet is serving its purpose of interconnecting computer and hence promoting distribution of viruses then makes some recommendations on viruses.

Comparison, Analysis and Analogy of Biological and Computer Viruses

Correlation of biological and computer viruses through evolutionary game theory, pemodelan matematika terhadap penyebaran virus komputer dengan probabilitas kekebalan.

The increase in the number of computer viruses can be modeled with a mathematical model of the spread of SEIR type of diseases with immunity probability. This study aims to model the pattern of the spread of computer viruses. The method used in this research is the analytical method with the probability of mathematical immunity. Based on the analysis of the model, two equilibrium points free from disease E1 and endemic equilibrium points E2 were obtained. The existence and local stability of the equilibrium point depends on the basic reproduction number R0. Equilibrium points E1 and E2 tend to be locally stable because R0<1 which means there is no spread of disease. While the numerical simulation results shown that the size of the probability of immunity will affect compartment R and the minimum size of a new computer and the spread of computer viruses will affect compartments S and E on the graph of the simulation results. The conclusion obtained by the immune model SEIR successfully shows that increasing the probability of immunity significantly affects the increase in the number of computer hygiene after being exposed to a virus.

Predicting Spread Probability of Learning-Effect Computer Virus

With the rapid development of network technology, computer viruses have developed at a fast pace. The threat of computer viruses persists because of the constant demand for computers and networks. When a computer virus infects a facility, the virus seeks to invade other facilities in the network by exploiting the convenience of the network protocol and the high connectivity of the network. Hence, there is an increasing need for accurate calculation of the probability of computer-virus-infected areas for developing corresponding strategies, for example, based on the possible virus-infected areas, to interrupt the relevant connections between the uninfected and infected computers in time. The spread of the computer virus forms a scale-free network whose node degree follows the power rule. A novel algorithm based on the binary-addition tree algorithm (BAT) is proposed to effectively predict the spread of computer viruses. The proposed BAT utilizes the probability derived from PageRank from the scale-free network together with the consideration of state vectors with both the temporal and learning effects. The performance of the proposed algorithm was verified via numerous experiments.

EVOLUTION OF COMPUTER VIRUSES

The dynamical analysis of computer viruses model with age structure and delay.

This paper deals with the dynamical behaviors for a computer viruses model with age structure, where the loss of the acquired immunity and delay are incorporated. Through some rigorous analyses, an explicit formula for the basic reproduction number of the model is calculated, and some results about stability and instability of equilibria for the model are established. These findings show that the age structure and delay can produce Hopf bifurcation for the computer viruses model. The numerical examples are executed to validate the theoretical results.

A Fractional SAIDR Model in the Frame of Atangana–Baleanu Derivative

It is possible to produce mobile phone worms, which are computer viruses with the ability to command the running of cell phones by taking advantage of their flaws, to be transmitted from one device to the other with increasing numbers. In our day, one of the services to gain currency for circulating these malignant worms is SMS. The distinctions of computers from mobile devices render the existing propagation models of computer worms unable to start operating instantaneously in the mobile network, and this is particularly valid for the SMS framework. The susceptible–affected–infectious–suspended–recovered model with a classical derivative (abbreviated as SAIDR) was coined by Xiao et al., (2017) in order to correctly estimate the spread of worms by means of SMS. This study is the first to implement an Atangana–Baleanu (AB) derivative in association with the fractional SAIDR model, depending upon the SAIDR model. The existence and uniqueness of the drinking model solutions together with the stability analysis are shown through the Banach fixed point theorem. The special solution of the model is investigated using the Laplace transformation and then we present a set of numeric graphics by varying the fractional-order θ with the intention of showing the effectiveness of the fractional derivative.

Information Technology Act 2000 and the Potential Use of Data Analytics in Reducing Cybercrime in India

Cybercrime is increasing rapidly in this digitized world. Be it business, education, shopping, or banking transactions, everything is on cyberspace. Cybercrime covers a wide range of different attacks such as financial cybercrime, spreading computer viruses or malware, internet fraud, pornography cybercrime, intellectual property rights violation, etc. Due to increased cyber-attacks these days, the online users must be aware of these kinds of attacks and need to be cautious with their data online. Each country has their own laws for dealing with cybercrime. The different measures taken by the government of India to combat cybercrime are explained in this chapter. How the potential use of data analytics can help in reducing cybercrime in India is also explained.

Export Citation Format

Share document.

IMAGES

  1. 💣 Essay on computer virus. Essay on Viruses and Their Effects on PC

    brief essay on computer virus

  2. Research on Computer Virus Prevention Strategies

    brief essay on computer virus

  3. computer viruses Essay Example

    brief essay on computer virus

  4. Viruses

    brief essay on computer virus

  5. History of Computer Virus

    brief essay on computer virus

  6. 🌈 Essay on computer virus. Essay about Computer Viruses. 2022-11-02

    brief essay on computer virus

VIDEO

  1. Essay Computer

  2. 10 lines on Monitor essay in English

  3. VIRUS TYPES !! ANTIVIRUS !! COMPUTER !!SHORT QUESTIONS !! SOLUTIONS !! FOR ALL STUDENTS&INTERVIEWS

  4. 10 lines Essay on Corona virus(Covid-19)in hindi/Coronavirus essay in hindi

  5. कंप्यूटर || Computer || Hindi essay

  6. 10 Lines Essay On Computer In English/Essay Writing On Computer/Computer Short Essay

COMMENTS

  1. Computer Viruses

    The hackers who design most common computer viruses usually come up with the names (US-CERT, 2012). Some of these viruses include Melissa, the Anna Kournikova, MyDoom, Sasser & Netsky, the ILOVEYOU virus, The Klez Virus, Code Red and Code Red II, Nimda virus, SQL Slammer/Sapphire virus, Leap-A/Oompa-A virus, and Storm Worm (US-CERT, 2012).

  2. Computer viruses explained: Definition, types, and examples

    Computer virus definition. A computer virus is a form of malicious software that piggybacks onto legitimate application code in order to spread and reproduce itself. Like other types of malware, a ...

  3. Computer virus

    A computer virus is a ... In his essay von Neumann described how a computer program could be designed to reproduce itself. ... On its 50th use the Elk Cloner virus would be activated, infecting the personal computer and displaying a short poem beginning "Elk Cloner: The program with a personality."

  4. What is a Computer Virus?

    A computer virus is a type of malicious software program ("malware") that, when executed, replicates itself by modifying other computer programs and inserting its code. When this replication succeeds, the affected areas are then said to be "infected". Viruses can spread to other computers and files when the software or documents they are attached to are transferred from one computer to another ...

  5. Computer Viruses, Their Types and Prevention Research Paper

    A worm is a self-replicating virus that focuses on creating adverse effects on your computer. This can consist of deleting critical system files, overwriting program protocols, and taking up valuable CPU processing space. Worm infections are identifiable based on process errors happening all of a sudden as well as a noticeable decline in the ...

  6. The History of Computer Viruses

    At the end of the 1980s, codes began to proliferate that erased data or disabled systems. In 1988, the worm created by Robert Morris infected many of the computers connected to the then nascent Internet, especially in research institutions, causing a drop in email services. Its effects were more damaging than anticipated by Morris himself, who ...

  7. What are Computer Viruses?

    A computer virus is a type of malicious software, or malware, that spreads between computers and causes damage to data and software. Computer viruses aim to disrupt systems, cause major operational issues, and result in data loss and leakage. A key thing to know about computer viruses is that they are designed to spread across programs and systems.

  8. What Is a Computer Virus?

    A computer virus is a program or piece of code designed to damage your computer by corrupting system files, wasting resources, destroying data or otherwise being a nuisance. Viruses are unique from other forms of malware in that they are self-replicating — capable of copying themselves across files or other computers without a user's consent.

  9. Computer virus

    computer virus, a portion of a computer program code that has been designed to furtively copy itself into other such codes or computer files. It is usually created by a prankster or vandal to effect a nonutilitarian result or to destroy data and program code or, in the case of ransomware, to extort payment. A virus consists of a set of ...

  10. A Brief History of Computer Viruses & What the Future Holds

    The Rabbit Virus. According to InfoCarnivore, the Rabbit (or Wabbit) virus was developed in 1974, did have malicious intent and was able to duplicate itself. Once on a computer, it made multiple copies of itself, severely reducing system performance and eventually crashing the machine. The speed of replication gave the virus its name.

  11. Computer Virus

    Computer Virus. Resources. A computer virus is a program that is designed to reproduce itself in computer memory, to spread from computer to computer, and, sometimes, to damage data maliciously or at least cause a nuisance. Viruses are generally small programs. They may either stand-alone or be embedded in larger bodies of code. The term " virus " is applied to such code by analogy to ...

  12. Essay on Computer Viruses and How to Protect Against Them

    This paper highlights about viruses, its types and detection tools, system scan and network security, the structure of antivirus, applications and antiviruses software. Save your time! We can take care of your essay. Proper editing and formatting. Free revision, title page, and bibliography.

  13. How Does a Virus Infect Your Computer?

    In general usage, the term "computer virus" includes all forms of " malware ," or malicious software. Instead of sniffles and a fever, some common symptoms of a computer viral infection are slow ...

  14. Computer viruses: How they spread and tips to avoid them

    A virus infects a file or system. Computer viruses attach themselves to a piece of software, an online program, a file, or a piece of code. They can spread through email and text message attachments, files you download online, or scam links sent on social media. 2. An unsuspecting user executes the virus's code.

  15. A short history of computer viruses

    The first computer virus for MS-DOS was "Brain" and was released in 1986. It would overwrite the boot sector on the floppy disk and prevent the computer from booting. It was written by two brothers from Pakistan and was originally designed as a copy protection. "The Morris" was the first Computer virus which spread extensively in the wild in 1988.

  16. What Is a Computer Virus?

    A computer virus is an ill-natured software application or authored code that can attach itself to other programs, self-replicate, and spread itself onto other devices. When executed, a virus modifies other computer programs by inserting its code into them. If the virus's replication is successful, the affected device is considered ...

  17. Viruses, Computer

    Abstract. Viruses can be defined simply as self-replicating programs; however, viruses continue to be maliciously combined with cybercrime, which has become rampant as society grows more dependent on information systems. Most organizations cannot handle the viruses that are reported every day on their own, because these viruses have developed ...

  18. computer viruses Latest Research Papers

    These computer viruses have been defined by their characteristics of entry and multiplication without the user's notice as well as diverting the normal functioning of the computer. This paper seeks to define a virus and explain its related terms such as malicious software, worms, and Trojan horses.

  19. Introduction of Computer Virus

    Introduction of Computer Virus. Computer Virus is a program that copies itself, Computer virus can infect your computer and slowing down your computer. And virus also can spreads computer to computer. The person who sends out the computer virus may use networking of the internet. The computer virus also can be spread by via disk, CD, thauDVD or ...

  20. (PDF) The World of Malware: An Overview

    Abstract —Malware, short for malicious software is a program. code that is hostile and often used to corrupt or misuse a. system. Introducing malware into a computer network. environment has ...

  21. Viruses And Antivirus Computer Science Essay

    5- To keep multiple backup copies of all your files before installing any new programs. 6- Processing computer with an anti-virus and always updated to ensure that detect new viruses. 7- Always updated operating system and support it by the windows defender .

  22. Essay on Computer Viruses (507 Words)

    Essay on Computer Viruses (507 Words) Here is your essay on Computer Viruses ! The age of information has essentially made communication faster with advent of computer and internet. Human interaction has revolutionized with information including data, pictures, emails, programs etc. being sent within milliseconds from one part of the world to ...

  23. Short Paragraph on Computer Viruses (255 Words)

    Short Paragraph on Computer Viruses (255 Words) It would be no exaggeration to say that there is a cyber crime wave in recent years. Presently, viruses are the most common problems which are causing serious damage to computer system. Virus is a program or code that replicates and infects another programme, sector or document by inserting itself ...