What are Direct action virus? - A Threat to Your System

  • Connect with Support

Logix Consulting Managed IT Support Services Seattle

What Is a Direct Action Computer Virus?

Jun 15, 2021

essay on direct action virus

Have you heard of direct action computer viruses? Like all viruses — both computer and biological — they have the ability to self-replicate. Self-replication is what allows viruses to spread while infesting other hosts. Direct action computer viruses, however, are distinguished from all other types of computer viruses by being attached to an executable file. For a better understanding of direct action computer viruses and how they work, keep reading.

Overview of Direct Action Computer Viruses

A direct action computer virus is a class of self-replicating malware that’s attached to an executable file. They are typically embedded in otherwise legitimate programs that require execution to run. After downloading and executing an infected program, the direct action computer virus will spread.

How Direct Action Computer Viruses Work

The defining characteristic of direct action computer viruses is their attachment to an executable file. Executable files are those in programs. When you open or run an executable file, your computer will respond by carrying out the file’s included instructions.

While most executable files are harmless, others may contain malware, including direct action computer viruses. Direct action computer viruses are those found within executable files. Hackers add them to executable files in hopes of victims downloading and executing them.

The Impact of Direct Action Computer Viruses

If you open or run an executable file containing a direct action computer virus, it may spread. As previously mentioned, all viruses can spread. They spread through self-replication, which is essentially what distinguishes viruses from other types of malware. Direct action computer viruses, though, typically only spread when the file in which they are contained is executed. As long as you don’t execute the file, it shouldn’t spread to other parts of your computer or your network.

Upon executing a direct action virus, it will self-replicate. Self-replication means that it will spread. Some direct action viruses are only designed to spread to other files on the same computer that they infect, whereas others can spread to other computers on the same network. Regardless, they can’t spread on their own. They require intervention in the form of a direct action — running the executable file — to spread.

In Conclusion

A virus is known as “direct action” if it’s attached to an executable file that requires opening or running in order to spread. Running the executable file is a direct action. When you run the executable file containing a direct action virus, it will spread while simultaneously carrying out its malicious activities.

#directaction #virus

Recent Posts

  • IT Reporting Is Important and You Should Be Paying Attention
  • The Exact Technologies Holding Your Business Back in 2024
  • Six Reasons Your Slow Computers are Costing Your Business More Than You Think
  • How to Know if Your IT Provider Is Doing What They Need to Be Doing
  • 6 Facts About the Creeper Computer Virus
  • How to Choose an Energy-Efficient Computer Monitor
  • 5 Cybersecurity Tips for Medical Practices
  • Understanding Privilege Escalation: What You Should Know
  • What Is Remote Monitoring and Management (RMM) Software?
  • Bridge vs Switch: What’s the Difference?

Internet Security Tips

Internet Security Tips

  • Security Tips
  • Privacy Tips

Direct Action Virus: Safety and Prevention Tips

' src=

A Direct Action Virus is one of the most common forms of malware and infects systems by attaching itself with .exe or .com files.

A computer virus  aims at hampering the overall working of your device and can be segregated into multiple categories depending on their origin, degree of damage, files infected, and the location. File Infectors is the most common type of computer virus which attaches itself with .com and .exe files to infect computer devices. In some cases, a virus can also infect the source code file with a compromised code. 

What is the Direct Action Virus?

Every one of us has been a victim of a computer virus at some point in time. Some of them are distributed packaged to a legitimate program while others are distributed via phishing email campaigns and compromised websites. 

A direct action virus gets installed when a user executes or launches a specific program. In addition to this, it can also place its code between the hard disk and diskettes to infect multiple devices. 

Upon getting loaded to a device they keep looking for new files and infect them leaving them inaccessible. It can replicate and spread whenever a particular code is executed and keeps infecting multiple files. It usually deploys FindNext and FindFirst strategy to develop a pattern to attack multiple victim’s applications. 

Unlike other computer viruses, a Direct Virus does not have the capability to delete the infected files or obstruct the overall device performance. It can only make them inaccessible. 

In addition to this, its detection is quite simple and can be easily removed with the help of powerful antivirus software. It is quite easy to spot a Direct action virus and the infected files can easily be restored without causing any file damage or data loss. 

Few Hygiene Computing Tips

Here are a few basic hygiene tips that one should follow while using a computer system and accessing the Internet.

  • Never click on unknown and suspicious web links. 
  • Only trust official websites for all your downloading needs.
  • Beware of phishing scams and avoid clicking on email attachments.
  • Do not click on pop-up banners and ads that fill your browser window, they are usually infected.
  • Use an efficient security suite to safeguard your device against malicious malware. 
  • Never share your key personal and confidential information.
  • Use 2FA to protect your accounts.
  • In addition to an antivirus program, you should also use an one of the best Ad-blockers to block infected ads from appearing on your browser screen.
  • You can also use a VPN connection to maintain complete anonymity. 

Related posts

Hacked spotify account tips to regain access.

' src=

Learn about Cracking. Essential Security Tips to Keep It Away

What is victim fraud shame useful tips to fight against it, five steps to stay safe online. essential security tips.

  • Pingback: 10 Dangerous computer viruses in the world (2021 july)- QQ Feather

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Save my name, email, and website in this browser for the next time I comment.

Trending Keywords

Subscribe to my posts.

essay on direct action virus

We, at Bit Guardian GmbH, are highly focused on keeping our users informed as well as developing solutions to safeguard our users’ online security and privacy.

Company Links

Popular links.

  • Cookie Policy
  • Privacy Policy
  • Terms of Service

Important Information

You are being directed to our Facebook page. By continuing, you agree to Facebook's data collection policy.

  • Artificial Intelligence
  • Generative AI
  • Business Operations
  • IT Leadership
  • Application Security
  • Business Continuity
  • Cloud Security
  • Critical Infrastructure
  • Identity and Access Management
  • Network Security
  • Physical Security
  • Risk Management
  • Security Infrastructure
  • Vulnerabilities
  • Software Development
  • Enterprise Buyer’s Guides
  • United States
  • United Kingdom
  • Newsletters
  • Foundry Careers
  • Terms of Service
  • Privacy Policy
  • Cookie Policy
  • Member Preferences
  • About AdChoices
  • E-commerce Links
  • Your California Privacy Rights

Our Network

  • Computerworld
  • Network World

Josh Fruhlinger

Computer viruses explained: Definition, types, and examples

This malicious software tries to do its damage in the background while your computer still limps along..

CSO  >  What is a computer virus?

Computer virus definition

A computer virus is a form of malicious software that piggybacks onto legitimate application code in order to spread and reproduce itself.

Like other types of malware , a virus is deployed by attackers to damage or take control of a computer. Its name comes from the method by which it infects its targets. A biological virus like HIV or the flu cannot reproduce on its own; it needs to hijack a cell to do that work for it, wreaking havoc on the infected organism in the process. Similarly, a computer virus isn’t itself a standalone program. It’s a code snippet that inserts itself into some other application. When that application runs, it executes the virus code, with results that range from the irritating to the disastrous.

Virus vs. malware vs. trojan vs. worm

Before we continue a brief note on terminology. Malware is a general term for malicious computer code. A virus, as noted, is specifically a kind of malware that infects other applications and can only run when they run. A worm is a malware program that can run, reproduce, and spread on its own , and a Trojan is malware that tricks people into launching it by disguising itself as a useful program or document. You’ll sometimes see virus used indiscriminately to refer to all types of malware, but we’ll be using the more restricted sense in this article.  

What do computer viruses do?

Imagine an application on your computer has been infected by a virus. (We’ll discuss the various ways that might happen in a moment, but for now, let’s just take infection as a given.) How does the virus do its dirty work? Bleeping Computer provides a good high-level overview of how the process works. The general course goes something like this: the infected application executes (usually at the request of the user), and the virus code is loaded into the CPU memory before any of the legitimate code executes.

At this point, the virus propagates itself by infecting other applications on the host computer, inserting its malicious code wherever it can. (A resident virus does this to programs as they open, whereas a non-resident virus can infect executable files even if they aren’t running.) Boot sector viruses use a particularly pernicious technique at this stage: they place their code in the boot sector of the computer’s system disk, ensuring that it will be executed even before the operating system fully loads, making it impossible to run the computer in a “clean” way. (We’ll get into more detail on the different types of computer virus a bit later on.)

Once the virus has its hooks into your computer, it can start executing its payload , which is the term for the part of the virus code that does the dirty work its creators built it for. These can include all sorts of nasty things: Viruses can scan your computer hard drive for banking credentials, log your keystrokes to steal passwords, turn your computer into a zombie that launches a DDoS attack against the hacker’s enemies, or even encrypt your data and demand a bitcoin ransom to restore access . (Other types of malware can have similar payloads.)

How do computer viruses spread?

In the early, pre-internet days, viruses often spread from computer to computer via infected floppy disks. The SCA virus, for instance, spread amongst Amiga users on disks with pirated software . It was mostly harmless, but at one point as many as 40% of Amiga users were infected.

Today, viruses spread via the internet. In most cases, applications that have been infected by virus code are transferred from computer to computer just like any other application. Because many viruses include a logic bomb — code that ensures that the virus’s payload only executes at a specific time or under certain conditions—users or admins may be unaware that their applications are infected and will transfer or install them with impunity. Infected applications might be emailed (inadvertently or deliberately—some viruses actually hijack a computer’s mail software to email out copies of themselves); they could also be downloaded from an infected code repository or compromised app store.

One thing you’ll notice all of these infection vectors have in common is that they require the victim to execute the infected application or code. Remember, a virus can only execute and reproduce if its host application is running! Still, with email such a common malware dispersal method, a question that causes many people anxiety is: Can I get a virus from opening an email? The answer is that you almost certainly can’t simply by opening a message; you have to download and execute an attachment that’s been infected with virus code. That’s why most security pros are so insistent that you be very careful about opening email attachments, and why most email clients and webmail services include virus scanning features by default.

A particularly sneaky way that a virus can infect a computer is if the infected code runs as JavaScript inside a web browser and manages to exploit security holes to infect programs installed locally. Some email clients will execute HTML and JavaScript code embedded in email messages, so strictly speaking, opening such messages could infect your computer with a virus . But most email clients and webmail services have built-in security features that would prevent this from happening, so this isn’t an infection vector that should be one of your primary fears.

Can all devices get viruses?

Virus creators focus their attention on Windows machines because they have a large attack surface and wide installed base. But that doesn’t mean other users should let their guard down. Viruses can afflict Macs, iOS and Android devices, Linux machines, and even IoT gadgets. If it can run code, that code can be infected with a virus.

Types of computer virus

Symantec has a good breakdown on the various types of viruses you might encounter , categorized in different ways. The most important types to know about are:

  • Resident viruses infect programs that are currently executing.
  • Non-resident viruses , by contrast, can infect any executable code, even if it isn’t currently running
  • Boot sector viruses infect the sector of a computer’s startup disk that is read first , so it executes before anything else and is hard to get rid of
  • A macro virus infects macro applications embedded in Microsoft Office or PDF files. Many people who are careful about never opening strange applications forget that these sorts of documents can themselves contain executable code. Don’t let your guard down!
  • A polymorphic virus slightly changes its own source code each time it copies itself to avoid detection from antivirus software.
  • Web scripting viruses execute in JavaScript in the browser and try to infect the computer that way.

Keep in mind that these category schemes are based on different aspects of a virus’s behavior, and so a virus can fall into more than one category. A resident virus could also be polymorphic, for instance.

How to prevent and protect against computer viruses

Antivirus software is the most widely known product in the category of malware protection products. CSO has compiled a list of the top antivirus software for Windows , Android , Linux and macOS , though keep in mind that antivirus isn’t a be-all end-all solution . When it comes to more advanced corporate networks, endpoint security offerings provide defense in depth against malware . They provide not only the signature-based malware detection that you expect from antivirus, but antispyware, personal firewall, application control and other styles of host intrusion prevention. Gartner offers a list of its top picks in this space , which include products from Cylance, CrowdStrike, and Carbon Black.

One thing to keep in mind about viruses is that they generally exploit vulnerabilities in your operating system or application code in order to infect your systems and operate freely; if there are no holes to exploit, you can avoid infection even if you execute virus code. To that end, you’ll want to keep all your systems patched and updated, keeping an inventory of hardware so you know what you need to protect, and performing continuous vulnerability assessments on your infrastructure.

Computer virus symptoms

How can you tell if a virus has slipped past your defenses? With some exceptions, like ransomware, viruses are not keen to alert you that they’ve compromised your computer. Just as a biological virus wants to keep its host alive so it can continue to use it as a vehicle to reproduce and spread, so too does a computer virus attempt to do its damage in the background while your computer still limps along. But there are ways to tell that you’ve been infected. Norton has a good list ; symptoms include:

  • Unusually slow performance
  • Frequent crashes
  • Unknown or unfamiliar programs that start up when you turn on your computer
  • Mass emails being sent from your email account
  • Changes to your homepage or passwords

If you suspect your computer has been infected, a computer virus scan is in order. There are plenty of free services to start you on your exploration: The Safety Detective has a rundown of the best.

Remove computer virus

Once a virus is installed on your computer, the process of removing it is similar to that of removing any other kind of malware—but that isn’t easy. CSO has information on how to remove or otherwise recover from rootkits , ransomware , and cryptojacking . We also have a guide to auditing your Windows registry to figure out how to move forward.

If you’re looking for tools for cleansing your system, Tech Radar has a good roundup of free offerings , which contains some familiar names from the antivirus world along with newcomers like Malwarebytes. And it’s a smart move to always make backups of your files , so that if need be you can recover from a known safe state rather than attempting to extricate virus code from your boot record or pay a ransom to cybercriminals.

Computer virus history

The first true computer virus was Elk Cloner , developed in 1982 by fifteen-year-old Richard Skrenta as a prank. Elk Cloner was an Apple II boot sector virus that could jump from floppy to floppy on computers that had two floppy drives (as many did). Every 50th time an infected game was started, it would display a poem announcing the infection.

Other major viruses in history include:

  • Jerusalem : A DOS virus that lurked on computers, launched on any Friday the 13th, and deleted applications.
  • Melissa : A mass-mailing macro virus that brought the underground virus scene to the mainstream in 1999. It earned its creator 20 months in prison.

But most of the big-name malware you’ve heard of in the 21st century has, strictly speaking, been worms or Trojans, not viruses. That doesn’t mean viruses aren’t out there, however—so be careful what code you execute.

Related content

Bug in embedai can allow poisoned data to sneak into your llms, openai accuses russia, china, iran, and israel of misusing its genai tools for covert ops, okta alerts customers against new credential-stuffing attacks, 3 reasons users can’t stop making security mistakes — unless you address them, from our editors straight to your inbox.

Josh Fruhlinger

Josh Fruhlinger is a writer and editor who lives in Los Angeles.

More from this author

Two-factor authentication (2fa) explained: how it works and how to enable it, what is spear phishing examples, tactics, and techniques, ddos attacks: definition, examples, and techniques, social engineering: definition, examples, and techniques, most popular authors.

essay on direct action virus

  • Microsoft Security

Show me more

The cso guide to top security conferences.

Image

‘Operation Endgame’ deals major blow to malware distribution botnets

Image

Cybercrime group claims to have stolen data on 560 million Ticketmaster users

Image

CSO Executive Sessions: The new realities of the CISO role - whistleblowing and legal liabilities

Image

CSO Executive Sessions India with Pradipta Kumar Patro, Global CISO and Head IT Platform, KEC International

Image

CSO Executive Sessions: The personality of cybersecurity leaders

Image

Sponsored Links

  • Tomorrow’s cybersecurity success starts with next-level innovation today. Join the discussion now to sharpen your focus on risk and resilience.

Protect Your Devices From Hackers! Shop Now

essay on direct action virus

Understanding Direct Action Computer Viruses: Threats and Prevention

stomp Avatar

In the realm of cybersecurity, direct action viruses stand out as one of the most disruptive and damaging threats to computer systems. These malicious programs are designed to execute specific actions once they infiltrate a device, causing immediate harm without delay. Understanding their nature, methods of infection, and preventive measures is crucial in safeguarding against their detrimental effects.

What are Direct Action Viruses?

Direct action viruses are a category of malware engineered to activate once the infected program or file is executed. Unlike some other types of viruses that replicate and spread continuously, direct action viruses are triggered by a specific event or action, such as opening an infected file or running an infected program. Once activated, they can carry out various destructive activities, ranging from deleting files and corrupting data to rendering the system inoperable.

How Do They Infect Systems?

These viruses often spread through infected files shared via email attachments , USB drives, or downloads from compromised websites. They remain dormant until the user interacts with the infected file, triggering the virus to unleash its damaging payload. Common file types targeted by direct action viruses include executable files (.exe), batch files (.bat), and script files (.vbs, .js).

Recognizing Symptoms and Risks

Identifying the presence of a direct action virus can be challenging since they remain inactive until triggered. However, signs of infection may include sudden file deletions, unusual system behavior, frequent crashes, or unexpected pop-up messages. The risks associated with these viruses include data loss, system instability, and potential damage to hardware components, leading to significant disruptions and financial losses.

Preventive Measures

Protecting against direct action viruses involves adopting proactive cybersecurity measures:

  • Install Antivirus Software: Robust antivirus programs with real-time scanning capabilities can detect and remove viruses before they cause harm.
  • Regular Updates: Keep operating systems, software , and security patches up to date to patch known vulnerabilities.
  • Exercise Caution: Be cautious when opening email attachments or downloading files from unfamiliar or suspicious sources.
  • Backup Data: Regularly backup essential files and data to external drives or secure cloud storage to mitigate the impact of potential infections.

Aftermath of a Direct Action Virus Attack

When a direct action virus strikes, the consequences can be severe. It can lead to the loss of critical data, system malfunctions, and potential downtime for individuals and businesses. Recovery from such attacks can be time-consuming and costly, especially if backups haven’t been maintained regularly.

In worst-case scenarios, direct action viruses can compromise personal information, leading to identity theft or unauthorized access to sensitive data. Consequently, rebuilding trust and rectifying the damage caused by such breaches can be an uphill battle.

Advanced Prevention Strategies

Beyond the fundamental preventive measures, additional strategies can bolster defense against direct action viruses:

  • Network Segmentation: Divide networks into segments to limit the spread of viruses if one segment gets infected, thus containing the damage.
  • Behavior-Based Detection: Employ advanced antivirus solutions that utilize behavior-based detection to identify suspicious activities and prevent virus execution.
  • User Education: Educate users about safe computing practices, emphasizing the importance of not clicking on suspicious links or downloading attachments from unknown sources.

Evolving Threat Landscape

As technology advances, so do the tactics of cybercriminals. Direct action viruses continuously evolve, employing sophisticated techniques to evade detection and inflict harm. Consequently, staying updated on the latest cybersecurity trends and investing in robust security measures becomes imperative.

Proactive Measures for Enhanced Protection

  • Incident Response Plan: Develop a comprehensive incident response plan outlining steps to be taken in case of a virus attack. This includes protocols for isolating infected systems, notifying relevant stakeholders, and initiating recovery procedures.
  • Regular Security Audits: Conduct routine security audits to identify vulnerabilities and ensure systems are fortified against evolving threats. Penetration testing and vulnerability assessments can reveal weaknesses before they are exploited by malicious entities.
  • Multi-Factor Authentication (MFA): Implement MFA across systems and applications to add an extra layer of security, reducing the risk of unauthorized access, even if passwords are compromised.

Adapting to Evolving Threats

As cyber threats continue to evolve, direct action viruses adapt to bypass traditional security measures. To counter these developments:

  • AI-Powered Security Solutions: Utilize artificial intelligence and machine learning in security software to detect and mitigate emerging threats in real-time.
  • Threat Intelligence: Stay updated with the latest threat intelligence reports and collaborate with cybersecurity communities to anticipate and prepare for new virus strains.
  • Continuous Training and Awareness: Regularly educate employees and users on evolving cyber threats, emphasizing the importance of vigilance and adherence to security protocols.

Collaborative Approach to Cybersecurity

Given the complexity and magnitude of cyber threats like direct action viruses, a collaborative approach is essential. Governments, industries, and cybersecurity experts must work together to share information, best practices, and resources to combat these evolving threats effectively.

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Save my name, email, and website in this browser for the next time I comment.

Computer Viruses, Their Types and Prevention Research Paper

  • To find inspiration for your paper and overcome writer’s block
  • As a source of information (ensure proper referencing)
  • As a template for you assignment

Introduction

Types of virus, standard practices to prevent infection.

Computer viruses are somewhat similar to their organic counterparts since they function under the same principles of infecting a system they are introduced to and focus on replication. However, computer viruses are not a natural aspect of software programs; rather, they are purposefully created to carry out various functions, some of which are malicious in nature. Actions such as compromising the integrity of a computer’s security system, introducing flaws in the programming architecture to cause errors, or even cause the hardware to malfunction resulting in its destruction. These are only a few of the possible actions that a computer virus could be responsible for and, as such, show why it is necessary to know about the different types of viruses out there, how they can infect systems and what measures can a user take to either prevent infection or get rid of one.

Macro Virus

The infection vector of a macro virus is through programs that utilize macros such as.doc,.xls, or.ppp. While the extensions may not be familiar, they consist of Microsoft Word, Excel, and Powerpoint. A macro virus infects these files and spreads when it is shared across various emails and USB drives.

Memory Resident Virus

A memory-resident virus is one of the most resilient types of viruses out there since it resides in the RAM of the computer and comes out of stasis every time the computer’s OS is activated. As a result, it infects other open files leading to the spread of the virus.

A worm is a self-replicating virus that focuses on creating adverse effects on your computer. This can consist of deleting critical system files, overwriting program protocols, and taking up valuable CPU processing space. Worm infections are identifiable based on process errors happening all of a sudden as well as a noticeable decline in the performance of your computer.

Trojan viruses are aptly named since they stay hidden in a computer’s system subtly gathering information. Unlike works, the impact of trojans is rarely felt since their primary purpose is to collect information and transmit it to a predetermined location. Banking information, passwords, and personal details are what Trojans are usually after since this enables malicious hackers to use the information in identity theft as well as to illegally access online accounts and transfer funds.

Direct Action Viruses

This type of virus takes action once certain conditions have been met such as when they are executed by the user (i.e. opened or clicked). They are typically found in the system directory and infect the various therein; however, some varieties of direct action viruses tend to change location depending on how they were initially programmed.

While these are only a few examples, they do represent the various types of computer viruses out there and show why it is necessary to devise different methods of combating them.

Why is it Hard to Prevent the Creation of Computer Viruses?

The problem with computer viruses is that they are often created by people that are looking for exploits in computer systems. Since they are intentionally looking for “holes” in the security to use, it is not surprising that it is hard to create a truly impregnable system that can withstand all manner of computer viruses. The problem lies in the fact that computer viruses are not static entities; rather, they continue to evolve based on new programming architecture. This “evolution” is not the viruses itself evolving. Instead, it is the programmers themselves who create new viruses based on additional principles they learn as technology and in turn software development continues to improve. It is due to this that attempts at creating more efficient anti-virus prevention solutions are met with new types of viruses that try to circumvent them. The only way this practice were to stop altogether would be if all virus creation were to stop, an event that is highly unlikely to occur.

Install an Anti-Virus Software Program

One of the best ways of stopping infection is to install an anti-virus program (ex: McAffee, Symantec, Avast). They specialize in scanning programs, identifying a virus based on information from a database, isolating the file, and deleting it if possible. Do note that anti-virus programs are not infallible since new viruses are created almost every day and, as such, the battle between anti-virus companies and virus creators is never-ending.

Do Not Visit Suspicious Websites

Suspicious websites fall under the category of sites that have questionable content or lack the necessary SSL certificates or verifications. These sites often try to draw visitors via advertisements that indicate that free games can be downloaded from the site, or it has other types of content that a person would usually need to pay for to obtain. Torrent websites are often the most visited of these sites since they offer a wide variety of free content that has been illegally obtained by hackers. However, while it may be tempting to download different movies and games, some of these torrent files are often mixed with viruses that can compromise your system’s security. This can lead to instances of identity theft which can cost you several thousand dollars more than the original price of a movie or game that you illegally downloaded. Utilizing anti-virus programs and following the various instructions in this paper should result in a relatively low chance of your computer.

Be Wary of Foreign USB Drives

USB drives are a ubiquitous method for sharing information around campus; however, since people tend to share these drives among their friends, there are instances where an infection in one computer can rapidly spread to others from that single USB. It is due to circumstances such as these that computer owners need to be cautious with any USB drive that they accept. If you know that the drive has been continuously shared, you need to perform an anti-virus scan on it.

Complete System Reformating

In cases where a computer system has become unavoidably infected and has slowed CPU processes to a crawl due to junk data, it is often necessary to perform a complete system reformat. A system reformats consists of the OS and BIOS of the computer being erased and reinstalled. This helps to get rid of any viruses that remain and enables the computer to work properly again, though this is at the cost of all the files on the computer unless they have backups.

All in all, computer viruses can cause considerable damage if the proper precautions are not taken. Utilizing anti-virus programs and following the various instructions in this paper should result in a relatively low chance of your computer.

  • Malware: Code Red Computer Worm
  • The Quick Scan USB Flash Drives for Different Audiences
  • Using Free Antivirus Programs: Pros and Cons
  • SQL Injection Attacks and Database Architecture
  • Bring Your Device Policy and Security in Business
  • Information Technology Department Security Measures
  • Information Security Implementation in Healthcare
  • Open Source Security Testing Methodology
  • Chicago (A-D)
  • Chicago (N-B)

IvyPanda. (2020, September 29). Computer Viruses, Their Types and Prevention. https://ivypanda.com/essays/computer-viruses-their-types-and-prevention/

"Computer Viruses, Their Types and Prevention." IvyPanda , 29 Sept. 2020, ivypanda.com/essays/computer-viruses-their-types-and-prevention/.

IvyPanda . (2020) 'Computer Viruses, Their Types and Prevention'. 29 September.

IvyPanda . 2020. "Computer Viruses, Their Types and Prevention." September 29, 2020. https://ivypanda.com/essays/computer-viruses-their-types-and-prevention/.

1. IvyPanda . "Computer Viruses, Their Types and Prevention." September 29, 2020. https://ivypanda.com/essays/computer-viruses-their-types-and-prevention/.

Bibliography

IvyPanda . "Computer Viruses, Their Types and Prevention." September 29, 2020. https://ivypanda.com/essays/computer-viruses-their-types-and-prevention/.

Maximize security. Optimize value.

Protect people, defend data, solutions by industry.

  • Support Log-in
  • Digital Risk Portal
  • Email Fraud Defense
  • ET Intelligence
  • Proofpoint Essentials
  • Sendmail Support Log-in
  • English (Americas)
  • English (Europe, Middle East, Africa)
  • English (Asia-Pacific)

What Is a Computer Virus?

Table of contents, types of computer viruses, what causes computer viruses, how do computer viruses work, how do viruses spread, what is a computer worm, what does a computer virus do, computer viruses vs. malware, signs of computer virus, examples of computer virus, how to remove a computer virus, how to prevent computer viruses, computer virus definition.

A computer virus is an ill-natured software application or authored code that can attach itself to other programs, self-replicate, and spread itself onto other devices. When executed, a virus modifies other computer programs by inserting its code into them. If the virus’s replication is successful, the affected device is considered “infected” with a computer virus.

The malicious activity carried out by the virus’s code can damage the local file system, steal data, interrupt services, download additional malware, or any other actions the malware author coded into the program. Many viruses pretend to be legitimate programs to trick users into executing them on their devices, delivering the computer virus payload.

Cybersecurity Education and Training Begins Here

Here’s how your free trial works:.

  • Meet with our cybersecurity experts to assess your environment and identify your threat risk exposure
  • Within 24 hours and minimal configuration, we’ll deploy our solutions for 30 days
  • Experience our technology in action!
  • Receive report outlining your security vulnerabilities to help you take immediate action against cybersecurity attacks

Fill out this form to request a meeting with our cybersecurity experts.

Thank you for your submission.

Every computer virus has a payload that performs an action. The threat actor can code any malicious activity into the virus payload, including simple, innocuous pranks that don’t do any harm. While a few viruses have harmless payloads, most of them cause damage to the system and its data. There are nine main virus types, some of which could be packaged with other malware to increase the chance of infection and damage. The nine major categories for viruses on computers are:

Boot Sector Virus

Your computer drive has a sector solely responsible for pointing to the operating system so that it can boot into the interface. A boot sector virus damages or controls the boot sector on the drive, rendering the machine unusable. Attackers usually use malicious USB devices to spread this computer virus. The virus is activated when users plug in the USB device and boot their machine.

Web Scripting Virus

Most browsers have defenses against malicious web scripts, but older, unsupported browsers have vulnerabilities allowing attackers to run code on the local device.

Browser Hijacker

A computer virus that can change the settings on your browser will hijack browser favorites, the home page URL, and your search preferences and redirect you to a malicious site. The site could be a phishing site or an adware page used to steal data or make money for the attacker.

Resident Virus

A virus that can access computer memory and sit dormant until a payload is delivered is considered a resident virus. This malware may stay dormant until a specific date or time or when a user performs an action.

Direct Action Virus

When a user executes a seemingly harmless file attached to malicious code, direct-action viruses deliver a payload immediately. These computer viruses can also remain dormant until a specific action is taken or a timeframe passes.

Polymorphic Virus

Malware authors can use polymorphic code to change the program’s footprint to avoid detection. Therefore, it’s more difficult for an antivirus to detect and remove them.

File Infector Virus

To persist on a system, a threat actor uses file infector viruses to inject malicious code into critical files that run the operating system or important programs. The computer virus is activated when the system boots or the program runs.

Multipartite Virus

These malicious programs spread across a network or other systems by copying themselves or injecting code into critical computer resources.

Macro Virus

Microsoft Office files can run macros that can be used to download additional malware or run malicious code. Macro viruses deliver a payload when the file is opened and the macro runs.

Computer viruses are standard programs; instead of offering useful resources, these programs can damage your device. Computer viruses are typically crafted by hackers with various intentions, like stealing sensitive data to causing chaos in systems. Some hackers create these malicious programs for fun or as a challenge, while others have more sinister motives like financial gain or cyber warfare.

Hackers may exploit weak points in an operating system or app to acquire unapproved access and power over a user’s machine to achieve their goals.

  • Ego-driven: Some virus authors seek fame within the hacker community by creating destructive or widespread viruses that garner media attention.
  • Cybercrime: Hackers often use computer viruses as tools for ransomware attacks, identity theft, and other forms of online fraud.
  • Sabotage: In some cases, disgruntled employees create computer viruses to intentionally damage their employer’s infrastructure.
  • Cyber espionage: State-sponsored hackers may develop advanced persistent threats (APTs) using custom-made malware designed for long-term infiltration into targeted networks.

For a threat actor to execute a virus on your machine, you must initiate execution. Sometimes, an attacker can execute malicious code through your browser or remotely from another network computer. Modern browsers have defenses against local machine code execution, but third-party software installed on the browser could have vulnerabilities that allow viruses to run locally.

The delivery of a computer virus can happen in several ways. One common method is via a phishing email . Another technique is hosting malware on a server that promises to provide a legitimate program. It can be delivered using macros or by injecting malicious code into legitimate software files.

At their core, computer viruses are discreet programs that hitch a ride on other files or applications. In most cases, their primary objective is to replicate and spread like wildfire.

Computer viruses function as malicious software programs designed to infect other programs by modifying them in some way. In doing so, a virus will attach itself to an unsuspecting file or application in order to spread.

The Infection Process

A virus can attach itself to any legitimate program or document that supports macros to execute its code, such as an email attachment or a file download from a website. Once the file is opened or downloaded, the virus springs into action and starts executing.

Hiding in Plain Sight

Computer viruses can be quite crafty to remain hidden from both users and antivirus software alike. Viruses employ stealth techniques such as polymorphism, which changes their appearance, or encryption methods.

The Damage Done

Once activated, a virus may wreak havoc on your computer system. It can steal sensitive data, corrupt files, slow down performance, and even crash your entire system. It can spread from system to system after a user takes action that either intentionally or accidentally facilitates it.

It’s important to note that viruses are just one type of malware, and many other types of malicious software can harm your computer or steal your personal information.

Proofpoint Threat Response

No defense can stop every attack

Computer viruses spread through various channels, and being aware of these channels is essential to protect yourself and your organization from infection.

Email Attachments

One method of virus transmission is through email attachments. Hackers often disguise their malicious code as seemingly harmless files, such as documents or images unsuspecting users open without a second thought. For example, Ursnif banking Trojan campaigns are known to spread via email attachments posing as invoices or financial statements.

Internet Downloads

Viruses can also hide in software installers, media files, or even browser extensions that you download from the web. It’s important to be cautious when downloading files from unknown sources or sketchy websites. A notorious case was the Download.com scandal, where popular applications were bundled with adware and other unwanted programs by default.

File Sharing Networks

File sharing networks like torrent sites and peer-to-peer platforms can easily transmit viruses. Innocent-looking movie torrents or cracked software may carry hidden payloads designed to compromise your device upon installation. For example, The Pirate Bay used a browser-based cryptocurrency miner, so when someone visited the website, their computer was used to mine cryptocurrency without their knowledge or consent.

Removable Media

Viruses can attach to removable media, such as USB drives and CDs/DVDs, infecting any computer they’re plugged into. The infamous Stuxnet worm is a prime example of a virus that spreads through removable media.

To protect yourself and your organization from computer viruses, always exercise caution and employ robust cybersecurity measures like up-to-date antivirus software and regular system scans. Remember, knowledge is power, especially when preventing viruses and cyber-attacks.

A computer worm is a type of malware designed to replicate itself to spread to other computers. Unlike computer viruses, worms do not require a host program to spread and self-replicate. Instead, they often use a computer network to spread themselves, relying on security failures on the target computer to access it.

Once a worm infects a computer, it uses that device as a host to scan and infect other computers. When these new worm-infested computers are compromised, the worm continues to scan and infect other computers using these computers as hosts. Worms operate by consuming heavy memory and bandwidth loads, resulting in overloaded servers, systems, and networks.

The way a computer virus acts depends on how it’s coded. It could be something as simple as a prank that doesn’t cause any damage, or it could be sophisticated, leading to criminal activity and fraud. Many viruses only affect a local device, but others spread across a network environment to find other vulnerable hosts.

A computer virus that infects a host device continues delivering a payload until it’s removed. Most antivirus vendors offer small removal programs that eliminate the virus. Polymorphic viruses make removal difficult because they change their footprint consistently. The payload could be stealing data, destroying data, or interrupting services on the network or the local device.

While overlapping in intention and meaning, malware and viruses are two distinct terms that are often used interchangeably.

Malware is a general term for any type of malicious software, while a virus is a specific type of malware that self-replicates by inserting its code into other programs. While viruses are a type of malware, not all malware is a virus.

Malware can take many forms, including viruses, worms, trojans, spyware , adware, and ransomware, and it can be distributed through infected websites, flash drives, emails, and other means. A virus requires a host program to run and attaches itself to legitimate files and programs. It causes a host of malicious effects, such as deleting or encrypting files, modifying applications, or disabling system functions.

Malware authors write code that is undetectable until the payload is delivered. However, like any software program, bugs could present issues while the virus runs. Signs that you have a computer virus include:

  • Popup windows, including ads (adware) or links to malicious websites.
  • Your web browser home page changes, and you did not change it.
  • Outbound emails to your contact list or people on your contact list alert you to strange messages sent by your account.
  • The computer crashes often, runs out of memory with few active programs or displays the blue screen of death in Windows.
  • Slow computer performance even when running few programs or the computer was recently booted.
  • Unknown programs start when the computer boots or when you open specific programs.
  • Passwords change without your knowledge or your interaction on the account.
  • Frequent error messages arise with basic functions like opening or using programs.

The web contains millions of computer viruses, but only a few have gained popularity and infect record numbers of machines. Some examples of widespread computer viruses include:

  • Morris Worm – One of the earliest and most pervasive computer virus examples, this self-replicating computer program spread through the early Internet in 1988, slowing down or crashing many machines.
  • Nimda – This particular type of worm targeted web servers and computers running Microsoft Windows operating systems, spreading through multiple infection vectors in 2001.
  • ILOVEYOU – A highly destructive worm that spread via email, disguised as a love confession and caused widespread damage in 2000 by overwriting files.
  • SQL Slammer – A fast-spreading computer worm that exploited a vulnerability in Microsoft SQL Server, causing network congestion and disrupting Internet services in 2003.
  • Stuxnet – A sophisticated worm designed to target and sabotage industrial control systems, particularly Iran’s nuclear program, by exploiting zero-day vulnerabilities in 2010.
  • CryptoLocker – This ransomware Trojan, which infected hundreds of thousands of computers in 2013, encrypted victims’ files and demanded a ransom for their decryption.
  • Conficker – Emerging in 2008, this worm exploited vulnerabilities in Windows operating systems, creating a massive botnet and causing widespread infection.
  • Tinba – First discovered in 2012, this banking Trojan primarily targeted financial institutions, aiming to steal login credentials and banking information.
  • Welchia – A worm that aimed to remove the Blaster worm from infected systems and patch the exploited vulnerability but caused unintended network congestion in 2003.
  • Shlayer – A macOS-specific Trojan that primarily spreads through fake software updates and downloads, delivering adware and potentially unwanted programs since 2018.

Removing a computer virus can be a challenging task, but there are several steps you can take to get rid of it. Common steps to remove a computer virus include:

  • Download and install antivirus software: Assuming you don’t already have antivirus software installed, download and install a real-time and on-demand solution, if possible. A real-time malware scanner scans for viruses in the background while you use the computer. You must start the on-demand scanner whenever you want to scan your device.
  • Disconnect from the internet: Some computer viruses use the internet connection to spread, so it’s best to disconnect from the internet when removing a virus from your PC to prevent further damage.
  • Delete any temporary files: Depending on the type of virus, deleting temporary files can also delete the virus, as some viruses are designed to initiate when your computer boots up.
  • Reboot your computer into safe mode: To help mitigate damages to your computer while you remove a virus, reboot your device in ‘Safe Mode.’ This will inhibit the virus from running and allow you to remove it more effectively.
  • Run a virus scan: Run a full scan using your antivirus software, opting for the most thorough or complete scanning option available. If possible, cover all your hard drive letters during the scan.
  • Delete or quarantine the virus: Once the virus is detected, your antivirus software will give you the option to delete or quarantine the virus. Quarantining the virus will isolate it from the rest of your computer to prevent it from causing further damage.
  • Reboot your computer: Assuming you’ve effectively removed the virus, your computer can be rebooted. Simply turn on the device as you would do so normally without initiating the “Safe Mode” option.
  • Update your browser and operating system: To complete the virus removal process, update your operating system and web browser to the latest version possible. Browser and OS Updates often contain fixes for particular vulnerabilities and exploits.

Given the general nature of this process, the outcome may vary from virus to virus and device to device. If you are unsure if you’ve effectively removed a virus from your computer, contact an IT or computer professional for assistance.

Computer viruses can damage your PC, send sensitive data to attackers, and cause downtime until the system is repaired. You can avoid becoming the next computer virus victim by following a few best practices:

  • Install antivirus software: Antivirus should run on any device connected to the network. It’s your first defense against viruses. Antivirus software stops malware executables from running on your local device.
  • Don’t open executable email attachments: Many malware attacks including ransomware start with a malicious email attachment . Executable attachments should never be opened, and users should avoid running macros programmed into files such as Microsoft Word or Excel.
  • Keep your operating system updated: Developers for all major operating systems release patches to remediate common bugs and security vulnerabilities. Always keep your operating system updated and stop using end-of-life versions (e.g., Windows 7 or Windows XP).
  • Avoid questionable websites: Older browsers are vulnerable to exploits used when just browsing a website. You should always keep your browser updated with the latest patches and avoid these sites to prevent drive-by downloads or redirecting you to sites that host malware.
  • Don’t use pirated software: Free pirated software might be tempting, but it’s often packaged with malware. Download vendor software only from the official source and avoid using software pirated and shared software.
  • Use strong passwords: Make sure your passwords are highly secure and difficult to guess. Avoid using the same password across multiple accounts and change them regularly to mitigate vulnerabilities and prevent hackers from stealing them.
  • Remain vigilant: Always be cautious when downloading files or software from the internet or opening suspicious email attachments. Turn off file sharing and never share access to your computer with someone you don’t know. Also, avoid keeping sensitive or private information stored on your computer

Related Resources

The definitive email cybersecurity strategy guide - protect your people from email attacks and threats, ransomware and phishing attacks: why anti-virus software can't save you, proofpoint email isolation, 68% of tested antivirus apps put android users at risk, subscribe to the proofpoint blog, ready to give proofpoint a try.

Start with a free Proofpoint trial.

essay on direct action virus

What are Computer Viruses?

Learn about the types of computer viruses, examples, and tips to prevent them.

Global Threat Landscape Report 2H 2023

Speak with an Expert

essay on direct action virus

Computer Virus Definition

Chances are you’ve heard how important it is to keep viruses out, but what is a computer virus exactly? A computer virus is a type of malicious software, or malware, that spreads between computers and causes damage to data and software. 

Computer viruses aim to disrupt systems, cause major operational issues, and result in data loss and leakage. A key thing to know about computer viruses is that they are designed to spread across programs and systems. Computer viruses typically attach to an executable host file, which results in their viral codes executing when a file is opened. The code then spreads from the document or software it is attached to via networks, drives, file-sharing programs, or infected email attachments.

Common Signs of Computer Viruses

1. speed of system.

A computer system running slower than usual is one of the most common signs that the device has a virus. This includes the system itself running slowly, as well as applications and internet speed suffering. If a computer does not have powerful applications or programs installed and is running slowly, then it may be a sign it is infected with a virus.

2. Pop-up windows

Unwanted pop-up windows appearing on a computer or in a web browser are a telltale sign of a computer virus. Unwanted pop-ups are a sign of malware, viruses, or  spyware  affecting a device.

3. Programs self-executing

If computer programs unexpectedly close by themselves, then it is highly likely that the software has been infected with some form of virus or malware. Another indicator of a virus is when applications fail to load when selected from the Start menu or their desktop icon. Every time that happens, your next step should be to perform a virus scan and remove any files on programs that might not be safe to use.

4. Accounts being logged out

Some viruses are designed to affect specific applications, which will either cause them to crash or force the user to automatically log out of the service.

5. Crashing of the device

System crashes and the computer itself unexpectedly closing down are common indicators of a virus. Computer viruses cause computers to act in a variety of strange ways, which may include opening files by themselves, displaying unusual error messages, or clicking keys at random.

6. Mass emails being sent from your email account

Computer viruses are commonly spread via email. Hackers can use other people's email accounts to spread malware and carry out wider cyberattacks. Therefore, if an email account has sent emails in the outbox that a user did not send, then this could be a sign of a computer virus.

7. Changes to your homepage

Any unexpected changes to a computer—such as your system’s homepage being amended or any browser settings being updated—are signs that a computer virus may be present on the device.

FortiGuard Labs Global Threat Landscape Report 2H 2023 shows Cybercriminals Exploiting New Industry Vulnerabilities 43% Faster than 1H 2023.

How Do Computer Viruses Attack and Spread?

In the early days of computers, viruses were spread between devices using floppy disks. Nowadays, viruses can still be spread via hard disks and Universal Serial Bus (USB) devices, but they are more likely to be passed between devices through the internet. 

Computer viruses can be spread via email, with some even capable of hijacking email software to spread themselves. Others may attach to legitimate software, within software packs, or infect code, and other viruses can be downloaded from compromised application stores and infected code repositories. A key feature of any computer virus is it requires a victim to execute its code or payload, which means the host application should be running.

Types of Computer Viruses

1. resident virus.

Viruses propagate themselves by infecting applications on a host computer. A resident virus achieves this by infecting applications as they are opened by a user. A non-resident virus is capable of infecting executable files when programs are not running.

2. Multipartite virus

A multipartite virus uses multiple methods to infect and spread across computers. It will typically remain in the computer’s memory to infect the hard disk, then spread through and infect more drives by altering the content of applications. This results in performance lag and application memory running low. 

Multipartite viruses can be avoided by not opening attachments from untrusted sources and by installing trusted antivirus software. It can also be prevented by cleaning the boot sector and the computer’s entire disk.

3. Direct action

A direct action virus accesses a computer’s main memory and infects all programs, files, and folders located in the autoexec.bat path, before deleting itself. This virus typically alters the performance of a system but is capable of destroying all data on the computer’s hard disk and any USB device attached to it. Direct action viruses can be avoided through the use of antivirus scanners. They are easy to detect, as is restoring infected files.

4. Browser hijacker

A browser hijacker manually changes the settings of web browsers, such as replacing the homepage, editing the new tab page, and changing the default search engine. Technically, it is not a virus because it cannot infect files but can be hugely damaging to computer users, who often will not  be able to restore their homepage or search engine. It can also contain  adware  that causes unwanted pop-ups and advertisements.

Browser hijackers typically attach to free software and  malicious applications  from unverified websites or app stores, so only use trusted software and reliable antivirus software.

5. Overwrite virus

Overwrite viruses are extremely dangerous. They can delete data and replace it with their own file content or code. Once files get infected, they cannot be replaced, and the virus can affect Windows, DOS, Linux, and Apple systems. The only way this virus can be removed is by deleting all of the files it has infected, which could be devastating. The best way to protect against the overwrite virus is to use a trusted antivirus solution and keep it updated.

6. Web scripting virus

A web scripting virus attacks web browser security, enabling a hacker to inject web-pages with malicious code, or client-side scripting. This allows cyber criminals to attack major websites, such as social networking sites, email providers, and any site that enables user input or reviews. Attackers can use the virus to send spam, commit fraudulent activity, and damage server files.

Protecting against web scripting is reliant on deploying real-time web browser protection software, using cookie security, disabling scripts, and using malicious software removal tools.

7. File infector

A file infector is one of the most common computer viruses. It overwrites files when they are opened and can quickly spread across systems and networks. It largely affects files with .exe or .com extensions. The best way to avoid file infector viruses is to only download official software and deploy an antivirus solution.

8. Network Virus

Network viruses are extremely dangerous because they can completely cripple entire computer networks. They are often difficult to discover, as the virus could be hidden within any computer on an infected network. These viruses can easily replicate and spread by using the internet to transfer to devices connected to the network. Trusted, robust antivirus solutions and advanced firewalls are crucial to protecting against network viruses.

9. Boot Sector Virus

A boot sector virus targets a computer’s master boot record (MBR). The virus injects its code into a hard disk’s partition table, then moves into the main memory when a computer restarts. The presence of the virus is signified by boot-up problems, poor system performance, and the hard disk becoming unable to locate. Most modern computers come with boot sector safeguards that restrict the potential of this type of virus. 

Steps to protecting against a boot sector virus include ensuring disks are write-protected and not starting up a computer with untrusted external drives connected.

Exampes of Computer Viruses

Is trojan a virus.

A Trojan horse is a type of program that pretends to be something it is not to get onto a device and infect it with malware. Therefore, a  Trojan horse virus  is a virus disguised to look like something it is not. For example, viruses can be hidden within unofficial games, applications, file-sharing sites, and bootlegged movies.

Is a worm a virus?

A computer worm is not a virus.  Worms  do not need a host system and can spread between systems and networks without user action, whereas a virus requires users to execute its code.

Is ransomware a virus?

Ransomware  is when attackers lock victims out of their system or files and demand a ransom to unlock access. Viruses can be used to carry out ransomware attacks.

Is rootkit a virus?

A rootkit is not a virus.  Rootkits  are software packages that give attackers access to systems. They cannot self-replicate or spread across systems. 

Is a software bug a virus?

"Bug" is a common word used to describe problems with computers, but a software bug is not a virus. A bug is a flaw or mistake in software code, which hackers can exploit to launch a cyberattack or spread  malware .

How To Prevent Your Computer From Viruses

1. use a trusted antivirus product.

Trusted computer antivirus products are crucial to  stop malware attacks  and prevent computers from being infected with viruses. These  antivirus concepts  will protect devices from being infected through regular scans and identifying and blocking malware.

2. Avoid clicking pop-up advertisements

Unwanted pop-up advertisements are more than likely to be linked to computer viruses and malware. Never click on pop-up advertisements because this can lead to inadvertently downloading viruses onto a computer.

3. Scan your email attachments

A popular way to protect your device from computer viruses is to avoid suspicious email attachments, which are commonly used to spread malware. Computer antivirus solutions can be used to scan email attachments for potential viruses.

4. Scan the files that you download using file-sharing programs

File-sharing programs, particularly unofficial sites, are also popular resources for attackers to spread computer viruses. Avoid downloading applications, games, or software from unofficial sites, and always scan files that have been downloaded from any file-sharing program.

Cybersecurity Resources

  • Cybersecurity
  • Types of Cyber Attacks
  • IT vs OT Cybersecurity
  • AI Cybersecurity
  • Cyber Threat Intelligence
  • Cybersecurity Management
  • Network Security
  • Data Security
  • Email Security
  • Endpoint Security
  • Web Security
  • Enterprise Security
  • Cybersecurity Mesh

Quick Links

  • Fortinet Products
  • Fortinet Demos
  • Analyst Reports

Please fill out the form and a knowledgeable representative will get in touch with you soon.

By clicking submit you agree to the Fortinet Terms and Conditions & Privacy Policy .

AVG

  • Security Tips
  • Social Media
  • Privacy Tips
  • Performance Tips

AVG

What Is a Computer Virus?

One of the oldest types of computer threats, viruses are nasty bits of malware that hijack your computer’s resources to replicate, spread, and cause all sorts of chaos. Keep reading to learn how viruses work and how you can protect your computer from viruses with common-sense tips and a dedicated cybersecurity tool.

Get it for Mac , PC , Android

Get it for Android , iOS , Mac

Get it for iOS , Android , PC

Get it for PC , Mac , iOS

AV-comp-top-product-2022

Computer viruses are just like that. If you’re unlucky enough to catch one (but don’t beat yourself too much if you do, because they are incredibly common), expect havoc to be wrecked on your hard disk — slower PC performance , damaged or destroyed files, and everything in between.

A computer virus definition, Wikipedia-style

Looking for an essay-friendly definition? Here it goes:

A computer virus is a program or piece of code designed to damage your computer by corrupting system files, wasting resources, destroying data or otherwise being a nuisance. 

Viruses are unique from other forms of malware in that they are self-replicating — capable of copying themselves across files or other computers without a user's consent.

Basically, they are really contagious.

Virus, malware, Trojan... what's the difference?

Not every piece of software that attacks your PC is a virus. Computer viruses are just one kind of malware (mal-icious soft- ware ). Here are some of the other, most common kinds:

Trojans : like the ancient wooden horse full of attackers it takes its name from, this malware pretends to be harmless legitimate software, or comes embedded in it, in order to trick the user and open up the gates for other malware to infect a PC.

Spyware : with examples such as keyloggers , this kind of malware is designed to spy on users, save their passwords, credit card details, other personal data and online behavior patterns, and send them off to whoever programmed it.

Worms : this malware type targets entire networks of devices, hopping from PC to PC.

Ransomware : this malware variety hijacks files (and sometimes an entire hard drive), encrypts them, and demands money from its victim in exchange for a decryption key (which may or may not work, but it probably won’t).

Adware : this exceedingly irritating kind of malware floods victims with unwanted ads, and opens up vulnerable security spots for other malware to wiggle its way in.

To recap, viruses are just one of several kinds of malware out there. Strictly speaking, Trojans, ransomware , etc, are not computer viruses, though many people use the shorthand “virus” to refer to malware in a general sense. Altough some devices like phones and iPads are not likely to get a virus , they are not immune to other threats.

Why do people make viruses, and what do they do?

Unlike the bio variety, computer viruses don’t just “happen”. They are manufactured, often with great care, intentionally targeting computers, systems and networks.

But what are these viruses used for?

Well, “fun”. Trolling by software, computer code graffiti… The earliest computer viruses were essentially programmers playing around, like the (maybe, probably) first one, known as the Creeper virus back in 1971, which displayed the message “I’m the creeper, catch me if you can!”.

Elk clone virus poem

Not quite Sylvia Plath

Photo of a bobtail squid

Or the Stoned virus , which randomly displayed the words “Your computer is stoned. Legalize marihuana!” on your screen (and stayed in stoner character throughout by doing absolutely nothing else).

Or a personal favorite: the virus that pretends to be a message from a well-known software company, offering you a free cup holder if you download and install it, at which point it opens your PC’s CD tray (remember CD trays?).

Sadly, not all viruses are so cuddly. Take it from Batman’s butler: some people just want to watch the world burn — and computer viruses are a very effective way to spread chaos far and wide.

Like the ILOVEYOU virus , which destroyed the files of more than 50 million internet users worldwide, rendered PCs unbootable, copied people’s passwords and sent them to its creators, and caused up to US$9 billion in damages in the year 2000.

Even that amount pales in comparison to the US$37 billion in damages caused by the Sobig.F virus , which stopped computer traffic in Washington DC and grounded Air Canada for a while.

And then there’s the Mydoom virus , which caused such cyber bloating that it’s believed to have slowed worldwide internet traffic by 10% the day of its release.

Yes, there is a tiny, tiny subset of “good” computer viruses — such as the Cruncher virus, which compresses every file that it infects and theoretically tries to help by saving precious hard disk space.

For example, there’s a virus out there labelled Linux. Wifatch which appears to do nothing other than keeping other viruses out of your router . Linux.Wifatch is itself a virus — it infects a device without its user’s consent and coordinates its actions through a peer-to-peer network — but instead of hurting you, it acts as a sort of security guard.

(But still, there are far better ways to secure your router — and even the creators of Linux.Wifatch tell you not to trust it).

Other “well-intentioned” viruses want to act like a vaccine in that they force people, corporations and governments to strengthen their safety measures and therefore become able to repel genuine threats.

Some virus creators argue they make the world safer by pointing out security gaps and flaws that can be exploited by other viruses with truly malicious intentions.

“What could possibly go wrong?”, asked the first ten minutes of every pandemic disaster movie ever made. The truth is that viruses quickly overwhelm the defenses they’re supposed to put to the test — take the Code Red virus , which in true disaster film fashion attacked the White House (OK the White House’s web server but still OMG) and caused 2.6 billion dollars in damage worldwide.

Some vaccine.

How do computer viruses spread?

Here are some common ways in which you can get infected with a computer virus:

Email viruses

Email is one of the favorite means of transportation for computer viruses everywhere. You can get computer viruses through email by:

Opening an attachment . Often named as something harmless (such as “ Your flight itinerary ”), an executable program file (.com, .exe, .zip, .dll, .pif, .vbs, .js, .scr) or macro file type (.doc, .dot, .xls, .xlt, xlsm, .xsltm…).

Opening an email with an infected body. In these days of rich graphics and colors and bells and whistles, some viruses are being transported in the HTML body of the email itself. Many email services disable HTML by default until you confirm you trust the sender.

Instant messaging viruses

Instant messaging (IM) is another means for viruses to spread. Skype, Facebook Messenger, Windows Live Messenger and other IM services are inadvertently used to spread viruses to your contacts with infected links sent through chat messages.

These instant messaging and social media viruses spread wide and fast because it’s far easier to get people to click on a link when it’s delivered in a message coming from someone they trust, as opposed to a an email from a stranger.

File sharing viruses

Peer-to-peer file sharing services like Dropbox, SharePoint or ShareFile can be used to propagate viruses too. These services sync files and folders to any computer linked to a specific account, so when someone (inadvertently or otherwise) uploads a virus-infected file to a file-sharing account, that virus gets downloaded to everyone else with access to that shared folder.

Some file sharing services, such as Google Drive , scan uploaded files for viruses (although it only scans files smaller than 25MB, giving virus spreaders an easy out — they just have to make sure their virus-infected files are larger than that).

But most other services do not scan for viruses at all, so it’s your responsibility to make sure that you’re protected against any potential threats contained in the file they’re downloading.

Software download viruses

Fake antivirus infections are one of the most common types of virus-loaded software downloads. Scammers and cyber criminals use aggressive pop-ups and ads to scare users into believing that a non-existent virus has been detected in their PC, and compels them to download their “antivirus” software in order to clear the threat.

Instead of ridding the computer of viruses, this fake antivirus proceeds to infect the PC with malware, often with devastating consequences for the victim’s files, hard drive, and personal information.

Unpatched vulnerable software

Last but not least, one of the most common (yet most often overlooked) means for viruses to spread is unpatched software.

Unpatched software refers to software and apps which have not been updated with the latest security updates from the developer, in order to plug up security holes in the software itself.

Unpatched software is a major cybersecurity headache for businesses and organizations, but with criminals exploiting vulnerabilities in outdated versions of such popular programs as Adobe Reader, Java, Microsoft Windows or Microsoft Office , us civilians are very much at risk of infection too.

Types of computer virus

Here’s a list of different types of computer viruses currently out there:

Boot Sector Virus

The boot sector is the part of your PC’s hard drive that loads your computer’s operating system — such as Microsoft Windows. A boot sector virus infects the master boot record (MBR), so the virus loads onto the computer memory during startup.

Boot sector viruses used to be propagated mainly via pluggable devices, like USB keys, floppy disks and CD-ROMS. As technology moves on, boot sector viruses have become much rarer, and these days they mostly live on as email attachments.

Examples of boot sector viruses:

Elk Cloner: this early 1980s virus was attached to a game. At the 50th time the game was started, the virus displayed a poem on-screen.

Stoned: the initial variety displayed on-screen messages in favor of the legalization of marihuana. Its signature (though not the virus itself) crept up into the bitcoin blockchain in 2014.

Parity Boot: another “vintage” virus, this one was the most prevalent virus in Germany up to 1996.

Brain: considered to be the first computer virus for MS-DOS, it was created by the Pakistani Alvi brothers as an attempt to protect their medical software from copyright infringement — an attempt that quickly got out of hand, much to their chagrin.

Michelangelo: every year on March 6 (the birthday of artist Michelangelo), this virus would come alive and overwrite the first 100 sectors of a hard drive with nulls, making it impossible for everyday users to retrieve their files.

Direct Action Virus

These viruses are designed to “pass through” your computer: they get in, generally spread around files of a specific type (COM or EXE files, generally), and when they are done, they delete themselves. They are the most common type of virus out there and the easiest to create — which also makes them the simplest to get rid of.

Examples of direct action viruses:

Win64.Rugrat: also known as the Rugrat virus, this early example of direct action virus could would infect all 64-bit executables it could find in the directory and subdirectories in which it was launched.

Vienna virus: the Vienna virus has the distinction of being the first virus to be destroyed by an antivirus. It searches for .com files and destroys some of them while attempting to infect them.

Resident Virus

Unlike the direct action viruses we mentioned before, memory resident viruses actually set up camp in your computer’s primary memory (RAM). This is bad news, because they can keep working even after you’ve rid yourself of the original infector. Some act fast, some do their damage slowly — and are therefore harder to detect.

Examples of memory resident viruses:

Jerusalem virus (a.k.a. Friday 13th virus): after finding its way into your RAM and hiding inside it, this virus would delete programs from your computer on Friday 13, or increase the size of infected programs until they were too big to run.

Onehalf virus: sometimes known as the Freelove virus, or the Slovak Bomber, this virus slowly encrypts its way through your hard disk. Once it’s done with half (and on the 4th, 8th, 10th, 14th, 18th, 20th, 24th, 28th and 30th day of any month), it displays the message “Dis is one half. Press any key to continue…”

Magistr virus: this very destructive virus emails itself to your contact list, deletes every other file, wrecks your CMOS and BIOS — and leaves you insulting messages to boot.

Multipartite Virus

These ultra-versatile viruses double their spreading power by targeting both your files and your boot space. That way, even after you’ve succeeded in removing all the infected files in your computer, the virus still lingers hidden in the boot sector, ready to strike again — and if you clean the boot sector, the virus will re-infect it by jumping from one of the infected files.

Examples of multipartite viruses:

Junkie virus: this multipartite virus was transmitted in a file called HV-PSPTC.ZIP., supposedly a Pacific Strike computer game. Which it wasn’t.

Tequila virus: this one avoids files which contain the letters “v” and “sc” in their name, and likes to display the message “BEER and TEQUILA forever!”

Image of tequila bottles

  • Shhhh, don't argue with the virus

Invader virus: this one starts off nicely by playing a Mozart tune, but the moment you hit CTRL+ALT+DEL to reboot, it overwrites the first line of your hard disk with a copy of the virus.

Polymorphic Virus

The mutants of the computer virus world, these viruses shape-shift in order to avoid detection, while holding onto their basic threat capabilities. After infecting your files, these viruses replicate themselves in a slightly different way — which makes them very difficult to fully detect and remove.

Examples of polymorphic viruses:

Satanbug virus: despite its let’s face it quite badass name, this polymorphic virus doesn’t intentionally damage your files — but with its up to nine levels of encryption, virus scanners have a hard time removing it from your PC.

VirLock virus: part ransomware, part polymorphic virus, the Win32/VirLock virus encrypts your files and asks you for ransom — but it also changes shape every time it spreads.

Macro Virus

Macro viruses are written in macro language, with the intention of embedding them within software that allows macro mini-programs such as Microsoft Word. That means your PC can be infected by Word Document viruses.

Examples of macro viruses:

Melissa: distributed through email attachments, once this virus infects your PC it makes its way to your Microsoft Outlook mail client and mails itself to the first 50 contacts in your address book, potentially slowing down or even completely disabling servers in a chain reaction of suck.

How do I protect myself against viruses?

By now we have established you definitely don’t want any of these viruses anywhere near your files, your hard drive or your network. Now, let’s look at how you can avoid computer viruses in the first place.

Use antivirus protection

You have to, have to, have to have some form of antivirus software installed in your PC and your smartphone.

An antivirus is your first line of defense against viruses and a whole bunch of other malware that you seriously don’t want to have to deal with. If you think viruses are bad (and they are), there’s stuff out there that’s even worse. 

No excuses. Don’t want to fork out money? There are a few exceptionally good free antivirus software choices out there (ahem). Worried the software will slow down your PC? Ours is so light, you won’t even notice it’s there.

If you’re looking for something extra, premium antivirus programs can offer all kinds of added security features - like our Ransomware Protection shield, which stops anyone from hijacking your files and extorting money from you. For instance, we help you find your phone if you lose it, which is pretty neat.

But hey, you don’t have to get our antivirus (even though it’s free and awesome). Just get some antivirus.*

*although (AND THIS IS THE LAST THING WE’LL SAY ABOUT THIS WE PROMISE) you really shouldn’t get just any free antivirus you find laying around out there, because some of them are actually malware carriers in disguise, and some others are just really blah. So for your own good, always go with an antivirus from a cyber security company whose reputation is at least as good as ours.

Use that pretty head of yours

Apart from letting your antivirus detect and remove viruses, you’ll be doing yourself a huge favor by using proper cyber hygiene in the first place and following some basic internet safety tips:

Don’t just click on any link your friends send you on social media — especially if the message is just a link with no context, or if the words in the message don’t quite sound like them. People’s Facebook accounts get hacked and used to spread out viruses and malware. When in doubt, message your friend directly and ask if they really meant to send you that link. Often, the answer will be “What!? No!”

Don’t open any email attachment unless you 100% know what it is. Cyber criminals often rely on your natural curiosity to spread viruses - they tell you you’ve won something, but you haven’t entered any contests; or they send you a “flight itinerary”, but you aren’t planning on going anywhere. So you open the attachment to see what it’s all about, and bam, you’re infected. So, don’t.

Don’t fall for “Your PC is infected!” hysteric messages and pop-ups that aren’t coming directly from your antivirus. There is a very good chance they’re trying to lure you into downloading a fake antivirus and take your money, infect you computer with malware, or both. When our antivirus catches something, we let you know with a satisfying little message, and that’s it. We don’t ask you to download anything else, or pay any money.

Don’t enable macros in Microsoft Office . A few years ago we would have recommend you to disable macros, but Microsoft already does that by default. Which means cyber criminals try to trick you into enabling them with all sorts of dark mind tricks and fake warnings when you receive an infected email. Don’t fall for them.

But seriously. Antivirus. Now.

How do I remove a virus from my computer?

Stopping a virus from getting into your PC is a lot easier than deleting a virus that’s already in your computer, but if you suspect your PC is already infected with a virus, do not fret. We’ve got you covered.

Is your computer infected?

If your computer has become very slow all of a sudden for no particular reason; if you’re being flooded with pop-up messages out of the blue; if programs and apps start by themselves, and you can hear the hum-hum of your hard drive constantly working in the background…

… it may be.

Here’s how you delete a virus

We have a step-by-step guide that tells you how to get rid of computer viruses the safe and easy way. Give it a read. Or, if your phone has been acting oddly lately, check out our detailed guide to learn how to tell if your phone has a virus or other form of nasty malware — and how to get rid of it.

Get Free Virus Protection

Install free AVG AntiVirus for Android to block viruses and prevent threats. Enjoy 24/7 malware protection.

Get Free Threat Protection

Install free AVG Mobile Security for iOS to prevent security threats. Enjoy 24/7 protection for your iPhone or iPad.

Download AVG AntiVirus FREE for PC to block viruses and prevent threats. Enjoy 24/7 malware protection.

Download AVG AntiVirus FREE for Mac to block viruses and prevent threats. Enjoy 24/7 malware protection.

More helpful tips...

The latest security articles.

  • What Is Spyware?
  • What Is Adware and How to Get Rid of It?
  • What Is a Smurf Attack and How to Prevent It
  • What’s the Difference Between Malware and Viruses
  • What Is Malware? The Ultimate Guide to Malware
  • Microsoft Defender vs. Full-Scale Antivirus
  • What Is Scareware? Telltale Signs & How to Remove It
  • What Is a Logic Bomb Virus and How to Prevent It
  • How to Detect and Remove Spyware from Your iPhone
  • How to Remove Spyware from a Mac
  • How to Remove Spyware From Android
  • What Is Malvertising and How to Prevent It
  • How to Scan and Remove Malware From Your Router
  • What is a Trojan Horse? Is it Malware or Virus?
  • How to Check if an Android App Is Safe to Install
  • The Ultimate Guide to Mac Security
  • Santa: The Greatest Malware of all Time
  • Safest and Most Dangerous US States for PCs and Laptops
  • Analysis of Banking Trojan Vawtrak
  • iPhone Calendar Virus: What Is It and How Do You Get Rid of It?
  • How to Get Rid of a Virus & Other Malware on Your Computer
  • How to Find and Clean Viruses on Android Phones or iPhones
  • Fake Virus Warnings: How to Spot and Avoid Them
  • Can iPads Get Viruses? What You Need to Know
  • What Is a Macro Virus and How Do I Remove it?
  • The Best Free Antivirus Software for 2024
  • Can Macs Get Viruses?
  • Worm vs. Virus: What's the Difference?
  • What Is a Miner Virus and How Can You Remove It?
  • A Brief History of Computer Viruses
  • Cobalt Strike Ransomware: What Is It and How to Remove It
  • The Ultimate Guide to Ransomware
  • The Complete Guide to Mac Ransomware and How to Prevent it
  • WannaCry Ransomware: What You Need to Know
  • What All Android Users Need to Know About Ransomware
  • 2017 Petya Ransomware Outbreak — Your Quick Safety Guide
  • The Cost of Ransomware
  • EternalBlue Exploit: What Is It and Is It Still a Threat?
  • How to Tell If Your Phone Is Tapped: 10 Warning Signs
  • What Is a Sniffer and How Can You Prevent Sniffing?
  • Reporting Identity Theft — What to Do If Your Identity Is Stolen
  • Sextortion and Blackmail — What You Need to Know
  • Keyloggers: What They Are, Where They Come From, and How to Remove Them
  • What Is SQL Injection?
  • What Is a Browser Hijacker and How to Remove One
  • Zero-Day Attacks: What You Need to Know
  • What Is an Exploit in Computer Security?
  • How Secure Is My Phone?
  • Identity Theft: What It Is & How It Works
  • Everything You Need to Know About Rootkits and How to Protect Yourself
  • What Is Pharming and How to Protect Against Attacks
  • The NSA is Begging You to Update Windows — Here’s Why
  • Your Large-Scale Cyberattack Survival Guide
  • Man-in-the-Middle Attacks: What They Are and How to Prevent Them
  • The Ultimate Guide to Denial of Service (DoS) Attacks
  • What Is a Botnet Attack, How Do They Work, and How Can You Protect Yourself?
  • Megabugs! A Quick 'n Easy Guide to Meltdown and Spectre
  • 7 Essential iPhone Security Tips
  • What is DNS Hijacking?
  • Analyzing an Android WebView Exploit
  • Threat Report Reveals Pre-teen Children Developing Malicious Code
  • How to Block Spam Calls on Your iPhone, Android, or Landline
  • What Is a Honeypot? Cybersecurity Traps Explained
  • What to Do If You Lose Your Phone With Google Authenticator on It
  • How To Open, Create, and Convert RAR Files
  • What Is a Security Breach and How to Protect Against It
  • What Is Venmo? Is It Safe and How Does It Work?
  • What Is Rooting on Android?
  • Email Spam Guide: How to Stop Getting Spam and Other Junk Email
  • Is PayPal Safe and Secure? 10 Tips for Buyers and Sellers
  • What Is a CVV Number and How to Keep It Safe
  • What Is Blockchain & How Does It Work?
  • What to Do If Your Phone Is Lost or Stolen
  • Google Dorks: What Are They and How Are Google Hacks Used?
  • What Is a Jailbroken iPhone?
  • What Is UPnP (Universal Plug and Play) and Is It Safe?
  • How to Delete iPhone Calendar Spam
  • How to Browse Safely on Public Wi-Fi
  • Best Security Apps for Android Phones
  • How to Choose a Secure Cryptocurrency Wallet
  • What Is the Best Cryptocurrency Exchange?
  • How Safe Is Bitcoin, Really?
  • The Best iPhone Security Apps
  • 5 Ways to Enhance Your Cybersecurity
  • The Ultimate Guide to Keeping Your Email Secure
  • What Is a Digital Identity and How Can You Protect Yours?
  • 5 Tips to Make Working From Home Work for You
  • How to Avoid Coronavirus Malware & Misinformation
  • The Dirty Truth About USBs
  • 5 Common Security & Privacy Misconceptions Busted
  • 20:20 Vision — 5 Threats to Watch Out for This
  • 5 Feel-Good Charities for the Digital Age
  • Cybersecurity Basics
  • 5 Cybersecurity To-Dos Before You Travel
  • Malware Is Still Spying on You Even When Your Mobile Is Off
  • Everything You Need to Know About the First Dark Web Market: the Silk Road Website
  • Best Onion Sites to Discover on the Dark Web in 2024
  • Why Is My Ping so High? Helpful Tips for Reducing Lag
  • What Is Wi-Fi 6 and Do You Need to Upgrade?
  • What Is Streaming and How Does It Work?
  • What Is a Router and How Does It Work?
  • What Is a Cloud Access Security Broker?
  • What Is WPA2 (Wireless Protected Access 2)?
  • What Is APKPure and Is It Safe to Use on Android?
  • What Is the Dark Web and How to Get on It?
  • WEP, WPA, or WPA2 — Which Wi-Fi Security Protocol Is Best?
  • Fake Website Check: How to Check If a Website Is Safe or Trying to Scam You
  • What Is Fake News and How Can You Spot It?
  • Is 2020 the Year We Save the Internet?
  • Don’t Get Robbed – 7 Tips for Safer Online Shopping
  • 5 Fun Ways to Pointlessly Gamble Your Data
  • What Kids Do Online May Surprise You. Internet Safety Tips for You and Your Child
  • Who is Tracking You Online?
  • Avoid These Mistakes When Using Free Wi-Fi
  • What's an Ad Blocker (and Should You Get One)?
  • Email Security Checklist – 9+1 Tips for Staying Safe
  • Sugar Daddy & Sugar Baby Scams: How to Spot a Fake One
  • Avoid USPS Text Scams: Beware of Fake Tracking Numbers and Messages
  • 6 Ways to Identify a Fake Text Message
  • Pretexting: Definition, Examples, and How to Prevent It
  • Common Venmo Scams: How to Avoid Them and Stay Protected
  • How To Stop and Report Spam Texts on iPhone or Android
  • How to Recognize and Report an Internet Scammer
  • What Is Spoofing and How to Protect Against It
  • What Is Caller ID Spoofing and How to Stop It
  • How to Identify a Tech Support Scammer
  • What Is Social Engineering and Are You at Risk?
  • Deepfake Videos: Is There Anything You Can Do to Protect Yourself?
  • ATM and Card Fraud: Protect Your Money at Home or Abroad
  • How to Make Travel Plans, the Secure Way
  • Check Out These Real-Life Airline Scams
  • Why Is The FBI Asking You To Restart Your Router? (hint: hackers)
  • Scammers Trying to Steal Netflix Passwords, and More
  • What Is a Vishing Attack?
  • What Is Spear Phishing and How to Avoid It
  • What Is Smishing and How to Avoid It
  • What Is Catfishing & How to Spot Warning Signs
  • What is Phishing? The Ultimate Guide to Phishing Emails and Scams
  • Is Alexa Always Listening To Us?
  • Drones: How Do They Work and Are They Safe?
  • Is Your TV Watching You?
  • Five Types of Risky Smart Devices to Avoid
  • Which Is the Most Secure Android Smart Lock?
  • The Birds, Bees, and Bots: Why Parents Are Having The Talk Sooner
  • 5 Feel-Good Technology Stories From 2020
  • AVG Still Supports Windows 7
  • AVG Survey Finds that Parents Don’t Know Enough About Their Children’s Online Habits — Do You?
  • AVG Evolved: The Future of Antivirus
  • AVG Reveals Invisibility Glasses at Pepcom Barcelona
  • Endpoint Security: A Guide for Businesses
  • Cybersecurity for Small Businesses: Top Tips and Why It Matters
  • What Is a Network Security Key and How Do I Find It?
  • Best Small Business Antivirus Solutions for 2024
  • Security Suite: What Is It and How Can It Protect Your Business?

 alt=

iPhone Calendar Virus: What Is It and How Do You Get Rid of It? iPhone Calendar Virus: What Is It and How Do You Get Rid of It?

essay on direct action virus

How to Get Rid of a Virus & Other Malware on Your Computer How to Get Rid of a Virus & Other Malware on Your Computer

essay on direct action virus

How to Find and Clean Viruses on Android Phones or iPhones How to Find and Clean Viruses on Android Phones or iPhones

You Might Also Like...

essay on direct action virus

Fake Virus Warnings: How to Spot and Avoid Them Fake Virus Warnings: How to Spot and Avoid Them

Protect your Android against threats with AVG AntiVirus

Protect your iPhone against threats with AVG Mobile Security

  • Media Center

Home Products

  • Free Antivirus Download
  • Internet Security
  • Android Antivirus
  • Free Mac Antivirus
  • Virus Scanning & Malware Removal
  • Installation Files
  • Beta Downloads
  • Driver Updater

Customer Area

  • Register Your License
  • Anti-Theft Login
  • Home Product Support
  • Security & Performance Tips
  • Online Research

Optogenetics, the Big Revolution in Brain Study

Intellectual abilities of artificial intelligence, openmind books, scientific anniversaries, edward o. wilson and island biodiversity, featured author, latest book, the history of computer viruses.

On November 10, 1983, a handful of seminar attendees at Lehigh University, Pennsylvania, USA, heard for the first time the term “virus” applied to computing. The use of the word was strange. The virus that was then on everyone’s mind was the one isolated a few months earlier at the Pasteur Institute in Paris that could be the cause of a new disease called AIDS. In the digital world, talking about viruses was almost nonsense. The first PC had been launched on the market just two years earlier and only the most technologically informed were running an Apple II computer or one of its early competitors.

essay on direct action virus

However, when on that day the graduate student from the University of Southern California Fred Cohen inserted a diskette into a VAX11/750 mainframe computer, the attendees noted how code hidden in a Unix program installed itself and took control in a few minutes , replicating and spreading to other connected machines, similar to a biological virus.

Cohen tells OpenMind that it was on November 3 when a conversation with his supervisor, Leonard Adleman, led to the idea of ​​giving the name of virus to that code capable of infecting a network of connected computers. The Cohen virus was simple: “The code for reproduction was perhaps a few lines and took a few minutes to write,” says the author. “The instrumentation and controls took almost a day.”

Cohen published his creation in 1984, in an article that began: “This paper defines a major computer security problem called a virus.” But though the extensive research of Cohen and Adleman in the specialized literature would draw attention to their existence, the truth is that before that first virus defined as such appeared, there had already been earlier cases.

Interactive timeline: A malware history

[+] Full screen

Catch me if you can

In 1971, Robert Thomas, from the company BBN, created Creeper , a program that moved between computers connected to ARPANET and that displayed the message “I’m the creeper: catch me if you can.” According to David Harley, IT security consultant and researcher for the ESET company, “in the research community, we usually consider the experimental program Creeper to be the first virus and/or worm.”

Moreover, a year before Cohen’s seminar, 15-year-old Rich Skrenta developed Elk Cloner, the first computer virus—not named that yet—that spread outside a laboratory. Skrenta created it as a joke for his friends, whose Apple II computers became infected by inserting a diskette with a game that hid the virus.

So, Cohen was not really the first one. But according what computer security expert Robert Slade explains to OpenMind, the special thing in Cohen’s case was not so much his programming as his method. “He was doing the original academic research on the concept; his structure of antiviral software is still comprehensive despite all the developments since.” Cohen also introduced an informal definition of virus: “a program that can infect other programs by modifying them to include a, possibly evolved, version of itself.”

Those first viruses were technological demonstrations. The motivation of their creators was research and their codes were not malicious. Cohen points out that the objective of his program was “to measure spread time, not to attack.” In the case of Creeper , it was about designing a mobile application that could move to the machine where the data resided, instead of going the other way. As the professor of Computer Science at the University of Calgary (Canada) John Aycock points out to OpenMind, computer viruses were born as “a natural product of human curiosity.” And as such, “their invention was inevitable.”

The first malicious codes

It was also inevitable that the first malicious codes would soon emerge. In 1986, Brain appeared, a virus created by two Pakistani brothers whose purpose was to punish the users of IBM computers who installed a pirated copy of software developed by them. However, the effects of Brain were slight and the virus included the contact information of its authors so that those affected could contact them and request a cure. Spread by means of diskettes, Brain reached international diffusion, giving rise to the birth of the first antivirus companies.

essay on direct action virus

At the end of the 1980s, codes began to proliferate that erased data or disabled systems. In 1988, the worm created by Robert Morris infected many of the computers connected to the then nascent Internet, especially in research institutions, causing a drop in email services. Its effects were more damaging than anticipated by Morris himself, who became the first person to be prosecuted in the US under the Computer Fraud and Abuse Act of 1986.

In this way, so-called malware began to diversify into different families: worms are programs that move from one computer to another without hiding in another application, while Trojans are harmful programs with an innocent appearance. In 1995, WM/Concept appeared, which infected Word documents. “It opened the door for a plague of document-borne malware that dominated the threat landscape for several years after,” says Harley. The expert lists other typologies that have emerged over time, such as bots that manipulate other people’s systems to launch spam campaigns, send malware or denial of service attacks; or ransomware , codes that hijack a system and force the payment of a ransom, such as the recent case of WannaCry , which in May 2017 infected hundreds of thousands of computers in more than 150 countries.

essay on direct action virus

To this threat landscape we must add the current media, such as social networks, which facilitate the expansion of malware. As explained to OpenMind by Jussi Parikka, expert in technological culture at the Winchester School of Art of the University of Southampton (United Kingdom) and author of Digital Contagions: A Media Archeology of Computer Viruses (2nd ed., Peter Lang Publishing, 2016), “the online platforms for communication and interaction are themselves part of the problem due to their various security issues.”

But despite the many headaches caused by the malware, experts point out that these developments can benefit other technologies. Cohen argues that “benevolent” viruses can, for example, be useful in maintaining and updating systems. “I think artificial life (reproducing programs) still have enormous potential, largely unrealized as of today,” he reflects. “History will tell, but I still hold hope that viral computation will be a benefit to humanity in the future.”

Javier Yanes

More publications related to this article, more about technology, artificial intelligence, digital world, visionaries, more publications about ventana al conocimiento (knowledge window), comments on this publication.

Morbi facilisis elit non mi lacinia lacinia. Nunc eleifend aliquet ipsum, nec blandit augue tincidunt nec. Donec scelerisque feugiat lectus nec congue. Quisque tristique tortor vitae turpis euismod, vitae aliquam dolor pretium. Donec luctus posuere ex sit amet scelerisque. Etiam sed neque magna. Mauris non scelerisque lectus. Ut rutrum ex porta, tristique mi vitae, volutpat urna.

Sed in semper tellus, eu efficitur ante. Quisque felis orci, fermentum quis arcu nec, elementum malesuada magna. Nulla vitae finibus ipsum. Aenean vel sapien a magna faucibus tristique ac et ligula. Sed auctor orci metus, vitae egestas libero lacinia quis. Nulla lacus sapien, efficitur mollis nisi tempor, gravida tincidunt sapien. In massa dui, varius vitae iaculis a, dignissim non felis. Ut sagittis pulvinar nisi, at tincidunt metus venenatis a. Ut aliquam scelerisque interdum. Mauris iaculis purus in nulla consequat, sed fermentum sapien condimentum. Aliquam rutrum erat lectus, nec placerat nisl mollis id. Lorem ipsum dolor sit amet, consectetur adipiscing elit.

Nam nisl nisi, efficitur et sem in, molestie vulputate libero. Quisque quis mattis lorem. Nunc quis convallis diam, id tincidunt risus. Donec nisl odio, convallis vel porttitor sit amet, lobortis a ante. Cras dapibus porta nulla, at laoreet quam euismod vitae. Fusce sollicitudin massa magna, eu dignissim magna cursus id. Quisque vel nisl tempus, lobortis nisl a, ornare lacus. Donec ac interdum massa. Curabitur id diam luctus, mollis augue vel, interdum risus. Nam vitae tortor erat. Proin quis tincidunt lorem.

Echolocation: The Sixth Sense of Humans?

Do you want to stay up to date with our new publications.

Receive the OpenMind newsletter with all the latest contents published on our website

OpenMind Books

  • The Search for Alternatives to Fossil Fuels
  • View all books

About OpenMind

Connect with us.

  • Keep up to date with our newsletter

7 Types of Computer Viruses to Watch Out For and What They Do

Many types of computer viruses can steal or destroy your data. Here are some of the most common viruses and what they do.

The types of computer virus, or malware, are many. Some aren't dangerous. But some can be truly deadly to your security and bank account. Here are seven types of computer virus you should watch out for.

1. Boot Sector Virus

From a user perspective, boot sector viruses are some of the most dangerous. Because they infect the master boot record, they are notoriously difficult to remove, often requiring a full system format. This is especially true if the virus has encrypted the boot sector or excessively damaged the code.

They typically spread via removable media. They reached a peak in the 1990s when floppy disks were the norm, but you can still find them on USB drives and in email attachments. Luckily, improvements in BIOS architecture have reduced their prevalence in the last few years.

2. Direct Action Virus

A direct action virus is one of the two main types of file infector viruses (the other being a resident virus). The virus is considered "non-resident"; it doesn't install itself or remain hidden in your computer's memory.

It works by attaching itself to a particular type of file (typically EXE or COM files). When someone executes the file, it springs into life, looking for other similar files in the directory for it to spread to.

On a positive note, the virus does not typically delete files nor hinder your system's performance. Aside from some files becoming inaccessible, it has a minimal impact on a user and can be easily removed with an anti-virus program.

3. Resident Virus

Resident viruses are the other primary type of file infectors. Unlike direct action viruses, they install themselves on a computer. It allows them to work even when the original source of the infection has been eradicated. As such, experts consider them to be more dangerous than their direct action cousin.

Depending on the programming of the virus, they can be tricky to spot and even trickier to remove. You can split resident viruses into two areas; fast infectors and slow infectors. Fast infectors cause as much damage as quickly as possible and are thus easier to spot; slow infectors are harder to recognize because their symptoms develop slowly.

In a worst-case scenario, they can even attach themselves to your anti-virus software, infecting every file the software scans. You often need a unique tool---such as an operating system patch---for their total removal. An anti-malware app will not be enough to protect you .

4. Multipartite Virus

While some viruses are happy to spread via one method or deliver a single payload, multipartite viruses want it all. A virus of this type may spread in multiple ways, and it may take different actions on an infected computer depending on variables, such as the operating system installed or the existence of certain files.

They can simultaneously infect both the boot sector and executable files, allowing them to act quickly and spread rapidly.

The two-pronged attack makes them tough to remove. Even if you clean a machine's program files, if the virus remains in the boot sector, it will immediately reproduce once you turn on the computer again.

5. Polymorphic Virus

According to Symantec, polymorphic viruses are one of the most difficult to detect/remove for an anti-virus program . It claims anti-virus firms need to "spend days or months creating the detection routines needed to catch a single polymorphic".

But why are they so hard to protect against? The clue is in the name. Anti-virus software can only blacklist one variant of a virus---but a polymorphic virus changes its signature (binary pattern) every time it replicates. To an anti-virus program, it looks like an entirely different piece of software, and can, therefore, elude the blacklist.

6. Overwrite Virus

To an end-user, an overwrite virus is one of the most frustrating, even if it's not particularly dangerous for your system as a whole.

That's because it will delete the contents of any file which it infects; the only way to remove the virus is to delete the file, and consequently, lose its contents. It can infect both standalone files and entire pieces of software.

Overwrite viruses typically have low visibility and are spread via email, making them hard to identify for an average PC user. They enjoyed a heyday in the early 2000s with Windows 2000 and Windows NT, but you can still find them in the wild.

7. Spacefiller Virus

Also known as "Cavity Viruses", spacefiller viruses are more intelligent than most of their counterparts. A typical modus operandi for a virus is to simply attach itself to a file, but spacefillers try to get into the empty space which can sometimes be found within the file itself.

This method allows it to infect a program without damaging the code or increasing its size, thus enabling it to bypass the need for the stealthy anti-detection techniques other viruses rely on.

Luckily, this type of virus is relatively rare, though the growth of Windows Portable Executable files is giving them a new lease of life.

Most Types of Computer Viruses Are Easily Avoided

As always, taking sensible steps to protect yourself is preferable to dealing with the potentially crippling fallout if you're unlucky enough to get infected.

For starters, you need to use a highly-regarded antivirus suite . (In a pinch, even free online virus scanner and removal tools will do.) Also, don't open emails from unrecognized sources, don't trust free USB sticks from conferences and expos, don't let strangers use your system, and don't install software from random websites. And ensure that your keyboard isn't betraying you .

To stay prepared for the worst, get one of these free bootable antivirus disks  and learn  how to rescue your data from an infected computer .

eSecurity Planet

19 Different Types of Malware Attacks: Examples & Defenses

Kaye Timonera

eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More .

Malware, short for malicious software, is any unwanted software that is designed to disrupt, damage, or gain illegal access to computer systems and networks. Malware may take many different forms, such as viruses, worms, Trojans, ransomware, spyware, adware, and many other types.

Malware typically enters computer systems through malicious emails, attachments, downloads, links, and ads, often taking advantage of unpatched vulnerabilities and inadequate security defenses. We’ll discuss 19 different types of malware in-depth, including examples of cyber attacks that used them and the steps you need to take to protect against each, followed by some general malware protections for businesses and individuals. Below is a chart summarizing each malware type, with a link to a deeper discussion below.

If you’ve been hit by malware and are looking for help, see How to Remove Malware: Removal Steps for Windows & Mac .

Featured Partners

Uniqkey - Business Password Manager

Adware is a type of malware that downloads or displays advertisements to the user interface. Rather than stealing data, adware is more of an irritant, forcing users to see unwanted ads. Many users are familiar with adware in the form of unclosable browser pop-ups. Users sometimes unknowingly infect themselves with adware installed by default when they download and install other applications.

Risks of Adware Attacks

Adware not only shows unwanted advertisements but may also track user activity in great detail and create backdoors and other windows for future attacks. It can gather information about surfing behavior, search history, and even personal information. This data is frequently sold to advertisers, resulting in a loss of privacy and the possibility of targeted fraud.

How To Defend Against Adware

Install an antivirus solution that includes anti-adware capabilities. Enable ad blockers and disable pop-ups on your browsers, and pay close attention to the installation process when installing new software, making sure to un-select any boxes that will install additional software by default. And a somewhat different category: Be careful with online ads too, as malvertising campaigns have appeared in even the best known ad networks like Google . Adware is perhaps more of a mobile malware issue these days, but malvertising has been on the rise across the board. Regardless of trends, always be sure to only download from or visit known entities.

Real Examples of Adware Attacks

While there are hundreds of different types of adware, some of the most prevalent adware attacks include Fireball, Appearch, DollarRevenue, Gator, and DeskAd. These adware outbreaks frequently appear as a video, banner, full-screen, or other pop-up annoyance.

A backdoor is a trojan that offers an attacker remote access into the victim’s device. Most device or software manufacturers place backdoors in their products intentionally, so company personnel or law enforcement can use the backdoor to access the system if needed. However, in a bad actor’s hands, a backdoor can do anything the user does. Backdoors can also be installed by other types of malware, such as viruses or rootkits.

Risks of Backdoor Attacks

Backdoors can provide illegal access to networks and systems, allowing attackers to enter networks and systems invisibly. Cybercriminals can exploit them to maintain control, steal sensitive data, or launch long-term assaults undetected.

How To Defend Against Backdoors

Backdoors are among the most challenging types of threats to protect against. For businesses, experts say the best defense is a multi-pronged network security strategy that includes a firewall , anti-malware or EDR software, network monitoring , SIEM systems , intrusion detection and prevention (IDPS), and data protection. For individual users, the best defenses will be good antivirus software and timely updates, plus a properly configured home router .

Also read: How to Prevent Malware: 15 Best Practices for Malware Prevention

Real Examples of Backdoor Attacks

Microsoft SQL Server experienced a major backdoor malware attack in late 2022. DoublePulsar, an NSA-developed malware implant, was leaked by Shadow Brokers in 2017 and infects Windows systems. ShadowPad, a sophisticated backdoor malware, was discovered in 2017 embedded in software products like CCleaner, providing remote access for attackers to steal sensitive data. It is associated with the threat group APT17 and has been involved in high-profile cyberattacks targeting intellectual property and financial information. Backdoors, intentional or not, have also been discovered by security researchers; a recent one was found in PowerShell .

Bots and Botnets

Bots are software performing automated tasks, making attacks known as “botnets” overwhelming for victims. In cybersecurity, a bot typically refers to an infected device containing malicious software. Without the user’s knowledge or permission, a bot can corrupt the device. Botnet attacks are targeted efforts by an army of bots, directed by their bot herder.

Risks of Botnet Attacks

Bots, particularly when organized into botnets, have the ability to execute orders on a vast scale. They are capable of launching distributed denial-of-service ( DDoS ) attacks, which overwhelm servers and render websites or services unreachable. Bots can also commit identity theft, credit card fraud, and other sorts of online crime.

How To Defend Against Botnets

Organizations can help prevent their computers from becoming part of a botnet by installing anti-malware or EDR software, using firewalls , keeping software up-to-date via patch management , and forcing users to use strong passwords. Network monitoring software can also help determine when a system has become part of a botnet, and botnet protection and DDoS solutions are essential for critically important systems. Always change the default passwords for any IoT devices you install before use.

Real Examples of Botnet Attacks

While botnets may be best known for their role in DDoS attacks, their growing sophistication in fraud and credential theft are possibly even more alarming. Meanwhile, botnets remain quite active in DDoS attacks, with Mirai perhaps the most frequently mentioned. Cybercriminals continue to evolve here too, witness the recent record DDoS attacks based on a widespread HTTP/2 protocol flaw.

See our articles on stopping and preventing DDoS attacks

Browser Hijacker

A browser hijacker also called “hijackware,” noticeably changes the behavior of your web browser. This change could be sending you to a new search page, slow-loading, changing your homepage, installing unwanted toolbars, directing you to sites you did not intend to visit, and displaying unwanted ads. Attackers can make money off advertising fees, steal information from users, spy, or direct users to websites or apps that download more malware.

Risks of Browser Hijacker Attacks

Browser hijackers can not only reroute users but also change search results and introduce malicious advertisements. They can direct visitors to phishing sites, where personal information such as login passwords and financial information can be stolen, resulting in serious security breaches.

How To Defend Against  Browser Hijacker

Be careful when installing new software and browser extensions on your system. Many browser hijackers piggyback on wanted software, much like adware does. Ensure you install and run anti-malware software on your system and maintain high-security settings for browser activity.

Because hijackware is related to your browser, therein lies the solution to exterminating a browser hijacker. If your antivirus software fails to notice a new strain, you can reinstall the browser. If that fails to work, clearing the contents of the device might be required. Follow browser security rankings from time to time; as of this writing, Firefox is well regarded.

Real Examples of  Browser Hijacker Attacks

Ask Toolbar, Conduit, CoolWebSearch, Coupon Saver, GoSave, and RockTab are a few noteworthy browser hijackers. These browser hijackers often take the shape of an additional toolbar, and because they are frequently included in software downloads, consumers are often unaware of their potential danger.

Bugs are a generic term for flaws in segments of code. All software has bugs, and most go unnoticed or are mildly impactful to the user. Sometimes, however, a bug represents a severe security vulnerability, and using software with this type of bug can open your system up to attacks.

Risks of Bug Attacks

Attackers can use bugs to obtain unauthorized access to systems. Depending on the nature of the problem, it might cause system crashes, data theft and corruption, or alteration of vital files, posing serious threats to a system’s stability and security.

How To Defend Against Bugs

The best way to minimize potentially nasty bugs is consistent updates for your software. With vulnerabilities at the top of software vendors’ minds, they are usually quick to release patches to prevent user system damage. For organizations writing or configuring their code, it’s imperative to follow best practices for secure code and potentially seek third-party review. On the dev side, code security tools can also help.

Real Examples of Bug Attacks

The Y2K issue, also known as the Millennium Bug or Year 2000 Problem, was a significant computer bug-related concern due to its global scope, widespread fear, technological dependence, complex interconnected systems, massive preparations, and unprecedented media coverage. Fortunately that turned out to be a relatively benign issue, but there are more than 20,000 new vulnerabilities discovered every year. To stay on top of them, follow our frequent vulnerability reports , the best known of which is Microsoft’s Patch Tuesday updates on the second Tuesday of every month.

Some vendors use “crimeware” to refer to malware that is criminally executed and often financially benefits the attacker. Much like malware, it is an inclusive category that encompasses a wide variety of malicious software. Unlike ransomware , it might be a criminal operation that does not involve the collection of a ransom. As a term, crimeware encompasses much of the malware types listed in this article.

Risks of Crimeware Attacks

Crimeware is particularly developed for monetary gain. It contains a variety of infections, including banking trojans and credit card stealers. These threats are often aimed at financial institutions and users, resulting in financial losses, hacked accounts, and a loss of faith in online transactions.

How To Defend Against Crimeware

For businesses, best network security practices are essential, including using anti-malware, firewalls, intrusion prevention and detection (IPDS), network and log monitoring, data protection, security information and event management (SIEM), and threat intelligence .

For individuals, the usual best practices apply: good antivirus software, timely updates, good router security, and most of all, if you don’t know what it is, don’t click on it.

Real Examples of Crimeware Attacks

Because crimeware is an umbrella term for most malware types, the examples are endless. Some malware like keyloggers and backdoors come with the product design for later maintenance of the device. All crimeware programs are inherently malicious, and their successful activation is prosecutable.

Fileless Malware

Fileless malware, also known as non-malware or memory-resident malware, operates without relying on executable files on a victim’s system. It resides in the system’s memory or uses legitimate system tools, making it harder to detect and remove. It often exploits scripting languages, macros, or other programs, often delivered through malicious email attachments, compromised websites, or phishing attacks. Once executed, fileless malware can exploit vulnerabilities to execute malicious actions, such as stealing sensitive information or initiating unauthorized transactions.

Risks of Fileless Malware Attacks

Fileless malware operates in computer memory, avoiding detection by regular antivirus software. It leaves no traces on the file system, making analysis and removal difficult, allowing attackers to maintain persistent access and carry out covert operations.

How To Defend Against Fileless Malware

To reduce the risk of fileless malware infections, both users and organizations should follow the security best practices we’ve already discussed. Detection of fileless malware can be difficult. Enterprises should look for behavioral anomalies and other indicators of compromise such as abnormal code execution and lateral movement. These are good things to look for in threat hunting exercises too. The good news is that EDR and even consumer antivirus software are getting better at behavioral detection. The bad news is that fileless malware is difficult to remove; for Windows users, Autoruns and Process Explorer may help.

Real Examples of Fileless Attacks

Fileless malware assaults have been present for a while, but they became more common in 2017. Frodo, Number of the Beast, and The Dark Avenger were early examples of fileless malware. The Democratic National Committee hack and the Equifax breach are two recent high-profile fileless attacks. This is one area where hackers continue to evolve, witness reports last year that Windows Event Logs had become a source of fileless malware. The use of legitimate tools like PowerShell and Windows Event Logs for cyber attacks is also part of the growing tactics of Living off the Land (LOTL) attacks.

A keylogger is a software program that records all of the keys a user touches. This exposed data includes everything from emails and documents typed to passwords entered for authentication purposes. By obtaining sensitive authentication credentials, attackers can break into a victim’s network or user accounts.

Risks of Keylogger Attacks

Keyloggers discreetly record keystrokes, acquiring sensitive data such as passwords and credit card information, and can lead to identity theft or illegal access to critical systems.

How To Defend Against Keyloggers

Good password hygiene is one of the best ways to prevent access to keyloggers. Using strong passwords that you update regularly can go a long way towards keeping you safe. Firewalls and anti-malware solutions can help, but keyloggers are also a good argument in favor of using biometric authentication , or at least MFA that uses a second device for authentication.

Real Examples of Keylogger Attacks

Keylogging is often used by vendors and organizations working with sensitive information. Employers can enable a keylogger through hardware or software to detect any criminal or unethical behavior on company systems. For malicious keyloggers outside your organization, initial access to a device or user’s account would be necessary, typically through a malicious download.

A strain of keylogger malware dubbed LokiBot notably increased in 2020. CISA reported that LokiBot “employs Trojan malware to steal sensitive information such as usernames, passwords, cryptocurrency wallets, and other credentials.” Just this year, security researchers demonstrated how AI could be used to steal keystrokes.

Malicious Mobile Apps

In the sea of apps available today, not all of them are desirable, and the problem is even more acute with third-party app stores. While app store vendors try to prevent malicious apps from becoming available, some inevitably slip through, occasionally even through Apple’s App Store and the Google Play Store. Malicious mobile apps can steal user information, attempt to extort money from users, gain access to corporate networks, force users to view unwanted ads or engage in other undesirable activity types.

Risks of Malicious Mobile App Attacks

Malicious mobile apps can steal data or damage device operation. They frequently seek overly broad permissions, allowing them to access personal information, communications, or location data, jeopardizing user privacy.

How To Defend Against A Malicious Mobile App

User education is one of the most powerful tools for preventing malicious mobile apps. By avoiding third-party app stores and investigating app data before downloading, users can significantly mitigate this risk. Deploying mobile anti-malware and company-wide mobile security management is essential for large organizations. This is one place where paying for mobile antivirus software is absolutely worth the cost, and pay attention to reports of malicious apps to make sure you don’t have any installed on your devices.

Real Examples of Malicious Mobile Apps Attacks

Google Play Store was hit by a banking trojan earlier this year. Google has taken steps to make Play Store more secure , but all mobile users should still exercise caution, keep devices updated, and use a paid anti-malware solution; free versions typically offer little.

Learn more about mobile malware

Phishing and Social Engineering

Phishing and social engineering are a type of email attack that attempts to trick users into divulging passwords, downloading an attachment, or visiting a website that installs malware on their systems. More targeted efforts at specific users are known as spear phishing . Because the goal is to trick the user, attackers will research the victim to maximize trick potential, often using spoofing to make the email seem legitimate.

Risks of Phishing and Social Engineering Attacks

Phishing and social engineering are deceptive techniques that can trick victims into disclosing sensitive information or other undesirable outcomes. Attackers utilize psychological manipulation to trick users into revealing private data, leading to identity theft, unlawful access and other cybersecurity issues.

How To Defend Against Phishing and Social Engineering

Because phishing relies on social engineering — tricking users into doing something — employee training is one of the best defenses against these attacks. Users should deploy anti-spam and anti-malware solutions, and staff should know not to divulge personal and financial information or passwords in email messages. Training users to avoid downloading attachments or clicking website links in messages, even if they appear to come from a known source, is imperative given phishing attackers often pretend to be a company or person known to the victim. Email is also a common attack vector for ransomware.

Real Examples of Phishing and Social Engineering Attacks

Ram scraper.

RAM scraper malware, also known as Point-of-Sale (POS) malware , harvests data temporarily stored in a system’s memory, also known as random access memory (RAM). This type of malware targets POS systems like cash registers or vendor portals where an attacker can access unencrypted credit card numbers. While this sensitive payment data is only available for milliseconds before passing the encrypted numbers to back-end systems, attackers can still access millions of records.

Risks of RAM Scraper Attacks

RAM Scraper uses computer memory to retrieve sensitive information such as credit card numbers during transactions. Attackers obtain access to payment information by intercepting data in real-time, resulting in financial theft and hurting client trust.

How To Defend Against Ram Scraper Attacks

Organizations can help prevent RAM scraper attacks by using hardened POS systems and separating payment-related systems from non-payment systems. Usual precautions such as anti-malware software, firewalls, data encryption, and complying with any relevant standards or regulations for protecting customer data are a must.

Real Examples of RAM Scraper Attacks

Home Depot and Target were hit by RAM scraping techniques in two of the largest-ever data breaches in 2014. The Home Depot attack, discovered in September 2014, compromised over 50 million customer records, and the Target attack, discovered in December 2014, resulting in over 40 million. The attacks underscored the need for ongoing vigilance by both businesses and consumers.

Ransomware has quickly become one of the scariest and most prevalent types of malware. The most common malware variants encrypt a system or specific files, stopping any work from being done until the victim pays a ransom to the attacker — even though the decryption keys provided by attackers often don’t work. Other forms of ransomware threaten to publicize sensitive information within the encrypted or stolen data.

Risks of Ransomware Attacks

Ransomware encrypts files and demands money for decryption, frequently resulting in data loss and financial harm. “ Double extortion ” attacks carry the added risk of sensitive data exposure and reputational damage.

How To Defend Against Ransomware Attacks

Often organizations and users can mitigate ransomware attacks by having up-to-date, immutable, air-gapped data backups so they can simply wipe the system and reboot from an offline backup. Organizations should train users about the threat, patch their software as necessary, and follow all recommended security best practices.

Real Examples of Ransomware Attacks

The Colonial Pipeline attack that nearly shut down the Eastern U.S. was one of the most dramatic in recent years, but healthcare attacks have perhaps been even more concerning. The Clop ransomware group is one of the newest threats in a long line that includes CryptoLocker , Locky, WannaCry , Hermes, GandCrab, and Ryuk.

Read more about ransomware:

  • Ransomware Protection: How to Prevent Ransomware Attacks
  • How to Recover From a Ransomware Attack
  • Best Ransomware Removal Tools
  • Best Ransomware Removal and Recovery Services
  • How to Decrypt Ransomware Files – And What to Do When That Fails

Rogue Security Software

Rogue security software is a form of ransomware or scareware. An attacker enabling this method tricks users into thinking their system or device is at risk. The malware program will present itself as a fake security tool to remove the problem at a cost. In actuality, the user pays and the artificial security software installs even more malware onto their systems.

Risks of Rogue Security Software Attacks

Rogue security software dupes users into paying for unneeded services and even giving away their payment info while receiving only further damage. While attempting to delete the fraudulent software, users may unintentionally install further malware, exacerbating the security concern.

How To Defend Against Rogue Security Software Attacks

As with many other malware forms, you can prevent most rogue security software from being installed on your system by using a firewall and anti-malware solution and by being careful when clicking on links or attachments in email messages. Also, organizations should educate users about the threat, as rogue security software attackers have become particularly good at social engineering.

Real Examples of Rogue Security Software Attacks

Some of the most common rogue security software attacks have come in spam campaigns and adware. However, a different infection vector for this malware is the technique known as Black Hat SEO. By following the most popular keywords on the internet through public records like Google Trends, attackers use malicious scripts to generate websites that appear legitimate.

Rootkits are one of the most insidious malware types because they allow attackers to have administrator-level access to systems without users’ knowledge. Once an attacker has root access, they can do almost anything with the system, including recording activity, changing system settings, accessing data, and mounting attacks on other systems.

Risks of Rootkit Attacks

Rootkits are frequently used in persistent, covert attacks. With admin-level control, rootkits have high-level system privileges while circumventing security safeguards, allowing attackers to maintain control over infected computers for lengthy periods of time and enabling a wide range of destructive behaviors, including data and credential theft.

How To Defend Against Rootkit Attacks

You can prevent most rootkit infections by installing appropriate security software (anti-malware, firewall, log monitoring) and keeping your operating system and other software up-to-date with patches. There are rootkit scanning and removal tools , but many of their capabilities can now be found in good EDR and antivirus tools. You should also be careful when installing any software on your system and when clicking on email attachments and links. If a rootkit infects your system, it can be nearly impossible to detect and remove; in many cases, you may have to wipe your hard drive and start over from scratch to get rid of it.

Real Examples of Rootkit Attacks

In IT security, spam is unwanted email. Usually, it includes unsolicited advertisements, but it can also contain attempted fraud, links or attachments that could install malware on your system. Many spam emails contain:

  • Poor spelling and grammar
  • An unusual sender address
  • Unrealistic claims
  • Links that look risky

However, AI tools and chatbots have made crafting email attacks easier, requiring even more caution on the part of end users.

Risks of Spam

These unwanted, bulk emails clutter inboxes by containing harmful links or schemes. Clicking on spam links can take you to phishing sites, malware downloads, or scams, all of which can compromise your personal and financial information.

How To Defend Against Spam

Most email solutions or services include anti-spam features, and major email services like Gmail have continually improved at spam detection. Using these capabilities is the best way to prevent spam from showing up on your systems. If your inbox contains thousands of unread emails and a dozen subscriptions no longer pertinent, do yourself a favor and unsubscribe. Businesses should also consider email security tools and other ways to make email more secure .

Real Examples of Spam

Spam might be one of the most universally understood forms of malware. As billions of people use email in their everyday lives, it makes sense that malicious actors try to sneak into your inbox. Some of the most common types of spam emails include fake responses, PayPal, returned mail, and social media, all of which are disguised as legitimate but contain malware.

Spyware is any type of software that gathers information about someone without their knowledge or consent. For example, website tracking cookies that monitor a user’s browsing history is considered a form of spyware. Other types of spyware might attempt to steal personal or corporate information. Government agencies and law enforcement often use spyware to investigate domestic suspects or international threat actors. It is challenging for the user to detect spyware symptoms, ranging from performance issues to unusual modem or router activity.

Risks of Spyware Attacks

Spyware secretly monitors user actions, gathering personal information, passwords, surfing patterns, location and more. As attackers get access to critical information without the user’s awareness, it can lead to identity theft, privacy breaches, and financial losses. In cases of political surveillance, spyware can endanger opponents of authoritarian regimes, as happened with the NSO Group’s Pegasus spyware in Apple iPhones .

How To Defend Spyware Attacks

Install anti-spyware software on your computer. Luckily, anti-spyware capabilities are included in most antivirus or anti-malware packages, but in the case of a sophisticated foe, spyware can still be difficult to detect. Using a firewall and caution when downloading software is a must. And finally, scanning for potential threats often can be a lifesaver. Amnesty International published a detailed article on detecting Pegasus spyware and released a forensics tool for mobile devices .

Real Examples of Spyware Attacks

Adware, trojans, keyloggers, and rootkits are common forms of spyware. CoolWebSearch, Gator, Internet Optimizer, TIBS Dialer, and Zlob are some of the most well-known spyware strains. CoolWebSearch, for example, utilizes browser flaws to redirect traffic to advertising, infect host files, and rewrite search engine results. In the case of the iPhone spyware exploit, Apple patched its devices , but the incident showed that nothing is safe from determined, sophisticated hackers.

In computer security, a trojan is any malware that pretends to be something else but serves a malicious purpose. For example, a trojan might appear to be a free game, but once installed, it might destroy your hard drive, steal data, install a backdoor, or take other harmful actions.

Risks of Trojan Attacks

A Trojan is often disguised as legitimate software, but once installed it enables unwanted access and control. Trojans can download additional malware, steal sensitive data, or provide attackers backdoor access to an infected machine, creating severe security threats.

How To Defend Against Trojan Attacks

Because trojans use social engineering for targeted attacks, educating users is imperative. Caution when installing new software or clicking email links and attachments is the name of the game. Organizations can defend against most trojans with security software such as anti-malware software and sufficient firewalls.

Real Examples of Trojan Attacks

While some refer to malware and viruses interchangeably, a virus is a specific type of malware that requires human activation — a click on an attachment, image, link, or even a file you access every day. Often hidden, a click by someone could unknowingly boot up a virus. Viruses infect a device and then attempt to spread to other devices and systems.

Risks of Virus Attacks

As far as damage to the user goes, a virus can perform several undesirable commands. These include:

  • Incorporating systems into a botnet
  • Sending spam to contacts
  • Stealing sensitive information
  • Locking the system
  • Deleting or damaging files and programs

How To Defend Virus Attacks

Any internet-enabled system in your network should have antivirus software installed and up-to-date. Deploying a firewall is essential, but also use care when clicking on email attachments or URL links. Inspecting website security by its SSL is imperative to avoid visiting unknown or untrusted websites.

Real Examples of Virus Attacks

Also Read: Antivirus vs. EPP vs. EDR: How to Secure Your Endpoints

A worm is similar to a virus because it spreads itself, but a worm does not need an attacker’s permission for activation. Instead, it is a standalone piece of malware that extends within a system or network. Like viruses, it can cause just as much damage to the device.

Risks of Worm Attacks

Worms are self-replicating malware that spread over networks, wasting bandwidth, interfering with services, and swiftly infecting a large number of devices, potentially resulting in a loss of vital services.

How To Defend Worm Attacks

As with viruses, the best way to prevent worm infections is with antivirus or anti-malware software. And as always, users should only click on email links or attachments when confident of the contents.

Real Examples of Worm Attacks

Defending against all types of malware.

Defending against various types of malware necessitates a comprehensive strategy that includes proactive and reactive measures. Here are key approaches for safeguarding your systems and devices from malware.

Utilize Antivirus and Anti-Malware Software

Install trustworthy antivirus and anti-malware programs on each of your devices. Also, ensure these tools are regularly updated to identify and remove the latest threats.

Keep Software Updated

Keep your operating system, software, and applications up-to-date, as outdated software often contains vulnerabilities that malware exploits.

Educate Users

Train users to recognize common malware delivery methods, like phishing emails and dubious websites. Encourage caution when interacting with emails, files or links from unknown sources.

Implement Firewalls

Use firewalls to block malicious inbound and outbound traffic. Regularly configure firewalls to limit unnecessary ports and services. For individual users, make sure your router is secure and properly configured, and activate firewalls on your router and/or laptop.

Enhance Email Security

Employ robust email security measures to filter out spam, phishing emails, and malicious attachments. Advise users to exercise caution with email attachments or links, especially from unfamiliar senders.

Secure Web Browsing

Utilize web security tools such as gateways to prevent access to malicious websites. In addition, educate users about the risks associated with visiting suspicious sites.

Strengthen Network Security

Segment your network to minimize lateral movement within your organization. Deploy intrusion detection and prevention systems to monitor network traffic for signs of malicious activity.

Application Whitelisting

Consider using application whitelisting to permit only authorized software to run. This reduces the chance of unauthorized or malicious applications executing.

Adopt Least Privilege

Limit user and system privileges to the minimum required for their tasks, also known as zero trust . This minimizes the potential impact if a system or account is compromised.

Regular Data Backups

Create regular automated, immutable backups of crucial data. In the case of malware, clean backups enable restoration of systems and data.

Utilize Behavior Analysis

Employ security software utilizing behavior analysis to identify and block malware based on actions and characteristics, not just signatures.

Develop an Incident Response Plan

Establish and routinely test an incident response plan to react swiftly and efficiently to malware incidents. Isolate infected systems and take necessary actions to eliminate the malware.

Manage Patches

Establish a patch management process to promptly apply security updates, as many malware attacks exploit unpatched vulnerabilities.

Ensure Mobile Device Security

Apply good security practices to mobile devices, such as smartphones and tablets, to guard against mobile malware. Employ mobile security solutions and remote device management tools.

Monitor and Use Threat Intelligence

Continuously monitor your network for signs of malicious activity. Stay updated on the latest malware threats and trends through reliable threat intelligence sources.

Bottom Line: Prepare For All Malware Types

To protect against malware, it’s crucial to have up-to-date antivirus and anti-malware solutions, and regularly update operating systems, software, and applications. Educate your team about common cybercriminal tactics and promote a security-conscious culture. Firewalls, web and email security tools, and advanced technologies like behavior analysis can help block unauthorized traffic and access. A robust data backup system is essential.

Establish a well-defined incident response plan, outlining steps for isolating systems, removing malware, and restoring data from backups. Regular testing ensures swift and effective response. Stay informed about emerging malware trends and adapt your cybersecurity strategy as threats evolve.

By fostering a security-conscious culture, implementing robust technical defenses, and having a well-rehearsed incident response plan, you can significantly enhance your organization’s resilience against malware threats.

Read next: How You Get Malware: 8 Ways Malware Creeps Onto Your Device

This updates a February 2021 article by Sam Ingalls

Get the Free Cybersecurity Newsletter

Strengthen your organization’s IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices. Delivered every Monday, Tuesday and Thursday

Previous article

Next article

Kaye Timonera Avatar

Subscribe to Cybersecurity Insider

Strengthen your organization’s IT security defenses by keeping abreast of the latest cybersecurity news, solutions, and best practices.

IT Security Resources

Immersive labs study reveals ai prompt injection vulnerability in bots.

Concept of vulnerability in AI.

6 Best Enterprise VPN Solutions for 2024

VPN neon sign on abstract global technology background.

What Is Cloud Security? Definition, Best Practices & Types

Virtual cloud icon with lock symbol on digital globe background.

Cybersecurity Management Lessons from Healthcare Woes

AI-generated image of healthcare cross icon on cyberspace.

Top Cybersecurity Companies

Top 10 cybersecurity companies.

  • 1 Uniqkey – Business Password Manager

See full list

Get the Free Newsletter!

Subscribe to Cybersecurity Insider for top news, trends & analysis

Related Articles

Glowing digital locks on a background of numerical data.

Vulnerability Recap 5/27/24 – Google, Microsoft & GitLab Fixes

  • Government Exam Articles

Computer Virus and its Types

A computer virus is a kind of malicious computer program, which when executed, replicates itself and inserts its own code. When the replication is done, this code infects the other files and program present on your system. 

These computer viruses are present in various types and each of them can infect a device in a different manner. 

In this article, we shall discuss in detail what is a computer virus and what are its different types. Also, we will read on to know what is an Anti-virus and how it can nullify a virus in our computer devices, along with some sample questions from the competitive exam point of view. 

To know more about the Fundamentals of Computer , visit the linked article. 

Apart from being aware of what a computer virus is, this topic is even important for candidates preparing for Government exams. Major competitive exams in the country comprise Computer Knowledge as an integral part of the syllabus and questions based on virus and anti-virus can also be expected in these exams. 

Thus, to excel in the upcoming Govt exams, aspirants must go through this article in detail and carefully study the different types of viruses.

What is a Computer Virus?

A computer virus is a program which can harm our device and files and infect them for no further use. When a virus program is executed, it replicates itself by modifying other computer programs and instead enters its own coding. This code infects a file or program and if it spreads massively, it may ultimately result in crashing of the device. 

Across the world, Computer viruses are a great issue of concern as they can cause billions of dollars’ worth harm to the economy each year. 

Computer Virus - Types of Computer Virus

Since the computer virus only hits the programming of the device, it is not visible. But there are certain indications which can help you analyse that a device is virus-hit. Given below are such signs which may help you identify computer viruses:

  • Speed of the System – In case a virus is completely executed into your device, the time taken to open applications may become longer and the entire system processing may start working slowly
  • Pop-up Windows – One may start getting too many pop up windows on their screen which may be virus affected and harm the device even more
  • Self Execution of Programs – Files or applications may start opening in the background of the system by themselves and you may not even know about them
  • Log out from Accounts – In case of a virus attack, the probability of accounts getting hacked increase and password protected sites may also get hacked and you might get logged out from all of them
  • Crashing of the Device – In most cases, if the virus spreads in maximum files and programs, there are chances that the entire device may crash and stop working

The first thing which you might notice in case of virus attack is the speed with which your system shall process. And then gradually other changes can also be observed. 

Types of Computer Virus

Discussed below are the different types of computer viruses:

  • Boot Sector Virus – It is a type of virus that infects the boot sector of floppy disks or the Master Boot Record (MBR) of hard disks. The Boot sector comprises all the files which are required to start the Operating system of the computer. The virus either overwrites the existing program or copies itself to another part of the disk.
  • Direct Action Virus – When a virus attaches itself directly to a .exe or .com file and enters the device while its execution is called a Direct Action Virus. If it gets installed in the memory, it keeps itself hidden. It is also known as Non-Resident Virus.
  • Resident Virus – A virus which saves itself in the memory of the computer and then infects other files and programs when its originating program is no longer working. This virus can easily infect other files because it is hidden in the memory and is hard to be removed from the system.
  • Multipartite Virus – A virus which can attack both, the boot sector and the executable files of an already infected computer is called a multipartite virus. If a multipartite virus attacks your system, you are at risk of cyber threat.
  • Overwrite Virus – One of the most harmful viruses, the overwrite virus can completely remove the existing program and replace it with the malicious code by overwriting it. Gradually it can completely replace the host’s programming code with the harmful code.
  • Polymorphic Virus – Spread through spam and infected websites, the polymorphic virus are file infectors which are complex and are tough to detect. They create a modified or morphed version of the existing program and infect the system and retain the original code.
  • File Infector Virus – As the name suggests, it first infects a single file and then later spreads itself to other executable files and programs. The main source of this virus are games and word processors.
  • Spacefiller Virus – It is a rare type of virus which fills in the empty spaces of a file with viruses. It is known as cavity virus. It will neither affect the size of the file nor can be detected easily.
  • Macro Virus – A virus written in the same macro language as used in the software program and infects the computer if a word processor file is opened. Mainly the source of such viruses is via emails.

Government exam aspirants can check the links given below for the detailed section-wise syllabus for the other subjects apart from Computer Awareness:

How To Protect Your Computer from Virus?

The most suitable way of making your computer virus-free is by installing an Anti-virus software. Such software help in removing the viruses from the device and can be installed in a computer via two means:

  • Online download
  • Buying an Anti-virus software and installing it

Further below, we bring to you details as to what anti-virus is and what are its different types along with a few examples.

Moving further, candidates can also refer to the following links to learn more about Computer Knowledge and prepare themselves accordingly:

  • Difference Between RAM and ROM
  • Difference Between MS Excel and MS Word
  • Difference Between IPV4 and IPV 6
  • Difference Between Firewall and Antivirus
  • Difference Between WWW and Internet
  • Difference Between Notepad and WordPad
  • Difference Between Virus and Malware

What is an Anti-Virus?

An anti-virus is a software which comprises programs or set of programs which can detect and remove all the harmful and malicious software from your device. This anti-virus software is designed in a manner that they can search through the files in a computer and determine the files which are heavy or mildly infected by a virus. 

Given below is a list of few of the major antivirus software which is most commonly used:

  • Norton Antivirus
  • F-Secure Antivirus
  • Kaspersky Antivirus
  • AVAST Antivirus
  • Comodo Antivirus
  • McAfee Antivirus

These are few of the many anti-virus software widely used to remove viruses from a device. 

Sample Questions on Computer Virus and Anti-Virus

As discussed above, Computer Awareness is a common topic for major Government exams and questions based on Computer Virus and Antivirus may also be asked in the exam.

Thus, given below are a few sample computer virus questions and answers for the assistance of aspirants. 

Q 1. Which of the following is not a type of computer virus?

  • Polymorphic virus
  • Space filler virus
  • Multipartite virus
  • Boot sector virus

Answer: (4) Trojan

Q 2. Which of these was the first computer virus?

  • Crypto Locker
  • Morris Worm

Answer: (1) Creeper

Solution: Creeper was the first-ever computer virus and was an experimental self-replicating virus released in the year 1971.

Q 3. Which of the following is not a source of the virus entering your system?

  • All of the above
  • None of the above

Answer: (5) All of the above

Q 4. The other name for Non-Resident virus is _________

  • Direct Action Virus
  • Boot Sector Virus
  • Multipartite Virus
  • Overwrite Virus
  • Polymorphic Virus

Answer: (1) Direct Action Virus

Q 5. Which of the following viruses is also known as “Cavity Virus”?

  • Space Filler Virus

Answer: (2) Space Filler Virus

For more questions to ace the upcoming competitive exams, aspirants can visit the articles given below:

  • Free Online Government Exam Quiz
  • Free Online Mock Test Series with Solutions
  • Previous Year Govt Exam Question Papers PDF with Solutions

Also, to get the best Preparation Strategy for Competitive exams , candidates can visit the linked article. 

Get the latest exam information and study material at BYJU’S and keep yourself updated. 

Frequently Asked Questions on Computer Virus and its Types

Q 1. what is the definition of a computer virus, q 2. what are the main computer viruses.

Ans. The main types of computer virus are as follows:

  • Resident Virus
  • File Infector Virus

Q 3. What is the Creeper Virus?

Q 4. what are the examples of a computer virus.

Ans. Given below are a few examples of a computer virus:

  • CryptoLocker

Q 5. How to secure a computer system from a virus attack?

Online Quiz 2023

Leave a Comment Cancel reply

Your Mobile number and Email id will not be published. Required fields are marked *

Request OTP on Voice Call

Post My Comment

essay on direct action virus

Connect with us for Free Preparation

Get access to free crash courses & video lectures for all government exams., register with byju's & download free pdfs, register with byju's & watch live videos.

  • How It Works
  • All Projects
  • Top-rated Pages
  • Admission essay writing
  • Book report writing
  • Cheap essay writing
  • Coursework writing
  • Dissertation writing
  • Essay editing
  • MBA essay writing
  • Scholarship essay writing
  • Term paper writing
  • Write my essay
  • Free sample essays
  • Writing blog

Best Google Essay Examples

Types of computer viruses.

984 words | 4 page(s)

A computer virus is defined as a malicious program or piece of code that self-replicates and in the process spreads itself to other executable files (Torres, 2017). Viruses are capable of corrupting system files, destroying data and wasting essential computer resources like Random Access Memory and storage space (Torres, 2017). Viruses can be spread through removable media, networks, emails, and downloads from the internet. Viruses can be classified based on how they infect the computer. Types of viruses include boot-sector viruses, file viruses, macro viruses, script viruses, email viruses, direct action viruses, memory resident viruses, non-resident viruses, polymorphic viruses, multipartite viruses, stealth viruses, sparse infector viruses, companion viruses, cavity viruses, armored viruses, and overwriting viruses.

Boot-sector viruses primarily infect the master-boot record ultimately loading concurrently with the operating system during start-up (Torres, 2017). They interfere with the booting process, data retrieval and can even delete partitions making computers unstable. Boot-sector viruses spread through physical media. An example of a boot-sector virus is the stoned-marijuana virus. Alternatively, file viruses or file-infecting viruses target executable files with the aim of permanently destroying them or rendering them unusable. A file-infecting virus replaces existing code with infectious code in an executable file (Torres, 2017).

Use your promo and get a custom paper on "Types Of Computer Viruses".

Macro viruses infect macros usually associated with data files such as Word documents and Excel spreadsheets. (Sebastian, 2013). A macro is a set of commands used to automate tasks within an application a software program. Macro viruses can imitate harmless macros to perform a sequence of operations without the knowledge of the computer user. A classical example of a macro virus is the Melissa which opened Microsoft outlook, accessed the user’s email address book and subsequently sent email copies of itself to the first fifty contacts found (Torres, 2017). The difference between script viruses and macro viruses isn’t very clear. However, script viruses are commonly found in web pages and are executed when a user visits infected websites or opens infected email file attachments.

Email viruses are spread by opening a file attached to an e-mail or by opening an email whose body has been infected. An infamous email virus is the “I love you” virus. Direct Action Viruses embed into specific files commonly EXE or COM files and get propagated. After executing their functions, they self-delete. Direct action viruses are the most common type of viruses around. They are effortlessly created and the easiest to remove from computers. A well-known direct action virus is the Vienna virus which looks up for .com files and destroys vulnerable ones in the process of infecting them (Torres, 2017).

Memory resident viruses stay in the computer’s random-access memory making them quite dangerous as they are difficult to detect and continue to work even if its source has been neutralized. A notable memory-resident virus is the Jerusalem virus/ Friday 13th virus which concealed itself in the computer’s RAM and proceeded to delete programs on the Friday 13th while inflating the sizes of infected programs till they were impossible to run (Torres, 2017). Another type of virus is a non-resident virus which actively searches for files to infect either on removable, network or local locations after which they remove themselves from the memory (Sebastian, 2013). They don’t reactivate until the next infected host file is executed.

Polymorphic viruses refer to types of viruses that frequently mutate to avoid detection which maintaining its potential to cause harm. They attack new files using altered and encrypted copies of themselves. Polymorphic viruses vary code sequences and create different encryption keys rendering identification by antiviruses difficult (Husain & Suru, 2014). An example is the Satanbug virus which gave antivirus software a very difficult task with its nine levels of encryption (Torres, 2017). Stealth viruses disguise themselves from virus scanners by masking the size of the files they are hiding in or temporarily removing themselves from the infected files. They then copy themselves to another location and replace the infected file with an uninfected one. A prominent example is the Frodo virus.

Multipartite viruses are versatile by combining the powers of boot-sector viruses and file-infecting viruses (Torres, 2017). Ridding files of this virus does not in any way guarantee that the boot-sector is safe and vice versa. An example is the tequila virus which added itself to the hard disk, altered partition data and modified the Master Boot Record to redirect to it. Sparse infector viruses infect only occasionally after certain conditions are met. This enhances their ability to avoid detection. An illustration of this is a virus which becomes infective only after a file is executed for the 20th time (Texas State University, 2017).

Armored viruses are designed to shield themselves from analysis by making disassembly, tracing and reverse engineering of its code cumbersome (Texas State University, 2017). Companion viruses exploit a property of DOS that allows executable files with the same name bearing different extensions such as .com or .exe to be run based on different priorities (Texas State University, 2017). This type of virus may generate a .com file that is given more priority than an .exe file sharing the same name. In contrast, cavity viruses overwrite a section of host program files specifically targeting the empty spaces. This in effect does not increase the length of the file making the program functional while the virus shields itself from detection (SebastianZ, 2013). Overwriting viruses destroy their host files by copying their code over them. Despite antiviruses being capable of disinfection, recovery of the affected files is usually impossible (Texas State University, 2017).

  • Husain. R & Suru.S (2014). An Advance Study on Computer Viruses as Computer architecture. Retrieved from http://www.academia.edu
  • Sebastian, Z. (2013). Security 1:1 – Part 1 – Viruses and Worms | Symantec Connect Community. Retrieved from https://www.symantec.com/connect/articles/security-11-part-1-viruses-and-worms
  • Texas State University (2017). Virus Types: Information Security Office: Texas State University. Retrieved from http://infosecurity.txstate.edu
  • Torres, G. (2017). What Is a Computer Virus? | The Ultimate Guide to PC Viruses. Retrieved from https://www.avg.com/en/signal/what-is-a-computer-virus

Have a team of vetted experts take you to the top, with professionally written papers in every area of study.

U.S. flag

An official website of the United States government

The .gov means it’s official. Federal government websites often end in .gov or .mil. Before sharing sensitive information, make sure you’re on a federal government site.

The site is secure. The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

  • Publications
  • Account settings

Preview improvements coming to the PMC website in October 2024. Learn More or Try it out now .

  • Advanced Search
  • Journal List
  • Int J Immunopathol Pharmacol
  • v.35; Jan-Dec 2021

A review: Mechanism of action of antiviral drugs

Shamaila kausar.

1 Institute of Molecular Biology and Biotechnology, The University of Lahore, Lahore, Pakistan

Fahad Said Khan

2 Department of Eastern Medicine, Government College University Faisalabad, Faisalabad, Pakistan

Muhammad Ishaq Mujeeb Ur Rehman

Muhammad akram, muhammad riaz.

3 Department of Allied Health Sciences, Sargodha Medical College, University of Sargodha, Sargodha, Pakistan

Ghulam Rasool

Abdul hamid khan.

4 Department of Eastern Medicine, University of Poonch, Rawalakot, Azad Jammu and Kashmir, Pakistan

Iqra Saleem

5 Department of Pharmacy, Faculty of Medical and Health Sciences, University of Poonch, Rawalakot, Azad Jammu and Kashmir, Pakistan

Saba Shamim

Antiviral drugs are a class of medicines particularly used for the treatment of viral infections. Drugs that combat viral infections are called antiviral drugs. Viruses are among the major pathogenic agents that cause number of serious diseases in humans, animals and plants. Viruses cause many diseases in humans, from self resolving diseases to acute fatal diseases. Developing strategies for the antiviral drugs are focused on two different approaches: Targeting the viruses themselves or the host cell factors. Antiviral drugs that directly target the viruses include the inhibitors of virus attachment, inhibitors of virus entry, uncoating inhibitors, polymerase inhibitors, protease inhibitors, inhibitors of nucleoside and nucleotide reverse transcriptase and the inhibitors of integrase. The inhibitors of protease (ritonavir, atazanavir and darunavir), viral DNA polymerase (acyclovir, tenofovir, valganciclovir and valacyclovir) and of integrase (raltegravir) are listed among the Top 200 Drugs by sales during 2010s. Still no effective antiviral drugs are available for many viral infections. Though, there are a couple of drugs for herpesviruses, many for influenza and some new antiviral drugs for treating hepatitis C infection and HIV. Action mechanism of antiviral drugs consists of its transformation to triphosphate following the viral DNA synthesis inhibition. An analysis of the action mechanism of known antiviral drugs concluded that they can increase the cell’s resistance to a virus (interferons), suppress the virus adsorption in the cell or its diffusion into the cell and its deproteinisation process in the cell (amantadine) along with antimetabolites that causes the inhibition of nucleic acids synthesis. This review will address currently used antiviral drugs, mechanism of action and antiviral agents reported against COVID-19.

Introduction

Infectious diseases are well known since ancient time to human civilisation. Infectious disease are caused due to different microorganisms (bacteria, viruses and fungi). 1 Viral structure is simple and consists of a protein coat, nucleic acid, viral enzymes and, sometimes, a lipid envelope, unlike the complex structure of fungi, helminths and protozoa. Additionally, viruses use the host’s cellular machinery for replication, hence are obligate intracellular pathogens. Such characteristics create the difficulties in developing drugs with selective toxicity against viruses. 2 Viruses are ultra microscopic agents having either DNA or RNA as the genetic material and are known to cause variety of diseases in humans, animals and plants. The fight between humans and viruses is continuous process, as both will adopt different strategies to fight against each other. Antiviral drugs development is a tedious process involving many stages such as target identification and screening, lead generation and optimisation, clinical studies and the drug registration, etc. 3 Dynamic antiviral drug development is a pressing need, as viral infections have caused millions of human fatalities worldwide over the course of human civilisation. The approval of first antiviral drug ‘idoxuridine’ in June 1963 has opened a new era in antiviral drug development. Since then, number of drugs with antiviral potential have been developed for clinical use for the treatment of millions of human beings worldwide. 4 Antiviral drugs are a class of medicines particularly used for the treatment of viral infections. Specific antiviral drugs are used for treating specific viruses just like the antibiotics for bacteria. Antiviral drugs, unlike the most antibiotics, do not destroy their target pathogens; rather inhibit their development. As the viruses use the host’s cells to replicate, hence makes it difficult to design a safe and effective antiviral drug. Therefore, it is difficult to find the drug targets that would interfere with the virus without damaging the host’s cells. Furthermore, the major complications in developing anti-viral drugs and vaccines are because of viral variation. 5 One of the important ways of finding antiviral drugs is the computer based drug discovery and for this approach nelfinavir is an example discovered in the 1990s for the treatment of human immunodeficiency virus (HIV) infection. 6

In spite of modern tools and stringent measures for the quality control only a few antiviral drugs are getting approved for the use of human either due to the side effects or resistance to antiviral drugs. With increase in the awareness about the viruses, their mechanism of infection and the rapid evolvement of novel strategies and techniques for antiviral will speed up the novel antiviral drugs development. 7 The current scenario all over the world indicates that continuous emergence of microbial threats at an accelerating pace, mainly due to unprecedented climate change and globalisation. 8

Viruses such as poxviruses, herpes, adenoviruses and papilloma viruses usually contain double-stranded DNA, leaving single-digit DNA. DNA virus enters the cell centre and leads to new viruses.

RNA viruses include influenza, measles, mumps, colds, meningitis, polio, retroviruses (AIDS, T-cell leukaemia), arena viruses, all considered, single descriptor RNA (ssRNA). RNA virus does not enter the cell centre (in addition to the cold virus contamination this season). Viral RNA is then used to make a DNA copy of the viral RNA, which is organised by the host genome followed by a retroviruses.

Steps of viral infections

Viral infection involves the entry of viral DNA into a host cell, replication of that DNA and releasing the new viruses. The six steps of viral replication include viral attachment, invasion, uncoating, replication, assembly and release. The steps of virus life cycle highlighting the entry and exit of the virus are described below 9 ( Figure 1 and Table 1 ).

An external file that holds a picture, illustration, etc.
Object name is 10.1177_20587384211002621-fig1.jpg

Common inhibitory actions of antiviral drugs.

Mechanism of action of antiviral drugs used for the treatment of COVID-19.

  • The virus attaches to a host cell injecting its genetic material into the host cell during attachment and penetration stage.
  • In the next step, the viral DNA or RNA is itself incorporated into the genetic material of the host cell inducing it to replicate the viral genome. This step involves the uncoating, replication and assembly during the virus life cycle.
  • During release, the host cell releases the newly created viruses, either through the breakage of the cell, waiting cell death or by budding off through the cell membrane. 9 , 10

Antiviral medication and its mechanism of action

Acyclovir is the basis of 2′-deoxiguanosin which applies antiviral effects after manipulation on acyclovir triphosphate. The hidden development of this methodology, an increase in acyclovir monophosphate, is catalysed by thymidine kinase caused by cells contaminated by herpes simplex infection 11 , 12 or varicella zoster infection or phosphotransferase made by cytomegalovirus. Cellular protein then adds phosphate to produce acyclovir diphosphate and acyclovir triphosphate. Acyclovir triphosphate slows the mixing of viral DNA by countering 2′-deoxy guanosin triphosphate as a substrate for viral DNA polymerase. 11 , 12 After acyclovir (not 2′-deoxiguanosin) was implanted in a duplicate of viral DNA, fusion stopped. The acyclovir monophosphate circuit into viral DNA is irreversible, given the way exonuclease bound to polymerases 3′, 5′ cannot separate them. 13 In this technique, viral DNA polymerase is inactivated in the same way. Acyclovir triphosphate is 30 times greater than herpes simplex type 1 DNA polymerase inhibitors than human alpha-DNA polymerase cells. 14 The small formation of acyclovir triphosphate in uninfected cells and its expression for DNA viral load results in harmless cellular toxic effects. In addition, more than 80% of acyclovir that appears during diffusion is unaffected in the urine. 15 The 50% central acyclovir inhibitory group in contradiction of herpes simplex disease type 1 is 0.1 μM, and 0.4 μM against herpes simplex disease type 2 16 and 47.1 µM against cytomegalovirus. 17 Even with reduced oral bioavailability, obsession with plasma acyclovir exceeds 50% inhibitory concentration for type 1 and 2 herpes simplex contamination that grows in adults after a combination of 200 mg d ‘Acyclovir, on the other hand, 800 mg is very important to provide plasma obsession over the centre 50% inhibitory concentration for varicella zoster virus. Acyclovir with a fairly short half-life of plasma, 7.7 mg should be given every 4–6 h for patients damaged by varicella-zoster infection. Acyclovir has been shown to be suitable for the treatment of pollution resulting from contamination with herpes simplex types 1 and 2 18 and varicella-zoster virus and to disguise specific types of cytomegalovirus. 16

Valacyclovir

Valacyclovir, L-valyl ester from acyclovir, is also available in oral form. After swallowing, drug is immediately changed to acyclovir by the substance valacyclovir hydrolase in the digestive tract and liver. The original bioavailability is three to several times that of acyclovir. 19 Valacyclovir has proven exceptional in treatment of pollution obtained by the herpes simplex virus and varicella-zoster virus and in prophylaxis against cytomegalovirus. Ganciclovir, which starts overseeing the Journal late, contrasts with acyclovir by extending a hydroxymethyl group in position 3′ from a non-cyclic side chain. The assimilation and arrangement of its action are similar to acyclovir, on the other hand, it actually has carbon 3′ with a hydroxyl package that can allow the widening of the foundation design similar to levelled DNA chain terminators. Ganciclovir is replaced by ganciclovir monophosphate by viral encoded phosphotransferase sent to cells contaminated with cytomegalovirus. This is a substrate that is superior to acyclovir for this phosphotransferase, and half the presence of intracellular ganciclovir triphosphate in any case is 12 h, compared to 1–2 h for acyclovir. This difference is the reason why ganciclovir is better than acyclovir for the treatment of cytomegalovirus. Peak plasma fixation after intravenous administration in common portions is much higher than 3 μM, which should inhibit most cytomegalovirus strains. 20 Intravenous ganciclovir is very powerful for hiding and treating cytomegalovirus. Oral ganciclovir has also been found to be beneficial in hiding cytomegalovirus 28, but its value is limited by its low bioavailability (8%–9%). 21

Penciclovir

Penciclovir is basically like ganciclovir, in contrast only by replacing the methylene connection for oxygen either in the non-cyclic ribose portion of the particle. Its digestive component and activity are similar to acyclovir, so again, it is only a DNA chain terminator that is bound. The inhibitory effect of in vitro penciclovir on herpes simplex 1 and 2 types and varicella-zoster infection is alike to acyclovir. 22 Now, it has claimed only as topical plan for the treatment of cold sores. Intravenous preparations are considered as treatment for mucocutaneous herpes in immunocompromised patients.

Famciclovir

Famciclovir is a simple diacetyl-6-deoxy from penciclovir. All this is assimilated after oral organisation and is quickly used for penciclovir by deacetylation in digestive tract, blood and liver, next it is oxidised by liver in position 6 of purine cycle. Half of the presence of a dynamic intracellular drug, penciclovir triphosphate, is very long, offering the possible for a dose once a day. Famciclovir works against genital herpes and the shingles virus. 23

Foscarnet (trisodium phosphonoformate) is a simple and natural inorganic pyrophosphate. This building structure with DNA, DNA polymerase at the site which limits the pyrophosphate, maintains the division of the pyrophosphate from the nucleoside triphosphate and along this line blocks a further increase in base format. Foscarnet should be administered intravenously, as fair oral details have not yet been made. It is not treated at a clear level and is destroyed by glomerular filtration and removal of the cylinder. Clinical examination shows that foscarnet is identical to ganciclovir for the treatment of cytomegalovirus and better than vidarabine for the treatment of contamination caused by an acyclovir-resistant herpes simplex infection. 24

Ribavirin is a simple guanosine that has an inadequate purine cycle as opposed to a serving of non-cyclic ribose. After intracellular phosphorylation, ribavirin triphosphate interferes with the initial timeliness of virus translation, for example, by supplementing and expanding the birther’s RNA and suppressing ribonucleoprotein synthesis. It has a wide range of in vitro movements against RNA infections. The significant convergence of the metabolites – 1,2,4-triazole-3-carboxamide – is higher when urinating after oral administration than after intravenous administration, which indicates that drug is lowered in digestive tract and the liver. Ribavirin aerosol is assimilated on an elementary basis, as indicated by proximity of fixation which can be measured in plasma. Clinical suitability has been demonstrated for treatment of contamination caused by dengue (with details oral and intravenous ribavirin) and hepatitis C (by mouth) ribavirin mixed with interferon. 25

Lamivudine is a pyrimidine nucleoside that was initially manufactured as an antiretroviral drug. It is simple cytidine that is converted intracellularly to lamivudine triphosphate which contains hepatitis B DNA polymerase as well as HIV reverse transcriptase. Lamivudine is a prescription nucleoside reverse transcriptase inhibitor (NRTI) that is used in combination with other drugs as antiviral treatment for human immunodeficiency virus type-1 (HIV-1) and as a monotherapy for hepatitis B virus (HBV). 26 The high oral bioavailability and generally long half-life (5–7 h) of lamivudine allow once every day dose up in patients with hepatitis B.

Amantadine and rimantadine

Amantadine hydrochloride is an amine having a special ring of 10 carbon atoms; Rimantadine hydrochloride is a pair prepared by combining an ethyl carbon linkage with ammunition and a C10 cycle. Both drugs appear to suppress influenza infection replication by blocking the particle channel of the M2 protein virus, which reduces the effect of this viral protein on virus release and pH guidelines in contaminated cells. Amantadine has a high oral bioavailability and a number of symptoms, especially in patients with 60 years of age or older, who have approximately several times higher plasma concentrations than young adults receiving one and a half doses – plasma life is approximately 12 h longer. Amantadine is eliminated by glomerular filtration and non-drug cylindrical release, so the altered pharmacokinetics in the elderly is likely to be due to decreased renal capacity. Rimantadine is also well consumed; 75% of the dose is processed in the liver, mainly by hydroxylation. Elderly people need a dose reduction, probably due to age-related decreases in liver capacity. These two drugs are active in the inhibition and treatment of influenza infection. 27

Interferon alpha

Normal interferon is a glycoprotein that has the proposed antiviral effect due to the registration of cellular chemicals that inhibit the incorporation of viral proteins. The commercial arrangement of interferon alpha is slightly smaller than that of ordinary proteins (subatomic mass, approximately 19,000) and is produced in microbes by recombinant DNA strategy. 11 Interferon is not available orally and should be administered by intramuscular or subcutaneous infusion. Insufficient information is available on the inhibition of viral replication in vitro, presumably because interferons inhibit their antiviral activity by suppressing and interpreting viral RNA and retaining cells. Interferon alpha has been shown to be effective in the treatment of diseases caused by human herpesvirus 8, papillomavirus (Kaposi’s sarcoma) virus, hepatitis B and C virus.

Antiviral drugs and COVID-19

The worldwide outbreak of COVID-19 virus infection is associated with the unavailability of specific drug(s) to combat with this viral infection. To date, nearly 10 million people are infected and about 500,000 people die worldwide due to COVID-19 viral infection. To find the solutions for this viral infection, great efforts have been made and are continued to develop vaccines, small molecule drugs or monoclonal antibodies that can prevent the infection spread to avoid the expected human, social and economic devastation related to this infection. Several FDA approved drugs have been reported in the literature and in hospitals during clinical trials to treat or reduce the COVID-19 severity.

Remdesivir (GS-5734)

Remdesivir is a novel antiviral drug originally used for treating Marburg virus and Ebola virus infections and this drug was developed by Gilead Sciences. The chemical formula of remdesivir is C27H35N6O8P with a molecular mass of 602.6 g/mol. This is a prodrug of a nucleotide analogue metabolised intracellularly to adenosine triphosphate analogue inhibiting the viral RNA polymerases ( Figure 2 ). It acts as an inhibitor of RNA dependant RNA polymerase and its characteristics and pharmacokinetics have been studied in MERS-CoV and SARS-CoV infections. This drug causes decline in the replication of viral genome and its production due to the alterations in the viral exonuclease function and disturbed proof reading. It can be recommended to prevent the disease progression severity in COVID-19 patients since it prevents the replication of the virus. To confirm its therapeutic potential against COVID-19, double blind randomised clinical trials with such patients are underway in phase 3. 28 In vitro studies have shown that in addition to its efficacy against COVID-19 in epithelial cells of the human airways, remdesivir has virologic as well as clinical efficacy in a non human primate model. 29

An external file that holds a picture, illustration, etc.
Object name is 10.1177_20587384211002621-fig2.jpg

Possible mechanism of Remdisivir against SARS-CoV-2 at molecular level. (a) Diagram shows the entry of SARS-CoV-2 virus and the synthesis of its RNA that can be blocked by Remdisivir. (b) Molecular mechanism of viral RNA synthesis inhibition by Remdisivir. 30

Remdesivir has broadspectrum antiviral activity against several virus family members including the coronaviruses for example, Middle East respiratory syndrome coronavirus (MERSCoC) and SARSCoV, and filoviruses for example, Ebola and has shown therapeutic and prophylactic efficacy in these coronaviruses when used as non clinical models. Remdesivir when tested through in vitro studies using the Vero E6 cells showed an EC50 value of 1.76 µM that revealed its activity against SARS-CoV-2 suggesting its working concentration probably be achieved in nonhuman primate models. 31 Intravenous remdesivir treatment showed significant improvement for the first COVID-19 patient in US 32 and then a trial has been started to rapidly evaluate the safety and efficacy of remdesivir in nCoV-19 infected hospitalised patients. In a cohort of hospitalised patients with severe COVID-19 treated with remdesivir, improvements in the clinical finding were observed in 68% patients. 33 Without any placebo or active comparator in the study, it is difficult to draw any solid conclusion about the efficacy of remdesivir therapy. Currently in the United States, four clinical trials are enrolling the patients and two additional trials in China only have been registered on ClinicalTrials.gov , {"type":"clinical-trial","attrs":{"text":"NCT04252664","term_id":"NCT04252664"}} NCT04252664 (mild-moderate disease) and {"type":"clinical-trial","attrs":{"text":"NCT04257656","term_id":"NCT04257656"}} NCT04257656 (severe disease). 34

Nitazoxanide

Nitazoxanide and its active constituent, tizoxanide showed the potential against MERS CoV and SARS CoV-2 in an in vitro study using Vero E6 cells with EC50 of 0.92 and 2.12 µM, respectively. 31 It also showed broad spectrum activity against certain viruses including norovirus, rotavirus, parainfluenza, respiratory syncytial virus and influenza virus in addition to coronaviruses. This antiviral activity is due to the fact that action mechanism is based on interfering with the host regulated pathways of virus replication rather than the specific pathways of the virus. 35 The innate antiviral mechanisms are upregulated by nitazoxanide through the amplification of cytoplasmic RNA sensing and type 1 IFN pathways. Nitazoxanide upregulate the precise host mechanisms interfering with the viral infection and the viruses target to bypass the host cellular defences. 36 Studies have shown that nitazoxanide when used against influenza viruses block the maturation of viral hemagglutinin at post translational stage. 35 This drug is being evaluated in randomised controlled clinical trials for the management of some acute respiratory infections such as influenza, even though the results are yet unavailable or not encouraging. Although encouraging results are found through the in vitro activity of nitazoxanide against SARS-CoV-2 and more studies are required to clearly determine its role in managing the COVID-19. 37

Antagonistic impacts of antiviral drugs

Because infections involve intracellular pathogens that have cellular capacity, cynics once accepted that no specific inhibitor of viral reproduction could be found. This confidence was strengthened by the disappointments of the first antivirals like idoxuridine and cytarabine essential, and moderately late with fialuridine. Fortunately, drugs have been developed that affect viral replication to a greater extent than cells. All antiviral drugs, whether alone or not, can have effects and some are unexplained, such as thrombotic microangiopathy linked to valaciclovir in patients with immunodeficiency syndrome. 38

Virus inactivating agents

Some compound operators have been performed which use a fairly attractive antiviral movement by straight disabling infection. Calcium elenolate, a monoterpene gained from corrosive liquid concentrates hydrolysed from various pieces of the olive tree, uses a virucidal effect in vitro against a variety of RNA and DNA infections, clearly by communicating with the protein layer of the infecting molecule. 39 In a creature study, intranasal administration reduced yields of parainfluenza infection without significant adverse effects. Human preparations with this compound have only demonstrated viability if treatment is started immediately after infection. Certain dihydroisoquinolines have shown an inactivating effect on influenza A and B infections and parainfluenza infections; these infections had a strong antiviral effect in cell culture and were later found to have a moderate effect in animal tests. The mixtures have in any case been neglected in order to obtain the antiviral effect required in humans. 40

Restraint of viral attachment, entrance and uncoating

Because the infection first contaminated a eukaryotic cell, certain general stages of the disease process occur that can be spots of outbreak by potential antiviral drugs. At these stages, the contaminating virion binds to receptors on the cell film, enters the cell layer and once in the cell’s cytoplasm, the virion’s protein layer is emptied and the viral nucleus corrodes the substance.

Contact or viral adsorption was the least viable site to attack antiviral agents, without discovering substances that were still dynamic enough to warrant a clinical trial. The sulfated polysaccharide is thought to communicate with infectious particles, thereby reducing the rate of cell binding in vitro. 41 Affected infections include encephalomyocarditis, reverberation, flu, dengue fever and rabies. A moderate effect in vivo has also been observed against dengue infection in mice. Heparin, an unfavourably charged mucopolysaccharide, clearly forms a non-infectious complex with a herpes infection that prevents it from being secreted into the host cell. An action against herpes infection was observed both in vitro and in the analysis of creatures, in the latter case a heparin infusion was injected into the skin of the rabbit before or as a whole. Because of the ionic concept of communication, in all respects, heparin would have an impressive degree of non-specificity.

Inhibitors of enzymes associated with virions

Dna polymerases.

Countless substances accept antiviral movement due to the inhibition of DNA polymerases associated with virions. Antivirals of this type can be widely collected in pyrophosphate analogues and analogues of conventional nucleoside polyphosphates. This latter collection is regularly distinguished in the sweet portion of the particle or in the particles of purine or pyrimidine, although hardly in both. There are two interesting mixtures in main classification: trisodium phosphonooformate (PF An) and trisodium phosphonoacetate (PA). PFA removes half of DNA polymerase type I from herpes simplex infection at 3.5 p.M. The effect of eukaryotic DNA polymerase on α can reduce protein expansion. For cell expansion (HeLa cells), a more notable requirement of 100 µM PFA in the medium was to achieve half inhibition. PFA is generally dynamic in vitro against DNA-containing herpes simplex 1 and 2 infections and infection in simulated animals. Like PF A, P may give the impression that a potent inhibitor of herpes simplex infection depends on DNA polymerase, but has no effect on the polymerase of the host cell (WI-38). Exceptionally, point-to-point reactions to the polymerisation and trade of nucleoside triphosphate pyrophosphates using DNA polymerase activated by infection with turkey herpes. 42 PA appeared to communicate with DNA polymerase at the level of the site limiting polyphosphates. 43 Overby et al. 43 have shown that resistance to PA infection is rightly linked to a similar relative obstruction of the comparison without cellular DNA polymerase.

RNA polymerases

Various substances are recognised to prevent DNA and RNA-mediated RNA polymerase in vitro, and this activity is repeatedly believed to be responsible for antiviral activity. For example, in a careful report, Ericsson et al. reported that a very important class of malaria, ribavirin triphosphate (RTP), is a potent antioxidant that promotes RNA polymerase. The polarisation of viral polymers is strong for ATP and GTP, but not for UTP or CTP. RNA interference polymers have been identified as more complex than guanine-containing dinucleotides, and Plotch and Krug have shown that ApG or GpC is inserted at the 5′ end of the AcG gene. Ericsson et al. discovered that RTP abolished ApG and GpC-mediated enhancement of the virtual polymerase. It is not well understood that this approach may reflect the unique effects of influenza ribavirin infection. Ericsson et al. stated that a more important goal is that RTP blockade of viral RNA polymerase inhibitors extends from the formation of cellular polymers to non-functional eukaryotic RNAs. Jamieson et al. showed that RTP does not inhibit eukaryotic RNA polymerases I and II and does not affect eukaryotic polymerases (A) Deoxypyrimidine nucleoside kinase and thymidine kinase. Deoxypyrimidine kinase initiates the virus. There are two ways to do this, of course: the first is immediate competition with conventional substrates, and the second is catalytic restriction by allosteric modulators. 44 Kit et al., pointed out that pseudorabies and viral growth are phosphorylated, while stimulating a kinase ready to phosphorylate another thymidine, deoxycytidine, which phosphorylates thymidine. It has been described in detail and compared with human and mouse mitochondrial chemistry in some embodiments, especially phosphorylated extractions, although dCTP does not control thymidine virus infection. 45 All thymidine kinases are critically involved in dTTP. Cheng et al. 46 showed that thymidine analogues have antiviral activity, whereas herpes simplex virus can activate thymidine kinase and Declercq and Torrence 47 (10S) showed some of the thyroid analogues, which is especially true for herpesviruses. Cheng et al found in a cautious report that many 5-subdeoxyuridine-rich companies are herpes simplex 1 and 2-thymidine kinase have been shown to be a strong driving force. 5-IdC and 5-BrdC are more and more active, attractive inhibitors of thymidine kinase. Herpes simplex class 1 fights only thymidine kinase. The above combinations are herpes simplex type 1 or herpes simplex type 2. It is an active ingredient in the regeneration of but not a specific type of herpes simplex virus that has rapidly acquired the ability to stimulate thymidine kinase. 48

Viral neuraminidase

There are different views on the work of virion-associated neuraminidases, but whether they are infiltrated or agglomerated, the severity of influenza side effects increases among volunteers and increases the immune response to neuraminidase against plasma. Concentration is declining. 2-Deoxy-2,3-dehydro-N-trifluorocetylneuramine caustic is an inhibitor of influenza infection. This involves the enzymatic removal of neuramine caustic from the infected envelope, as well as the widespread collection of infectious particles and, ultimately, the inhibition of viral replication. mRNA guanylyl transferase and mRNA methyl transferase mRNAs consist of 7 methylguanose structures associated with 2′× triphosphate hybrids from 5′ locations of various viruses and eukaryotes. The structure contains ‘O’ methylribonucleoside and a suitable chemical containing the ‘upper’ structure, which was found in the Vaccine and Reovirus Centres. Subsequent tests in this area showed that infections containing various RNAs and DNAs had a ‘superior’ structure, while poliomyelitis was not an infection and ribavirin was not dynamic against polio infection. Therefore, the effect on the polishing procedure was studied. 49 Show that RTP is a potent and severe inhibitor of vaccine-infected mRNA guanyltransferase (Kj = 32 p.M and GTP Km = 22 p.M). Furthermore, in the absence of GTP, 1 mm RTP inhibits vaccine mRNA methylation, but synepungin increases success even if it is an antifungal operator. The peptides in influenza viruses do not bind rapidly to the ribavirin field, but that peptide synthesis in host kidney cells is not regulated. This recognition may be due to the formation of a viral RNA mixture or a ‘top’. The replication of influenza infection in reticulocytes is approximately 15 terminal nucleotides generated from globin mRNA, as well as 5′ ‘top‘ effects requires additional synchronisation of host cell mRNA.

Inhibitors of the translational processes of viral mRNA

Mrna translation.

This suggests that the interpretation of various mRNAs in the wheat germ range is restricted to 7-methylguanosine-5′-monophosphate (m7-GMP). However, guanosine nucleotides are released rapidly upon entering the 7-methyl collection or other methyl collections. Not enough, surprisingly, m7-GMP suppresses RNA interpretation of satellite tobacco spoilage infections in the wheat germ range. This could be part of another recognition section of the ‘upper’ restriction site. Additional studies using reovirus mRNA in wheat germ have shown by Adams et al. 50 Regarding the mRNA interpretation of vesicular stomatitis infection in reticulocytes. 51 In a subsequent report, Bergman and Rodish determined the amount of mRNA infection in vesicular stomatitis infection by binding K + low wheat embryo ribosomes. 52 They added that the interpretation of mRNA in the reticulocyte range was less important 5′ ‘up’ under any response condition.

Early viral polypeptide chains

Parafluorophenylalanine (pFPhe) was first used in 1951 in a simple, non-corrosive manner and along these lines has been shown to have broad spectrum antiviral activity against RNA and DNA infections. The way it works is to replace the protein phenylalanine, which does not stimulate antiviral peptides well. Continuously, an entirely new method destroys cells that are contaminated with Calascovirus, so methylene GTP inhibits encephalomyocarditis protein synthesis and enters these cells (not yet normal). Contreras et al. further showed that other explanatory inhibitors were some toxic cells rather than simple cells. 53

Inhibitors of the synthesis of viral DNA

Many exacerbations that inhibit the binding of viral DNA occur either by direct blocking of the polymerase (and were hidden by previous regions), while, on the other hand, due to the impedance in the previous binding or binding. Square DNA replication or in collaboration with the layout, which ultimately makes defective material work.

Fused to DNA

The fusion of 5-ldU with viral DNA instead of thymine and its subsequent delicacy and distortion of this DNA were investigated, and an extensive variety of halogenated deoxypyrimidine nucleosides was rather widely illuminated. The fusion of these substances can lead to non-functional DNA along these lines that destroy the nose of genetic data. In addition, there are other DNA-related deoxythymine analogues that have been specifically tested by De Clerk and Torrens. It is interesting to note that 5-AlddU is associated with herpes simplex DNA, and the authors draw attention to the pronounced corrosion instability of P-N bonds along these lines. However, the organic effects of this binding can be quite intimidating, since DNA usually does not cause corrosion. Ara-AMP binds to herpes simplex infected DNA, as well as the DNA of L5178 Y cells and mouse fibroblasts.

Inhibitors of non-viral enzymatic processes involved in DNA synthesis

Among the procedures that can change the proportion or volume of DNA mixtures, antiviral specialists mainly influence the estimates of thymidylate synthetase and deoxynucleoside triphosphate pools either directly or bypassing. Countless deoxyuridine subsidiaries show incredible barriers to synthetic TMP. In the model, 5-iodoacetamido-methyldeoxyuridine and 5-ethyldeoxyuridine, as well as 5-fluorodeoxyuridine and 5-trifluoromethyldeoxyuridine 5′-monophosphate. Linking to the Intercalation pattern ensures successful DNA replication due to the presence of various substances that interact with DNA. Although a significant number of these substances have been demonstrated to be dynamic antiviral experts, these effects also affect cell DNA replication. Muller recently investigated these substances for their antiviral effects. In addition, Kersten and Kersten recently completed an amazing study of these experts. In addition, daunomycin interacts only with adriamycin, which is essentially the same as in real life with DNA infections, especially with the herpes simplex virus and vaccinia, as well as with carcinogenic RNA infections that mimic the middle of the DNA pathway. Both of these agents are considered implant specialists and are generally toxic, since both of them inhibit nuclear-corrosion combinations, including DNA mockups.

Inhibitors of the biosynthesis and assembly of viral glycoprotein

Both DNA and RNA infections include membranes with glycopeptides integrated into the infection, recommended by another possible direction of antiviral drugs. Influenza infections include hemagglutinin spikes. This is an important part of the envelope glycoprotein of the infection and is suitable for connecting infectious molecules with their cellular receptors. Another important part of the influenza infection film is chemical neuraminidase (N-acetylneuraminic acid glycohydrolase), which is outside the infection and appears to be associated with the lipid membrane of the infection like hemagglutinin. The effects of the mixture on neuraminidase have been investigated in previous areas.

The fight between human and viruses in on and both are rapidly improving the strategies of attacking and defence. In recent years, there has been tremendous progress in understanding the genetic basis and molecular mechanism of diseases. Various new drugs have been formulated and the development of a lot more is in underway. Though, the new infectious diseases caused by viruses such as COVID-19 remain a challenge. Furthermore, the drugs failure in human trials is a general process that requires to be worked out and addressed. The promising results are expected through the emergence of many new technologies. A greater help in the development of new drugs with antiviral activities is provided by the growing knowledge about viruses and the rapidly developing techniques and tools. The better understanding about viruses will make it possible to establish useful measures for fighting against the viral diseases and the researchers around the globe are putting their possible efforts to control the spread of viral diseases and we hope that we live in the world free from viral diseases.

Acknowledgments

We acknowledge Dr Abid Rashid for guiding us in writing this article.

Declaration of conflicting interests: The author(s) declared no potential conflicts of interest with respect to the research, authorship, and/or publication of this article.

Funding: The author(s) received no financial support for the research, authorship, and/or publication of this article.

An external file that holds a picture, illustration, etc.
Object name is 10.1177_20587384211002621-img1.jpg

COMMENTS

  1. Direct Action Viruses: A Comprehensive Guide to Understanding and

    Once the replication phase is complete, the direct action virus unleashes its payload—the malicious actions it was designed to carry out. These can range from relatively benign annoyances like displaying pop-up messages or redirecting web searches to much more destructive outcomes such as encrypting or deleting critical files, stealing login credentials and financial data, or even completely ...

  2. What are Direct action virus?

    A Direct Action Virus is a type of computer virus that operates with classified by its unique method of operation and specific set of targeted files. Understanding the characteristics of such a virus is essential in examining its impact on compromised systems and defining strategic ways to combat, manage or mitigate potential attacks. ...

  3. What Is a Direct Action Computer Virus?

    A virus is known as "direct action" if it's attached to an executable file that requires opening or running in order to spread. Running the executable file is a direct action. When you run the executable file containing a direct action virus, it will spread while simultaneously carrying out its malicious activities.

  4. Direct Action Virus: Safety and Prevention Tips

    A Direct Action Virus is one of the most common forms of malware and infects systems by attaching itself with .exe or .com files. A computer virus aims at hampering the overall working of your device and can be segregated into multiple categories depending on their origin, degree of damage, files infected, and the location. ...

  5. Computer viruses explained: Definition, types, and examples

    Computer virus definition. A computer virus is a form of malicious software that piggybacks onto legitimate application code in order to spread and reproduce itself. Like other types of malware, a ...

  6. Understanding Direct Action Computer Viruses: Threats and Prevention

    In the realm of cybersecurity, direct action viruses stand out as one of the most disruptive and damaging threats to computer systems. These malicious programs are designed to execute specific actions once they infiltrate a device, causing immediate harm without delay. Understanding their nature, methods of infection, and preventive measures is ...

  7. Computer Viruses, Their Types and Prevention Research Paper

    Direct Action Viruses This type of virus takes action once certain conditions have been met such as when they are executed by the user (i.e. opened or clicked). They are typically found in the system directory and infect the various therein; however, some varieties of direct action viruses tend to change location depending on how they were ...

  8. What Is a Computer Virus?

    This malware may stay dormant until a specific date or time or when a user performs an action. Direct Action Virus. When a user executes a seemingly harmless file attached to malicious code, direct-action viruses deliver a payload immediately. These computer viruses can also remain dormant until a specific action is taken or a timeframe passes.

  9. An introduction to computer viruses: Problems and solutions

    or copy data from computer to computer. viruses can be transmitted via computer. syste ms, an inte rnal network or the. internet. Once a computer system gets. infected with a virus, the data ...

  10. What are Computer Viruses?

    A direct action virus accesses a computer's main memory and infects all programs, files, and folders located in the autoexec.bat path, before deleting itself. This virus typically alters the performance of a system but is capable of destroying all data on the computer's hard disk and any USB device attached to it. Direct action viruses can ...

  11. What Is a Computer Virus?

    Examples of direct action viruses: Win64.Rugrat: also known as the Rugrat virus, this early example of direct action virus could would infect all 64-bit executables it could find in the directory and subdirectories in which it was launched. Vienna virus: the Vienna virus has the distinction of being the first virus to be destroyed by an ...

  12. Computer viruses: How they spread and tips to avoid them

    A virus infects a file or system. Computer viruses attach themselves to a piece of software, an online program, a file, or a piece of code. They can spread through email and text message attachments, files you download online, or scam links sent on social media. 2. An unsuspecting user executes the virus's code.

  13. The History of Computer Viruses

    Cohen tells OpenMind that it was on November 3 when a conversation with his supervisor, Leonard Adleman, led to the idea of giving the name of virus to that code capable of infecting a network of connected computers. The Cohen virus was simple: "The code for reproduction was perhaps a few lines and took a few minutes to write," says the author.

  14. 7 Types of Computer Viruses to Watch Out For and What They Do

    3. Resident Virus Resident viruses are the other primary type of file infectors. Unlike direct action viruses, they install themselves on a computer. It allows them to work even when the original source of the infection has been eradicated. As such, experts consider them to be more dangerous than their direct action cousin.

  15. Viral Pathogenesis

    Pathogenesis is the process by which virus infection leads to disease. Pathogenic mechanisms include implantation of the virus at a body site (the portal of entry), replication at that site, and then spread to and multiplication within sites (target organs) where disease or shedding of virus into the environment occurs. Most viral infections are subclinical, suggesting that body defenses ...

  16. 19 Different Types of Malware Attacks: Examples & Defenses

    Worms are similar to a virus but without human activation: Email, Downloads, Instant Messaging, Internet, IRC, File Sharing/P2P, Networks ... Direct action virus: Replicates and infects files of ...

  17. What is Computer Virus?

    The virus either overwrites the existing program or copies itself to another part of the disk. Direct Action Virus - When a virus attaches itself directly to a .exe or .com file and enters the device while its execution is called a Direct Action Virus. If it gets installed in the memory, it keeps itself hidden.

  18. Detection and Diagnosis of Viral Infections

    Diagnostic tests are paramount in determining the etiology of viral infections. Direct diagnostic methods assay for the presence of the virus, while indirect methods test for effects of the virus. Cell culture is the process of growing cells or tissues in the laboratory. Cell lines can be infected with patient samples to allow viral replication ...

  19. Types Of Computer Viruses

    After executing their functions, they self-delete. Direct action viruses are the most common type of viruses around. They are effortlessly created and the easiest to remove from computers. A well-known direct action virus is the Vienna virus which looks up for .com files and destroys vulnerable ones in the process of infecting them (Torres, 2017).

  20. Viruses: What are they, and what do they do?

    Direct contact: Some viruses may spread through direct contact with a person that has the virus. For example, the human papillomavirus (HPV) can spread via direct contact with the skin.

  21. Direct Action Virus

    Direct action virus is a type of computer virus that can damage the systems of local files and attaches itself directly to a .exe or .com file. You would have heard about computer viruses, so direct action viruses are also computer viruses. Direct action virus may be a code authored and used for destructive activity on your system.

  22. Computer virus

    Hex dump of the Brain virus, generally regarded as the first computer virus for the IBM Personal Computer (IBM PC) and compatibles. A computer virus is a type of malware that, when executed, replicates itself by modifying other computer programs and inserting its own code into those programs. If this replication succeeds, the affected areas are then said to be "infected" with a computer virus ...

  23. A review: Mechanism of action of antiviral drugs

    Abstract. Antiviral drugs are a class of medicines particularly used for the treatment of viral infections. Drugs that combat viral infections are called antiviral drugs. Viruses are among the major pathogenic agents that cause number of serious diseases in humans, animals and plants. Viruses cause many diseases in humans, from self resolving ...

  24. (PDF) Virals: an Essay on VIRUSES: The History and ...

    This essay is designed to investigate the mystery of the virus: the smallest form of organic material that is able to replicate itself by following a parasitic approach that needs an external ...

  25. Direct action

    Direct action is a term for economic and political behavior in which participants use agency—for example economic or physical power—to achieve their goals. The aim of direct action is to either obstruct a certain practice (such as a government's laws or actions) or to solve perceived problems (such as social inequality).

  26. Operating system

    Definition and purpose. An operating system is difficult to define, but has been called "the layer of software that manages a computer's resources for its users and their applications". Operating systems include the software that is always running, called a kernel—but can include other software as well. The two other types of programs that can run on a computer are system programs—which ...

  27. ROTC Scholarships

    To be accepted for any ROTC scholarship, you must meet these standards. Be a U.S. citizen. Be at least 17 and under 31 in year of commissioning. Have a high school diploma or equivalent. Have an unweighted high school GPA of at least 2.50 if you're in high school while applying. Have taken the SAT or ACT.