What are Direct action virus? - A Threat to Your System

  • Connect with Support

Logix Consulting Managed IT Support Services Seattle

What Is a Direct Action Computer Virus?

Jun 15, 2021

essay on direct action virus

Have you heard of direct action computer viruses? Like all viruses — both computer and biological — they have the ability to self-replicate. Self-replication is what allows viruses to spread while infesting other hosts. Direct action computer viruses, however, are distinguished from all other types of computer viruses by being attached to an executable file. For a better understanding of direct action computer viruses and how they work, keep reading.

Overview of Direct Action Computer Viruses

A direct action computer virus is a class of self-replicating malware that’s attached to an executable file. They are typically embedded in otherwise legitimate programs that require execution to run. After downloading and executing an infected program, the direct action computer virus will spread.

How Direct Action Computer Viruses Work

The defining characteristic of direct action computer viruses is their attachment to an executable file. Executable files are those in programs. When you open or run an executable file, your computer will respond by carrying out the file’s included instructions.

While most executable files are harmless, others may contain malware, including direct action computer viruses. Direct action computer viruses are those found within executable files. Hackers add them to executable files in hopes of victims downloading and executing them.

The Impact of Direct Action Computer Viruses

If you open or run an executable file containing a direct action computer virus, it may spread. As previously mentioned, all viruses can spread. They spread through self-replication, which is essentially what distinguishes viruses from other types of malware. Direct action computer viruses, though, typically only spread when the file in which they are contained is executed. As long as you don’t execute the file, it shouldn’t spread to other parts of your computer or your network.

Upon executing a direct action virus, it will self-replicate. Self-replication means that it will spread. Some direct action viruses are only designed to spread to other files on the same computer that they infect, whereas others can spread to other computers on the same network. Regardless, they can’t spread on their own. They require intervention in the form of a direct action — running the executable file — to spread.

In Conclusion

A virus is known as “direct action” if it’s attached to an executable file that requires opening or running in order to spread. Running the executable file is a direct action. When you run the executable file containing a direct action virus, it will spread while simultaneously carrying out its malicious activities.

#directaction #virus

Recent Posts

  • IT Reporting Is Important and You Should Be Paying Attention
  • The Exact Technologies Holding Your Business Back in 2024
  • Six Reasons Your Slow Computers are Costing Your Business More Than You Think
  • How to Know if Your IT Provider Is Doing What They Need to Be Doing
  • 6 Facts About the Creeper Computer Virus
  • How to Choose an Energy-Efficient Computer Monitor
  • 5 Cybersecurity Tips for Medical Practices
  • Understanding Privilege Escalation: What You Should Know
  • What Is Remote Monitoring and Management (RMM) Software?
  • Bridge vs Switch: What’s the Difference?

Direct Action Viruses: A Comprehensive Guide to Understanding and Defending Against This Malicious Threat

  • by history tools
  • March 28, 2024

Introduction

In the complex and constantly evolving world of cybersecurity, it‘s essential to have a deep understanding of the various types of malware that threaten our digital lives. One particularly insidious category is the direct action virus . As a seasoned digital technology expert with years of experience studying and combating these threats, I‘ve put together this comprehensive guide to help you grasp the intricacies of direct action viruses, recognize their symptoms, and most crucially, learn how to protect yourself and your data from their destructive effects.

What Sets Direct Action Viruses Apart?

Direct action viruses distinguish themselves from other types of malware by their non-resident nature. Unlike resident viruses, which embed themselves in a computer‘s memory and can persist even after a system reboot, direct action viruses attach themselves to executable files and rely on the execution of the infected file to activate and propagate [^1^].

This key difference has significant implications for how direct action viruses operate and how we defend against them. While their non-resident status may make them somewhat less persistent than resident viruses, it by no means diminishes the threat they pose. Direct action viruses can still corrupt or delete files, steal sensitive information, and spread rapidly across networks, causing widespread damage if left unchecked.

The Anatomy of a Direct Action Virus Attack

To effectively defend against direct action viruses, it‘s crucial to understand the mechanics of how they infect systems and spread. When a user unwittingly executes an infected file, the virus activates and begins its malicious work.

The first step is typically replication. The virus creates copies of itself and seeks out other executable files to infect, allowing it to spread quickly throughout the system and potentially across network shares. This process often occurs before the user even realizes their machine has been compromised.

Once the replication phase is complete, the direct action virus unleashes its payload—the malicious actions it was designed to carry out. These can range from relatively benign annoyances like displaying pop-up messages or redirecting web searches to much more destructive outcomes such as encrypting or deleting critical files, stealing login credentials and financial data, or even completely disabling the infected system [^2^].

One of the most disturbing aspects of direct action viruses is their ability to spread through a variety of vectors. Infected email attachments, malicious websites, and even contaminated USB drives can all serve as entry points for these viruses to infect unsuspecting users‘ devices. This underscores the importance of maintaining a comprehensive, multi-layered defense strategy to minimize the risk of falling victim to a direct action virus attack.

Recognizing the Signs of Infection

Early detection is key to minimizing the damage caused by a direct action virus. By knowing the common symptoms of infection, users can take swift action to isolate and remove the virus before it has a chance to inflict more harm. Some telltale signs of a direct action virus infection include:

  • Unexpected system behavior : Frequent crashes, freezes, or error messages can indicate the presence of a virus interfering with normal operations.
  • Sudden appearance of unfamiliar programs : If new, suspicious programs appear on your system without your knowledge, it could be a sign of a direct action virus installation.
  • Unusual network activity : Unexplained spikes in internet traffic or connections to unknown IP addresses may point to a virus communicating with a command and control server.
  • Disappearing or inaccessible files : Direct action viruses can delete, encrypt, or hide files, making them inaccessible to the user.
  • Reduced system performance : As the virus consumes system resources to replicate and carry out its malicious tasks, users may notice a significant slowdown in their device‘s speed and responsiveness.

If any of these red flags appear, users should immediately disconnect their device from the network to prevent further spread and run a full system scan with up-to-date antivirus software to identify and remove the threat.

The Motivation Behind Direct Action Viruses

Cybercriminals employ direct action viruses for a variety of nefarious purposes, ranging from financial gain to pure destruction. Understanding these motivations can provide valuable insights into the types of attacks users may face and the importance of maintaining robust defenses.

One common goal of direct action viruses is data theft. By stealing sensitive personal information like login credentials, financial records, or confidential business data, attackers can profit through identity theft, fraudulent transactions, or selling the stolen data on the dark web. In some cases, attackers may even use the stolen information to blackmail victims, demanding payment in exchange for not releasing the compromised data publicly.

Another popular tactic is ransomware. Direct action viruses can encrypt a user‘s files and demand payment, typically in cryptocurrency, in exchange for the decryption key. This can be particularly devastating for businesses, as the loss of critical data can grind operations to a halt and result in significant financial losses.

Some attackers may create direct action viruses simply to cause chaos and destruction. By wiping out files, corrupting systems, or launching denial-of-service attacks, these cybercriminals seek to disrupt operations, damage reputations, and sow fear and confusion.

Regardless of the specific motivation, it‘s clear that direct action viruses pose a significant threat to individuals and organizations alike. By staying informed and implementing strong cybersecurity measures, users can reduce their risk of falling victim to these malicious attacks.

The Scope of the Problem: Direct Action Virus Statistics

To fully grasp the magnitude of the direct action virus threat, it‘s essential to examine the latest statistics and trends. These numbers paint a sobering picture of the challenges we face in securing our digital lives.

According to a recent report by cybersecurity firm Kaspersky, direct action viruses accounted for nearly 30% of all malware infections in 2020, with over 200 million attacks detected worldwide [^3^]. This represents a significant increase from previous years, highlighting the growing popularity of this attack vector among cybercriminals.

The financial impact of direct action viruses is staggering. A study by the Ponemon Institute found that the average cost of a malware attack, including direct action viruses, reached $2.4 million in 2020, with small and medium-sized businesses often bearing the brunt of the damage [^4^].

These figures underscore the urgent need for individuals and organizations to prioritize cybersecurity and invest in robust defenses against direct action viruses and other malware threats.

Defending Against Direct Action Viruses: Best Practices

While the threat of direct action viruses may seem daunting, there are several effective strategies users can employ to minimize their risk of infection and mitigate the potential damage. As a digital technology expert, I strongly recommend implementing the following best practices:

  • Use reputable antivirus software and keep it updated : Investing in a reliable, comprehensive antivirus solution is one of the most critical steps in defending against direct action viruses. Look for software that offers real-time scanning, behavior-based detection, and automatic updates to ensure you‘re protected against the latest threats.
  • Practice safe browsing and email habits : Be cautious when clicking on links or downloading attachments, especially from unknown sources. Verify the legitimacy of websites and emails before interacting with them, and avoid visiting suspicious or untrustworthy sites.
  • Keep your operating system and software up to date : Regularly installing updates and patches for your OS and applications helps close security vulnerabilities that attackers could exploit to deliver direct action viruses.
  • Implement strong access controls : Use strong, unique passwords for all accounts and enable multi-factor authentication wherever possible. Limit user privileges to the minimum necessary to reduce the potential impact of a successful virus infection.
  • Regularly back up your data : Maintaining recent, offline backups of your critical files can help you recover quickly in the event of a destructive direct action virus attack, such as ransomware.

By adopting these best practices and staying vigilant, users can significantly reduce their risk of falling victim to a direct action virus infection and minimize the potential damage if an attack does occur.

Top Antivirus Software for Direct Action Virus Protection

Choosing the right antivirus software is a critical component of any effective cybersecurity strategy. As a digital technology expert, I‘ve evaluated numerous solutions and identified the following top contenders for protecting against direct action viruses:

  • Bitdefender Antivirus Plus : This comprehensive solution offers excellent real-time protection, behavioral analysis, and ransomware remediation features, making it a strong choice for defending against direct action viruses.
  • Norton AntiVirus Plus : With a powerful scanning engine, intrusion prevention, and a 100% virus protection promise, Norton provides robust security against a wide range of malware threats, including direct action viruses.
  • Kaspersky Anti-Virus : Kaspersky‘s advanced heuristics and machine learning capabilities enable it to detect and block even previously unknown direct action virus variants, providing strong protection for users.
  • Trend Micro Antivirus+ Security: This solution combines traditional signature-based detection with advanced techniques like behavioral analysis and web filtering to provide comprehensive defense against direct action viruses and other malware.

While no antivirus solution can guarantee 100% protection against all threats, these top-performing products offer a strong first line of defense against direct action viruses and other malware.

The Importance of User Education

Despite the availability of advanced antivirus software and other technical defenses, one of the most critical aspects of protecting against direct action viruses is user education. Many successful attacks rely on social engineering tactics, tricking users into downloading infected files or visiting malicious websites.

By providing comprehensive cybersecurity training to employees, organizations can significantly reduce their risk of falling victim to direct action virus attacks. This training should cover topics such as identifying suspicious emails, safe browsing practices, and proper password hygiene.

Similarly, individuals must take responsibility for educating themselves about the latest cybersecurity threats and best practices. Staying informed and maintaining a healthy sense of skepticism when interacting with unfamiliar digital content can go a long way in preventing direct action virus infections.

The Future of Direct Action Viruses

As cybercriminals continue to refine their tactics and exploit new vulnerabilities, the threat of direct action viruses is likely to evolve and expand. Experts predict that attackers will increasingly target mobile devices, Internet of Things (IoT) devices, and cloud systems, taking advantage of their unique security challenges to spread direct action viruses.

Another worrying trend is the rise of "fileless" direct action viruses, which can infect systems without leaving traditional file-based signatures, making them harder to detect and remove. As these threats become more sophisticated, it‘s essential for antivirus software providers and cybersecurity researchers to stay one step ahead, developing new detection methods and defense strategies.

Despite these challenges, I remain optimistic about our ability to combat direct action viruses and other malware threats. By staying vigilant, investing in robust security solutions, and prioritizing user education, we can create a safer, more resilient digital ecosystem for all.

Direct action viruses may be just one piece of the vast and ever-changing malware landscape, but their impact and prevalence make them a critical concern for anyone operating in the digital realm. By understanding how these viruses work, recognizing the signs of infection, and implementing strong defense strategies, individuals and organizations can significantly reduce their risk of falling victim to these destructive threats.

As a passionate digital technology expert, my goal is to empower users with the knowledge and tools they need to stay safe in an increasingly complex and dangerous online world. I encourage readers to take the insights and recommendations provided in this guide to heart, and to continually educate themselves about the latest cybersecurity trends and best practices.

Together, we can build a more secure digital future, one in which the threat of direct action viruses and other malware is effectively managed and mitigated. Stay safe out there!

Related posts:

  • How to Protect Your Computer from Malware and Viruses: Essential Tips and Tools
  • How to Archive Your Amazon Orders: An Expert Guide to Organization
  • How To Find My WiFi Password in 6 Steps, With Photos
  • Demystifying the Common Interface on Samsung Smart TVs
  • LastPass Suffers Another Major Breach: What Users Need to Know
  • What is an SSID and How Do I Find It?
  • An Insider‘s Guide: Understanding and Preventing Web Scripting Viruses
  • Boot Sector Viruses: How They Infect, Symptoms, and Protection Tips

Join the conversation Cancel reply

Your email address will not be published. Required fields are marked *

Save my name, email, and website in this browser for the next time I comment.

Internet Security Tips

Internet Security Tips

  • Security Tips
  • Privacy Tips

Direct Action Virus: Safety and Prevention Tips

' src=

A Direct Action Virus is one of the most common forms of malware and infects systems by attaching itself with .exe or .com files.

A computer virus  aims at hampering the overall working of your device and can be segregated into multiple categories depending on their origin, degree of damage, files infected, and the location. File Infectors is the most common type of computer virus which attaches itself with .com and .exe files to infect computer devices. In some cases, a virus can also infect the source code file with a compromised code. 

What is the Direct Action Virus?

Every one of us has been a victim of a computer virus at some point in time. Some of them are distributed packaged to a legitimate program while others are distributed via phishing email campaigns and compromised websites. 

A direct action virus gets installed when a user executes or launches a specific program. In addition to this, it can also place its code between the hard disk and diskettes to infect multiple devices. 

Upon getting loaded to a device they keep looking for new files and infect them leaving them inaccessible. It can replicate and spread whenever a particular code is executed and keeps infecting multiple files. It usually deploys FindNext and FindFirst strategy to develop a pattern to attack multiple victim’s applications. 

Unlike other computer viruses, a Direct Virus does not have the capability to delete the infected files or obstruct the overall device performance. It can only make them inaccessible. 

In addition to this, its detection is quite simple and can be easily removed with the help of powerful antivirus software. It is quite easy to spot a Direct action virus and the infected files can easily be restored without causing any file damage or data loss. 

Few Hygiene Computing Tips

Here are a few basic hygiene tips that one should follow while using a computer system and accessing the Internet.

  • Never click on unknown and suspicious web links. 
  • Only trust official websites for all your downloading needs.
  • Beware of phishing scams and avoid clicking on email attachments.
  • Do not click on pop-up banners and ads that fill your browser window, they are usually infected.
  • Use an efficient security suite to safeguard your device against malicious malware. 
  • Never share your key personal and confidential information.
  • Use 2FA to protect your accounts.
  • In addition to an antivirus program, you should also use an one of the best Ad-blockers to block infected ads from appearing on your browser screen.
  • You can also use a VPN connection to maintain complete anonymity. 

Related posts

Hacked spotify account tips to regain access.

' src=

Learn about Cracking. Essential Security Tips to Keep It Away

What is victim fraud shame useful tips to fight against it, five steps to stay safe online. essential security tips.

  • Pingback: 10 Dangerous computer viruses in the world (2021 july)- QQ Feather

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Save my name, email, and website in this browser for the next time I comment.

Trending Keywords

Subscribe to my posts.

essay on direct action virus

We, at Bit Guardian GmbH, are highly focused on keeping our users informed as well as developing solutions to safeguard our users’ online security and privacy.

Company Links

Popular links.

  • Cookie Policy
  • Privacy Policy
  • Terms of Service

Important Information

You are being directed to our Facebook page. By continuing, you agree to Facebook's data collection policy.

  • Artificial Intelligence
  • Generative AI
  • Business Operations
  • IT Leadership
  • Application Security
  • Business Continuity
  • Cloud Security
  • Critical Infrastructure
  • Identity and Access Management
  • Network Security
  • Physical Security
  • Risk Management
  • Security Infrastructure
  • Vulnerabilities
  • Software Development
  • Enterprise Buyer’s Guides
  • United States
  • United Kingdom
  • Newsletters
  • Foundry Careers
  • Terms of Service
  • Privacy Policy
  • Cookie Policy
  • Member Preferences
  • About AdChoices
  • E-commerce Links
  • Your California Privacy Rights

Our Network

  • Computerworld
  • Network World

Josh Fruhlinger

Computer viruses explained: Definition, types, and examples

This malicious software tries to do its damage in the background while your computer still limps along..

CSO  >  What is a computer virus?

Computer virus definition

A computer virus is a form of malicious software that piggybacks onto legitimate application code in order to spread and reproduce itself.

Like other types of malware , a virus is deployed by attackers to damage or take control of a computer. Its name comes from the method by which it infects its targets. A biological virus like HIV or the flu cannot reproduce on its own; it needs to hijack a cell to do that work for it, wreaking havoc on the infected organism in the process. Similarly, a computer virus isn’t itself a standalone program. It’s a code snippet that inserts itself into some other application. When that application runs, it executes the virus code, with results that range from the irritating to the disastrous.

Virus vs. malware vs. trojan vs. worm

Before we continue a brief note on terminology. Malware is a general term for malicious computer code. A virus, as noted, is specifically a kind of malware that infects other applications and can only run when they run. A worm is a malware program that can run, reproduce, and spread on its own , and a Trojan is malware that tricks people into launching it by disguising itself as a useful program or document. You’ll sometimes see virus used indiscriminately to refer to all types of malware, but we’ll be using the more restricted sense in this article.  

What do computer viruses do?

Imagine an application on your computer has been infected by a virus. (We’ll discuss the various ways that might happen in a moment, but for now, let’s just take infection as a given.) How does the virus do its dirty work? Bleeping Computer provides a good high-level overview of how the process works. The general course goes something like this: the infected application executes (usually at the request of the user), and the virus code is loaded into the CPU memory before any of the legitimate code executes.

At this point, the virus propagates itself by infecting other applications on the host computer, inserting its malicious code wherever it can. (A resident virus does this to programs as they open, whereas a non-resident virus can infect executable files even if they aren’t running.) Boot sector viruses use a particularly pernicious technique at this stage: they place their code in the boot sector of the computer’s system disk, ensuring that it will be executed even before the operating system fully loads, making it impossible to run the computer in a “clean” way. (We’ll get into more detail on the different types of computer virus a bit later on.)

Once the virus has its hooks into your computer, it can start executing its payload , which is the term for the part of the virus code that does the dirty work its creators built it for. These can include all sorts of nasty things: Viruses can scan your computer hard drive for banking credentials, log your keystrokes to steal passwords, turn your computer into a zombie that launches a DDoS attack against the hacker’s enemies, or even encrypt your data and demand a bitcoin ransom to restore access . (Other types of malware can have similar payloads.)

How do computer viruses spread?

In the early, pre-internet days, viruses often spread from computer to computer via infected floppy disks. The SCA virus, for instance, spread amongst Amiga users on disks with pirated software . It was mostly harmless, but at one point as many as 40% of Amiga users were infected.

Today, viruses spread via the internet. In most cases, applications that have been infected by virus code are transferred from computer to computer just like any other application. Because many viruses include a logic bomb — code that ensures that the virus’s payload only executes at a specific time or under certain conditions—users or admins may be unaware that their applications are infected and will transfer or install them with impunity. Infected applications might be emailed (inadvertently or deliberately—some viruses actually hijack a computer’s mail software to email out copies of themselves); they could also be downloaded from an infected code repository or compromised app store.

One thing you’ll notice all of these infection vectors have in common is that they require the victim to execute the infected application or code. Remember, a virus can only execute and reproduce if its host application is running! Still, with email such a common malware dispersal method, a question that causes many people anxiety is: Can I get a virus from opening an email? The answer is that you almost certainly can’t simply by opening a message; you have to download and execute an attachment that’s been infected with virus code. That’s why most security pros are so insistent that you be very careful about opening email attachments, and why most email clients and webmail services include virus scanning features by default.

A particularly sneaky way that a virus can infect a computer is if the infected code runs as JavaScript inside a web browser and manages to exploit security holes to infect programs installed locally. Some email clients will execute HTML and JavaScript code embedded in email messages, so strictly speaking, opening such messages could infect your computer with a virus . But most email clients and webmail services have built-in security features that would prevent this from happening, so this isn’t an infection vector that should be one of your primary fears.

Can all devices get viruses?

Virus creators focus their attention on Windows machines because they have a large attack surface and wide installed base. But that doesn’t mean other users should let their guard down. Viruses can afflict Macs, iOS and Android devices, Linux machines, and even IoT gadgets. If it can run code, that code can be infected with a virus.

Types of computer virus

Symantec has a good breakdown on the various types of viruses you might encounter , categorized in different ways. The most important types to know about are:

  • Resident viruses infect programs that are currently executing.
  • Non-resident viruses , by contrast, can infect any executable code, even if it isn’t currently running
  • Boot sector viruses infect the sector of a computer’s startup disk that is read first , so it executes before anything else and is hard to get rid of
  • A macro virus infects macro applications embedded in Microsoft Office or PDF files. Many people who are careful about never opening strange applications forget that these sorts of documents can themselves contain executable code. Don’t let your guard down!
  • A polymorphic virus slightly changes its own source code each time it copies itself to avoid detection from antivirus software.
  • Web scripting viruses execute in JavaScript in the browser and try to infect the computer that way.

Keep in mind that these category schemes are based on different aspects of a virus’s behavior, and so a virus can fall into more than one category. A resident virus could also be polymorphic, for instance.

How to prevent and protect against computer viruses

Antivirus software is the most widely known product in the category of malware protection products. CSO has compiled a list of the top antivirus software for Windows , Android , Linux and macOS , though keep in mind that antivirus isn’t a be-all end-all solution . When it comes to more advanced corporate networks, endpoint security offerings provide defense in depth against malware . They provide not only the signature-based malware detection that you expect from antivirus, but antispyware, personal firewall, application control and other styles of host intrusion prevention. Gartner offers a list of its top picks in this space , which include products from Cylance, CrowdStrike, and Carbon Black.

One thing to keep in mind about viruses is that they generally exploit vulnerabilities in your operating system or application code in order to infect your systems and operate freely; if there are no holes to exploit, you can avoid infection even if you execute virus code. To that end, you’ll want to keep all your systems patched and updated, keeping an inventory of hardware so you know what you need to protect, and performing continuous vulnerability assessments on your infrastructure.

Computer virus symptoms

How can you tell if a virus has slipped past your defenses? With some exceptions, like ransomware, viruses are not keen to alert you that they’ve compromised your computer. Just as a biological virus wants to keep its host alive so it can continue to use it as a vehicle to reproduce and spread, so too does a computer virus attempt to do its damage in the background while your computer still limps along. But there are ways to tell that you’ve been infected. Norton has a good list ; symptoms include:

  • Unusually slow performance
  • Frequent crashes
  • Unknown or unfamiliar programs that start up when you turn on your computer
  • Mass emails being sent from your email account
  • Changes to your homepage or passwords

If you suspect your computer has been infected, a computer virus scan is in order. There are plenty of free services to start you on your exploration: The Safety Detective has a rundown of the best.

Remove computer virus

Once a virus is installed on your computer, the process of removing it is similar to that of removing any other kind of malware—but that isn’t easy. CSO has information on how to remove or otherwise recover from rootkits , ransomware , and cryptojacking . We also have a guide to auditing your Windows registry to figure out how to move forward.

If you’re looking for tools for cleansing your system, Tech Radar has a good roundup of free offerings , which contains some familiar names from the antivirus world along with newcomers like Malwarebytes. And it’s a smart move to always make backups of your files , so that if need be you can recover from a known safe state rather than attempting to extricate virus code from your boot record or pay a ransom to cybercriminals.

Computer virus history

The first true computer virus was Elk Cloner , developed in 1982 by fifteen-year-old Richard Skrenta as a prank. Elk Cloner was an Apple II boot sector virus that could jump from floppy to floppy on computers that had two floppy drives (as many did). Every 50th time an infected game was started, it would display a poem announcing the infection.

Other major viruses in history include:

  • Jerusalem : A DOS virus that lurked on computers, launched on any Friday the 13th, and deleted applications.
  • Melissa : A mass-mailing macro virus that brought the underground virus scene to the mainstream in 1999. It earned its creator 20 months in prison.

But most of the big-name malware you’ve heard of in the 21st century has, strictly speaking, been worms or Trojans, not viruses. That doesn’t mean viruses aren’t out there, however—so be careful what code you execute.

Related content

Attackers exploit critical zero-day flaw in palo alto networks firewalls, cisa orders us government agencies to check email systems for signs of russian compromise, cisa opens its malware analysis and threat hunting tool for public use, top cybersecurity m&a deals for 2024, from our editors straight to your inbox.

Josh Fruhlinger

Josh Fruhlinger is a writer and editor who lives in Los Angeles.

More from this author

Defense in depth explained: layering tools and processes for better security, what is an sbom software bill of materials explained, 11 infamous malware attacks: the first and the worst, 9 types of computer virus and how they do their dirty work, most popular authors.

essay on direct action virus

Show me more

Isc2 study pegs average us cybersecurity salaries at $147k, up from $119k in 2021.

Image

Top cybersecurity product news of the week

Image

Customers of Sisense data analytics service urged to change credentials

Image

CSO Executive Sessions: Geopolitical tensions in the South China Sea - why the private sector should care

Image

CSO Executive Sessions: 2024 International Women's Day special

Image

CSO Executive Sessions: Former convicted hacker Hieu Minh Ngo on blindspots in data protection

Image

LockBit feud with law enforcement feels like a TV drama

Image

Sponsored Links

  • Tomorrow’s cybersecurity success starts with next-level innovation today. Join the discussion now to sharpen your focus on risk and resilience.

AVG

  • Security Tips
  • Social Media
  • Privacy Tips
  • Performance Tips

AVG

What Is a Computer Virus?

One of the oldest types of computer threats, viruses are nasty bits of malware that hijack your computer’s resources to replicate, spread, and cause all sorts of chaos. Keep reading to learn how viruses work and how you can protect your computer from viruses with common-sense tips and a dedicated cybersecurity tool.

Get it for Mac , PC , Android

Get it for Android , iOS , Mac

Get it for iOS , Android , PC

Get it for PC , Mac , iOS

AV-comp-top-product-2022

Computer viruses are just like that. If you’re unlucky enough to catch one (but don’t beat yourself too much if you do, because they are incredibly common), expect havoc to be wrecked on your hard disk — slower PC performance , damaged or destroyed files, and everything in between.

A computer virus definition, Wikipedia-style

Looking for an essay-friendly definition? Here it goes:

A computer virus is a program or piece of code designed to damage your computer by corrupting system files, wasting resources, destroying data or otherwise being a nuisance. 

Viruses are unique from other forms of malware in that they are self-replicating — capable of copying themselves across files or other computers without a user's consent.

Basically, they are really contagious.

Virus, malware, Trojan... what's the difference?

Not every piece of software that attacks your PC is a virus. Computer viruses are just one kind of malware (mal-icious soft- ware ). Here are some of the other, most common kinds:

Trojans : like the ancient wooden horse full of attackers it takes its name from, this malware pretends to be harmless legitimate software, or comes embedded in it, in order to trick the user and open up the gates for other malware to infect a PC.

Spyware : with examples such as keyloggers , this kind of malware is designed to spy on users, save their passwords, credit card details, other personal data and online behavior patterns, and send them off to whoever programmed it.

Worms : this malware type targets entire networks of devices, hopping from PC to PC.

Ransomware : this malware variety hijacks files (and sometimes an entire hard drive), encrypts them, and demands money from its victim in exchange for a decryption key (which may or may not work, but it probably won’t).

Adware : this exceedingly irritating kind of malware floods victims with unwanted ads, and opens up vulnerable security spots for other malware to wiggle its way in.

To recap, viruses are just one of several kinds of malware out there. Strictly speaking, Trojans, ransomware , etc, are not computer viruses, though many people use the shorthand “virus” to refer to malware in a general sense. Altough some devices like phones and iPads are not likely to get a virus , they are not immune to other threats.

Why do people make viruses, and what do they do?

Unlike the bio variety, computer viruses don’t just “happen”. They are manufactured, often with great care, intentionally targeting computers, systems and networks.

But what are these viruses used for?

Well, “fun”. Trolling by software, computer code graffiti… The earliest computer viruses were essentially programmers playing around, like the (maybe, probably) first one, known as the Creeper virus back in 1971, which displayed the message “I’m the creeper, catch me if you can!”.

Elk clone virus poem

Not quite Sylvia Plath

Photo of a bobtail squid

Or the Stoned virus , which randomly displayed the words “Your computer is stoned. Legalize marihuana!” on your screen (and stayed in stoner character throughout by doing absolutely nothing else).

Or a personal favorite: the virus that pretends to be a message from a well-known software company, offering you a free cup holder if you download and install it, at which point it opens your PC’s CD tray (remember CD trays?).

Sadly, not all viruses are so cuddly. Take it from Batman’s butler: some people just want to watch the world burn — and computer viruses are a very effective way to spread chaos far and wide.

Like the ILOVEYOU virus , which destroyed the files of more than 50 million internet users worldwide, rendered PCs unbootable, copied people’s passwords and sent them to its creators, and caused up to US$9 billion in damages in the year 2000.

Even that amount pales in comparison to the US$37 billion in damages caused by the Sobig.F virus , which stopped computer traffic in Washington DC and grounded Air Canada for a while.

And then there’s the Mydoom virus , which caused such cyber bloating that it’s believed to have slowed worldwide internet traffic by 10% the day of its release.

Yes, there is a tiny, tiny subset of “good” computer viruses — such as the Cruncher virus, which compresses every file that it infects and theoretically tries to help by saving precious hard disk space.

For example, there’s a virus out there labelled Linux. Wifatch which appears to do nothing other than keeping other viruses out of your router . Linux.Wifatch is itself a virus — it infects a device without its user’s consent and coordinates its actions through a peer-to-peer network — but instead of hurting you, it acts as a sort of security guard.

(But still, there are far better ways to secure your router — and even the creators of Linux.Wifatch tell you not to trust it).

Other “well-intentioned” viruses want to act like a vaccine in that they force people, corporations and governments to strengthen their safety measures and therefore become able to repel genuine threats.

Some virus creators argue they make the world safer by pointing out security gaps and flaws that can be exploited by other viruses with truly malicious intentions.

“What could possibly go wrong?”, asked the first ten minutes of every pandemic disaster movie ever made. The truth is that viruses quickly overwhelm the defenses they’re supposed to put to the test — take the Code Red virus , which in true disaster film fashion attacked the White House (OK the White House’s web server but still OMG) and caused 2.6 billion dollars in damage worldwide.

Some vaccine.

How do computer viruses spread?

Here are some common ways in which you can get infected with a computer virus:

Email viruses

Email is one of the favorite means of transportation for computer viruses everywhere. You can get computer viruses through email by:

Opening an attachment . Often named as something harmless (such as “ Your flight itinerary ”), an executable program file (.com, .exe, .zip, .dll, .pif, .vbs, .js, .scr) or macro file type (.doc, .dot, .xls, .xlt, xlsm, .xsltm…).

Opening an email with an infected body. In these days of rich graphics and colors and bells and whistles, some viruses are being transported in the HTML body of the email itself. Many email services disable HTML by default until you confirm you trust the sender.

Instant messaging viruses

Instant messaging (IM) is another means for viruses to spread. Skype, Facebook Messenger, Windows Live Messenger and other IM services are inadvertently used to spread viruses to your contacts with infected links sent through chat messages.

These instant messaging and social media viruses spread wide and fast because it’s far easier to get people to click on a link when it’s delivered in a message coming from someone they trust, as opposed to a an email from a stranger.

File sharing viruses

Peer-to-peer file sharing services like Dropbox, SharePoint or ShareFile can be used to propagate viruses too. These services sync files and folders to any computer linked to a specific account, so when someone (inadvertently or otherwise) uploads a virus-infected file to a file-sharing account, that virus gets downloaded to everyone else with access to that shared folder.

Some file sharing services, such as Google Drive , scan uploaded files for viruses (although it only scans files smaller than 25MB, giving virus spreaders an easy out — they just have to make sure their virus-infected files are larger than that).

But most other services do not scan for viruses at all, so it’s your responsibility to make sure that you’re protected against any potential threats contained in the file they’re downloading.

Software download viruses

Fake antivirus infections are one of the most common types of virus-loaded software downloads. Scammers and cyber criminals use aggressive pop-ups and ads to scare users into believing that a non-existent virus has been detected in their PC, and compels them to download their “antivirus” software in order to clear the threat.

Instead of ridding the computer of viruses, this fake antivirus proceeds to infect the PC with malware, often with devastating consequences for the victim’s files, hard drive, and personal information.

Unpatched vulnerable software

Last but not least, one of the most common (yet most often overlooked) means for viruses to spread is unpatched software.

Unpatched software refers to software and apps which have not been updated with the latest security updates from the developer, in order to plug up security holes in the software itself.

Unpatched software is a major cybersecurity headache for businesses and organizations, but with criminals exploiting vulnerabilities in outdated versions of such popular programs as Adobe Reader, Java, Microsoft Windows or Microsoft Office , us civilians are very much at risk of infection too.

Types of computer virus

Here’s a list of different types of computer viruses currently out there:

Boot Sector Virus

The boot sector is the part of your PC’s hard drive that loads your computer’s operating system — such as Microsoft Windows. A boot sector virus infects the master boot record (MBR), so the virus loads onto the computer memory during startup.

Boot sector viruses used to be propagated mainly via pluggable devices, like USB keys, floppy disks and CD-ROMS. As technology moves on, boot sector viruses have become much rarer, and these days they mostly live on as email attachments.

Examples of boot sector viruses:

Elk Cloner: this early 1980s virus was attached to a game. At the 50th time the game was started, the virus displayed a poem on-screen.

Stoned: the initial variety displayed on-screen messages in favor of the legalization of marihuana. Its signature (though not the virus itself) crept up into the bitcoin blockchain in 2014.

Parity Boot: another “vintage” virus, this one was the most prevalent virus in Germany up to 1996.

Brain: considered to be the first computer virus for MS-DOS, it was created by the Pakistani Alvi brothers as an attempt to protect their medical software from copyright infringement — an attempt that quickly got out of hand, much to their chagrin.

Michelangelo: every year on March 6 (the birthday of artist Michelangelo), this virus would come alive and overwrite the first 100 sectors of a hard drive with nulls, making it impossible for everyday users to retrieve their files.

Direct Action Virus

These viruses are designed to “pass through” your computer: they get in, generally spread around files of a specific type (COM or EXE files, generally), and when they are done, they delete themselves. They are the most common type of virus out there and the easiest to create — which also makes them the simplest to get rid of.

Examples of direct action viruses:

Win64.Rugrat: also known as the Rugrat virus, this early example of direct action virus could would infect all 64-bit executables it could find in the directory and subdirectories in which it was launched.

Vienna virus: the Vienna virus has the distinction of being the first virus to be destroyed by an antivirus. It searches for .com files and destroys some of them while attempting to infect them.

Resident Virus

Unlike the direct action viruses we mentioned before, memory resident viruses actually set up camp in your computer’s primary memory (RAM). This is bad news, because they can keep working even after you’ve rid yourself of the original infector. Some act fast, some do their damage slowly — and are therefore harder to detect.

Examples of memory resident viruses:

Jerusalem virus (a.k.a. Friday 13th virus): after finding its way into your RAM and hiding inside it, this virus would delete programs from your computer on Friday 13, or increase the size of infected programs until they were too big to run.

Onehalf virus: sometimes known as the Freelove virus, or the Slovak Bomber, this virus slowly encrypts its way through your hard disk. Once it’s done with half (and on the 4th, 8th, 10th, 14th, 18th, 20th, 24th, 28th and 30th day of any month), it displays the message “Dis is one half. Press any key to continue…”

Magistr virus: this very destructive virus emails itself to your contact list, deletes every other file, wrecks your CMOS and BIOS — and leaves you insulting messages to boot.

Multipartite Virus

These ultra-versatile viruses double their spreading power by targeting both your files and your boot space. That way, even after you’ve succeeded in removing all the infected files in your computer, the virus still lingers hidden in the boot sector, ready to strike again — and if you clean the boot sector, the virus will re-infect it by jumping from one of the infected files.

Examples of multipartite viruses:

Junkie virus: this multipartite virus was transmitted in a file called HV-PSPTC.ZIP., supposedly a Pacific Strike computer game. Which it wasn’t.

Tequila virus: this one avoids files which contain the letters “v” and “sc” in their name, and likes to display the message “BEER and TEQUILA forever!”

Image of tequila bottles

  • Shhhh, don't argue with the virus

Invader virus: this one starts off nicely by playing a Mozart tune, but the moment you hit CTRL+ALT+DEL to reboot, it overwrites the first line of your hard disk with a copy of the virus.

Polymorphic Virus

The mutants of the computer virus world, these viruses shape-shift in order to avoid detection, while holding onto their basic threat capabilities. After infecting your files, these viruses replicate themselves in a slightly different way — which makes them very difficult to fully detect and remove.

Examples of polymorphic viruses:

Satanbug virus: despite its let’s face it quite badass name, this polymorphic virus doesn’t intentionally damage your files — but with its up to nine levels of encryption, virus scanners have a hard time removing it from your PC.

VirLock virus: part ransomware, part polymorphic virus, the Win32/VirLock virus encrypts your files and asks you for ransom — but it also changes shape every time it spreads.

Macro Virus

Macro viruses are written in macro language, with the intention of embedding them within software that allows macro mini-programs such as Microsoft Word. That means your PC can be infected by Word Document viruses.

Examples of macro viruses:

Melissa: distributed through email attachments, once this virus infects your PC it makes its way to your Microsoft Outlook mail client and mails itself to the first 50 contacts in your address book, potentially slowing down or even completely disabling servers in a chain reaction of suck.

How do I protect myself against viruses?

By now we have established you definitely don’t want any of these viruses anywhere near your files, your hard drive or your network. Now, let’s look at how you can avoid computer viruses in the first place.

Use antivirus protection

You have to, have to, have to have some form of antivirus software installed in your PC and your smartphone.

An antivirus is your first line of defense against viruses and a whole bunch of other malware that you seriously don’t want to have to deal with. If you think viruses are bad (and they are), there’s stuff out there that’s even worse. 

No excuses. Don’t want to fork out money? There are a few exceptionally good free antivirus software choices out there (ahem). Worried the software will slow down your PC? Ours is so light, you won’t even notice it’s there.

If you’re looking for something extra, premium antivirus programs can offer all kinds of added security features - like our Ransomware Protection shield, which stops anyone from hijacking your files and extorting money from you. For instance, we help you find your phone if you lose it, which is pretty neat.

But hey, you don’t have to get our antivirus (even though it’s free and awesome). Just get some antivirus.*

*although (AND THIS IS THE LAST THING WE’LL SAY ABOUT THIS WE PROMISE) you really shouldn’t get just any free antivirus you find laying around out there, because some of them are actually malware carriers in disguise, and some others are just really blah. So for your own good, always go with an antivirus from a cyber security company whose reputation is at least as good as ours.

Use that pretty head of yours

Apart from letting your antivirus detect and remove viruses, you’ll be doing yourself a huge favor by using proper cyber hygiene in the first place and following some basic internet safety tips:

Don’t just click on any link your friends send you on social media — especially if the message is just a link with no context, or if the words in the message don’t quite sound like them. People’s Facebook accounts get hacked and used to spread out viruses and malware. When in doubt, message your friend directly and ask if they really meant to send you that link. Often, the answer will be “What!? No!”

Don’t open any email attachment unless you 100% know what it is. Cyber criminals often rely on your natural curiosity to spread viruses - they tell you you’ve won something, but you haven’t entered any contests; or they send you a “flight itinerary”, but you aren’t planning on going anywhere. So you open the attachment to see what it’s all about, and bam, you’re infected. So, don’t.

Don’t fall for “Your PC is infected!” hysteric messages and pop-ups that aren’t coming directly from your antivirus. There is a very good chance they’re trying to lure you into downloading a fake antivirus and take your money, infect you computer with malware, or both. When our antivirus catches something, we let you know with a satisfying little message, and that’s it. We don’t ask you to download anything else, or pay any money.

Don’t enable macros in Microsoft Office . A few years ago we would have recommend you to disable macros, but Microsoft already does that by default. Which means cyber criminals try to trick you into enabling them with all sorts of dark mind tricks and fake warnings when you receive an infected email. Don’t fall for them.

But seriously. Antivirus. Now.

How do I remove a virus from my computer?

Stopping a virus from getting into your PC is a lot easier than deleting a virus that’s already in your computer, but if you suspect your PC is already infected with a virus, do not fret. We’ve got you covered.

Is your computer infected?

If your computer has become very slow all of a sudden for no particular reason; if you’re being flooded with pop-up messages out of the blue; if programs and apps start by themselves, and you can hear the hum-hum of your hard drive constantly working in the background…

… it may be.

Here’s how you delete a virus

We have a step-by-step guide that tells you how to get rid of computer viruses the safe and easy way. Give it a read. Or, if your phone has been acting oddly lately, check out our detailed guide to learn how to tell if your phone has a virus or other form of nasty malware — and how to get rid of it.

Get Free Virus Protection

Install free AVG AntiVirus for Android to block viruses and prevent threats. Enjoy 24/7 malware protection.

Get Free Threat Protection

Install free AVG Mobile Security for iOS to prevent security threats. Enjoy 24/7 protection for your iPhone or iPad.

Download AVG AntiVirus FREE for PC to block viruses and prevent threats. Enjoy 24/7 malware protection.

Download AVG AntiVirus FREE for Mac to block viruses and prevent threats. Enjoy 24/7 malware protection.

More helpful tips...

The latest security articles.

  • What Is Spyware?
  • What Is Adware and How to Get Rid of It?
  • What Is a Smurf Attack and How to Prevent It
  • What’s the Difference Between Malware and Viruses
  • What Is Malware? The Ultimate Guide to Malware
  • Microsoft Defender vs. Full-Scale Antivirus
  • What Is Scareware? Telltale Signs & How to Remove It
  • What Is a Logic Bomb Virus and How to Prevent It
  • How to Detect and Remove Spyware from Your iPhone
  • How to Remove Spyware from a Mac
  • How to Remove Spyware From Android
  • What Is Malvertising and How to Prevent It
  • How to Scan and Remove Malware From Your Router
  • What is a Trojan Horse? Is it Malware or Virus?
  • How to Check if an Android App Is Safe to Install
  • The Ultimate Guide to Mac Security
  • Santa: The Greatest Malware of all Time
  • Safest and Most Dangerous US States for PCs and Laptops
  • Analysis of Banking Trojan Vawtrak
  • iPhone Calendar Virus: What Is It and How Do You Get Rid of It?
  • How to Get Rid of a Virus & Other Malware on Your Computer
  • How to Find and Clean Viruses on Android Phones or iPhones
  • Fake Virus Warnings: How to Spot and Avoid Them
  • Can iPads Get Viruses? What You Need to Know
  • What Is a Macro Virus and How Do I Remove it?
  • The Best Free Antivirus Software for 2024
  • Can Macs Get Viruses?
  • Worm vs. Virus: What's the Difference?
  • What Is a Miner Virus and How Can You Remove It?
  • A Brief History of Computer Viruses
  • Cobalt Strike Ransomware: What Is It and How to Remove It
  • The Ultimate Guide to Ransomware
  • The Complete Guide to Mac Ransomware and How to Prevent it
  • WannaCry Ransomware: What You Need to Know
  • What All Android Users Need to Know About Ransomware
  • 2017 Petya Ransomware Outbreak — Your Quick Safety Guide
  • The Cost of Ransomware
  • EternalBlue Exploit: What Is It and Is It Still a Threat?
  • How to Tell If Your Phone Is Tapped: 10 Warning Signs
  • What Is a Sniffer and How Can You Prevent Sniffing?
  • Reporting Identity Theft — What to Do If Your Identity Is Stolen
  • Sextortion and Blackmail — What You Need to Know
  • Keyloggers: What They Are, Where They Come From, and How to Remove Them
  • What Is SQL Injection?
  • What Is a Browser Hijacker and How to Remove One
  • Zero-Day Attacks: What You Need to Know
  • What Is an Exploit in Computer Security?
  • How Secure Is My Phone?
  • Identity Theft: What It Is & How It Works
  • Everything You Need to Know About Rootkits and How to Protect Yourself
  • What Is Pharming and How to Protect Against Attacks
  • The NSA is Begging You to Update Windows — Here’s Why
  • Your Large-Scale Cyberattack Survival Guide
  • Man-in-the-Middle Attacks: What They Are and How to Prevent Them
  • The Ultimate Guide to Denial of Service (DoS) Attacks
  • What is a Botnet and How Can You Protect Your Computer?
  • Megabugs! A Quick 'n Easy Guide to Meltdown and Spectre
  • 7 Essential iPhone Security Tips
  • What is DNS Hijacking?
  • Analyzing an Android WebView Exploit
  • Threat Report Reveals Pre-teen Children Developing Malicious Code
  • How to Block Spam Calls on Your iPhone, Android, or Landline
  • What Is a Honeypot? Cybersecurity Traps Explained
  • What to Do If You Lose Your Phone With Google Authenticator on It
  • How To Open, Create, and Convert RAR Files
  • What Is a Security Breach and How to Protect Against It
  • What Is Venmo? Is It Safe and How Does It Work?
  • What Is Rooting on Android?
  • Email Spam Guide: How to Stop Getting Spam and Other Junk Email
  • Is PayPal Safe and Secure? 10 Tips for Buyers and Sellers
  • What Is a CVV Number and How to Keep It Safe
  • What Is Blockchain & How Does It Work?
  • What to Do If Your Phone Is Lost or Stolen
  • Google Dorks: What Are They and How Are Google Hacks Used?
  • What Is a Jailbroken iPhone?
  • What Is UPnP (Universal Plug and Play) and Is It Safe?
  • How to Delete iPhone Calendar Spam
  • How to Browse Safely on Public Wi-Fi
  • Best Security Apps for Android Phones
  • How to Choose a Secure Cryptocurrency Wallet
  • What Is the Best Cryptocurrency Exchange?
  • How Safe Is Bitcoin, Really?
  • The Best iPhone Security Apps
  • 5 Ways to Enhance Your Cybersecurity
  • The Ultimate Guide to Keeping Your Email Secure
  • What Is a Digital Identity and How Can You Protect Yours?
  • 5 Tips to Make Working From Home Work for You
  • How to Avoid Coronavirus Malware & Misinformation
  • The Dirty Truth About USBs
  • 5 Common Security & Privacy Misconceptions Busted
  • 20:20 Vision — 5 Threats to Watch Out for This
  • 5 Feel-Good Charities for the Digital Age
  • Cybersecurity Basics
  • 5 Cybersecurity To-Dos Before You Travel
  • Malware Is Still Spying on You Even When Your Mobile Is Off
  • Why Is My Ping so High? Helpful Tips for Reducing Lag
  • What Is Wi-Fi 6 and Do You Need to Upgrade?
  • What Is Streaming and How Does It Work?
  • What Is a Router and How Does It Work?
  • What Is a Cloud Access Security Broker?
  • What Is WPA2 (Wireless Protected Access 2)?
  • What Is APKPure and Is It Safe to Use on Android?
  • What Is the Dark Web and How to Get on It?
  • WEP, WPA, or WPA2 — Which Wi-Fi Security Protocol Is Best?
  • Fake Website Check: How to Check If a Website Is Safe or Trying to Scam You
  • What Is Fake News and How Can You Spot It?
  • Is 2020 the Year We Save the Internet?
  • Don’t Get Robbed – 7 Tips for Safer Online Shopping
  • 5 Fun Ways to Pointlessly Gamble Your Data
  • What Kids Do Online May Surprise You. Internet Safety Tips for You and Your Child
  • Who is Tracking You Online?
  • Avoid These Mistakes When Using Free Wi-Fi
  • What's an Ad Blocker (and Should You Get One)?
  • Email Security Checklist – 9+1 Tips for Staying Safe
  • Avoid USPS Text Scams: Beware of Fake Tracking Numbers and Messages
  • 6 Ways to Identify a Fake Text Message
  • Pretexting: Definition, Examples, and How to Prevent It
  • Common Venmo Scams: How to Avoid Them and Stay Protected
  • How To Stop and Report Spam Texts on iPhone or Android
  • How to Recognize and Report an Internet Scammer
  • What Is Spoofing and How to Protect Against It
  • What Is Caller ID Spoofing and How to Stop It
  • How to Identify a Tech Support Scammer
  • What Is Social Engineering and Are You at Risk?
  • Deepfake Videos: Is There Anything You Can Do to Protect Yourself?
  • ATM and Card Fraud: Protect Your Money at Home or Abroad
  • How to Make Travel Plans, the Secure Way
  • Check Out These Real-Life Airline Scams
  • Why Is The FBI Asking You To Restart Your Router? (hint: hackers)
  • Scammers Trying to Steal Netflix Passwords, and More
  • What Is a Vishing Attack?
  • What Is Spear Phishing and How to Avoid It
  • What is Smishing and How to Avoid it
  • What Is Catfishing & How to Spot Warning Signs
  • What is Phishing? The Ultimate Guide to Phishing Emails and Scams
  • Is Alexa Always Listening To Us?
  • Drones: How Do They Work and Are They Safe?
  • Is Your TV Watching You?
  • Five Types of Risky Smart Devices to Avoid
  • Which Is the Most Secure Android Smart Lock?
  • The Birds, Bees, and Bots: Why Parents Are Having The Talk Sooner
  • 5 Feel-Good Technology Stories From 2020
  • AVG Still Supports Windows 7
  • AVG Survey Finds that Parents Don’t Know Enough About Their Children’s Online Habits — Do You?
  • AVG Evolved: The Future of Antivirus
  • AVG Reveals Invisibility Glasses at Pepcom Barcelona
  • Endpoint Security: A Guide for Businesses
  • Cybersecurity for Small Businesses: Top Tips and Why It Matters
  • What Is a Network Security Key and How Do I Find It?
  • Best Small Business Antivirus Solutions for 2024
  • Security Suite: What Is It and How Can It Protect Your Business?

 alt=

iPhone Calendar Virus: What Is It and How Do You Get Rid of It? iPhone Calendar Virus: What Is It and How Do You Get Rid of It?

essay on direct action virus

How to Get Rid of a Virus & Other Malware on Your Computer How to Get Rid of a Virus & Other Malware on Your Computer

essay on direct action virus

How to Find and Clean Viruses on Android Phones or iPhones How to Find and Clean Viruses on Android Phones or iPhones

You Might Also Like...

essay on direct action virus

Fake Virus Warnings: How to Spot and Avoid Them Fake Virus Warnings: How to Spot and Avoid Them

Protect your Android against threats with AVG AntiVirus

Protect your iPhone against threats with AVG Mobile Security

  • Media Center

Home Products

  • Free Antivirus Download
  • Internet Security
  • Android Antivirus
  • Free Mac Antivirus
  • Virus Scanning & Malware Removal
  • Installation Files
  • Beta Downloads
  • Driver Updater

Customer Area

  • Register Your License
  • Anti-Theft Login
  • Home Product Support
  • Security & Performance Tips
  • Online Research

Partners & Business

  • Business Antivirus Software
  • Partner Support
  • Business Support

Privacy | Report vulnerability | Contact security | License agreements | Modern Slavery Statement | Cookies | Accessibility Statement | Do not sell my info | | All third party trademarks are the property of their respective owners.  

We use cookies and similar technologies to recognize your repeat visits and preferences, to measure the effectiveness of campaigns, and improve our websites. For settings and more information about cookies, view our Cookie Policy . By clicking “I accept” on this banner or using our site, you consent to the use of cookies.

7 Types of Computer Viruses to Watch Out For and What They Do

Many types of computer viruses can steal or destroy your data. Here are some of the most common viruses and what they do.

The types of computer virus, or malware, are many. Some aren't dangerous. But some can be truly deadly to your security and bank account. Here are seven types of computer virus you should watch out for.

1. Boot Sector Virus

From a user perspective, boot sector viruses are some of the most dangerous. Because they infect the master boot record, they are notoriously difficult to remove, often requiring a full system format. This is especially true if the virus has encrypted the boot sector or excessively damaged the code.

They typically spread via removable media. They reached a peak in the 1990s when floppy disks were the norm, but you can still find them on USB drives and in email attachments. Luckily, improvements in BIOS architecture have reduced their prevalence in the last few years.

2. Direct Action Virus

A direct action virus is one of the two main types of file infector viruses (the other being a resident virus). The virus is considered "non-resident"; it doesn't install itself or remain hidden in your computer's memory.

It works by attaching itself to a particular type of file (typically EXE or COM files). When someone executes the file, it springs into life, looking for other similar files in the directory for it to spread to.

On a positive note, the virus does not typically delete files nor hinder your system's performance. Aside from some files becoming inaccessible, it has a minimal impact on a user and can be easily removed with an anti-virus program.

3. Resident Virus

Resident viruses are the other primary type of file infectors. Unlike direct action viruses, they install themselves on a computer. It allows them to work even when the original source of the infection has been eradicated. As such, experts consider them to be more dangerous than their direct action cousin.

Depending on the programming of the virus, they can be tricky to spot and even trickier to remove. You can split resident viruses into two areas; fast infectors and slow infectors. Fast infectors cause as much damage as quickly as possible and are thus easier to spot; slow infectors are harder to recognize because their symptoms develop slowly.

In a worst-case scenario, they can even attach themselves to your anti-virus software, infecting every file the software scans. You often need a unique tool---such as an operating system patch---for their total removal. An anti-malware app will not be enough to protect you .

4. Multipartite Virus

While some viruses are happy to spread via one method or deliver a single payload, multipartite viruses want it all. A virus of this type may spread in multiple ways, and it may take different actions on an infected computer depending on variables, such as the operating system installed or the existence of certain files.

They can simultaneously infect both the boot sector and executable files, allowing them to act quickly and spread rapidly.

The two-pronged attack makes them tough to remove. Even if you clean a machine's program files, if the virus remains in the boot sector, it will immediately reproduce once you turn on the computer again.

5. Polymorphic Virus

According to Symantec, polymorphic viruses are one of the most difficult to detect/remove for an anti-virus program . It claims anti-virus firms need to "spend days or months creating the detection routines needed to catch a single polymorphic".

But why are they so hard to protect against? The clue is in the name. Anti-virus software can only blacklist one variant of a virus---but a polymorphic virus changes its signature (binary pattern) every time it replicates. To an anti-virus program, it looks like an entirely different piece of software, and can, therefore, elude the blacklist.

6. Overwrite Virus

To an end-user, an overwrite virus is one of the most frustrating, even if it's not particularly dangerous for your system as a whole.

That's because it will delete the contents of any file which it infects; the only way to remove the virus is to delete the file, and consequently, lose its contents. It can infect both standalone files and entire pieces of software.

Overwrite viruses typically have low visibility and are spread via email, making them hard to identify for an average PC user. They enjoyed a heyday in the early 2000s with Windows 2000 and Windows NT, but you can still find them in the wild.

7. Spacefiller Virus

Also known as "Cavity Viruses", spacefiller viruses are more intelligent than most of their counterparts. A typical modus operandi for a virus is to simply attach itself to a file, but spacefillers try to get into the empty space which can sometimes be found within the file itself.

This method allows it to infect a program without damaging the code or increasing its size, thus enabling it to bypass the need for the stealthy anti-detection techniques other viruses rely on.

Luckily, this type of virus is relatively rare, though the growth of Windows Portable Executable files is giving them a new lease of life.

Most Types of Computer Viruses Are Easily Avoided

As always, taking sensible steps to protect yourself is preferable to dealing with the potentially crippling fallout if you're unlucky enough to get infected.

For starters, you need to use a highly-regarded antivirus suite . (In a pinch, even free online virus scanner and removal tools will do.) Also, don't open emails from unrecognized sources, don't trust free USB sticks from conferences and expos, don't let strangers use your system, and don't install software from random websites. And ensure that your keyboard isn't betraying you .

To stay prepared for the worst, get one of these free bootable antivirus disks  and learn  how to rescue your data from an infected computer .

Stop inbound email threats and drive security awareness.

Authenticate email and identify risky suppliers.

Protect identities in hybrid enterprises from account takeover.

Defend data and manage insider threat.

Leverage proactive expertise, operational continuity and deeper insights from our skilled experts.

essay on direct action virus

Human-centric cybersecurity packages from Proofpoint. Complete protection against today's risks—tailored to your organisation's unique needs. Maximise security. Optimise value.

Protect your people from email and cloud threats with an intelligent and holistic approach.

Help your employees identify, resist and report attacks before the damage is done.

Prevent data loss via negligent, compromised and malicious insiders by correlating content, behaviour and threats.

Manage risk and data retention needs with a modern compliance and archiving solution.

Keep your people and their cloud apps secure by eliminating threats, avoiding data loss and mitigating compliance risk.

Implement the very best security and compliance solution for your Microsoft 365 collaboration suite.

Secure access to corporate resources and ensure business continuity for your remote workers.

Protect your email deliverability with DMARC.

Today’s cyber attacks target people. Learn about our unique people-centric approach to protection.

Become a channel partner. Deliver Proofpoint solutions to your customers and grow your business.

Learn about Proofpoint Extraction Partners.

Learn about our relationships with industry-leading firms to help protect your people, data and brand.

Learn about the technology and alliance partners in our Social Media Protection Partner program.

Find the information you're looking for in our library of videos, data sheets, white papers and more.

Keep up with the latest news and happenings in the ever-evolving cybersecurity landscape.

Learn about the human side of cybersecurity. Episodes feature insights from experts and executives.

Get the latest cybersecurity insights in your hands – featuring valuable knowledge from our own industry experts.

Learn about the latest security threats and how to protect your people, data, and brand.

Connect with us at events to learn how to protect your people and data from ever-evolving threats.

Read how Proofpoint customers around the globe solve their most pressing cybersecurity challenges.

Browse our webinar library to learn about the latest threats, trends and issues in cybersecurity.

Get free research and resources to help you protect against threats, build a security culture, and stop ransomware in its tracks.

Proofpoint is a leading cybersecurity company that protects organizations' greatest assets and biggest risks: their people.

Read the latest press releases, news stories and media highlights about Proofpoint.

Learn about how we handle data and make commitments to privacy and other regulations.

Learn about our people-centric principles and how we implement them to positively impact our global community.

Access the full range of Proofpoint support services.

What Is a Computer Virus?

Table of contents, types of computer viruses, what causes computer viruses, how do computer viruses work, how do viruses spread, what is a computer worm, what does a computer virus do, computer viruses vs. malware, signs of computer virus, examples of computer virus, how to remove a computer virus, how to prevent computer viruses, computer virus definition.

A computer virus is an ill-natured software application or authored code that can attach itself to other programmes, self-replicate, and spread itself onto other devices. When executed, a virus modifies other computer programmes by inserting its code into them. If the virus’s replication is successful, the affected device is considered “infected” with a computer virus.

The malicious activity carried out by the virus’s code can damage the local file system, steal data, interrupt services, download additional malware, or any other actions the malware author coded into the programme. Many viruses pretend to be legitimate programmes to trick users into executing them on their devices, delivering the computer virus payload.

Cybersecurity Education and Training Begins Here

Here’s how your free trial works:.

  • Meet with our cybersecurity experts to assess your environment and identify your threat risk exposure
  • Within 24 hours and minimal configuration, we’ll deploy our solutions for 30 days
  • Experience our technology in action!
  • Receive report outlining your security vulnerabilities to help you take immediate action against cybersecurity attacks

Fill out this form to request a meeting with our cybersecurity experts.

Thank you for your submission.

Every computer virus has a payload that performs an action. The threat actor can code any malicious activity into the virus payload, including simple, innocuous pranks that don’t do any harm. While a few viruses have harmless payloads, most of them cause damage to the system and its data. There are nine main virus types, some of which could be packaged with other malware to increase the chance of infection and damage. The nine major categories for viruses on computers are:

Boot Sector Virus

Your computer drive has a sector solely responsible for pointing to the operating system so that it can boot into the interface. A boot sector virus damages or controls the boot sector on the drive, rendering the machine unusable. Attackers usually use malicious USB devices to spread this computer virus. The virus is activated when users plug in the USB device and boot their machine.

Web Scripting Virus

Most browsers have defences against malicious web scripts, but older, unsupported browsers have vulnerabilities allowing attackers to run code on the local device.

Browser Hijacker

A computer virus that can change the settings on your browser will hijack browser favourites, the home page URL, and your search preferences and redirect you to a malicious site. The site could be a phishing site or an adware page used to steal data or make money for the attacker.

Resident Virus

A virus that can access computer memory and sit dormant until a payload is delivered is considered a resident virus. This malware may stay dormant until a specific date or time or when a user performs an action.

Direct Action Virus

When a user executes a seemingly harmless file attached to malicious code, direct-action viruses deliver a payload immediately. These computer viruses can also remain dormant until a specific action is taken or a timeframe passes.

Polymorphic Virus

Malware authors can use polymorphic code to change the programme’s footprint to avoid detection. Therefore, it’s more difficult for an antivirus to detect and remove them.

File Infector Virus

To persist on a system, a threat actor uses file infector viruses to inject malicious code into critical files that run the operating system or important programmes. The computer virus is activated when the system boots or the programme runs.

Multipartite Virus

These malicious programmes spread across a network or other systems by copying themselves or injecting code into critical computer resources.

Macro Virus

Microsoft Office files can run macros that can be used to download additional malware or run malicious code. Macro viruses deliver a payload when the file is opened and the macro runs.

Computer viruses are standard programmes; instead of offering useful resources, these programmes can damage your device. Computer viruses are typically crafted by hackers with various intentions, like stealing sensitive data to causing chaos in systems. Some hackers create these malicious programmes for fun or as a challenge, while others have more sinister motives like financial gain or cyber warfare.

Hackers may exploit weak points in an operating system or app to acquire unapproved access and power over a user’s machine to achieve their goals.

  • Ego-driven: Some virus authors seek fame within the hacker community by creating destructive or widespread viruses that garner media attention.
  • Cybercrime : Hackers often use computer viruses as tools for ransomware attacks, identity theft, and other forms of online fraud.
  • Sabotage: In some cases, disgruntled employees create computer viruses to intentionally damage their employer’s infrastructure.
  • Cyber espionage: State-sponsored hackers may develop advanced persistent threats (APTs) using custom-made malware designed for long-term infiltration into targeted networks.

For a threat actor to execute a virus on your machine, you must initiate execution. Sometimes, an attacker can execute malicious code through your browser or remotely from another network computer. Modern browsers have defences against local machine code execution, but third-party software installed on the browser could have vulnerabilities that allow viruses to run locally.

The delivery of a computer virus can happen in several ways. One common method is via a phishing email . Another technique is hosting malware on a server that promises to provide a legitimate programme. It can be delivered using macros or by injecting malicious code into legitimate software files.

At their core, computer viruses are discreet programmes that hitch a ride on other files or applications. In most cases, their primary objective is to replicate and spread like wildfire.

Computer viruses function as malicious software programmes designed to infect other programmes by modifying them in some way. In doing so, a virus will attach itself to an unsuspecting file or application in order to spread.

The Infection Process

A virus can attach itself to any legitimate programme or document that supports macros to execute its code, such as an email attachment or a file download from a website. Once the file is opened or downloaded, the virus springs into action and starts executing.

Hiding in Plain Sight

Computer viruses can be quite crafty to remain hidden from both users and antivirus software alike. Viruses employ stealth techniques such as polymorphism, which changes their appearance, or encryption methods.

The Damage Done

Once activated, a virus may wreak havoc on your computer system. It can steal sensitive data, corrupt files, slow down performance, and even crash your entire system. It can spread from system to system after a user takes action that either intentionally or accidentally facilitates it.

It’s important to note that viruses are just one type of malware, and many other types of malicious software can harm your computer or steal your personal information.

Proofpoint Threat Response

No defense can stop every attack

Computer viruses spread through various channels, and being aware of these channels is essential to protect yourself and your organisation from infection.

Email Attachments

One method of virus transmission is through email attachments. Hackers often disguise their malicious code as seemingly harmless files, such as documents or images unsuspecting users open without a second thought. For example, Ursnif banking Trojan campaigns are known to spread via email attachments posing as invoices or financial statements.

Internet Downloads

Viruses can also hide in software installers, media files, or even browser extensions that you download from the web. It’s important to be cautious when downloading files from unknown sources or sketchy websites. A notorious case was the Download.com scandal, where popular applications were bundled with adware and other unwanted programmes by default.

File Sharing Networks

File sharing networks like torrent sites and peer-to-peer platforms can easily transmit viruses. Innocent-looking movie torrents or cracked software may carry hidden payloads designed to compromise your device upon installation. For example, The Pirate Bay used a browser-based cryptocurrency miner, so when someone visited the website, their computer was used to mine cryptocurrency without their knowledge or consent.

Removable Media

Viruses can attach to removable media, such as USB drives and CDs/DVDs, infecting any computer they’re plugged into. The infamous Stuxnet worm is a prime example of a virus that spreads through removable media.

To protect yourself and your organisation from computer viruses, always exercise caution and employ robust cybersecurity measures like up-to-date antivirus software and regular system scans. Remember, knowledge is power, especially when preventing viruses and cyber-attacks.

A computer worm is a type of malware designed to replicate itself to spread to other computers. Unlike computer viruses, worms do not require a host programme to spread and self-replicate. Instead, they often use a computer network to spread themselves, relying on security failures on the target computer to access it.

Once a worm infects a computer, it uses that device as a host to scan and infect other computers. When these new worm-infested computers are compromised, the worm continues to scan and infect other computers using these computers as hosts. Worms operate by consuming heavy memory and bandwidth loads, resulting in overloaded servers, systems, and networks.

The way a computer virus acts depends on how it’s coded. It could be something as simple as a prank that doesn’t cause any damage, or it could be sophisticated, leading to criminal activity and fraud. Many viruses only affect a local device, but others spread across a network environment to find other vulnerable hosts.

A computer virus that infects a host device continues delivering a payload until it’s removed. Most antivirus vendors offer small removal programmes that eliminate the virus. Polymorphic viruses make removal difficult because they change their footprint consistently. The payload could be stealing data, destroying data, or interrupting services on the network or the local device.

While overlapping in intention and meaning, malware and viruses are two distinct terms that are often used interchangeably.

Malware is a general term for any type of malicious software, while a virus is a specific type of malware that self-replicates by inserting its code into other programmes. While viruses are a type of malware, not all malware is a virus.

Malware can take many forms, including viruses, worms, trojans, spyware , adware, and ransomware, and it can be distributed through infected websites, flash drives, emails, and other means. A virus requires a host programme to run and attaches itself to legitimate files and programmes. It causes a host of malicious effects, such as deleting or encrypting files, modifying applications, or disabling system functions.

Malware authors write code that is undetectable until the payload is delivered. However, like any software programme, bugs could present issues while the virus runs. Signs that you have a computer virus include:

  • Popup windows, including ads (adware) or links to malicious websites.
  • Your web browser home page changes, and you did not change it.
  • Outbound emails to your contact list or people on your contact list alert you to strange messages sent by your account.
  • The computer crashes often, runs out of memory with few active programmes or displays the blue screen of death in Windows.
  • Slow computer performance even when running few programmes or the computer was recently booted.
  • Unknown programmes start when the computer boots or when you open specific programmes.
  • Passwords change without your knowledge or your interaction on the account.
  • Frequent error messages arise with basic functions like opening or using programmes.

The web contains millions of computer viruses, but only a few have gained popularity and infect record numbers of machines. Some examples of widespread computer viruses include:

  • Morris Worm – One of the earliest and most pervasive computer virus examples, this self-replicating computer programme spread through the early Internet in 1988, slowing down or crashing many machines.
  • Nimda – This particular type of worm targeted web servers and computers running Microsoft Windows operating systems, spreading through multiple infection vectors in 2001.
  • ILOVEYOU – A highly destructive worm that spread via email, disguised as a love confession and caused widespread damage in 2000 by overwriting files.
  • SQL Slammer – A fast-spreading computer worm that exploited a vulnerability in Microsoft SQL Server, causing network congestion and disrupting Internet services in 2003.
  • Stuxnet – A sophisticated worm designed to target and sabotage industrial control systems, particularly Iran’s nuclear programme, by exploiting zero-day vulnerabilities in 2010.
  • CryptoLocker – This ransomware Trojan, which infected hundreds of thousands of computers in 2013, encrypted victims’ files and demanded a ransom for their decryption.
  • Conficker – Emerging in 2008, this worm exploited vulnerabilities in Windows operating systems, creating a massive botnet and causing widespread infection.
  • Tinba – First discovered in 2012, this banking Trojan primarily targeted financial institutions, aiming to steal login credentials and banking information.
  • Welchia – A worm that aimed to remove the Blaster worm from infected systems and patch the exploited vulnerability but caused unintended network congestion in 2003.
  • Shlayer – A macOS-specific Trojan that primarily spreads through fake software updates and downloads, delivering adware and potentially unwanted programmes since 2018.

Removing a computer virus can be a challenging task, but there are several steps you can take to get rid of it. Common steps to remove a computer virus include:

  • Download and install antivirus software: Assuming you don’t already have antivirus software installed, download and install a real-time and on-demand solution, if possible. A real-time malware scanner scans for viruses in the background while you use the computer. You must start the on-demand scanner whenever you want to scan your device.
  • Disconnect from the internet: Some computer viruses use the internet connection to spread, so it’s best to disconnect from the internet when removing a virus from your PC to prevent further damage.
  • Delete any temporary files: Depending on the type of virus, deleting temporary files can also delete the virus, as some viruses are designed to initiate when your computer boots up.
  • Reboot your computer into safe mode: To help mitigate damages to your computer while you remove a virus, reboot your device in ‘Safe Mode’. This will inhibit the virus from running and allow you to remove it more effectively.
  • Run a virus scan: Run a full scan using your antivirus software, opting for the most thorough or complete scanning option available. If possible, cover all your hard drive letters during the scan.
  • Delete or quarantine the virus: Once the virus is detected, your antivirus software will give you the option to delete or quarantine the virus. Quarantining the virus will isolate it from the rest of your computer to prevent it from causing further damage.
  • Reboot your computer: Assuming you’ve effectively removed the virus, your computer can be rebooted. Simply turn on the device as you would do so normally without initiating the “Safe Mode” option.
  • Update your browser and operating system: To complete the virus removal process, update your operating system and web browser to the latest version possible. Browser and OS Updates often contain fixes for particular vulnerabilities and exploits.

Given the general nature of this process, the outcome may vary from virus to virus and device to device. If you are unsure if you’ve effectively removed a virus from your computer, contact an IT or computer professional for assistance.

Computer viruses can damage your PC, send sensitive data to attackers, and cause downtime until the system is repaired. You can avoid becoming the next computer virus victim by following a few best practices:

  • Install antivirus software: Antivirus should run on any device connected to the network. It’s your first defence against viruses. Antivirus software stops malware executables from running on your local device.
  • Don’t open executable email attachments: Many malware attacks including ransomware start with a malicious email attachment . Executable attachments should never be opened, and users should avoid running macros programmed into files such as Microsoft Word or Excel.
  • Keep your operating system updated: Developers for all major operating systems release patches to remediate common bugs and security vulnerabilities. Always keep your operating system updated and stop using end-of-life versions (e.g., Windows 7 or Windows XP).
  • Avoid questionable websites: Older browsers are vulnerable to exploits used when just browsing a website. You should always keep your browser updated with the latest patches and avoid these sites to prevent drive-by downloads or redirecting you to sites that host malware.
  • Don’t use pirated software: Free pirated software might be tempting, but it’s often packaged with malware. Download vendor software only from the official source and avoid using software pirated and shared software.
  • Use strong passwords: Make sure your passwords are highly secure and difficult to guess. Avoid using the same password across multiple accounts and change them regularly to mitigate vulnerabilities and prevent hackers from stealing them.
  • Remain vigilant: Always be cautious when downloading files or software from the internet or opening suspicious email attachments. Turn off file sharing and never share access to your computer with someone you don’t know. Also, avoid keeping sensitive or private information stored on your computer

Related Resources

The definitive email cybersecurity strategy guide, ransomware and phishing attacks: why anti-virus software can't save you, email isolation, 68% of tested antivirus apps put android users at risk, ready to give proofpoint a try.

Start with a free Proofpoint trial.

essay on direct action virus

  • How It Works
  • All Projects
  • Write my essay
  • Buy essay online
  • Custom coursework
  • Creative writing
  • Custom admission essay
  • College essay writers
  • IB extended essays
  • Buy speech online
  • Pay for essays
  • College papers
  • Do my homework
  • Write my paper
  • Custom dissertation
  • Buy research paper
  • Buy dissertation
  • Write my dissertation
  • Essay for cheap
  • Essays for sale
  • Non-plagiarized essays
  • Buy coursework
  • Term paper help
  • Buy assignment
  • Custom thesis
  • Custom research paper
  • College paper
  • Coursework writing
  • Edit my essay
  • Nurse essays
  • Business essays
  • Custom term paper
  • Buy college essays
  • Buy book report
  • Cheap custom essay
  • Argumentative essay
  • Assignment writing
  • Custom book report
  • Custom case study
  • Doctorate essay
  • Finance essay
  • Scholarship essays
  • Essay topics
  • Research paper topics
  • Top queries link

Best Google Essay Examples

Types of computer viruses.

984 words | 4 page(s)

A computer virus is defined as a malicious program or piece of code that self-replicates and in the process spreads itself to other executable files (Torres, 2017). Viruses are capable of corrupting system files, destroying data and wasting essential computer resources like Random Access Memory and storage space (Torres, 2017). Viruses can be spread through removable media, networks, emails, and downloads from the internet. Viruses can be classified based on how they infect the computer. Types of viruses include boot-sector viruses, file viruses, macro viruses, script viruses, email viruses, direct action viruses, memory resident viruses, non-resident viruses, polymorphic viruses, multipartite viruses, stealth viruses, sparse infector viruses, companion viruses, cavity viruses, armored viruses, and overwriting viruses.

Boot-sector viruses primarily infect the master-boot record ultimately loading concurrently with the operating system during start-up (Torres, 2017). They interfere with the booting process, data retrieval and can even delete partitions making computers unstable. Boot-sector viruses spread through physical media. An example of a boot-sector virus is the stoned-marijuana virus. Alternatively, file viruses or file-infecting viruses target executable files with the aim of permanently destroying them or rendering them unusable. A file-infecting virus replaces existing code with infectious code in an executable file (Torres, 2017).

Use your promo and get a custom paper on "Types Of Computer Viruses".

Macro viruses infect macros usually associated with data files such as Word documents and Excel spreadsheets. (Sebastian, 2013). A macro is a set of commands used to automate tasks within an application a software program. Macro viruses can imitate harmless macros to perform a sequence of operations without the knowledge of the computer user. A classical example of a macro virus is the Melissa which opened Microsoft outlook, accessed the user’s email address book and subsequently sent email copies of itself to the first fifty contacts found (Torres, 2017). The difference between script viruses and macro viruses isn’t very clear. However, script viruses are commonly found in web pages and are executed when a user visits infected websites or opens infected email file attachments.

Email viruses are spread by opening a file attached to an e-mail or by opening an email whose body has been infected. An infamous email virus is the “I love you” virus. Direct Action Viruses embed into specific files commonly EXE or COM files and get propagated. After executing their functions, they self-delete. Direct action viruses are the most common type of viruses around. They are effortlessly created and the easiest to remove from computers. A well-known direct action virus is the Vienna virus which looks up for .com files and destroys vulnerable ones in the process of infecting them (Torres, 2017).

Memory resident viruses stay in the computer’s random-access memory making them quite dangerous as they are difficult to detect and continue to work even if its source has been neutralized. A notable memory-resident virus is the Jerusalem virus/ Friday 13th virus which concealed itself in the computer’s RAM and proceeded to delete programs on the Friday 13th while inflating the sizes of infected programs till they were impossible to run (Torres, 2017). Another type of virus is a non-resident virus which actively searches for files to infect either on removable, network or local locations after which they remove themselves from the memory (Sebastian, 2013). They don’t reactivate until the next infected host file is executed.

Polymorphic viruses refer to types of viruses that frequently mutate to avoid detection which maintaining its potential to cause harm. They attack new files using altered and encrypted copies of themselves. Polymorphic viruses vary code sequences and create different encryption keys rendering identification by antiviruses difficult (Husain & Suru, 2014). An example is the Satanbug virus which gave antivirus software a very difficult task with its nine levels of encryption (Torres, 2017). Stealth viruses disguise themselves from virus scanners by masking the size of the files they are hiding in or temporarily removing themselves from the infected files. They then copy themselves to another location and replace the infected file with an uninfected one. A prominent example is the Frodo virus.

Multipartite viruses are versatile by combining the powers of boot-sector viruses and file-infecting viruses (Torres, 2017). Ridding files of this virus does not in any way guarantee that the boot-sector is safe and vice versa. An example is the tequila virus which added itself to the hard disk, altered partition data and modified the Master Boot Record to redirect to it. Sparse infector viruses infect only occasionally after certain conditions are met. This enhances their ability to avoid detection. An illustration of this is a virus which becomes infective only after a file is executed for the 20th time (Texas State University, 2017).

Armored viruses are designed to shield themselves from analysis by making disassembly, tracing and reverse engineering of its code cumbersome (Texas State University, 2017). Companion viruses exploit a property of DOS that allows executable files with the same name bearing different extensions such as .com or .exe to be run based on different priorities (Texas State University, 2017). This type of virus may generate a .com file that is given more priority than an .exe file sharing the same name. In contrast, cavity viruses overwrite a section of host program files specifically targeting the empty spaces. This in effect does not increase the length of the file making the program functional while the virus shields itself from detection (SebastianZ, 2013). Overwriting viruses destroy their host files by copying their code over them. Despite antiviruses being capable of disinfection, recovery of the affected files is usually impossible (Texas State University, 2017).

  • Husain. R & Suru.S (2014). An Advance Study on Computer Viruses as Computer architecture. Retrieved from http://www.academia.edu
  • Sebastian, Z. (2013). Security 1:1 – Part 1 – Viruses and Worms | Symantec Connect Community. Retrieved from https://www.symantec.com/connect/articles/security-11-part-1-viruses-and-worms
  • Texas State University (2017). Virus Types: Information Security Office: Texas State University. Retrieved from http://infosecurity.txstate.edu
  • Torres, G. (2017). What Is a Computer Virus? | The Ultimate Guide to PC Viruses. Retrieved from https://www.avg.com/en/signal/what-is-a-computer-virus

Have a team of vetted experts take you to the top, with professionally written papers in every area of study.

  • Government Exam Articles

Computer Virus and its Types

A computer virus is a kind of malicious computer program, which when executed, replicates itself and inserts its own code. When the replication is done, this code infects the other files and program present on your system. 

These computer viruses are present in various types and each of them can infect a device in a different manner. 

In this article, we shall discuss in detail what is a computer virus and what are its different types. Also, we will read on to know what is an Anti-virus and how it can nullify a virus in our computer devices, along with some sample questions from the competitive exam point of view. 

To know more about the Fundamentals of Computer , visit the linked article. 

Apart from being aware of what a computer virus is, this topic is even important for candidates preparing for Government exams. Major competitive exams in the country comprise Computer Knowledge as an integral part of the syllabus and questions based on virus and anti-virus can also be expected in these exams. 

Thus, to excel in the upcoming Govt exams, aspirants must go through this article in detail and carefully study the different types of viruses.

What is a Computer Virus?

A computer virus is a program which can harm our device and files and infect them for no further use. When a virus program is executed, it replicates itself by modifying other computer programs and instead enters its own coding. This code infects a file or program and if it spreads massively, it may ultimately result in crashing of the device. 

Across the world, Computer viruses are a great issue of concern as they can cause billions of dollars’ worth harm to the economy each year. 

Computer Virus - Types of Computer Virus

Since the computer virus only hits the programming of the device, it is not visible. But there are certain indications which can help you analyse that a device is virus-hit. Given below are such signs which may help you identify computer viruses:

  • Speed of the System – In case a virus is completely executed into your device, the time taken to open applications may become longer and the entire system processing may start working slowly
  • Pop-up Windows – One may start getting too many pop up windows on their screen which may be virus affected and harm the device even more
  • Self Execution of Programs – Files or applications may start opening in the background of the system by themselves and you may not even know about them
  • Log out from Accounts – In case of a virus attack, the probability of accounts getting hacked increase and password protected sites may also get hacked and you might get logged out from all of them
  • Crashing of the Device – In most cases, if the virus spreads in maximum files and programs, there are chances that the entire device may crash and stop working

The first thing which you might notice in case of virus attack is the speed with which your system shall process. And then gradually other changes can also be observed. 

Types of Computer Virus

Discussed below are the different types of computer viruses:

  • Boot Sector Virus – It is a type of virus that infects the boot sector of floppy disks or the Master Boot Record (MBR) of hard disks. The Boot sector comprises all the files which are required to start the Operating system of the computer. The virus either overwrites the existing program or copies itself to another part of the disk.
  • Direct Action Virus – When a virus attaches itself directly to a .exe or .com file and enters the device while its execution is called a Direct Action Virus. If it gets installed in the memory, it keeps itself hidden. It is also known as Non-Resident Virus.
  • Resident Virus – A virus which saves itself in the memory of the computer and then infects other files and programs when its originating program is no longer working. This virus can easily infect other files because it is hidden in the memory and is hard to be removed from the system.
  • Multipartite Virus – A virus which can attack both, the boot sector and the executable files of an already infected computer is called a multipartite virus. If a multipartite virus attacks your system, you are at risk of cyber threat.
  • Overwrite Virus – One of the most harmful viruses, the overwrite virus can completely remove the existing program and replace it with the malicious code by overwriting it. Gradually it can completely replace the host’s programming code with the harmful code.
  • Polymorphic Virus – Spread through spam and infected websites, the polymorphic virus are file infectors which are complex and are tough to detect. They create a modified or morphed version of the existing program and infect the system and retain the original code.
  • File Infector Virus – As the name suggests, it first infects a single file and then later spreads itself to other executable files and programs. The main source of this virus are games and word processors.
  • Spacefiller Virus – It is a rare type of virus which fills in the empty spaces of a file with viruses. It is known as cavity virus. It will neither affect the size of the file nor can be detected easily.
  • Macro Virus – A virus written in the same macro language as used in the software program and infects the computer if a word processor file is opened. Mainly the source of such viruses is via emails.

Government exam aspirants can check the links given below for the detailed section-wise syllabus for the other subjects apart from Computer Awareness:

How To Protect Your Computer from Virus?

The most suitable way of making your computer virus-free is by installing an Anti-virus software. Such software help in removing the viruses from the device and can be installed in a computer via two means:

  • Online download
  • Buying an Anti-virus software and installing it

Further below, we bring to you details as to what anti-virus is and what are its different types along with a few examples.

Moving further, candidates can also refer to the following links to learn more about Computer Knowledge and prepare themselves accordingly:

  • Difference Between RAM and ROM
  • Difference Between MS Excel and MS Word
  • Difference Between IPV4 and IPV 6
  • Difference Between Firewall and Antivirus
  • Difference Between WWW and Internet
  • Difference Between Notepad and WordPad
  • Difference Between Virus and Malware

What is an Anti-Virus?

An anti-virus is a software which comprises programs or set of programs which can detect and remove all the harmful and malicious software from your device. This anti-virus software is designed in a manner that they can search through the files in a computer and determine the files which are heavy or mildly infected by a virus. 

Given below is a list of few of the major antivirus software which is most commonly used:

  • Norton Antivirus
  • F-Secure Antivirus
  • Kaspersky Antivirus
  • AVAST Antivirus
  • Comodo Antivirus
  • McAfee Antivirus

These are few of the many anti-virus software widely used to remove viruses from a device. 

Sample Questions on Computer Virus and Anti-Virus

As discussed above, Computer Awareness is a common topic for major Government exams and questions based on Computer Virus and Antivirus may also be asked in the exam.

Thus, given below are a few sample computer virus questions and answers for the assistance of aspirants. 

Q 1. Which of the following is not a type of computer virus?

  • Polymorphic virus
  • Space filler virus
  • Multipartite virus
  • Boot sector virus

Answer: (4) Trojan

Q 2. Which of these was the first computer virus?

  • Crypto Locker
  • Morris Worm

Answer: (1) Creeper

Solution: Creeper was the first-ever computer virus and was an experimental self-replicating virus released in the year 1971.

Q 3. Which of the following is not a source of the virus entering your system?

  • All of the above
  • None of the above

Answer: (5) All of the above

Q 4. The other name for Non-Resident virus is _________

  • Direct Action Virus
  • Boot Sector Virus
  • Multipartite Virus
  • Overwrite Virus
  • Polymorphic Virus

Answer: (1) Direct Action Virus

Q 5. Which of the following viruses is also known as “Cavity Virus”?

  • Space Filler Virus

Answer: (2) Space Filler Virus

For more questions to ace the upcoming competitive exams, aspirants can visit the articles given below:

  • Free Online Government Exam Quiz
  • Free Online Mock Test Series with Solutions
  • Previous Year Govt Exam Question Papers PDF with Solutions

Also, to get the best Preparation Strategy for Competitive exams , candidates can visit the linked article. 

Get the latest exam information and study material at BYJU’S and keep yourself updated. 

Frequently Asked Questions on Computer Virus and its Types

Q 1. what is the definition of a computer virus, q 2. what are the main computer viruses.

Ans. The main types of computer virus are as follows:

  • Resident Virus
  • File Infector Virus

Q 3. What is the Creeper Virus?

Q 4. what are the examples of a computer virus.

Ans. Given below are a few examples of a computer virus:

  • CryptoLocker

Q 5. How to secure a computer system from a virus attack?

Online Quiz 2023

Leave a Comment Cancel reply

Your Mobile number and Email id will not be published. Required fields are marked *

Request OTP on Voice Call

Post My Comment

essay on direct action virus

Connect with us for Free Preparation

Get access to free crash courses & video lectures for all government exams..

  • Share Share

Register with BYJU'S & Download Free PDFs

Register with byju's & watch live videos.

  • Type 2 Diabetes
  • Heart Disease
  • Digestive Health
  • Multiple Sclerosis
  • COVID-19 Vaccines
  • Occupational Therapy
  • Healthy Aging
  • Health Insurance
  • Public Health
  • Patient Rights
  • Caregivers & Loved Ones
  • End of Life Concerns
  • Health News
  • Thyroid Test Analyzer
  • Doctor Discussion Guides
  • Hemoglobin A1c Test Analyzer
  • Lipid Test Analyzer
  • Complete Blood Count (CBC) Analyzer
  • What to Buy
  • Editorial Process
  • Meet Our Medical Expert Board

What Are Viruses?

Common tiny microbes can cause infections and illness

Types of Virus

How do viruses work.

  • Transmission

Viruses are tiny microbes made of a protein shell with genetic material inside. They must rely on infecting other cells to produce more viruses. A virus is too small to see with the naked eye. They’re found everywhere.

A virus tailored to humans can invade your body, take over your cells, and make you sick. Viruses aren’t considered living organisms themselves because they must use their hosts’ cells to copy their genes and create new viruses.

Viruses come in many different types. Not all viruses make people sick. Sometimes, your immune system can fight them off without you even knowing.

This article will cover what viruses are, the different types of viruses, how viruses work, some common virus examples, virus symptoms, treatment, and prevention.

Yuichiro Chino / Getty Images

A virus is a tiny non-living microbe. It must infect a cell to make copies of itself inside. They have a genome of DNA or RNA inside a shell of proteins. Some of them also have a layer of fats around the protein shell.

Viruses infect humans, animals, plants, bacteria, amoeba, and fungi. If there’s a living thing, there’s probably a virus that infects it. The living thing infected by the virus is called its host.

Because viruses rely on other living things to make new viruses, don’t make their energy, and don’t grow, they are not typically thought to be alive. There is still some controversy over this because there are other living things that we would traditionally think of as “alive” that rely on a host for energy, replication, or some other factor of their being. These are called obligate intracellular parasites. 

More than 200 viruses are known to infect humans from 26 virus families. More are discovered every year.

There are many ways to classify viruses.

  • The type of genetic material (RNA or DNA) they have
  • If there are one or two strands of genetic material (double or single-stranded)
  • Other structural features of the genome, including which direction the strands are read, if they have multiple pieces, and other structural differences
  • Genome size, which can vary significantly from virus to virus (typically, the viral genome is 7,000–20,000 base pairs long)
  • The shape of the outer protein shell or how it looks under the microscope (icosahedral or helical)
  • If there’s an outer layer of fat around the shell
  • On average, size ranges from around 20–100 nanometers (nm) in diameter, generally 100 to 1,000 times smaller than the cells they infect (though some viruses are nearly 1000 nm long)
  • How the virus copies its genes
  • The host the virus infects (humans, mammals, insects, bacteria)
  • The parts of the body the virus infects (for instance, respiratory viruses infect the lungs, throat, and sinuses)

What Are 5 Common Viruses?

Some common viruses are those that cause:

  • The common cold, caused by rhinoviruses and enteroviruses
  • Influenza (the flu)
  • Warts on the hands, feet, or genitals caused by the human papillomavirus (HPV)
  • Stomach flu (viral gastroenteritis), caused by viruses including rotavirus and norovirus
  • Cold sores and genital sores due to herpes simplex virus

Viruses use proteins on their outer shell or fatty layer to find and stick to their host cells. They use the proteins to put their genes inside the cell. When there, the genes use the cell’s machinery, make copies of the genes, and build more virus protein shells.

The cells put together new viruses and release them. They go on to infect many more cells, spreading the infection.

How Are Viruses Transmitted?

Viruses can’t move on their own. They depend on host actions to transmit their infections. 

Infections are transmitted in many ways, including through:

  • Droplet transmission : Viruses can spread from up to 6 feet away from a person with a respiratory viral infection in the air in tiny droplets of spit or snot, and these droplets can also settle on surfaces.
  • Airborne transmission : Some viruses can be airborne , with coughs or sneezes producing particles smaller than droplets that can remain suspended in the air for a longer time and travel farther.
  • Indirect contact transmission : You may touch a surface that has a virus present (the source may be saliva, mucus, feces, or other bodily fluids) and then touch your eyes, nose, or mouth. Surfaces can include tabletops, doorknobs, or casual physical contact such as a handshake.
  • Direct contact transmission : Close physical contact (including sexual contact) with bodily fluids or open sores may transmit a virus. Bloodborne viruses may also spread through shared needles.
  • Vector-borne transmission : Some viruses are transmitted from animals or insects to humans. This may be through bites.
  • Fecal-oral transmission : Food or water can be contaminated by viruses present in feces, such as from sewage or a food handler not washing their hands after using the restroom or changing a diaper. Eating food or drinking water with a virus may transmit it.

What Are the Symptoms of a Virus?

When a virus infects you, it may cause symptoms. Some of these symptoms are from the virus, and some are from the immune system fighting back. Depending on what cells of the body are infected, the virus may cause different symptoms. 

Some general symptoms of a viral infection include:

  • Fatigue, fever, chills, sweats, body aches, etc. 
  • Gastrointestinal distress , including nausea, vomiting, stomach cramps, and diarrhea from norovirus.
  • Respiratory symptoms include congestion , sneezing, coughing, and shortness of breath from COVID-19.
  • Rashes or lesions on the skin, for example, chickenpox .
  • Organ-specific symptoms, including jaundice for liver failure from hepatitis C .

How Are Viruses Treated?

Time is the best treatment for most viral infections, including day-to-day colds and stomach flu. Time, rest, and hydration will let your body take care of most viral invaders. Additionally, most people can take fever-reducing medicines like Tylenol (acetaminophen) or Advil (ibuprofen) to help with fevers or pain.

In some cases, virtual infections are treated with drugs called antivirals . For instance, if you have the flu, your healthcare provider may prescribe the antiviral Tamiflu (oseltamivir phosphate)   to help you get better quicker. 

Antibacterial medicines won’t help you get better from a virus. Taking antibiotics when you don't need to also increases the likelihood of creating superbugs that these drugs can no longer affect. So unless your healthcare provider has confirmed that a bacterial infection is causing your symptoms, avoid taking antibiotics.

Can Viruses Be Prevented?

Vaccines can prevent some viral infections. Vaccines are drugs that prime your body to fight back when it comes into contact with an invading germ. Some vaccines you need to get only once, while others you may need to get every year, like the flu vaccine .

Vaccines typically make the viral infection milder, less dangerous, and make you feel less sick if you do get an infection. You may not even notice you’ve been exposed to a virus if you’ve been vaccinated against it.

Over a dozen vaccines can help you fight off viral infections. People typically get many vaccines during infancy and childhood. Others may be useful during pregnancy or while traveling internationally. 

The other significant way to protect yourself against viruses and other germs is to practice good hygiene.

The first step to good hygiene is to wash your hands often or use a hand sanitizer with at least 60% alcohol. When washing your hands, use warm water and soap for at least 20 seconds. 

This is especially true when you’re: 

  • Eating or preparing food
  • Around someone sick
  • Using the toilet
  • Sick yourself and coughing or sneezing
  • Around animals

Otherwise, you can avoid catching a virus by avoiding sick people, keeping safe around food handling, cooking, and storing, and regularly cleaning and disinfecting surfaces and objects.

You can slow airborne viruses that spread through droplets by wearing a respiratory face mask , especially in a crowded indoor space.

Generally, staying home if you are sick is a good idea so you don’t risk transmitting your germs to someone else. 

A virus is a tiny non-living microbe. It can break into a cell and take over. It makes copies of itself when inside. Its genome is either DNA or RNA and is inside a protein shell. Some have a layer of fat around the protein shell.

Viruses infect humans, animals, plants, bacteria, amoebas, fungi, and any other living organism they can find. They can cause disease. Some viruses cause sickness, like common colds, the flu, and food poisoning.

Symptoms of a viral infection include fever, pain, nausea, diarrhea, cough, congestion, shortness of breath, rashes, warts, and many others. 

The best treatment for most everyday viruses is rest, hydration, and time. In some cases, antivirals may help speed healing. Vaccines can prevent some viral infections.

Otherwise, general hygiene help reduces the number of viruses you catch. Hygiene includes washing hands, avoiding sick people, and wearing a mask.

Taylor MW. What is a virus?   Viruses and Man: A History of Interactions . 2014;23-40. doi:10.1007/978-3-319-07758-1_2

National Cancer Institute. Virus .

Arizona State University. Are viruses alive?  

California Institute of Technology. How do viruses infect our cells?

Siegel RD. Classification of human viruses .  Principles and Practice of Pediatric Infectious Diseases . 2018;1044-1048.e1. doi:10.1016/B978-0-323-40181-4.00201-2

Louten J. Virus structure and classification .  Essential Human Virology . 2016;19-29. doi:10.1016/B978-0-12-800947-5.00002-8

MedlinePlus. Viral infections .

MedlinePlus. Germs and hygiene .

National Institute of Diabetes and Digestive and Kidney Diseases. Symptoms & causes of viral gastroenteritis (“stomach flu") .

Centers for Disease Control and Prevention. Symptoms of COVID-19 .

Centers for Disease Control and Prevention. Chickenpox (varicella) signs and symptoms .

MedlinePlus. Hepatitis C .

Centers for Disease Control and Prevention. List of vaccines used in United States .

By Jennifer Welsh Welsh is a Connecticut-based freelance science and health writer with a graduate certificate in science communication from UCSC.

  • My UW-System
  • Student Life
  • Schools & Colleges
  • Centers & Institutes
  • Leadership Team
  • For Faculty and Staff
  • For Researchers
  • Request Info
  • Give to UWM

University of Wisconsin-Milwaukee

Powerful Ideas. Proven Results.

UWM Milwaukee Institute for Drug Discovery

Home » Projects » Direct Acting Antivirals for Pandemic Prevention

Direct Acting Antivirals for Pandemic Prevention

Development stage.

essay on direct action virus

Health Condition & Disease

In the past, antiviral drug discovery focused almost exclusively on viruses that cause chronic, life-long, diseases, like AIDS, herpes and hepatitis.  The COVID-19 pandemic has revealed that this was a tragic mistake. Potent antivirals, like those discovered many years ago for the related SARS and MERS coronaviruses, were never developed for clinical use.  Millions of lives could have been saved if these compounds had been developed into drugs.

Direct-acting antivirals (DAAs) are defined as those that specifically inhibit viral enzymes that are needed for virus replication. Examples include the herpes drug acyclovir , AZT , the first drug approved to treat AIDS, and the hepatitis C drug sofosbuvir .  The term was coined to differentiate DAAs from other antiviral drugs, like interferon and ribavirin , which function mainly by modulating the host immune system.

For over 20 years , the Frick lab worked with numerous other labs and companies to develop DAAs to treat hepatitis C.  Many of these drugs are now used routinely in the clinic to cure chronic hepatitis C, which used to kill tens of thousands of Americans each year. With DAAs hepatitis C can now be cured with a single daily pill taken for eight weeks, with few if any side effects.  The goal now is to adapt these DAAs for use with other viruses, like SARS-CoV-2 , the virus that causes COVID-19.

Drug Target Identification

Most hepatitis C virus DAAs were discovered by biochemists using recombinant purified proteins because, unlike other viruses, HCV cannot be easily grown in the laboratory.  To facilitate these efforts, scientists in the Frick lab, isolated viral proteins and designed assays suitable for high-throughput screening. These enzymes include viral polymerases , proteases , primases , and helicases .  One example is an assay that can be used to discover viral helicase inhibitors and simultaneously differentiate them from toxic compounds that simply block viruses by binding nucleic acids (Fig. 1).

essay on direct action virus

Figure 1.  The Molecular Beacon-based Helicase Assay (MBHA).   Helicases are molecular motors that re-arrange nucleic acids in reactions fueled by ATP.  By using DNA that forms hairpins, an MBHA can be used to simultaneously differentiate compounds that inhibit helicases from compounds that might block helicases simply by binding the double helix. DNA binding agents are typically toxic and less promising drug candidates.  For details see Frick Lab papers in Biotechniques and Methods in Enzymology .

Because we desperately need DAAs to treat COVID-19, beginning in January 2020, the Frick Lab began isolating proteins from SARS-CoV-2.  The 29,900 nucleotide SARS-CoV-2 RNA genome encodes many potential DAA targets, most of which are encoded by the rep1ab open-reading frame.  The Frick lab has had most success with the multifunctional 945 amino-acid-long nsp3, which is tethered to the ER with two ubiquitin-like domains, two papain-like protease domains, three macrodomains (Mac1, Mac2, and Mac3), a nucleic-acid-binding domain, and a hypervariable region (Fig. 2).

essay on direct action virus

Figure 2. Attractive SARS-CoV-2 DAA targets.   The above plot shows amino acids conserved (green) between SARS-CoV-2 and related viruses in the 1ab reading frame.  The 16 mature nonstructural proteins (nsp) are shown with arrows with functions noted below. Nsp3 is highlighted. The figure is adapted from Fields Virology (6 th edition).

In Vitro Efficacy

After DAAs were approved and became the standard of care to treat hepatitis C, the Frick Lab began testing DAAs against similar viruses with RNA genomes like Dengue virus, West Nile virus, Zika virus and most recently SARS-CoV-2.  Many were potent enzyme inhibitors and blocked virus replication (Figs. 3, 4).  We now seek to develop this leads into antiviral drugs.

essay on direct action virus

Figure 3. DAAs targeting the helicase encoded by Dengue virus.  The structure on the left is the Dengue virus NS2B/NS3 complex showing the binding sites for RNA, ATP and the various classes of DAAs discovered in screening campaigns.  Tables on the right show chemical structures and potencies in vitro and in cell based (replicon) assays and the PubChem compound identification (CID) number.  For more information see our paper in ACS Infectious Diseases .

essay on direct action virus

Figure 4. Identification of FDA approved Drugs that might be templates to design DAAs for SARS-CoV-2.   (A) Design of an HTS-compatible ADP-ribose binding assays to detect inhibitors of the Mac1 domain of SARS-CoV-2 nsp3. (B) Virtual screens using AutoDock Vina to predict where compounds might bind Mac1.  (C) When libraries are screened with these assays desirable drug candidates should bind with lowest free energy and highest T m .  (D) Two similar FDA-approved proton pump inhibitors that bind Mac1.  Note that others have shown that omeprazole is a modest antiviral in cell culture .  Clinical trials with these drugs have been initiated .  For more information see our paper in SLAS Discovery .

  • Election 2024
  • Entertainment
  • Newsletters
  • Photography
  • Personal Finance
  • AP Investigations
  • AP Buyline Personal Finance
  • Press Releases
  • Israel-Hamas War
  • Russia-Ukraine War
  • Global elections
  • Asia Pacific
  • Latin America
  • Middle East
  • Election Results
  • Delegate Tracker
  • AP & Elections
  • March Madness
  • AP Top 25 Poll
  • Movie reviews
  • Book reviews
  • Personal finance
  • Financial Markets
  • Business Highlights
  • Financial wellness
  • Artificial Intelligence
  • Social Media

AT&T says a data breach leaked millions of customers’ information online. Were you affected?

FILE - The sign in front of an AT&T retail store is seen in Miami, July 18, 2019. The theft of sensitive information belonging to millions of AT&T’s current and former customers has been recently discovered online, the telecommunications giant said Saturday, March 30, 2024. In an announcement addressing the data breach, AT&T said that a dataset found on the dark web contains information including some Social Security numbers and passcodes for about 7.6 million current account holders and 65.4 million former account holders. (AP Photo/Lynne Sladky, File)

FILE - The sign in front of an AT&T retail store is seen in Miami, July 18, 2019. The theft of sensitive information belonging to millions of AT&T’s current and former customers has been recently discovered online, the telecommunications giant said Saturday, March 30, 2024. In an announcement addressing the data breach, AT&T said that a dataset found on the dark web contains information including some Social Security numbers and passcodes for about 7.6 million current account holders and 65.4 million former account holders. (AP Photo/Lynne Sladky, File)

  • Copy Link copied

NEW YORK (AP) — The theft of sensitive information belonging to millions of AT&T’s current and former customers has been recently discovered online, the telecommunications giant said this weekend.

In a Saturday announcement addressing the data breach, AT&T said that a dataset found on the “dark web” contains information including some Social Security numbers and passcodes for about 7.6 million current account holders and 65.4 million former account holders.

Whether the data “originated from AT&T or one of its vendors” is still unknown, the Dallas-based company noted — adding that it had launched an investigation into the incident. AT&T has also begun notifying customers whose personal information was compromised.

Here’s what you need to know.

WHAT INFORMATION WAS COMPROMISED IN THIS BREACH?

Although varying by each customer and account, AT&T says that information involved in this breach included Social Security numbers and passcodes — which, unlike passwords, are numerical PINS that are typically four digits long.

FILE - An AT&T sign is seen at a store in Pittsburgh, Monday, Jan. 30, 2023. AT&T said, Saturday, March 30, 2024, it has begun notifying millions of customers about the theft of personal data recently discovered online. (AP Photo/Gene J. Puskar, File)

Full names, email addresses, mailing address, phone numbers, dates of birth and AT&T account numbers may have also been compromised. The impacted data is from 2019 or earlier and does not appear to include financial information or call history, the company said.

HOW DO I KNOW IF I WAS AFFECTED?

Consumers impacted by this breach should be receiving an email or letter directly from AT&T about the incident. The email notices began going out on Saturday, an AT&T spokesperson confirmed to The Associated Press.

WHAT ACTION HAS AT&T TAKEN?

Beyond these notifications, AT&T said that it had already reset the passcodes of current users. The company added that it would pay for credit monitoring services where applicable.

AT&T also said that it “launched a robust investigation” with internal and external cybersecurity experts to investigate the situation further.

HAS AT&T SEEN DATA BREACHES LIKE THIS BEFORE?

AT&T has seen several data breaches that range in size and impact over the years .

While the company says the data in this latest breach surfaced on a hacking forum nearly two weeks ago, it closely resembles a similar breach that surfaced in 2021 but which AT&T never acknowledged, cybersecurity researcher Troy Hunt told the AP Saturday.

“If they assess this and they made the wrong call on it, and we’ve had a course of years pass without them being able to notify impacted customers,” then it’s likely the company will soon face class action lawsuits, said Hunt, founder of an Australia-based website that warns people when their personal information has been exposed.

A spokesperson for AT&T declined to comment further when asked about these similarities Sunday.

HOW CAN I PROTECT MYSELF GOING FORWARD?

Avoiding data breaches entirely can be tricky in our ever-digitized world, but consumers can take some steps to help protect themselves going forward.

The basics include creating hard-to-guess passwords and using multifactor authentication when possible. If you receive a notice about a breach, it’s good idea to change your password and monitor account activity for any suspicious transactions. You’ll also want to visit a company’s official website for reliable contact information — as scammers sometimes try to take advantage of news like data breaches to gain your trust through look-alike phishing emails or phone calls.

In addition, the Federal Trade Commission notes that nationwide credit bureaus — such as Equifax, Experian and TransUnion — offer free credit freezes and fraud alerts that consumers can set up to help protect themselves from identity theft and other malicious activity.

AP Reporter Matt O’Brien contributed to this report from Providence, Rhode Island.

essay on direct action virus

U.S. flag

An official website of the United States government

The .gov means it's official. Federal government websites often end in .gov or .mil. Before sharing sensitive information, make sure you're on a federal government site.

The site is secure. The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

  • Publications
  • Account settings
  • Browse Titles

NCBI Bookshelf. A service of the National Library of Medicine, National Institutes of Health.

Baron S, editor. Medical Microbiology. 4th edition. Galveston (TX): University of Texas Medical Branch at Galveston; 1996.

Cover of Medical Microbiology

Medical Microbiology. 4th edition.

Chapter 45 viral pathogenesis.

Samuel Baron , Michael Fons , and Thomas Albrecht .

  • General Concepts

Pathogenesis

Pathogenesis is the process by which an infection leads to disease. Pathogenic mechanisms of viral disease include (1) implantation of virus at the portal of entry, (2) local replication, (3) spread to target organs (disease sites), and (4) spread to sites of shedding of virus into the environment. Factors that affect pathogenic mechanisms are (1) accessibility of virus to tissue, (2) cell susceptibility to virus multiplication, and (3) virus susceptibility to host defenses. Natural selection favors the dominance of low-virulence virus strains.

  • Cellular Pathogenesis

Direct cell damage and death from viral infection may result from (1) diversion of the cell's energy, (2) shutoff of cell macromolecular synthesis, (3) competition of viral mRNA for cellular ribosomes, (4) competition of viral promoters and transcriptional enhancers for cellular transcriptional factors such as RNA polymerases, and inhibition of the interferon defense mechanisms. Indirect cell damage can result from integration of the viral genome, induction of mutations in the host genome, inflammation, and the host immune response.

  • Tissue Tropism

Viral affinity for specific body tissues (tropism) is determined by (1) cell receptors for virus, (2) cell transcription factors that recognize viral promoters and enhancer sequences, (3) ability of the cell to support virus replication, (4) physical barriers, (5) local temperature, pH, and oxygen tension enzymes and non-specific factors in body secretions, and (6) digestive enzymes and bile in the gastrointestinal tract that may inactivate some viruses.

Implantation at the Portal of Entry

Virions implant onto living cells mainly via the respiratory, gastrointestinal, skin-penetrating, and genital routes although other routes can be used. The final outcome of infection may be determined by the dose and location of the virus as well as its infectivity and virulence.

Local Replication and Local Spread

Most virus types spread among cells extracellularly, but some may also spread intracellularly. Establishment of local infection may lead to localized disease and localized shedding of virus.

  • Dissemination from the Portal of Entry

Viremic : The most common route of systemic spread from the portal of entry is the circulation, which the virus reaches via the lymphatics. Virus may enter the target organs from the capillaries by (1) multiplying in endothelial cells or fixed macrophages, (2) diffusing through gaps, and (3) being carried in a migrating leukocyte.

Neural : Dissemination via nerves usually occurs with rabies virus and sometimes with herpesvirus and poliovirus infections.

  • Incubation Period

The incubation period is the time between exposure to virus and onset of disease. During this usually asymptomatic period, implantation, local multiplication, and spread (for disseminated infections) occur.

  • Multiplication in Target Organs

Depending on the balance between virus and host defenses, virus multiplication in the target organ may be sufficient to cause disease and death.

  • Shedding of Virus

Although the respiratory tract, alimentary tract, urogenital tract and blood are the most frequent sites of shedding, diverse viruses may be shed at virtually every site.

  • Congenital Infections

Infection of the fetus as a target “organ” is special because the virus must traverse additional physical barriers, the early fetal immune and interferon defense systems may be immature, transfer of the maternal defenses are partially blocked by the placenta, the developing first-trimester fetal organs are vulnerable to infection, and hormonal changes are taking place.

  • Introduction

Pathogenesis is the process by which virus infection leads to disease. Pathogenic mechanisms include implantation of the virus at a body site (the portal of entry), replication at that site, and then spread to and multiplication within sites (target organs) where disease or shedding of virus into the environment occurs. Most viral infections are subclinical, suggesting that body defenses against viruses arrest most infections before disease symptoms become manifest. Knowledge of subclinical infections comes from serologic studies showing that sizeable portions of the population have specific antibodies to viruses even though the individuals have no history of disease. These inapparent infections have great epidemiologic importance: they constitute major sources for dissemination of virus through the population, and they confer immunity (see Ch. 48 ).

Many factors affect pathogenic mechanisms. An early determinant is the extent to which body tissues and organs are accessible to the virus. Accessibility is influenced by physical barriers (such as mucus and tissue barriers), by the distance to be traversed within the body, and by natural defense mechanisms. If the virus reaches an organ, infection occurs only if cells capable of supporting virus replication are present. Cellular susceptibility requires a cell surface attachment site (receptor) for the virions and also an intracellular environment that permits virus replication and release. Even if virus initiates infection in a susceptible organ, replication of sufficient virus to cause disease may be prevented by host defenses (see Chs. 49 and 50 ).

Other factors that determine whether infection and disease occur are the many virulence characteristics of the infecting virus. To cause disease, the infecting virus must be able to overcome the inhibitory effects of physical barriers, distance, host defenses, and differing cellular susceptibilities to infection. The inhibitory effects are genetically controlled and therefore may vary among individuals and races. Virulence characteristics enable the virus to initiate infection, spread in the body, and replicate to large enough numbers to impair the target organ. These factors include the ability to replicate under certain circumstances during inflammation, during the febrile response, in migratory cells, and in the presence of natural body inhibitors and interferon. Extremely virulent strains often occur within virus populations. Occasionally, these strains become dominant as a result of unusual selective pressures (see Ch. 48 ). The viral proteins and genes responsible for specific virulence functions are only just beginning to be identified.

Fortunately for the survival of humans and animals (and hence for the infecting virus), most natural selective pressures favor the dominance of less virulent strains. Because these strains do not cause severe disease or death, their replication and transmission are not impaired by an incapacitated host. Mild or inapparent infections can result from absence of one or more virulence factors. For example, a virus that has all the virulence characteristics except the ability to multiply at elevated temperatures is arrested at the febrile stage of infection and causes a milder disease than its totally virulent counterpart. Live virus vaccines are composed of viruses deficient in one or more virulence factors; they cause only inapparent infections and yet are able to replicate sufficiently to induce immunity.

The occurrence of spontaneous or induced mutations in viral genetic material may alter the pathogenesis of the induced disease, e.g. HIV. These mutations can be of particular importance with the development of drug resistant strains of virus.

Disease does not always follow successful virus replication in the target organ. Disease occurs only if the virus replicates sufficiently to damage essential cells directly, to cause the release of toxic substances from infected tissues, to damage cellular genes or to damage organ function indirectly as a result of the host immune response to the presence of virus antigens.

As a group, viruses use all conceivable portals of entry, mechanisms of spread, target organs, and sites of excretion. This abundance of possibilities is not surprising considering the astronomic numbers of viruses and their variants (see Ch. 43 ).

Direct cell damage and death may result from disruption of cellular macromolecular synthesis by the infecting virus. Also, viruses cannot synthesize their genetic and structural components, and so they rely almost exclusively on the host cell for these functions. Their parasitic replication therefore robs the host cell of energy and macromolecular components, severely impairing the host's ability to function and often resulting in cell death and disease.

Pathogenesis at the cellular level can be viewed as a process that occurs in progressive stages leading to cellular disease. As noted above, an essential aspect of viral pathogenesis at the cellular level is the competition between the synthetic needs of the virus and those of the host cell. Since viruses must use the cell's machinery to synthesize their own nucleic acids and proteins, they have evolved various mechanisms to subvert the cell's normal functions to those required for production of viral macromolecules and eventually viral progeny. The function of some of the viral genetic elements associated with virulence may be related to providing conditions in which the synthetic needs of the virus compete effectively for a limited supply of cellular macromolecule components and synthetic machinery, such as ribosomes.

Damage of cells by replicating virus and damage by the immune response are considered further in Chapters 44 and 50 , respectively.

Most viruses have an affinity for specific tissues; that is, they display tissue specificity or tropism. This specificity is determined by selective susceptibility of cells, physical barriers, local temperature and pH, and host defenses. Many examples of viral tissue tropism are known. Polioviruses selectively infect and destroy certain nerve cells, which have a higher concentration of surface receptors for polioviruses than do virus-resistant cells. Rhinoviruses multiply exclusively in the upper respiratory tract because they are adapted to multiply best at low temperature and pH and high oxygen tension. Enteroviruses can multiply in the intestine, partly because they resist inactivation by digestive enzymes, bile, and acid. The cell receptors for some viruses have been identified. Rabies virus uses the acetylcholine receptor present on neurons as a receptor, and hepatitis B virus binds to polymerized albumin receptors found on liver cells. Similarly, Epstein-Barr virus uses complement CD21 receptors on B lymphocytes, and human immunodeficiency virus uses the CD4 molecules present on T lymphocytes as specific receptors.

Viral tropism is also dictated in part by the presence of specific cell transcription factors that require enhancer sequences within the viral genome. Recently, enhancer sequences have been shown to participate in the pathogenesis of certain viral infections. Enhancer sequences within the long terminal repeat (LTR) regions of Moloney murine leukemia retrovirus are active in certain host tissues. In addition, JV papovavirus appears to have an enhancer sequence that is active specifically in oligodendroglia cells, and hepatitis B virus enhancer activity is most active in hepatocytes. Tissue tropism is considered further in Chapter 44 .

  • Sequence of Virus Spread in the Host

Implantation at Portal of Entry

Viruses are carried to the body by all possible routes (air, food, bites, and any contaminated object). Similarly, all possible sites of implantation (all body surfaces and internal sites reached by mechanical penetration) may be used. The frequency of implantation is greatest where virus contacts living cells directly (in the respiratory tract, in the alimentary tract, in the genital tract, and subcutaneously). With some viruses, implantation in the fetus may occur at the time of fertilization through infected germ cells, as well as later in gestation via the placenta, or at birth.

Even at the earliest stage of pathogenesis (implantation), certain variables may influence the final outcome of the infection. For example, the dose, infectivity, and virulence of virus implanted and the location of implantation may determine whether the infection will be inapparent (subclinical) or will cause mild, severe, or lethal disease.

Successful implantation may be followed by local replication and local spread of virus ( Fig. 45-1 ). Virus that replicates within the initially infected cell may spread to adjacent cells extracellularly or intracellularly. Extracellular spread occurs by release of virus into the extracellular fluid and subsequent infection of the adjacent cell. Intracellular spread occurs by fusion of infected cells with adjacent, uninfected cells or by way of cytoplasmic bridges between cells. Most viruses spread extracellularly, but herpesviruses, paramyxoviruses, and poxviruses may spread through both intracellular and extra cellular routes. Intracellular spread provides virus with a partially protected environment because the antibody defense does not penetrate cell membranes.

Figure 45-1

Virus spread during localized infection. Numbers indicate sequence of events.

Spread to cells beyond adjacent cells may occur through the liquid spaces within the local site (e.g., lymphatics) or by diffusion through surface fluids such as the mucous layer of the respiratory tract. Also, infected migratory cells such as lymphocytes and macrophages may spread the virus within local tissue.

Establishment of infection at the portal of entry may be followed by continued local virus multiplication, leading to localized virus shedding and localized disease. In this way, local sites of implantation also are target organs and sites of shedding in many infections ( Table 45-1 ). Respiratory tract infections that fall into this category include influenza, the common cold, and parainfluenza virus infections. Alimentary tract infections caused by several gastroenteritis viruses (e.g., rotaviruses and picornaviruses) also may fall into this category. Localized skin infections of this type include warts, cowpox, and molluscum contagiosum. Localized infections may spread over body surfaces to infect distant surfaces. An example of this is the picornavirus epidemic conjunctivitis shown in Figure 45-2 ; in the absence of viremia, virus spreads directly from the eye (site of implantation) to the pharynx and intestine. Other viruses may spread internally to distant target organs and sites of excretion (disseminated infection). A third category of viruses may cause both local and disseminated disease, as in herpes simplex and measles.

Table 45-1. Pathogenesis of Selected Virus Infection: Localized Infections.

Pathogenesis of Selected Virus Infection: Localized Infections.

Figure 45-2

Spread of picornavirus over body surfaces from eye to pharynx and intestine during natural infection. Local neutralizing antibody activity is shown. (Adapted from Langford MP, Stanton GJ, Barber JC: Early appearing antiviral activity in human tears during (more...)

Dissemination in the Bloodstream

At the portal of entry, multiplying virus contacts pathways to the blood and peripheral nerves, the principal routes of widespread dissemination through the body. The most common route of systemic spread of virus involves the circulation ( Fig. 45-3 and Table 45-2 ). Viruses such as those causing poliomyelitis, smallpox, and measles disseminate through the blood after an initial period of replication at the portal of entry (the alimentary and respiratory tracts), where the infection often causes no significant symptoms or signs of illness because the virus kills cells that are expendable and easily replaced. Virus progeny diffuse through the afferent lymphatics to the lymphoid tissue and then through the efferent lymphatics to infect cells in close contact with the bloodstream (e.g., endothelial cells, especially those of the lymphoreticular organs). This initial spread may result in a brief primary viremia. Subsequent release of virus directly into the bloodstream induces a secondary viremia, which usually lasts several days and puts the virus in contact with the capillary system of all body tissues. Virus may enter the target organ from the capillaries by replicating within a capillary endothelial cell or fixed macrophage and then being released on the target organ side of the capillary. Virus may also diffuse through small gaps in the capillary endothelium or penetrate the capillary wall through an infected, migrating leukocyte. The virus may then replicate and spread within the target organ or site of excretion by the same mechanisms as for local dissemination at the portal of entry. Disease occurs if the virus replicates in a sufficient number of essential cells and destroys them. For example, in poliomyelitis the central nervous system is the target organ, whereas the alimentary tract is both the portal of entry and the site of shedding. In some situations, the target organ and site of shedding may be the same.

Figure 45-3

Virus spread through bloodstream during a generalized infection. Numbers indicate sequence of events.

Table 45-2. Pathogenesis of Selected Virus Infections: Disseminated Infections.

Pathogenesis of Selected Virus Infections: Disseminated Infections.

Dissemination in Nerves

Dissemination through the nerves is less common than bloodstream dissemination, but is the means of spread in a number of important diseases ( Fig. 45-4 ). This mechanism occurs in rabies virus, herpesvirus, and, occasionally, poliomyelitis virus infections. For example, rabies virus implanted by a bite from a rabid animal replicates subcutaneously and within muscular tissue to reach nerve endings. Evidence indicates that the virus spreads centrally in the neurites (axons and dendrites) and perineural cells, where virus is shielded from antibody. This nerve route leads rabies virus to the central nervous system, where disease originates. Rabies virus then spreads centrifugally through the nerves to reach the salivary glands, the site of shedding. Table 45-2 shows other examples of nerve spread.

Figure 45-4

Virus spread through nerves during a generalized infection. Numbers indicate sequence of events.

During most virus infections, no signs or symptoms of disease occur through the stage of virus dissemination. Thus, the incubation period (the time between exposure to virus and onset of disease) extends from the time of implantation through the phase of dissemination, ending when virus replication in the target organs causes disease. Occasionally, mild fever and malaise occur during viremia, but they often are transient and have little diagnostic value.

The incubation period tends to be brief (1 to 3 days) in infections in which virus travels only a short distance to reach the target organ (i.e., in infections in which disease is due to virus replication at the portal of entry). Conversely, incubation periods in generalized infections are longer because of the stepwise fashion by which the virus moves through the body before reaching the target organs. Other factors also may influence the incubation period. Generalized infections produced by togaviruses may have an unexpectedly short incubation period because of direct intravascular injection (insect bite) of a rapidly multiplying virus. The mechanisms governing the long incubation period (months to years) of persistent infections are poorly understood. The persistently infected cell is often not lysed, or lysis is delayed. In addition, disease may result from a late immune reaction to viral antigen (e.g., arenaviruses in rodents), from unknown mechanisms in slow viral infections during which no immune response has been detected (as in the scrapie-kuru group), or mutation in the host genetic material resulting in cellular transformation and cancer.

Virus replication in the target organ resembles replication at other body sites except that (1) the target organ in systemic infections is usually reached late during the stepwise progression of virus through the body, and (2) clinical disease originates there. At each step of virus progression through the body, the local recovery mechanisms (local body defenses, including interferon, local inflammation, and local immunity) are activated. Thus, when the target organ is infected, the previously infected sites may have reached various stages of recovery. Figure 45-2 illustrates this staging of infection and recovery in different tissues during a spreading surface infection. Circulating interferon and immune responses probably account for the termination of viremia, but these responses may be too late to prevent seeding of virus into the target organ and into sites of shedding. Nevertheless, these systemic defenses can diffuse in various degrees into target organs and thereby help retard virus replication and disease.

Depending on the balance between virus and host defenses (see Chs. 49 and 50 ), virus multiplication in the target organ may be sufficient to produce dysfunction manifested by disease or death. Additional constitutional disease such as fever and malaise may result from diffusion of toxic products of virus replication and cell necrosis, as well as from release of lymphokines and other inflammatory mediators. Release of leukotriene C4 during respiratory infection may cause bronchospasm. Viral antigens also may participate in immune reactions, leading to disease manifestations. In addition, impairment of leukocytes and immunosuppression by some viruses may cause secondary bacterial infection.

Because of the diversity of viruses, virtually every possible site of shedding is utilized ( Table 45-2 ); however, the most frequent sites are the respiratory and alimentary tracts. Blood and lymph are sites of shedding for the arboviruses, since biting insects become infected by this route. HIV is shed in blood and semen. Milk is a site of shedding for viruses such as some RNA tumor viruses (retroviruses) and cytomegalovirus (a herpesvirus). Several viruses (e.g., cytomegaloviruses) are shed simultaneously from the urinary tract and other sites more commonly associated with shedding. The genital tract is a common site of shedding for herpesvirus type 2 and may be the route through which the virus is transmitted to sexual partners or the fetus. Saliva is the primary source of shedding for rabies virus. Cytomegalovirus is also shed from these last two sites. Finally, viruses such as tumor viruses that are integrated into the DNA of host cells can be shed through germ cells.

Infection of the fetus is a special case of infection in a target organ. The factors that determine whether a target organ is infected also apply to the fetus, but the fetus presents additional variables. The immune and interferon systems of the very young fetus are immature. This immaturity, coupled with the partial placental barrier to transfer of maternal immunity and interferon, deprive the very young fetus of important defense mechanisms. Another variable is the high vulnerability to disruption of the rapidly developing fetal organs, especially during the first trimester of pregnancy. Furthermore, susceptibility to virus replication may be modulated by the undifferentiated state of the fetal cells and by hormonal changes during pregnancy. Although virus multiplication in the fetus may lead to congenital anomalies or fetal death, the mother may have only a mild or inapparent infection.

To cause congenital anomalies, virus must reach the fetus and multiply in it, thereby causing maldeveloped organs. Generally, virus reaches the fetus during maternal viremia by infecting or passing through the placenta to the fetal circulation and then to fetal target organs. Sufficient virus multiplication may disrupt development of fetal organs, especially during their rapid development (the first trimester of pregnancy). Although many viruses occasionally cause congenital anomalies, cytomegalovirus and rubella virus are the most common offenders. Virus shedding by the congenitally infected newborn infant may occur as a result of persistence of the virus infection at sites of shedding.

  • Albrecht T, Boldogh I, Fons M. et al. Cell activation signals and the pathogenesis of human cytomegalovirus. Intervirology. 1990; 31 :68. [ PubMed : 2165048 ]
  • Coen DM. Acyclovir-resistant, pathogenic herpesviruses. Trends Microbiol. 1994; 2 :481. [ PubMed : 7889324 ]
  • Fields BN. How do viruses cause different diseases? J Am Med Assoc. 1983; 250 :1754. [ PubMed : 6310171 ]
  • Grieder FB, Davis NL, Aronson JF. et al. Specific restrictions in the progression of Venezuelan equine encephalitis virus-induced disease resulting from single amino acid changes in glycoproteins. Virology. 1995; 206 :994. [ PubMed : 7856110 ]
  • Singh IP, Chopra AK, Coppenhaver DH. et al. Vertebrate brains contain a broadly active antiviral substance. Antiviral Research. 1995; 27 :375. [ PubMed : 8540757 ]
  • Strayer DS, Laybourne KA, Heard HK. Determinants of the ability of malignant fibroma virus to induce immune dysfunction and tumor dissemination in vivo. Microb Pathos. 1990; 9 :173. [ PubMed : 1964998 ]
  • Wold WE, Hermiston TW, Tollefson AE. Adenovirus proteins that subvert host defenses. Trends Microbiol. 1994; 2 :437. [ PubMed : 7532531 ]
  • Cite this Page Baron S, Fons M, Albrecht T. Viral Pathogenesis. In: Baron S, editor. Medical Microbiology. 4th edition. Galveston (TX): University of Texas Medical Branch at Galveston; 1996. Chapter 45.

In this Page

More on the subject in bookshelf.

  • All Microbiology Resources

Related Items in Bookshelf

  • All Textbooks

Related information

  • PubMed Links to PubMed

Similar articles in PubMed

  • Review Nonspecific Defenses. [Medical Microbiology. 1996] Review Nonspecific Defenses. Dianzani F, Baron S. Medical Microbiology. 1996
  • Review Protozoa: Pathogenesis and Defenses. [Medical Microbiology. 1996] Review Protozoa: Pathogenesis and Defenses. Seed JR. Medical Microbiology. 1996
  • Review Non-hydrolyzed in digestive tract and blood natural L-carnosine peptide ("bioactivated Jewish penicillin") as a panacea of tomorrow for various flu ailments: signaling activity attenuating nitric oxide (NO) production, cytostasis, and NO-dependent inhibition of influenza virus replication in macrophages in the human body infected with the virulent swine influenza A (H1N1) virus. [J Basic Clin Physiol Pharmacol...] Review Non-hydrolyzed in digestive tract and blood natural L-carnosine peptide ("bioactivated Jewish penicillin") as a panacea of tomorrow for various flu ailments: signaling activity attenuating nitric oxide (NO) production, cytostasis, and NO-dependent inhibition of influenza virus replication in macrophages in the human body infected with the virulent swine influenza A (H1N1) virus. Babizhayev MA, Deyev AI, Yegorov YE. J Basic Clin Physiol Pharmacol. 2013; 24(1):1-26.
  • Review Molecular biological assessment methods and understanding the course of the HIV infection. [APMIS Suppl. 2003] Review Molecular biological assessment methods and understanding the course of the HIV infection. Katzenstein TL. APMIS Suppl. 2003; (114):1-37.
  • Mechanism of cell wall penetration by viruses. II. Demonstration of cyclic permeability change accompanying virus infection of Escherichia coli B cells. [J Exp Med. 1955] Mechanism of cell wall penetration by viruses. II. Demonstration of cyclic permeability change accompanying virus infection of Escherichia coli B cells. PUCK TT, LEE HH. J Exp Med. 1955 Feb 1; 101(2):151-75.

Recent Activity

  • Viral Pathogenesis - Medical Microbiology Viral Pathogenesis - Medical Microbiology

Your browsing activity is empty.

Activity recording is turned off.

Turn recording back on

Connect with NLM

National Library of Medicine 8600 Rockville Pike Bethesda, MD 20894

Web Policies FOIA HHS Vulnerability Disclosure

Help Accessibility Careers

statistics

IMAGES

  1. Direct Action Virus: How it Works and How to Protect Yourself

    essay on direct action virus

  2. Coronavirus Essay In English In 250 Words

    essay on direct action virus

  3. Direct Action Virus: How it Works and How to Protect Yourself

    essay on direct action virus

  4. What Is a Direct Action Computer Virus?

    essay on direct action virus

  5. what is a direct action virus by cody mccrory

    essay on direct action virus

  6. Direct Action Virus: Safety and Prevention Tips

    essay on direct action virus

VIDEO

  1. Midnight Action

  2. essay on corona virus

  3. Direct essay: plan and essay

  4. How to Fix Virus and Threat Protection in Windows 11

  5. A virus Attacks A Cell 3D Medical animation ... #shorts

  6. कोरोना वायरस पर निबंध। Essay on corona virus in Hindi।। corona virus on nibandh।। class 12 up board

COMMENTS

  1. What are Direct action virus?

    A Direct Action Virus is a type of computer virus that operates with classified by its unique method of operation and specific set of targeted files. Understanding the characteristics of such a virus is essential in examining its impact on compromised systems and defining strategic ways to combat, manage or mitigate potential attacks. ...

  2. What Is a Direct Action Computer Virus?

    A virus is known as "direct action" if it's attached to an executable file that requires opening or running in order to spread. Running the executable file is a direct action. When you run the executable file containing a direct action virus, it will spread while simultaneously carrying out its malicious activities.

  3. Direct Action Viruses: A Comprehensive Guide to Understanding and

    One particularly insidious category is the direct action virus. As a seasoned digital technology expert with years of experience studying and combating these threats, I've put together this comprehensive guide to help you grasp the intricacies of direct action viruses, recognize their symptoms, and most crucially, learn how to protect ...

  4. Direct Action Virus: How it Works and How to Protect Yourself

    A direct-action virus attaches itself to an executable file. Most commonly, this means a COM. or EXE. file, used for execution or command. In other cases, however, this type of virus could attach to BAT, SYS, OBJ, PRG, or other files. In some cases, the C language file of a system can even be infected.

  5. Direct Action Virus: Safety and Prevention Tips

    A Direct Action Virus is one of the most common forms of malware and infects systems by attaching itself with .exe or .com files. A computer virus aims at hampering the overall working of your device and can be segregated into multiple categories depending on their origin, degree of damage, files infected, and the location. ...

  6. Computer viruses explained: Definition, types, and examples

    Computer virus definition. A computer virus is a form of malicious software that piggybacks onto legitimate application code in order to spread and reproduce itself. Like other types of malware, a ...

  7. What Is a Computer Virus?

    Examples of direct action viruses: Win64.Rugrat: also known as the Rugrat virus, this early example of direct action virus could would infect all 64-bit executables it could find in the directory and subdirectories in which it was launched. Vienna virus: the Vienna virus has the distinction of being the first virus to be destroyed by an ...

  8. An introduction to computer viruses: Problems and solutions

    or copy data from computer to computer. viruses can be transmitted via computer. syste ms, an inte rnal network or the. internet. Once a computer system gets. infected with a virus, the data ...

  9. 7 Types of Computer Viruses to Watch Out For and What They Do

    3. Resident Virus Resident viruses are the other primary type of file infectors. Unlike direct action viruses, they install themselves on a computer. It allows them to work even when the original source of the infection has been eradicated. As such, experts consider them to be more dangerous than their direct action cousin.

  10. What Is a Computer Virus?

    This malware may stay dormant until a specific date or time or when a user performs an action. Direct Action Virus. When a user executes a seemingly harmless file attached to malicious code, direct-action viruses deliver a payload immediately. These computer viruses can also remain dormant until a specific action is taken or a timeframe passes.

  11. Direct Action Virus

    Direct action virus is a type of computer virus that can damage the systems of local files and attaches itself directly to a .exe or .com file. You would have heard about computer viruses, so direct action viruses are also computer viruses. Direct action virus may be a code authored and used for destructive activity on your system.

  12. An Introduction to COVID-19

    A novel coronavirus (CoV) named '2019-nCoV' or '2019 novel coronavirus' or 'COVID-19' by the World Health Organization (WHO) is in charge of the current outbreak of pneumonia that began at the beginning of December 2019 near in Wuhan City, Hubei Province, China [1-4]. COVID-19 is a pathogenic virus. From the phylogenetic analysis ...

  13. The novel coronavirus Disease-2019 (COVID-19): Mechanism of action

    Coronavirus is an enveloped and non-segmented virus, which has a large positive‐sense single‐stranded RNA virus genome (27-32 kb), capped and polyadenylated (Song et al., 2019). Coronavirus also has crown-shape spikes projecting from its surface (80-160 nM in size), from which its name derived ( Woo et al., 2010 ).

  14. Virus Detection: A Review of the Current and Emerging Molecular and

    The dot blot, or slot blot, is a technique which can be used for the detection of viral antigens from a sample ( Li et al., 2010; Gallagher et al., 2011 ). To do this, usually the suspect sample is blotted onto a membrane, allowed to dry and the membrane is then probed with an anti-virus antibody.

  15. Types Of Computer Viruses

    After executing their functions, they self-delete. Direct action viruses are the most common type of viruses around. They are effortlessly created and the easiest to remove from computers. A well-known direct action virus is the Vienna virus which looks up for .com files and destroys vulnerable ones in the process of infecting them (Torres, 2017).

  16. What is Computer Virus?

    The virus either overwrites the existing program or copies itself to another part of the disk. Direct Action Virus - When a virus attaches itself directly to a .exe or .com file and enters the device while its execution is called a Direct Action Virus. If it gets installed in the memory, it keeps itself hidden.

  17. Basic Concepts: A Step-by-Step Guide to Viral Infection

    Viral pathogenesis seeks to understand how a virus interacts with its host at multiple levels. Key questions include the source (an infected human, animal, or insect vector), the transmission mechanism, and how the virus is shed and transmitted. ... notably the papillomaviruses. Direct infection of epithelial cells that line mucosal surfaces is ...

  18. Pathogenic viruses: Molecular detection and characterization

    Human-to-human transmission is then responsible for spreading the virus. This can occur via direct contact with the organs and bodily fluids of infected people and via direct contact with contaminated surfaces and materials (World Health Organization (WHO), 2018). The virus gains entry into the human body through breaks in the skin or through ...

  19. Viruses: What They Are, Symptoms, Treatment, Prevention

    They can cause disease. Some viruses cause sickness, like common colds, the flu, and food poisoning. Symptoms of a viral infection include fever, pain, nausea, diarrhea, cough, congestion, shortness of breath, rashes, warts, and many others. The best treatment for most everyday viruses is rest, hydration, and time.

  20. (PDF) Virals: an Essay on VIRUSES: The History and ...

    This essay is designed to investigate the mystery of the virus: the smallest form of organic material that is able to replicate itself by following a parasitic approach that needs an external ...

  21. Direct Acting Antivirals for Pandemic Prevention

    Direct-acting antivirals (DAAs) are defined as those that specifically inhibit viral enzymes that are needed for virus replication. Examples include the herpes drug acyclovir, AZT, the first drug approved to treat AIDS, and the hepatitis C drug sofosbuvir . The term was coined to differentiate DAAs from other antiviral drugs, like interferon ...

  22. A review: Mechanism of action of antiviral drugs

    Abstract. Antiviral drugs are a class of medicines particularly used for the treatment of viral infections. Drugs that combat viral infections are called antiviral drugs. Viruses are among the major pathogenic agents that cause number of serious diseases in humans, animals and plants. Viruses cause many diseases in humans, from self resolving ...

  23. AT&T data breach: Find out if you were affected

    NEW YORK (AP) — The theft of sensitive information belonging to millions of AT&T's current and former customers has been recently discovered online, the telecommunications giant said this weekend.. In a Saturday announcement addressing the data breach, AT&T said that a dataset found on the "dark web" contains information including some Social Security numbers and passcodes for about 7. ...

  24. Viral Pathogenesis

    Pathogenesis is the process by which virus infection leads to disease. Pathogenic mechanisms include implantation of the virus at a body site (the portal of entry), replication at that site, and then spread to and multiplication within sites (target organs) where disease or shedding of virus into the environment occurs. Most viral infections are subclinical, suggesting that body defenses ...