SlideShare a Scribd company logo
Pankaj R. Kumawat
[pankajkumawat125@gmail.com]
ANTIVIRUS
Antivirus, anti-virus, or AV software is computer software used to prevent, detect and
remove malicious computer viruses. Most software described as antivirus also works against
other types of malware, such as malicious Browser Helper Objects (BHOs), browser hijackers,
ransomware, keyloggers, backdoors, rootkits, trojan horses, worms, malicious LSPs, dialers,
fraudtools, adware and spyware.[1]
Computer security, including protection from social
engineering techniques, is commonly offered in products and services of antivirus software
companies.[2]
This page discusses the software used for the prevention, detection, and removal of
malwarethreats, rather than computer security implemented by software methods.
A variety of strategies are typically employed. Signature-based detection involves searching
for known patterns of data within executable code. However, it is possible for a computer to be
infected with new malware for which no signature is yet known; and malware is often modified
to change its signature without affecting functionality. To counter such so-called zero-day
threats, heuristics can be used. One type of heuristic approach, generic signatures, can identify
variants by looking for slight variations of known malicious code in files. Some antivirus
software can also predict what a file will do by running it in a sandbox and analyzing what it
does to see if it performs any actions which could be malicious.
Antivirus software has some drawbacks. It can impair a computer's performance.[3]
Inexperienced users can be lulled into a false sense of security when using the computer,
considering themselves to be totally protected, and may have problems understanding the
prompts and decisions that antivirus software presents them with. An incorrect decision may lead
to a security breach. If the antivirus software employs heuristic detection, it must be fine-tuned to
minimize misidentifying harmless software as malicious (false positive).[4]
Antivirus software
itself usually runs at the highly trusted kernel level of the operating system to allow it access to
all potential malicious process and files, creating a potential avenue of attack.[5]
Contents
1 History
2 Identification method
o 2.1 Signature-based detection
o 2.2 Heuristics
o 2.3 Rootkit detection
o 2.4 Real-time protection
3 Issues of concern
o 3.1 Unexpected renewal costs
o 3.2 Rogue security applications
o 3.3 Problems caused by false positives
o 3.4 System and interoperability related issues
o 3.5 Effectiveness
o 3.6 New viruses
o 3.7 Rootkits
o 3.8 Damaged files
o 3.9 Firmware issues
4 Other methods
o 4.1 Cloud antivirus
o 4.2 Network firewall
o 4.3 Online scanning
o 4.4 Specialist tools
5 Usage and risks
6 See also
7 References
8 Bibliography
9 External links
History
An example of free antivirus software: ClamTk 3.08.
See also: Timeline of notable computer viruses and worms
Most of the computer viruses written in the early and mid-1980s were limited to self-
reproduction and had no specific damage routine built into the code.[6]
That changed when more
and more programmers became acquainted with virus programming and created viruses that
manipulated or even destroyed data on infected computers.
There are competing claims for the innovator of the first antivirus product. Possibly the first
publicly documented removal of a computer virus in the wild was performed by Bernd Fix in
1987.[7][8]
There were also two antivirus applications for the Atari ST platform developed in
1987. The first one was G Data[9]
and second was UVK 2000.[10]
Fred Cohen, who published one of the first academic papers on computer viruses in 1984,[11]
began to develop strategies for antivirus software in 1988[12]
that were picked up and continued
by later antivirus software developers. In 1987, he published a demonstration that there is no
algorithm that can perfectly detect all possible viruses.[13]
In 1987 the first two heuristic antivirus utilities were released: Flushot Plus by Ross
Greenberg and Anti4us by Erwin Lanting.[citation needed]
Also in 1988 a mailing list named VIRUS-L[14]
was started on the BITNET/EARN network
where new viruses and the possibilities of detecting and eliminating viruses were discussed.
Some members of this mailing list like John McAfee or Eugene Kaspersky later founded
software companies that developed and sold commercial antivirus software.
Before internet connectivity was widespread, viruses were typically spread by infected
floppy disks. Antivirus software came into use, but was updated relatively infrequently. During
this time, virus checkers essentially had to check executable files and the boot sectors of floppy
disks and hard disks. However, as internet usage became common, viruses began to spread
online.[15]
Over the years it has become necessary for antivirus software to check an increasing variety
of files, rather than just executables, for several reasons:
Powerful macros used in word processor applications, such as Microsoft Word, presented
a risk. Virus writers could use the macros to write viruses embedded within documents.
This meant that computers could now also be at risk from infection by opening
documents with hidden attached macros.[16]
The possibility of embedding executable objects inside otherwise non-executable file
formats can make opening those files a risk.[17]
Later email programs, in particular Microsoft's Outlook Express and Outlook, were
vulnerable to viruses embedded in the email body itself. A user's computer could be
infected by just opening or previewing a message.[18]
As always-on broadband connections became the norm, and more and more viruses were
released, it became essential to update virus checkers more and more frequently. Even then, a
new zero-day virus could become widespread before antivirus companies released an update to
protect against it.
Identification method
Malwarebytes' Anti-Malware version 1.46 - a proprietary freeware antimalware product
One of the few solid theoretical results in the study of computer viruses is Frederick B.
Cohen's 1987 demonstration that there is no algorithm that can perfectly detect all possible
viruses.[13]
There are several methods which antivirus software can use to identify malware:
Signature based detection is the most common method. To identify viruses and other
malware, antivirus software compares the contents of a file to a dictionary of virus
signatures. Because viruses can embed themselves in existing files, the entire file is
searched, not just as a whole, but also in pieces.[19]
Heuristic-based detection like malicious activity detection, can be used to identify
unknown viruses.
File emulation is another heuristic approach. File emulation involves executing a program
in a virtual environment and logging what actions the program performs. Depending on
the actions logged, the antivirus software can determine if the program is malicious or not
and then carry out the appropriate disinfection actions.[20]
Signature-based detection
Traditionally, antivirus software heavily relied upon signatures to identify malware. This can
be very effective, but cannot defend against malware unless samples have already been obtained
and signatures created. Because of this, signature-based approaches are not effective against
new, unknown viruses.
As new viruses are being created each day, the signature-based detection approach requires
frequent updates of the virus signature dictionary. To assist the antivirus software companies, the
software may allow the user to upload new viruses or variants to the company, allowing the virus
to be analyzed and the signature added to the dictionary.[19]
Although the signature-based approach can effectively contain virus outbreaks, virus authors
have tried to stay a step ahead of such software by writing "oligomorphic", "polymorphic" and,
more recently, "metamorphic" viruses, which encrypt parts of themselves or otherwise modify
themselves as a method of disguise, so as to not match virus signatures in the dictionary.[21]
Heuristics
Some more sophisticated antivirus software uses heuristic analysis to identify new malware
or variants of known malware.
Many viruses start as a single infection and through either mutation or refinements by other
attackers, can grow into dozens of slightly different strains, called variants. Generic detection
refers to the detection and removal of multiple threats using a single virus definition.[22]
For example, the Vundotrojan has several family members, depending on the antivirus
vendor's classification. Symantec classifies members of the Vundo family into two distinct
categories, Trojan.Vundo and Trojan.Vundo.B.[23][24]
While it may be advantageous to identify a specific virus, it can be quicker to detect a virus
family through a generic signature or through an inexact match to an existing signature. Virus
researchers find common areas that all viruses in a family share uniquely and can thus create a
single generic signature. These signatures often contain non-contiguous code, using wildcard
characters where differences lie. These wildcards allow the scanner to detect viruses even if they
are padded with extra, meaningless code.[25]
A detection that uses this method is said to be
"heuristic detection."
Rootkit detection
Main article: Rootkit
Anti-virus software can attempt to scan for rootkits; a rootkit is a type of malware that is
designed to gain administrative-level control over a computer system without being detected.
Rootkits can change how the operating system functions and in some cases can tamper with the
anti-virus program and render it ineffective. Rootkits are also difficult to remove, in some cases
requiring a complete re-installation of the operating system.[26]
Real-time protection
Real-time protection, on-access scanning, background guard, resident shield, autoprotect, and
other synonyms refer to the automatic protection provided by most antivirus, anti-spyware, and
other anti-malware programs. This monitors computer systems for suspicious activity such as
computer viruses, spyware, adware, and other malicious objects in 'real-time', in other words
while data loaded into the computer's active memory: when inserting a CD, opening an email, or
browsing the web, or when a file already on the computer is opened or executed.[27]
Issues of concern
Unexpected renewal costs
Some commercial antivirus software end-user license agreements include a clause that the
subscription will be automatically renewed, and the purchaser's credit card automatically billed,
at the renewal time without explicit approval. For example, McAfee requires users to
unsubscribe at least 60 days before the expiration of the present subscription[28]
while
BitDefender sends notifications to unsubscribe 30 days before the renewal.[29]
Norton AntiVirus
also renews subscriptions automatically by default.[30]
Rogue security applications
Main article: Rogue security software
Some apparent antivirus programs are actually malware masquerading as legitimate software,
such as WinFixer, MS Antivirus, and Mac Defender.[31]
Problems caused by false positives
A "false positive" is when antivirus software identifies a non-malicious file as a virus. When
this happens, it can cause serious problems. For example, if an antivirus program is configured to
immediately delete or quarantine infected files, a false positive in an essential file can render the
operating system or some applications unusable.[32]
In May 2007, a faulty virus signature issued
by Symantec mistakenly removed essential operating system files, leaving thousands of PCs
unable to boot.[33]
Also in May 2007, the executable file required by Pegasus Mail was falsely
detected by Norton AntiVirus as being a Trojan and it was automatically removed, preventing
Pegasus Mail from running. Norton AntiVirus had falsely identified three releases of Pegasus
Mail as malware, and would delete the Pegasus Mail installer file when that happened.[34]
In
response to this Pegasus Mail stated:
“
On the basis that Norton/Symantec has done this for every one of the last three
releases of Pegasus Mail, we can only condemn this product as too flawed to use, and
recommend in the strongest terms that our users cease using it in favour of
alternative, less buggy anti-virus packages.[34] ”
In April 2010, McAfee VirusScan detected svchost.exe, a normal Windows binary, as a virus
on machines running Windows XP with Service Pack 3, causing a reboot loop and loss of all
network access.[35][36]
In December 2010, a faulty update on the AVG anti-virus suite damaged 64-bit versions of
Windows 7, rendering it unable to boot, due to an endless boot loop created.[37]
In October 2011, Microsoft Security Essentials (MSE) removed the Google Chrome web
browser, rival to Microsoft's own Internet Explorer. MSE flagged Chrome as a Zbot banking
trojan.[38]
When Microsoft Windows becomes damaged by faulty anti-virus products, fixing the
damage to Microsoft Windows incurs technical support costs and businesses can be forced to
close whilst remedial action is undertaken.[39][40]
System and interoperability related issues
Running multiple antivirus programs concurrently can degrade performance and create
conflicts.[41]
However, using a concept called multiscanning, several companies (including G
Data[42]
and Microsoft[43]
) have created applications which can run multiple engines
concurrently.
It is sometimes necessary to temporarily disable virus protection when installing major
updates such as Windows Service Packs or updating graphics card drivers.[44]
Active antivirus
protection may partially or completely prevent the installation of a major update. Anti-virus
software can cause problems during the installation of an operating system upgrade, e.g. when
upgrading to a newer version of Windows "in place" — without erasing the previous version of
Windows. Microsoft recommends that anti-virus software be disabled to avoid conflicts with the
upgrade installation process.[45][46][47]
The functionality of a few computer programs can be hampered by active anti-virus software.
For example TrueCrypt, a disk encryption program, states on its troubleshooting page that anti-
virus programs can conflict with TrueCrypt and cause it to malfunction or operate very
slowly.[48]
Anti-virus software can impair the performance and stability of games running in the
Steam platform.[49]
Support issues also exist around antivirus application interoperability with common solutions
like SSL VPN remote access and network access control products.[50]
These technology solutions
often have policy assessment applications which require that an up to date antivirus is installed
and running. If the antivirus application is not recognized by the policy assessment, whether
because the antivirus application has been updated or because it is not part of the policy
assessment library, the user will be unable to connect.
Effectiveness
Studies in December 2007 showed that the effectiveness of antivirus software had decreased
in the previous year, particularly against unknown or zero day attacks. The computer magazine
c't found that detection rates for these threats had dropped from 40-50% in 2006 to 20-30% in
2007. At that time, the only exception was the NOD32 antivirus, which managed a detection rate
of 68 percent.[51]
The problem is magnified by the changing intent of virus authors. Some years ago it was
obvious when a virus infection was present. The viruses of the day, written by amateurs,
exhibited destructive behavior or pop-ups. Modern viruses are often written by professionals,
financed by criminal organizations.[52]
Independent testing on all the major virus scanners consistently shows that none provide
100% virus detection. The best ones provided as high as 99.9% detection for simulated real-
world situations, while the lowest provided 91.1% in tests conducted in August 2013. Many
virus scanners produce false positive results as well, identifying benign files as malware.[53]
Although methodologies may differ, some notable independent quality testing agencies
include AV-Comparatives, ICSA Labs, West Coast Labs, Virus Bulletin, AV-TEST and other
members of the Anti-Malware Testing Standards Organization.[54][55]
New viruses
Anti-virus programs are not always effective against new viruses, even those that use non-
signature-based methods that should detect new viruses. The reason for this is that the virus
designers test their new viruses on the major anti-virus applications to make sure that they are
not detected before releasing them into the wild.[56]
Some new viruses, particularly ransomware, use polymorphic code to avoid detection by
virus scanners. Jerome Segura, a security analyst with ParetoLogic, explained:[57]
“
It's something that they miss a lot of the time because this type of [ransomware
virus] comes from sites that use a polymorphism, which means they basically
randomize the file they send you and it gets by well-known antivirus products very
easily. I've seen people firsthand getting infected, having all the pop-ups and yet they
have antivirus software running and it's not detecting anything. It actually can be
pretty hard to get rid of, as well, and you're never really sure if it's really gone. When
we see something like that usually we advise to reinstall the operating system or
reinstall backups.[57] ”
A proof of concept virus has used the Graphics Processing Unit (GPU) to avoid detection
from anti-virus software. The potential success of this involves bypassing the CPU in order to
make it much harder for security researchers to analyse the inner workings of such malware.[58]
Rootkits
Detecting rootkits is a major challenge for anti-virus programs. Rootkits have full
administrative access to the computer and are invisible to users and hidden from the list of
running processes in the task manager. Rootkits can modify the inner workings of the operating
system[59]
and tamper with antivirus programs.
Damaged files
Files which have been damaged by computer viruses are normally damaged beyond
recovery. Anti-virus software removes the virus code from the file during disinfection, but this
does not always restore the file to its undamaged state. In such circumstances, damaged files can
only be restored from existing backups; installed software that is damaged requires re-
installation[60]
(however, see System File Checker).
Firmware issues
Active anti-virus software can interfere with a firmware update process.[61]
Any writeable
firmware in the computer can be infected by malicious code.[62]
This is a major concern, as an
infected BIOS could require the actual BIOS chip to be replaced to ensure the malicious code is
completely removed.[63]
Anti-virus software is not effective at protecting firmware and the
motherboard BIOS from infection.[64]
Other methods
A command-line virus scanner, Clam AV 0.95.2, running a virus signature definition update,
scanning a file and identifying a Trojan
Installed antivirus software running on an individual computer is only one method of
guarding against viruses. Other methods are also used, including cloud-based antivirus, firewalls
and on-line scanners.
Cloud antivirus
Cloud antivirus is a technology that uses lightweight agent software on the protected
computer, while offloading the majority of data analysis to the provider's infrastructure.[65]
One approach to implementing cloud antivirus involves scanning suspicious files using
multiple antivirus engines. This approach was proposed by an early implementation of the cloud
antivirus concept called CloudAV. CloudAV was designed to send programs or documents to a
network cloud where multiple antivirus and behavioral detection programs are used
simultaneously in order to improve detection rates. Parallel scanning of files using potentially
incompatible antivirus scanners is achieved by spawning a virtual machine per detection engine
and therefore eliminating any possible issues. CloudAV can also perform "retrospective
detection," whereby the cloud detection engine rescans all files in its file access history when a
new threat is identified thus improving new threat detection speed. Finally, CloudAV is a
solution for effective virus scanning on devices that lack the computing power to perform the
scans themselves.[66]
Some examples of cloud anti-virus products are Panda Cloud Antivirus and Immunet.
Network firewall
Network firewalls prevent unknown programs and processes from accessing the system.
However, they are not antivirus systems and make no attempt to identify or remove anything.
They may protect against infection from outside the protected computer or network, and limit the
activity of any malicious software which is present by blocking incoming or outgoing requests
on certain TCP/IP ports. A firewall is designed to deal with broader system threats that come
from network connections into the system and is not an alternative to a virus protection system.
Online scanning
Some antivirus vendors maintain websites with free online scanning capability of the entire
computer, critical areas only, local disks, folders or files. Periodic online scanning is a good idea
for those that run antivirus applications on their computers because those applications are
frequently slow to catch threats. One of the first things that malicious software does in an attack
is disable any existing antivirus software and sometimes the only way to know of an attack is by
turning to an online resource that is not installed on the infected computer.[67]
Specialist tools
Using rkhunter to scan for rootkits on an UbuntuLinux computer.
Virus removal tools are available to help remove stubborn infections or certain types of
infection. Examples include Trend Micro's Rootkit Buster,[68]
and rkhunter for the detection of
rootkits, Avira's AntiVir Removal Tool,[69]
PCTools Threat Removal Tool,[70]
and AVG's Anti-
Virus Free 2011.[71]
A rescue disk that is bootable, such as a CD or USB storage device, can be used to run
antivirus software outside of the installed operating system, in order to remove infections while
they are dormant. A bootable antivirus disk can be useful when, for example, the installed
operating system is no longer bootable or has malware that is resisting all attempts to be removed
by the installed antivirus software. Examples of some of these bootable disks include the
AviraAntiVir Rescue System,[69]
PCTools Alternate Operating System Scanner,[72]
and AVG
Rescue CD.[73]
The AVG Rescue CD software can also be installed onto a USB storage device,
that is bootable on newer computers.[73]
Usage and risks
According to an FBI survey, major businesses lose $12 million annually dealing with virus
incidents.[74]
A survey by Symantec in 2009 found that a third of small to medium sized business
did not use antivirus protection at that time, whereas more than 80% of home users had some
kind of antivirus installed.[75]
According to a sociological survey conducted by G Data Software
in 2010 49% of women did not use any antivirus program at all.[76]

More Related Content

What's hot

An analysis of how antivirus methodologies are utilized in protecting compute...
An analysis of how antivirus methodologies are utilized in protecting compute...An analysis of how antivirus methodologies are utilized in protecting compute...
An analysis of how antivirus methodologies are utilized in protecting compute...UltraUploader
 
Virus detection system
Virus detection systemVirus detection system
Virus detection system
Akshay Surve
 
Codigo Malicioso
Codigo MaliciosoCodigo Malicioso
Codigo Malicioso
Jose Manuel Acosta
 
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
khalid umer
 
Using Multiple Antivirus Engine Scanning to Protect Critical Infrastructure
Using Multiple Antivirus Engine Scanning to Protect Critical InfrastructureUsing Multiple Antivirus Engine Scanning to Protect Critical Infrastructure
Using Multiple Antivirus Engine Scanning to Protect Critical Infrastructure
OPSWAT
 
Signature based virus detection and protection system
Signature based virus detection and protection systemSignature based virus detection and protection system
Signature based virus detection and protection system
Md. Hasan Basri (Angel)
 
Mobile Malware
Mobile MalwareMobile Malware
Mobile Malware
Martin Holovský
 
Anti virus
Anti virusAnti virus
Anti virus
Marlon San Luis
 
Why One Virus Engine is Not Enough
Why One Virus Engine is Not EnoughWhy One Virus Engine is Not Enough
Why One Virus Engine is Not Enough
GFI Software
 
Metascan Multi-scanning Technology
Metascan Multi-scanning TechnologyMetascan Multi-scanning Technology
Metascan Multi-scanning Technology
OPSWAT
 
IRJET- Cross Platform Penetration Testing Suite
IRJET-  	  Cross Platform Penetration Testing SuiteIRJET-  	  Cross Platform Penetration Testing Suite
IRJET- Cross Platform Penetration Testing Suite
IRJET Journal
 
What Is An Antivirus Software?
What Is An Antivirus Software?What Is An Antivirus Software?
What Is An Antivirus Software?
culltdueet65
 
Ransomeware : A High Profile Attack
Ransomeware : A High Profile AttackRansomeware : A High Profile Attack
Ransomeware : A High Profile Attack
IRJET Journal
 
Computervirus 110705112128-phpapp02
Computervirus 110705112128-phpapp02Computervirus 110705112128-phpapp02
Computervirus 110705112128-phpapp02hiiraa
 
Modeling and Containment of Uniform Scanning Worms
Modeling and Containment of Uniform Scanning WormsModeling and Containment of Uniform Scanning Worms
Modeling and Containment of Uniform Scanning Worms
IOSR Journals
 
Analysis of virus algorithms
Analysis of virus algorithmsAnalysis of virus algorithms
Analysis of virus algorithmsUltraUploader
 

What's hot (20)

An analysis of how antivirus methodologies are utilized in protecting compute...
An analysis of how antivirus methodologies are utilized in protecting compute...An analysis of how antivirus methodologies are utilized in protecting compute...
An analysis of how antivirus methodologies are utilized in protecting compute...
 
Virus detection system
Virus detection systemVirus detection system
Virus detection system
 
Codigo Malicioso
Codigo MaliciosoCodigo Malicioso
Codigo Malicioso
 
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
 
Chapter 8
Chapter 8Chapter 8
Chapter 8
 
Using Multiple Antivirus Engine Scanning to Protect Critical Infrastructure
Using Multiple Antivirus Engine Scanning to Protect Critical InfrastructureUsing Multiple Antivirus Engine Scanning to Protect Critical Infrastructure
Using Multiple Antivirus Engine Scanning to Protect Critical Infrastructure
 
Signature based virus detection and protection system
Signature based virus detection and protection systemSignature based virus detection and protection system
Signature based virus detection and protection system
 
Mobile Malware
Mobile MalwareMobile Malware
Mobile Malware
 
Anti virus
Anti virusAnti virus
Anti virus
 
Why One Virus Engine is Not Enough
Why One Virus Engine is Not EnoughWhy One Virus Engine is Not Enough
Why One Virus Engine is Not Enough
 
Metascan Multi-scanning Technology
Metascan Multi-scanning TechnologyMetascan Multi-scanning Technology
Metascan Multi-scanning Technology
 
IRJET- Cross Platform Penetration Testing Suite
IRJET-  	  Cross Platform Penetration Testing SuiteIRJET-  	  Cross Platform Penetration Testing Suite
IRJET- Cross Platform Penetration Testing Suite
 
What Is An Antivirus Software?
What Is An Antivirus Software?What Is An Antivirus Software?
What Is An Antivirus Software?
 
Ransomeware : A High Profile Attack
Ransomeware : A High Profile AttackRansomeware : A High Profile Attack
Ransomeware : A High Profile Attack
 
Computervirus 110705112128-phpapp02
Computervirus 110705112128-phpapp02Computervirus 110705112128-phpapp02
Computervirus 110705112128-phpapp02
 
Modeling and Containment of Uniform Scanning Worms
Modeling and Containment of Uniform Scanning WormsModeling and Containment of Uniform Scanning Worms
Modeling and Containment of Uniform Scanning Worms
 
Analysis of virus algorithms
Analysis of virus algorithmsAnalysis of virus algorithms
Analysis of virus algorithms
 
It kamus virus security glossary
It kamus virus   security glossaryIt kamus virus   security glossary
It kamus virus security glossary
 
APT - Project
APT - Project APT - Project
APT - Project
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
 

Viewers also liked

Security threats explained
Security threats explained Security threats explained
Security threats explained
Abhijeet Karve
 
Brain Machine Interfacenew
Brain Machine InterfacenewBrain Machine Interfacenew
Brain Machine InterfacenewTuhin_Das
 
Insider Threat Detection Recommendations
Insider Threat Detection RecommendationsInsider Threat Detection Recommendations
Insider Threat Detection Recommendations
AlienVault
 
Malware
MalwareMalware
Malware
Tuhin_Das
 
Growth Hacking Belgium (kick-off)
Growth Hacking Belgium (kick-off)Growth Hacking Belgium (kick-off)
Growth Hacking Belgium (kick-off)
Omar Mohout
 
What is Bitcoin? - A guide for beginners
What is Bitcoin? - A guide for beginnersWhat is Bitcoin? - A guide for beginners
What is Bitcoin? - A guide for beginners
Jonathan Waller
 
Computer virus (Microsoft Powerpoint)
Computer virus (Microsoft Powerpoint)Computer virus (Microsoft Powerpoint)
Computer virus (Microsoft Powerpoint)ainizbahari97
 
Computer Virus powerpoint presentation
Computer Virus powerpoint presentationComputer Virus powerpoint presentation
Computer Virus powerpoint presentation
shohrabkhan
 

Viewers also liked (8)

Security threats explained
Security threats explained Security threats explained
Security threats explained
 
Brain Machine Interfacenew
Brain Machine InterfacenewBrain Machine Interfacenew
Brain Machine Interfacenew
 
Insider Threat Detection Recommendations
Insider Threat Detection RecommendationsInsider Threat Detection Recommendations
Insider Threat Detection Recommendations
 
Malware
MalwareMalware
Malware
 
Growth Hacking Belgium (kick-off)
Growth Hacking Belgium (kick-off)Growth Hacking Belgium (kick-off)
Growth Hacking Belgium (kick-off)
 
What is Bitcoin? - A guide for beginners
What is Bitcoin? - A guide for beginnersWhat is Bitcoin? - A guide for beginners
What is Bitcoin? - A guide for beginners
 
Computer virus (Microsoft Powerpoint)
Computer virus (Microsoft Powerpoint)Computer virus (Microsoft Powerpoint)
Computer virus (Microsoft Powerpoint)
 
Computer Virus powerpoint presentation
Computer Virus powerpoint presentationComputer Virus powerpoint presentation
Computer Virus powerpoint presentation
 

Similar to Antivirus

Viruses & Malware: Effects On Enterprise Networks
Viruses & Malware: Effects On Enterprise NetworksViruses & Malware: Effects On Enterprise Networks
Viruses & Malware: Effects On Enterprise Networks
Diane M. Metcalf
 
Firewall , Viruses and Antiviruses
Firewall , Viruses and AntivirusesFirewall , Viruses and Antiviruses
Firewall , Viruses and Antiviruses
Vikas Chandwani
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
UmairFirdous
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection Techniques
Editor IJMTER
 
virus vs antivirus
virus vs antivirusvirus vs antivirus
virus vs antivirus
sandipslides
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting Malware
Teodoro Cipresso
 
virus vs antivirus
virus vs antivirusvirus vs antivirus
virus vs antivirus
sandipslides
 
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
Shreya Singireddy
 
Network virus detection & prevention
Network virus detection & preventionNetwork virus detection & prevention
Network virus detection & prevention
Khaleel Assadi
 
Antiviruse.ppt
Antiviruse.pptAntiviruse.ppt
Antiviruse.ppt
AthiraKrishnan57
 
A generic virus detection agent on the internet
A generic virus detection agent on the internetA generic virus detection agent on the internet
A generic virus detection agent on the internetUltraUploader
 
11 virus vs. antivirus
11 virus vs. antivirus11 virus vs. antivirus
11 virus vs. antivirus
singhhp10699
 
Basic survey on malware analysis, tools and techniques
Basic survey on malware analysis, tools and techniquesBasic survey on malware analysis, tools and techniques
Basic survey on malware analysis, tools and techniques
ijcsa
 
Presentation2
Presentation2Presentation2
Presentation2Jeslynn
 
Zero-Day Vulnerability and Heuristic Analysis
Zero-Day Vulnerability and Heuristic AnalysisZero-Day Vulnerability and Heuristic Analysis
Zero-Day Vulnerability and Heuristic Analysis
Ahmed Banafa
 
Computer virus
Computer virusComputer virus
Computer virus
Kaushik Vemani Venkata
 
Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039Editor IJARCET
 
Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039Editor IJARCET
 

Similar to Antivirus (20)

Viruses & Malware: Effects On Enterprise Networks
Viruses & Malware: Effects On Enterprise NetworksViruses & Malware: Effects On Enterprise Networks
Viruses & Malware: Effects On Enterprise Networks
 
Firewall , Viruses and Antiviruses
Firewall , Viruses and AntivirusesFirewall , Viruses and Antiviruses
Firewall , Viruses and Antiviruses
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection Techniques
 
virus vs antivirus
virus vs antivirusvirus vs antivirus
virus vs antivirus
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting Malware
 
virus vs antivirus
virus vs antivirusvirus vs antivirus
virus vs antivirus
 
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
 
Network virus detection & prevention
Network virus detection & preventionNetwork virus detection & prevention
Network virus detection & prevention
 
Antiviruse.ppt
Antiviruse.pptAntiviruse.ppt
Antiviruse.ppt
 
A generic virus detection agent on the internet
A generic virus detection agent on the internetA generic virus detection agent on the internet
A generic virus detection agent on the internet
 
11 virus vs. antivirus
11 virus vs. antivirus11 virus vs. antivirus
11 virus vs. antivirus
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
 
Basic survey on malware analysis, tools and techniques
Basic survey on malware analysis, tools and techniquesBasic survey on malware analysis, tools and techniques
Basic survey on malware analysis, tools and techniques
 
Presentation2
Presentation2Presentation2
Presentation2
 
Zero-Day Vulnerability and Heuristic Analysis
Zero-Day Vulnerability and Heuristic AnalysisZero-Day Vulnerability and Heuristic Analysis
Zero-Day Vulnerability and Heuristic Analysis
 
Computer virus
Computer virusComputer virus
Computer virus
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
 
Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039
 
Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039Volume 2-issue-6-2037-2039
Volume 2-issue-6-2037-2039
 

More from Pankaj Kumawat

Sisth sense technology
Sisth sense technologySisth sense technology
Sisth sense technology
Pankaj Kumawat
 
Wireless networking
Wireless networkingWireless networking
Wireless networking
Pankaj Kumawat
 

More from Pankaj Kumawat (7)

Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Firewall
FirewallFirewall
Firewall
 
Android system
Android systemAndroid system
Android system
 
5 pen pc technology
5 pen pc technology5 pen pc technology
5 pen pc technology
 
Sisth sense technology
Sisth sense technologySisth sense technology
Sisth sense technology
 
Wireless networking
Wireless networkingWireless networking
Wireless networking
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
 

Recently uploaded

From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 

Recently uploaded (20)

From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 

Antivirus

  • 2. Antivirus, anti-virus, or AV software is computer software used to prevent, detect and remove malicious computer viruses. Most software described as antivirus also works against other types of malware, such as malicious Browser Helper Objects (BHOs), browser hijackers, ransomware, keyloggers, backdoors, rootkits, trojan horses, worms, malicious LSPs, dialers, fraudtools, adware and spyware.[1] Computer security, including protection from social engineering techniques, is commonly offered in products and services of antivirus software companies.[2] This page discusses the software used for the prevention, detection, and removal of malwarethreats, rather than computer security implemented by software methods. A variety of strategies are typically employed. Signature-based detection involves searching for known patterns of data within executable code. However, it is possible for a computer to be infected with new malware for which no signature is yet known; and malware is often modified to change its signature without affecting functionality. To counter such so-called zero-day threats, heuristics can be used. One type of heuristic approach, generic signatures, can identify variants by looking for slight variations of known malicious code in files. Some antivirus software can also predict what a file will do by running it in a sandbox and analyzing what it does to see if it performs any actions which could be malicious. Antivirus software has some drawbacks. It can impair a computer's performance.[3] Inexperienced users can be lulled into a false sense of security when using the computer, considering themselves to be totally protected, and may have problems understanding the prompts and decisions that antivirus software presents them with. An incorrect decision may lead to a security breach. If the antivirus software employs heuristic detection, it must be fine-tuned to minimize misidentifying harmless software as malicious (false positive).[4] Antivirus software itself usually runs at the highly trusted kernel level of the operating system to allow it access to all potential malicious process and files, creating a potential avenue of attack.[5] Contents 1 History 2 Identification method o 2.1 Signature-based detection o 2.2 Heuristics o 2.3 Rootkit detection o 2.4 Real-time protection 3 Issues of concern o 3.1 Unexpected renewal costs o 3.2 Rogue security applications o 3.3 Problems caused by false positives o 3.4 System and interoperability related issues o 3.5 Effectiveness o 3.6 New viruses o 3.7 Rootkits o 3.8 Damaged files o 3.9 Firmware issues 4 Other methods
  • 3. o 4.1 Cloud antivirus o 4.2 Network firewall o 4.3 Online scanning o 4.4 Specialist tools 5 Usage and risks 6 See also 7 References 8 Bibliography 9 External links History An example of free antivirus software: ClamTk 3.08. See also: Timeline of notable computer viruses and worms Most of the computer viruses written in the early and mid-1980s were limited to self- reproduction and had no specific damage routine built into the code.[6] That changed when more and more programmers became acquainted with virus programming and created viruses that manipulated or even destroyed data on infected computers. There are competing claims for the innovator of the first antivirus product. Possibly the first publicly documented removal of a computer virus in the wild was performed by Bernd Fix in 1987.[7][8] There were also two antivirus applications for the Atari ST platform developed in 1987. The first one was G Data[9] and second was UVK 2000.[10] Fred Cohen, who published one of the first academic papers on computer viruses in 1984,[11] began to develop strategies for antivirus software in 1988[12] that were picked up and continued by later antivirus software developers. In 1987, he published a demonstration that there is no algorithm that can perfectly detect all possible viruses.[13] In 1987 the first two heuristic antivirus utilities were released: Flushot Plus by Ross Greenberg and Anti4us by Erwin Lanting.[citation needed] Also in 1988 a mailing list named VIRUS-L[14] was started on the BITNET/EARN network where new viruses and the possibilities of detecting and eliminating viruses were discussed.
  • 4. Some members of this mailing list like John McAfee or Eugene Kaspersky later founded software companies that developed and sold commercial antivirus software. Before internet connectivity was widespread, viruses were typically spread by infected floppy disks. Antivirus software came into use, but was updated relatively infrequently. During this time, virus checkers essentially had to check executable files and the boot sectors of floppy disks and hard disks. However, as internet usage became common, viruses began to spread online.[15] Over the years it has become necessary for antivirus software to check an increasing variety of files, rather than just executables, for several reasons: Powerful macros used in word processor applications, such as Microsoft Word, presented a risk. Virus writers could use the macros to write viruses embedded within documents. This meant that computers could now also be at risk from infection by opening documents with hidden attached macros.[16] The possibility of embedding executable objects inside otherwise non-executable file formats can make opening those files a risk.[17] Later email programs, in particular Microsoft's Outlook Express and Outlook, were vulnerable to viruses embedded in the email body itself. A user's computer could be infected by just opening or previewing a message.[18] As always-on broadband connections became the norm, and more and more viruses were released, it became essential to update virus checkers more and more frequently. Even then, a new zero-day virus could become widespread before antivirus companies released an update to protect against it. Identification method Malwarebytes' Anti-Malware version 1.46 - a proprietary freeware antimalware product One of the few solid theoretical results in the study of computer viruses is Frederick B. Cohen's 1987 demonstration that there is no algorithm that can perfectly detect all possible viruses.[13] There are several methods which antivirus software can use to identify malware:
  • 5. Signature based detection is the most common method. To identify viruses and other malware, antivirus software compares the contents of a file to a dictionary of virus signatures. Because viruses can embed themselves in existing files, the entire file is searched, not just as a whole, but also in pieces.[19] Heuristic-based detection like malicious activity detection, can be used to identify unknown viruses. File emulation is another heuristic approach. File emulation involves executing a program in a virtual environment and logging what actions the program performs. Depending on the actions logged, the antivirus software can determine if the program is malicious or not and then carry out the appropriate disinfection actions.[20] Signature-based detection Traditionally, antivirus software heavily relied upon signatures to identify malware. This can be very effective, but cannot defend against malware unless samples have already been obtained and signatures created. Because of this, signature-based approaches are not effective against new, unknown viruses. As new viruses are being created each day, the signature-based detection approach requires frequent updates of the virus signature dictionary. To assist the antivirus software companies, the software may allow the user to upload new viruses or variants to the company, allowing the virus to be analyzed and the signature added to the dictionary.[19] Although the signature-based approach can effectively contain virus outbreaks, virus authors have tried to stay a step ahead of such software by writing "oligomorphic", "polymorphic" and, more recently, "metamorphic" viruses, which encrypt parts of themselves or otherwise modify themselves as a method of disguise, so as to not match virus signatures in the dictionary.[21] Heuristics Some more sophisticated antivirus software uses heuristic analysis to identify new malware or variants of known malware. Many viruses start as a single infection and through either mutation or refinements by other attackers, can grow into dozens of slightly different strains, called variants. Generic detection refers to the detection and removal of multiple threats using a single virus definition.[22] For example, the Vundotrojan has several family members, depending on the antivirus vendor's classification. Symantec classifies members of the Vundo family into two distinct categories, Trojan.Vundo and Trojan.Vundo.B.[23][24] While it may be advantageous to identify a specific virus, it can be quicker to detect a virus family through a generic signature or through an inexact match to an existing signature. Virus researchers find common areas that all viruses in a family share uniquely and can thus create a
  • 6. single generic signature. These signatures often contain non-contiguous code, using wildcard characters where differences lie. These wildcards allow the scanner to detect viruses even if they are padded with extra, meaningless code.[25] A detection that uses this method is said to be "heuristic detection." Rootkit detection Main article: Rootkit Anti-virus software can attempt to scan for rootkits; a rootkit is a type of malware that is designed to gain administrative-level control over a computer system without being detected. Rootkits can change how the operating system functions and in some cases can tamper with the anti-virus program and render it ineffective. Rootkits are also difficult to remove, in some cases requiring a complete re-installation of the operating system.[26] Real-time protection Real-time protection, on-access scanning, background guard, resident shield, autoprotect, and other synonyms refer to the automatic protection provided by most antivirus, anti-spyware, and other anti-malware programs. This monitors computer systems for suspicious activity such as computer viruses, spyware, adware, and other malicious objects in 'real-time', in other words while data loaded into the computer's active memory: when inserting a CD, opening an email, or browsing the web, or when a file already on the computer is opened or executed.[27] Issues of concern Unexpected renewal costs Some commercial antivirus software end-user license agreements include a clause that the subscription will be automatically renewed, and the purchaser's credit card automatically billed, at the renewal time without explicit approval. For example, McAfee requires users to unsubscribe at least 60 days before the expiration of the present subscription[28] while BitDefender sends notifications to unsubscribe 30 days before the renewal.[29] Norton AntiVirus also renews subscriptions automatically by default.[30] Rogue security applications Main article: Rogue security software Some apparent antivirus programs are actually malware masquerading as legitimate software, such as WinFixer, MS Antivirus, and Mac Defender.[31] Problems caused by false positives
  • 7. A "false positive" is when antivirus software identifies a non-malicious file as a virus. When this happens, it can cause serious problems. For example, if an antivirus program is configured to immediately delete or quarantine infected files, a false positive in an essential file can render the operating system or some applications unusable.[32] In May 2007, a faulty virus signature issued by Symantec mistakenly removed essential operating system files, leaving thousands of PCs unable to boot.[33] Also in May 2007, the executable file required by Pegasus Mail was falsely detected by Norton AntiVirus as being a Trojan and it was automatically removed, preventing Pegasus Mail from running. Norton AntiVirus had falsely identified three releases of Pegasus Mail as malware, and would delete the Pegasus Mail installer file when that happened.[34] In response to this Pegasus Mail stated: “ On the basis that Norton/Symantec has done this for every one of the last three releases of Pegasus Mail, we can only condemn this product as too flawed to use, and recommend in the strongest terms that our users cease using it in favour of alternative, less buggy anti-virus packages.[34] ” In April 2010, McAfee VirusScan detected svchost.exe, a normal Windows binary, as a virus on machines running Windows XP with Service Pack 3, causing a reboot loop and loss of all network access.[35][36] In December 2010, a faulty update on the AVG anti-virus suite damaged 64-bit versions of Windows 7, rendering it unable to boot, due to an endless boot loop created.[37] In October 2011, Microsoft Security Essentials (MSE) removed the Google Chrome web browser, rival to Microsoft's own Internet Explorer. MSE flagged Chrome as a Zbot banking trojan.[38] When Microsoft Windows becomes damaged by faulty anti-virus products, fixing the damage to Microsoft Windows incurs technical support costs and businesses can be forced to close whilst remedial action is undertaken.[39][40] System and interoperability related issues Running multiple antivirus programs concurrently can degrade performance and create conflicts.[41] However, using a concept called multiscanning, several companies (including G Data[42] and Microsoft[43] ) have created applications which can run multiple engines concurrently. It is sometimes necessary to temporarily disable virus protection when installing major updates such as Windows Service Packs or updating graphics card drivers.[44] Active antivirus protection may partially or completely prevent the installation of a major update. Anti-virus software can cause problems during the installation of an operating system upgrade, e.g. when upgrading to a newer version of Windows "in place" — without erasing the previous version of Windows. Microsoft recommends that anti-virus software be disabled to avoid conflicts with the upgrade installation process.[45][46][47]
  • 8. The functionality of a few computer programs can be hampered by active anti-virus software. For example TrueCrypt, a disk encryption program, states on its troubleshooting page that anti- virus programs can conflict with TrueCrypt and cause it to malfunction or operate very slowly.[48] Anti-virus software can impair the performance and stability of games running in the Steam platform.[49] Support issues also exist around antivirus application interoperability with common solutions like SSL VPN remote access and network access control products.[50] These technology solutions often have policy assessment applications which require that an up to date antivirus is installed and running. If the antivirus application is not recognized by the policy assessment, whether because the antivirus application has been updated or because it is not part of the policy assessment library, the user will be unable to connect. Effectiveness Studies in December 2007 showed that the effectiveness of antivirus software had decreased in the previous year, particularly against unknown or zero day attacks. The computer magazine c't found that detection rates for these threats had dropped from 40-50% in 2006 to 20-30% in 2007. At that time, the only exception was the NOD32 antivirus, which managed a detection rate of 68 percent.[51] The problem is magnified by the changing intent of virus authors. Some years ago it was obvious when a virus infection was present. The viruses of the day, written by amateurs, exhibited destructive behavior or pop-ups. Modern viruses are often written by professionals, financed by criminal organizations.[52] Independent testing on all the major virus scanners consistently shows that none provide 100% virus detection. The best ones provided as high as 99.9% detection for simulated real- world situations, while the lowest provided 91.1% in tests conducted in August 2013. Many virus scanners produce false positive results as well, identifying benign files as malware.[53] Although methodologies may differ, some notable independent quality testing agencies include AV-Comparatives, ICSA Labs, West Coast Labs, Virus Bulletin, AV-TEST and other members of the Anti-Malware Testing Standards Organization.[54][55] New viruses Anti-virus programs are not always effective against new viruses, even those that use non- signature-based methods that should detect new viruses. The reason for this is that the virus designers test their new viruses on the major anti-virus applications to make sure that they are not detected before releasing them into the wild.[56] Some new viruses, particularly ransomware, use polymorphic code to avoid detection by virus scanners. Jerome Segura, a security analyst with ParetoLogic, explained:[57]
  • 9. “ It's something that they miss a lot of the time because this type of [ransomware virus] comes from sites that use a polymorphism, which means they basically randomize the file they send you and it gets by well-known antivirus products very easily. I've seen people firsthand getting infected, having all the pop-ups and yet they have antivirus software running and it's not detecting anything. It actually can be pretty hard to get rid of, as well, and you're never really sure if it's really gone. When we see something like that usually we advise to reinstall the operating system or reinstall backups.[57] ” A proof of concept virus has used the Graphics Processing Unit (GPU) to avoid detection from anti-virus software. The potential success of this involves bypassing the CPU in order to make it much harder for security researchers to analyse the inner workings of such malware.[58] Rootkits Detecting rootkits is a major challenge for anti-virus programs. Rootkits have full administrative access to the computer and are invisible to users and hidden from the list of running processes in the task manager. Rootkits can modify the inner workings of the operating system[59] and tamper with antivirus programs. Damaged files Files which have been damaged by computer viruses are normally damaged beyond recovery. Anti-virus software removes the virus code from the file during disinfection, but this does not always restore the file to its undamaged state. In such circumstances, damaged files can only be restored from existing backups; installed software that is damaged requires re- installation[60] (however, see System File Checker). Firmware issues Active anti-virus software can interfere with a firmware update process.[61] Any writeable firmware in the computer can be infected by malicious code.[62] This is a major concern, as an infected BIOS could require the actual BIOS chip to be replaced to ensure the malicious code is completely removed.[63] Anti-virus software is not effective at protecting firmware and the motherboard BIOS from infection.[64] Other methods
  • 10. A command-line virus scanner, Clam AV 0.95.2, running a virus signature definition update, scanning a file and identifying a Trojan Installed antivirus software running on an individual computer is only one method of guarding against viruses. Other methods are also used, including cloud-based antivirus, firewalls and on-line scanners. Cloud antivirus Cloud antivirus is a technology that uses lightweight agent software on the protected computer, while offloading the majority of data analysis to the provider's infrastructure.[65] One approach to implementing cloud antivirus involves scanning suspicious files using multiple antivirus engines. This approach was proposed by an early implementation of the cloud antivirus concept called CloudAV. CloudAV was designed to send programs or documents to a network cloud where multiple antivirus and behavioral detection programs are used simultaneously in order to improve detection rates. Parallel scanning of files using potentially incompatible antivirus scanners is achieved by spawning a virtual machine per detection engine and therefore eliminating any possible issues. CloudAV can also perform "retrospective detection," whereby the cloud detection engine rescans all files in its file access history when a new threat is identified thus improving new threat detection speed. Finally, CloudAV is a solution for effective virus scanning on devices that lack the computing power to perform the scans themselves.[66] Some examples of cloud anti-virus products are Panda Cloud Antivirus and Immunet. Network firewall Network firewalls prevent unknown programs and processes from accessing the system. However, they are not antivirus systems and make no attempt to identify or remove anything. They may protect against infection from outside the protected computer or network, and limit the activity of any malicious software which is present by blocking incoming or outgoing requests on certain TCP/IP ports. A firewall is designed to deal with broader system threats that come from network connections into the system and is not an alternative to a virus protection system. Online scanning
  • 11. Some antivirus vendors maintain websites with free online scanning capability of the entire computer, critical areas only, local disks, folders or files. Periodic online scanning is a good idea for those that run antivirus applications on their computers because those applications are frequently slow to catch threats. One of the first things that malicious software does in an attack is disable any existing antivirus software and sometimes the only way to know of an attack is by turning to an online resource that is not installed on the infected computer.[67] Specialist tools Using rkhunter to scan for rootkits on an UbuntuLinux computer. Virus removal tools are available to help remove stubborn infections or certain types of infection. Examples include Trend Micro's Rootkit Buster,[68] and rkhunter for the detection of rootkits, Avira's AntiVir Removal Tool,[69] PCTools Threat Removal Tool,[70] and AVG's Anti- Virus Free 2011.[71] A rescue disk that is bootable, such as a CD or USB storage device, can be used to run antivirus software outside of the installed operating system, in order to remove infections while they are dormant. A bootable antivirus disk can be useful when, for example, the installed operating system is no longer bootable or has malware that is resisting all attempts to be removed by the installed antivirus software. Examples of some of these bootable disks include the AviraAntiVir Rescue System,[69] PCTools Alternate Operating System Scanner,[72] and AVG Rescue CD.[73] The AVG Rescue CD software can also be installed onto a USB storage device, that is bootable on newer computers.[73] Usage and risks According to an FBI survey, major businesses lose $12 million annually dealing with virus incidents.[74] A survey by Symantec in 2009 found that a third of small to medium sized business did not use antivirus protection at that time, whereas more than 80% of home users had some kind of antivirus installed.[75] According to a sociological survey conducted by G Data Software in 2010 49% of women did not use any antivirus program at all.[76]