SlideShare une entreprise Scribd logo
1  sur  16
Télécharger pour lire hors ligne
COMPUTER APPLICATION 1
The report about
(computer viruses)
By:Rawa Abdullah Taha
University of zakho
College of engineering
Mechanical department
Supervisor: Mr.Hassan
3-3-2019
COMPUTER APPLICATION 2
Abstract— In recent years the detection of computer viruses has become common
place. It appears that for the most part these viruses have been ‘benign’ or only
mildly destructive. However, whether or not computer viruses have the potential to
cause major and prolonged disruptions of computing environments is an open
question. In the below mentioned paper i have given the introduction about the
topic, definition, common viruses available and how to protect our system from
viruses.
Index Terms— computer security, virus, computer virus, worms, computer infection
COMPUTER APPLICATION 3
Table Of Contents
ABSTRACT
TABLE OF CONTENT
1 INTRODUCTION
2 DEFINITION OF COMPUTER VIRUSES
3 WHAT IS COMPUTER VIRUS
4 HOW VIRUSES ACTIVE
5 CATEGORIES OF COMPUTER VIRUSES
6 NAMES OF VIRUSES
7 HOW TO PROTECT OUR SYSTEM FROM COMPUTER VIRUS?
8 BEST ANTIVIRUS SOFTWARE.
9 PROBLEMS OF COMPUTER VIRUS
10 CONCLUSION
11 REFERENCE
COMPUTER APPLICATION 4
1 INTRODUCTION
in the mid 80’s ,the amjad brothers of Pakistan ran a computer store, they wrote the
first computer virus in the world, a boot sector virus that was called “Brain”, from
this discovery the revolution came to the computer industry, in recent decades the
term of computer viruses came into boom, even those who are not familiar with the
term of computer viruses become familiar with the term by seeing it in the
Hollywood movies with the latest technology. This paper purposes to depict the
current situation of computer viruses and the latest trend and the damage caused to
the system by the viruses.
2 DEFINITION OF COMPUTER VIRUSES
A computer virus is a program file that is capable enough to make its own code
without the knowledge of the user by linking the file to the document. When the file
or document that run destroys others files also and spread to the computer slowly
and steadily.
Computer viruses are just the same as the viruses or the diseases that attacks the
human body, they also directly or indirectly destroys our body the same case is that
with the computer viruses.
Execution of host program file results in execution of viruses.
Needs human action to execute. The structure of Computer Virus can be divided into
four phases-
1. Mark
2. Infection Mechanism
3. Trigger
4. Payload
COMPUTER APPLICATION 5
3 What is computer Virus
Computer viruses are small software programs that are designed to spread
from one computer to another and to interfere with computer operation.
A virus might corrupt or delete data on your computer, use your e-mail
program to spread itself to other computers, or even erase everything on
your hard disk.
Viruses are most easily spread by attachments in e-mail messages or instant
messaging messages. That is why it is essential that you never open e-mail
attachments unless you know who it's from and you are expecting it.
Viruses can be disguised as attachments of funny images, greeting cards, or audio
and video files.
Viruses also spread through downloads on the Internet. They can be hidden in illicit
software or other files or programs you might download.
To help avoid viruses, it's essential that you keep your computer current with the
latest updates and antivirus tools, stay informed about recent threats, and that you
follow a few basic rules when you surf the Internet, download files, and open
attachments.
Once a virus is on your computer, its type or the method it used to get there is not as
important as removing it and preventing further infection.
A computer virus is a computer program that can copy itself and infect a computer
without permission or knowledge of the user. The virus may also be purposly planted
in order to cause confusion. The original may modify the copies or the copies may
modify themselves, as occurs in a metamorphic virus. A virus can only spread from
one computer to another when its host is taken to the uninfected computer, for
instance by a user sending it over a network or carrying it on a removable medium
such as a floppy disk, CD, or USB drive. Additionally, viruses can spread to other
computers by infecting files on a network file system or a file system that is accessed
by another computer. Viruses are sometimes confused with computer worms and
Trojan horses. A worm, however, can spread itself to other computers without
needing to be transferred as part of a host. A Trojan horse is a file that appears
harmless until executed. In contrast to viruses, Trojan horses do not insert their code
into other computer files. Many personal computers are now connected to the
Internet and to local-area networks, facilitating their spread. Today's viruses may also
COMPUTER APPLICATION 6
take advantage of network services such as the World Wide Web, e-mail, and
file sharing systems to spread, blurring the line between viruses and worms.
Furthermore, some sources use an alternative terminology in which a virus is any
form of self-replicating malware. The term comes from the term virus in biology. A
computer virus reproduces by making, possibly modified, copies of itself in the
computer's memory, storage, or over a network. This is similar to the way a biological
virus works.
Some viruses are programmed to damage the computer by damaging programs,
deleting files, or reformatting the hard disk. Others are not designed to do any
damage, but simply replicate themselves and perhaps make their presence known by
presenting text, video, or audio messages. Even these benign viruses can create
problems for the computer user. They typically take up computer memory used by
legitimate programs. As a result, they often cause erratic behavior and can result in
system crashes. In addition, many viruses are bug-ridden, and these bugs may lead to
system crashes and data loss.
There are many viruses operating in the general Internet today, and new ones are
discovered every day.
3.1 What a computer virus do?
 A virus tries to take control of computer system it has infected at the first
opportunity availible.it makes copies of itself and also try to carry harmful task
written in its program. This process can happen so quickly that the user is not even
aware of the presence of a virus in his/her computer.
COMPUTER APPLICATION 7
4 How Viruses Active
We are always afraid that viruses do something harmful to files when they get active,
but not all the viruses activate. Some viruses just spread out, but when viruses
activate they do very different things. Might play a part of melody or play music in
the background, show a picture or animated picture, show text, format hard disk or
do changes to files.
As an example, in one unnamed company: over a long period of time, the files in a
server were corrupted just a bit. So backup copies were taken from the corrupted
files.
And after they noticed that something was wrong, it was too late to get back the data
from the backups. That kind of event is the worst that can happen for the uses.
There is also talk that viruses have done something to hardware like hard disk or
monitor. Viruses can not do any harm to hardware but they can do harm to programs
and for example to BIOS so that computer does not start after that. Usually you can
start the computer from a boot diskette if the computer does not start otherwise.
COMPUTER APPLICATION 8
5 CATEGORIES OF COMPUTER VIRUSES
There are following basic categories of viruses-
5.1 Macro Viruses
These viruses infects all the files that contain macros i.e.doc,pps,xls and mdb, they
affect the macros ,templates and also the documents that are present in the files.
Examples are:
• Relax
• bablas
• Melissa.A
• 097M/Y2K
5.2 Memory Resident Viruses
They attack inside the computer memory, it gets activated when the operating is
running and infects all other files, they are hidden in RAM.
Example are:
• CMJ
• meve
• randex
• mrklunky
5.3 Overwrite Viruses
These viruses delete the efficient information available in a file,at the end it leaves
the file fully or half useless,it replaces the content but do not change the size of the
file.
Examples are:
COMPUTER APPLICATION 9
• Trj.Reboot
• way
• trivial.88.D
5.4 Direct Action Viruses
These types of virus duplicates and takes action when they are executed, they infect
the files in the directory or the folder in it . AUTOEXEC.BAT, they are found in the root
directory.
Example : Vienna virus
5.5 Directory Virus
Other name for this type of virus is cluster virus,they infect the directory of computer
it does this by changing the path of file location,located in the disk but after affecting
it affects the entire directory.
Example is: dir-2 virus
5.6 Web Scripting Virus
Mostly the web pages include complex codes with the purpose to create an
interactive and interesting content, these codes are used to create unwanted actions,
they comes from infected WebPages.
Example is: JS.Fortnight – a virus that spreads via malicious emails.
5.7 FAT Viruses
They attack the file allocation table (FAT) which is the part to store every
information.
Examples is: the link virus
COMPUTER APPLICATION 10
Polymorphic Virus
They do their own encrypting and programming in different
style when they infect the computer, they use different encryption and algorithms, it
makes it difficult for the antivirus to trace it.
Examples are:
• Marburg
• tuareg
• Satan bug
• elkern
5.8 Worm
This program has the property of self replication causing negative effects on the
computer. Worm Viruses Include:
• lovgate.F
• sobig.D
• trile. C
• PSWBugbear.B
• Mapson
5.9 Trojans
Trojans can un approved tracing of important login details of users online..Email
Virus. This is a virus spread through an email.This virus hide in an email and when the
receiver receives the mail it is spread widely.
COMPUTER APPLICATION 11
6 NAMES OF VIRUSES
There are a number of popular viruses-
6.1 ILOVEYOU
The ILOVEYOU virus is considered one of the most dangerous computer virus ever
created. The virus was created by two Filipino programmers, Reonel Ramones and
Onel de Guzman. It made use of social engineering to get users to click on the
attachment; the attachment was basically a txt file This led to the execution of the E-
Commerce Law.
6.2 Code Red
Code Red was discovered in 2001 by two eEye Digital Security employee, it set it goal
on computers with Microsoft IIS web server.
6.3 Sasser
It is basically a windows virus created by Sven Jaschan, who also created the Netsky
worm; it took advantage of buffer overflow weakness in local Security authority
service
6.4 Zeus
It is a Trojan horse made to affect Windows computer to perform various criminal
tasks, common task in this is the main in the middle browser key logging and form
grabbing.
COMPUTER APPLICATION 12
S
N
Name of the
virus
Year of
discovery
Infection caused
1 iloveyou 5 may 2000
It spread by e-mail, arriving
with the subject line "ILO VEYOU"
and an attachment, "LOVE-LETTER
FOR-YOU.txt.vbs".
2 Code red July 15,2001
It allows the worm to execute
arbitrary code and the machine
with worm
3 Sasser April 12,2004
The virus scans different
ranges of IP address and
connects victims computer
primarily through TCP
4 Zeus July 2007
It is spread mainly through
drive by downloads
5 mocmex 17 February 2008
It was the virus that at
tacked the photo frame
6
Daprosy
worm
15 july 2009
It stealed online game
passwords.
7
Waledac
botnet
January,2010
It was capacable of sending
about 1.5 million spam mes
sage
8 duqu 1 september,2011
Its nature was same as that
of the malware.
9 shamoon
16
aug,201
2
It is designed to target com
puters running on Microsoft
windows in the energy sec
tor
10 Cryptolocker
Sep
tember
2013
It encryptes the files on a
user’s hard disk
11 Regin
No
vember
2014
Once downloaded,regin quietly
downloaded extension of itself,
makes difficult
to be detected
12 ramsowore 2016 Used for defence purposes.
COMPUTER APPLICATION 13
7 HOW TO PROTECT OUR SYSTEM FROM COMPUTER
VIRUS?
1. Keep your windows defender activated as it could protect the system from any
malicious activity occurring.
2. use antimalware app and also keep it updated(basically antimalware app check for
viruses, spyware and any other threatening events occurring within the system which
could interrupt its processing)
3. use of pop-up blocker is useful
4. we should pay attention to all the notification.
5. if we are using Internet Explorer we should ensure that Smart screen is turned on
6. windows should be updated and it should be the genuine windows
7. make sure that User account is always turned on.
COMPUTER APPLICATION 14
8 Best antivirus software.
Norton antivirus
 Norton antivirus is a product of Symantec corporation.
Founded in 1982.
 Notion check the following program
• Boot record s
• Programs(at the time you used them)
• All local hard drives,
• Files download from internet,
• Usb(when in use)
MacAfee virus scan
MacAfee, Inc. is an antivirus software and computer security
company headquartered in Santa Clara, California. It markets
McAfee Virus Scan and related security products and
services, including the Intercept, and Found stone brands. ...
Kaspersky ANTIVIRUS
 Kaspersky is product of Kaspersky lab,
 A Russian computer security company,
• Co-founded by Natalya Kaspersky antivirus, do the
following things
• Invites virus scan by opening the Kaspersky antivirus
window.
9 PROBLEMS OF COMPUTER VIRUS
There are many problems associated with computer viruses some are listed below
1. Computer speed or performance, decreases
2. Computer boots and reboots again and again
3. loosing of data from drives and disks
4. Cause erratic screen behavior.
5. Weird messages comes on screen
COMPUTER APPLICATION 15
6. Browser home page also changes itself.
7. Application softwares changes
10 CONCLUSION
Virus basically destroys our system due to which our efficient information is also lost
and multiple copies of the same data is stored due to which more pressure is put on
the computer, so we should always keep our firewall and antivirus updated.
There are lots of viruses in the world and new viruses are coming up every day. There
are new anti-virus programs and techniques developed too. It is good to be aware of
viruses and other malware and it is cheaper to protect you environment from them
rather then being sorry. There might be a virus in your computer if it starts acting
differently. There is no reason to panic if the computer virus is found. It is good to be
a little suspicious of malware when you surf in the Internet and download files. Some
files that look interesting might hide a malware. A computer virus is a program that
reproduces itself and its mission is to spread out. Most viruses are harmless and
some viruses might cause random damage to data files.
Some people want to experiment how to write viruses and test their programming
talent. At the same time they do not understand about the consequences for other
people or they simply do not care.
Viruses mission is to hop from program to other and this can happen via floppy disks,
Internet FTP sites, newsgroups and via email attachments. Viruses are mostly written
for PC-computers and DOS environments.
Viruses are not any more something that just programmers and computer specialist
have to deal with. Today everyday users have to deal with viruses.
11 References
[1] A System to Support the Analysis of Antivirus Products’ Virus
Detection Capabilities, Marko Helenius, 2002.
[2] http://www.faqs.org/faqs/computer-virus/
[3] http://www.wildlist.org/WildList/
COMPUTER APPLICATION 16

Contenu connexe

Tendances

Seminar project(computer virus)
Seminar project(computer virus)Seminar project(computer virus)
Seminar project(computer virus)
cdebraj16101991
 

Tendances (20)

Computer Virus
Computer VirusComputer Virus
Computer Virus
 
Virus & Anti Virus ppt
Virus & Anti Virus pptVirus & Anti Virus ppt
Virus & Anti Virus ppt
 
Computer virus and antivirus
Computer virus and antivirusComputer virus and antivirus
Computer virus and antivirus
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
 
Computer virus
 Computer virus Computer virus
Computer virus
 
Virus
VirusVirus
Virus
 
COMPUTER VIRUS
COMPUTER VIRUSCOMPUTER VIRUS
COMPUTER VIRUS
 
Antivirus
AntivirusAntivirus
Antivirus
 
Seminar project(computer virus)
Seminar project(computer virus)Seminar project(computer virus)
Seminar project(computer virus)
 
Computer virus
Computer virusComputer virus
Computer virus
 
Presentation on computer viruses
Presentation on computer virusesPresentation on computer viruses
Presentation on computer viruses
 
Virus and antivirus final ppt
Virus and antivirus final pptVirus and antivirus final ppt
Virus and antivirus final ppt
 
Antivirus PPt
Antivirus PPtAntivirus PPt
Antivirus PPt
 
Computer viruses and antiviruses PPT
Computer viruses and antiviruses PPTComputer viruses and antiviruses PPT
Computer viruses and antiviruses PPT
 
computer Virus
computer Virus computer Virus
computer Virus
 
Presentation on Computer Viruses
Presentation on Computer Viruses Presentation on Computer Viruses
Presentation on Computer Viruses
 
Computer virus 1
Computer virus 1Computer virus 1
Computer virus 1
 
Malware
MalwareMalware
Malware
 
Computer virus
Computer virusComputer virus
Computer virus
 
What is a virus and anti virus
What is a virus and anti virusWhat is a virus and anti virus
What is a virus and anti virus
 

Similaire à computer virus Report

Computer viruses by joy chakraborty
Computer viruses by joy chakrabortyComputer viruses by joy chakraborty
Computer viruses by joy chakraborty
Joy Chakraborty
 
Computer Virus And Antivirus-Sumon Chakraborty
Computer Virus And Antivirus-Sumon ChakrabortyComputer Virus And Antivirus-Sumon Chakraborty
Computer Virus And Antivirus-Sumon Chakraborty
sankhadeep
 
Computer Virus
Computer Virus Computer Virus
Computer Virus
bebo
 

Similaire à computer virus Report (20)

Computer viruses by joy chakraborty
Computer viruses by joy chakrabortyComputer viruses by joy chakraborty
Computer viruses by joy chakraborty
 
Types of Virus & Anti-virus
Types of Virus & Anti-virusTypes of Virus & Anti-virus
Types of Virus & Anti-virus
 
Computervirus
Computervirus Computervirus
Computervirus
 
Introductions To Malwares
Introductions To MalwaresIntroductions To Malwares
Introductions To Malwares
 
Computer Viruses
Computer VirusesComputer Viruses
Computer Viruses
 
PPT on information technology laws description
PPT on information technology laws descriptionPPT on information technology laws description
PPT on information technology laws description
 
Computer virus
Computer virusComputer virus
Computer virus
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
 
Antivirus security
Antivirus securityAntivirus security
Antivirus security
 
Computervirus
ComputervirusComputervirus
Computervirus
 
Cybercrime: Virus and Defense
Cybercrime: Virus and DefenseCybercrime: Virus and Defense
Cybercrime: Virus and Defense
 
What are Computer Viruses.pdf
What are Computer Viruses.pdfWhat are Computer Viruses.pdf
What are Computer Viruses.pdf
 
Virus vs anti virus
Virus vs anti virusVirus vs anti virus
Virus vs anti virus
 
Computer virus
Computer virusComputer virus
Computer virus
 
Itc lec 15 Computer security risks
Itc lec 15   Computer  security  risksItc lec 15   Computer  security  risks
Itc lec 15 Computer security risks
 
Computer virus
Computer virusComputer virus
Computer virus
 
Computer Virus And Antivirus-Sumon Chakraborty
Computer Virus And Antivirus-Sumon ChakrabortyComputer Virus And Antivirus-Sumon Chakraborty
Computer Virus And Antivirus-Sumon Chakraborty
 
Virus
VirusVirus
Virus
 
Computer Virus
Computer Virus Computer Virus
Computer Virus
 
Computer virus
Computer virusComputer virus
Computer virus
 

Plus de rawaabdullah

Single action cylinder
Single action cylinderSingle action cylinder
Single action cylinder
rawaabdullah
 
خود . توێژینەوە
خود . توێژینەوەخود . توێژینەوە
خود . توێژینەوە
rawaabdullah
 
چۆن قسەکردنمان بەھيز بيت
چۆن قسەکردنمان بەھيز بيتچۆن قسەکردنمان بەھيز بيت
چۆن قسەکردنمان بەھيز بيت
rawaabdullah
 
(كۆمه‌لكوژی بارزانییه‌كان)
(كۆمه‌لكوژی بارزانییه‌كان)(كۆمه‌لكوژی بارزانییه‌كان)
(كۆمه‌لكوژی بارزانییه‌كان)
rawaabdullah
 

Plus de rawaabdullah (20)

Theory lab flywheel
Theory lab flywheelTheory lab flywheel
Theory lab flywheel
 
Morse test r
Morse test rMorse test r
Morse test r
 
Single action cylinder
Single action cylinderSingle action cylinder
Single action cylinder
 
Natural air ventilation in buildings
Natural air ventilation in buildingsNatural air ventilation in buildings
Natural air ventilation in buildings
 
خود . توێژینەوە
خود . توێژینەوەخود . توێژینەوە
خود . توێژینەوە
 
چۆن قسەکردنمان بەھيز بيت
چۆن قسەکردنمان بەھيز بيتچۆن قسەکردنمان بەھيز بيت
چۆن قسەکردنمان بەھيز بيت
 
(كۆمه‌لكوژی بارزانییه‌كان)
(كۆمه‌لكوژی بارزانییه‌كان)(كۆمه‌لكوژی بارزانییه‌كان)
(كۆمه‌لكوژی بارزانییه‌كان)
 
Gyroscopic coupl&amp,aeroplane effect
Gyroscopic coupl&amp,aeroplane effectGyroscopic coupl&amp,aeroplane effect
Gyroscopic coupl&amp,aeroplane effect
 
Chain Drive
Chain DriveChain Drive
Chain Drive
 
Vibration measurement devices
Vibration measurement devicesVibration measurement devices
Vibration measurement devices
 
Balancing of coupled locomotivies
Balancing of coupled locomotiviesBalancing of coupled locomotivies
Balancing of coupled locomotivies
 
Industrial revolution
Industrial revolutionIndustrial revolution
Industrial revolution
 
inflation
inflationinflation
inflation
 
Center of pressure
Center of pressureCenter of pressure
Center of pressure
 
Impact test
Impact testImpact test
Impact test
 
Marcet Boiler
Marcet Boiler Marcet Boiler
Marcet Boiler
 
Metallurgy Lab
Metallurgy Lab Metallurgy Lab
Metallurgy Lab
 
Fluid mechanics
Fluid mechanics Fluid mechanics
Fluid mechanics
 
Thermal stresses
Thermal stressesThermal stresses
Thermal stresses
 
Mathmatics IV
Mathmatics IVMathmatics IV
Mathmatics IV
 

Dernier

TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
mohitmore19
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 

Dernier (20)

AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 

computer virus Report

  • 1. COMPUTER APPLICATION 1 The report about (computer viruses) By:Rawa Abdullah Taha University of zakho College of engineering Mechanical department Supervisor: Mr.Hassan 3-3-2019
  • 2. COMPUTER APPLICATION 2 Abstract— In recent years the detection of computer viruses has become common place. It appears that for the most part these viruses have been ‘benign’ or only mildly destructive. However, whether or not computer viruses have the potential to cause major and prolonged disruptions of computing environments is an open question. In the below mentioned paper i have given the introduction about the topic, definition, common viruses available and how to protect our system from viruses. Index Terms— computer security, virus, computer virus, worms, computer infection
  • 3. COMPUTER APPLICATION 3 Table Of Contents ABSTRACT TABLE OF CONTENT 1 INTRODUCTION 2 DEFINITION OF COMPUTER VIRUSES 3 WHAT IS COMPUTER VIRUS 4 HOW VIRUSES ACTIVE 5 CATEGORIES OF COMPUTER VIRUSES 6 NAMES OF VIRUSES 7 HOW TO PROTECT OUR SYSTEM FROM COMPUTER VIRUS? 8 BEST ANTIVIRUS SOFTWARE. 9 PROBLEMS OF COMPUTER VIRUS 10 CONCLUSION 11 REFERENCE
  • 4. COMPUTER APPLICATION 4 1 INTRODUCTION in the mid 80’s ,the amjad brothers of Pakistan ran a computer store, they wrote the first computer virus in the world, a boot sector virus that was called “Brain”, from this discovery the revolution came to the computer industry, in recent decades the term of computer viruses came into boom, even those who are not familiar with the term of computer viruses become familiar with the term by seeing it in the Hollywood movies with the latest technology. This paper purposes to depict the current situation of computer viruses and the latest trend and the damage caused to the system by the viruses. 2 DEFINITION OF COMPUTER VIRUSES A computer virus is a program file that is capable enough to make its own code without the knowledge of the user by linking the file to the document. When the file or document that run destroys others files also and spread to the computer slowly and steadily. Computer viruses are just the same as the viruses or the diseases that attacks the human body, they also directly or indirectly destroys our body the same case is that with the computer viruses. Execution of host program file results in execution of viruses. Needs human action to execute. The structure of Computer Virus can be divided into four phases- 1. Mark 2. Infection Mechanism 3. Trigger 4. Payload
  • 5. COMPUTER APPLICATION 5 3 What is computer Virus Computer viruses are small software programs that are designed to spread from one computer to another and to interfere with computer operation. A virus might corrupt or delete data on your computer, use your e-mail program to spread itself to other computers, or even erase everything on your hard disk. Viruses are most easily spread by attachments in e-mail messages or instant messaging messages. That is why it is essential that you never open e-mail attachments unless you know who it's from and you are expecting it. Viruses can be disguised as attachments of funny images, greeting cards, or audio and video files. Viruses also spread through downloads on the Internet. They can be hidden in illicit software or other files or programs you might download. To help avoid viruses, it's essential that you keep your computer current with the latest updates and antivirus tools, stay informed about recent threats, and that you follow a few basic rules when you surf the Internet, download files, and open attachments. Once a virus is on your computer, its type or the method it used to get there is not as important as removing it and preventing further infection. A computer virus is a computer program that can copy itself and infect a computer without permission or knowledge of the user. The virus may also be purposly planted in order to cause confusion. The original may modify the copies or the copies may modify themselves, as occurs in a metamorphic virus. A virus can only spread from one computer to another when its host is taken to the uninfected computer, for instance by a user sending it over a network or carrying it on a removable medium such as a floppy disk, CD, or USB drive. Additionally, viruses can spread to other computers by infecting files on a network file system or a file system that is accessed by another computer. Viruses are sometimes confused with computer worms and Trojan horses. A worm, however, can spread itself to other computers without needing to be transferred as part of a host. A Trojan horse is a file that appears harmless until executed. In contrast to viruses, Trojan horses do not insert their code into other computer files. Many personal computers are now connected to the Internet and to local-area networks, facilitating their spread. Today's viruses may also
  • 6. COMPUTER APPLICATION 6 take advantage of network services such as the World Wide Web, e-mail, and file sharing systems to spread, blurring the line between viruses and worms. Furthermore, some sources use an alternative terminology in which a virus is any form of self-replicating malware. The term comes from the term virus in biology. A computer virus reproduces by making, possibly modified, copies of itself in the computer's memory, storage, or over a network. This is similar to the way a biological virus works. Some viruses are programmed to damage the computer by damaging programs, deleting files, or reformatting the hard disk. Others are not designed to do any damage, but simply replicate themselves and perhaps make their presence known by presenting text, video, or audio messages. Even these benign viruses can create problems for the computer user. They typically take up computer memory used by legitimate programs. As a result, they often cause erratic behavior and can result in system crashes. In addition, many viruses are bug-ridden, and these bugs may lead to system crashes and data loss. There are many viruses operating in the general Internet today, and new ones are discovered every day. 3.1 What a computer virus do?  A virus tries to take control of computer system it has infected at the first opportunity availible.it makes copies of itself and also try to carry harmful task written in its program. This process can happen so quickly that the user is not even aware of the presence of a virus in his/her computer.
  • 7. COMPUTER APPLICATION 7 4 How Viruses Active We are always afraid that viruses do something harmful to files when they get active, but not all the viruses activate. Some viruses just spread out, but when viruses activate they do very different things. Might play a part of melody or play music in the background, show a picture or animated picture, show text, format hard disk or do changes to files. As an example, in one unnamed company: over a long period of time, the files in a server were corrupted just a bit. So backup copies were taken from the corrupted files. And after they noticed that something was wrong, it was too late to get back the data from the backups. That kind of event is the worst that can happen for the uses. There is also talk that viruses have done something to hardware like hard disk or monitor. Viruses can not do any harm to hardware but they can do harm to programs and for example to BIOS so that computer does not start after that. Usually you can start the computer from a boot diskette if the computer does not start otherwise.
  • 8. COMPUTER APPLICATION 8 5 CATEGORIES OF COMPUTER VIRUSES There are following basic categories of viruses- 5.1 Macro Viruses These viruses infects all the files that contain macros i.e.doc,pps,xls and mdb, they affect the macros ,templates and also the documents that are present in the files. Examples are: • Relax • bablas • Melissa.A • 097M/Y2K 5.2 Memory Resident Viruses They attack inside the computer memory, it gets activated when the operating is running and infects all other files, they are hidden in RAM. Example are: • CMJ • meve • randex • mrklunky 5.3 Overwrite Viruses These viruses delete the efficient information available in a file,at the end it leaves the file fully or half useless,it replaces the content but do not change the size of the file. Examples are:
  • 9. COMPUTER APPLICATION 9 • Trj.Reboot • way • trivial.88.D 5.4 Direct Action Viruses These types of virus duplicates and takes action when they are executed, they infect the files in the directory or the folder in it . AUTOEXEC.BAT, they are found in the root directory. Example : Vienna virus 5.5 Directory Virus Other name for this type of virus is cluster virus,they infect the directory of computer it does this by changing the path of file location,located in the disk but after affecting it affects the entire directory. Example is: dir-2 virus 5.6 Web Scripting Virus Mostly the web pages include complex codes with the purpose to create an interactive and interesting content, these codes are used to create unwanted actions, they comes from infected WebPages. Example is: JS.Fortnight – a virus that spreads via malicious emails. 5.7 FAT Viruses They attack the file allocation table (FAT) which is the part to store every information. Examples is: the link virus
  • 10. COMPUTER APPLICATION 10 Polymorphic Virus They do their own encrypting and programming in different style when they infect the computer, they use different encryption and algorithms, it makes it difficult for the antivirus to trace it. Examples are: • Marburg • tuareg • Satan bug • elkern 5.8 Worm This program has the property of self replication causing negative effects on the computer. Worm Viruses Include: • lovgate.F • sobig.D • trile. C • PSWBugbear.B • Mapson 5.9 Trojans Trojans can un approved tracing of important login details of users online..Email Virus. This is a virus spread through an email.This virus hide in an email and when the receiver receives the mail it is spread widely.
  • 11. COMPUTER APPLICATION 11 6 NAMES OF VIRUSES There are a number of popular viruses- 6.1 ILOVEYOU The ILOVEYOU virus is considered one of the most dangerous computer virus ever created. The virus was created by two Filipino programmers, Reonel Ramones and Onel de Guzman. It made use of social engineering to get users to click on the attachment; the attachment was basically a txt file This led to the execution of the E- Commerce Law. 6.2 Code Red Code Red was discovered in 2001 by two eEye Digital Security employee, it set it goal on computers with Microsoft IIS web server. 6.3 Sasser It is basically a windows virus created by Sven Jaschan, who also created the Netsky worm; it took advantage of buffer overflow weakness in local Security authority service 6.4 Zeus It is a Trojan horse made to affect Windows computer to perform various criminal tasks, common task in this is the main in the middle browser key logging and form grabbing.
  • 12. COMPUTER APPLICATION 12 S N Name of the virus Year of discovery Infection caused 1 iloveyou 5 may 2000 It spread by e-mail, arriving with the subject line "ILO VEYOU" and an attachment, "LOVE-LETTER FOR-YOU.txt.vbs". 2 Code red July 15,2001 It allows the worm to execute arbitrary code and the machine with worm 3 Sasser April 12,2004 The virus scans different ranges of IP address and connects victims computer primarily through TCP 4 Zeus July 2007 It is spread mainly through drive by downloads 5 mocmex 17 February 2008 It was the virus that at tacked the photo frame 6 Daprosy worm 15 july 2009 It stealed online game passwords. 7 Waledac botnet January,2010 It was capacable of sending about 1.5 million spam mes sage 8 duqu 1 september,2011 Its nature was same as that of the malware. 9 shamoon 16 aug,201 2 It is designed to target com puters running on Microsoft windows in the energy sec tor 10 Cryptolocker Sep tember 2013 It encryptes the files on a user’s hard disk 11 Regin No vember 2014 Once downloaded,regin quietly downloaded extension of itself, makes difficult to be detected 12 ramsowore 2016 Used for defence purposes.
  • 13. COMPUTER APPLICATION 13 7 HOW TO PROTECT OUR SYSTEM FROM COMPUTER VIRUS? 1. Keep your windows defender activated as it could protect the system from any malicious activity occurring. 2. use antimalware app and also keep it updated(basically antimalware app check for viruses, spyware and any other threatening events occurring within the system which could interrupt its processing) 3. use of pop-up blocker is useful 4. we should pay attention to all the notification. 5. if we are using Internet Explorer we should ensure that Smart screen is turned on 6. windows should be updated and it should be the genuine windows 7. make sure that User account is always turned on.
  • 14. COMPUTER APPLICATION 14 8 Best antivirus software. Norton antivirus  Norton antivirus is a product of Symantec corporation. Founded in 1982.  Notion check the following program • Boot record s • Programs(at the time you used them) • All local hard drives, • Files download from internet, • Usb(when in use) MacAfee virus scan MacAfee, Inc. is an antivirus software and computer security company headquartered in Santa Clara, California. It markets McAfee Virus Scan and related security products and services, including the Intercept, and Found stone brands. ... Kaspersky ANTIVIRUS  Kaspersky is product of Kaspersky lab,  A Russian computer security company, • Co-founded by Natalya Kaspersky antivirus, do the following things • Invites virus scan by opening the Kaspersky antivirus window. 9 PROBLEMS OF COMPUTER VIRUS There are many problems associated with computer viruses some are listed below 1. Computer speed or performance, decreases 2. Computer boots and reboots again and again 3. loosing of data from drives and disks 4. Cause erratic screen behavior. 5. Weird messages comes on screen
  • 15. COMPUTER APPLICATION 15 6. Browser home page also changes itself. 7. Application softwares changes 10 CONCLUSION Virus basically destroys our system due to which our efficient information is also lost and multiple copies of the same data is stored due to which more pressure is put on the computer, so we should always keep our firewall and antivirus updated. There are lots of viruses in the world and new viruses are coming up every day. There are new anti-virus programs and techniques developed too. It is good to be aware of viruses and other malware and it is cheaper to protect you environment from them rather then being sorry. There might be a virus in your computer if it starts acting differently. There is no reason to panic if the computer virus is found. It is good to be a little suspicious of malware when you surf in the Internet and download files. Some files that look interesting might hide a malware. A computer virus is a program that reproduces itself and its mission is to spread out. Most viruses are harmless and some viruses might cause random damage to data files. Some people want to experiment how to write viruses and test their programming talent. At the same time they do not understand about the consequences for other people or they simply do not care. Viruses mission is to hop from program to other and this can happen via floppy disks, Internet FTP sites, newsgroups and via email attachments. Viruses are mostly written for PC-computers and DOS environments. Viruses are not any more something that just programmers and computer specialist have to deal with. Today everyday users have to deal with viruses. 11 References [1] A System to Support the Analysis of Antivirus Products’ Virus Detection Capabilities, Marko Helenius, 2002. [2] http://www.faqs.org/faqs/computer-virus/ [3] http://www.wildlist.org/WildList/