virus

Latest

  • Getty Images

    HIV resists attempts to cripple it with gene editing

    by 
    Jon Fingas
    Jon Fingas
    04.10.2016

    It's tempting to treat gene editing as a cure-all: surely you can end diseases and viruses by changing or removing the qualities that make them dangerous, right? Well, it's not quite that simple. Researchers trying to cripple HIV by cutting up its DNA (using CRISPR) discovered that some virus samples not only survived the attack, but mutated to resist these incursions. The host T cell actually helped things along by trying to repair the cuts, inserting DNA bases and creating a mutated virus that couldn't be detected by the immune system.

  • Giant virus can protect itself against other viruses

    by 
    Mariella Moon
    Mariella Moon
    03.01.2016

    Didier Raoult, a microbiologist at Aix-Marseille University in France, must be some sort of virus whisperer. He'd made various discoveries about the world of viruses over the years. In the latest study that he co-led with fellow microbiologist Bernard La Scola, for instance, they discovered that a type of giant virus called mimivirus has an immune system and can protect itself against other viruses. Raoult believes the study's findings are proof that mimiviruses, which typically grow inside amoeba, constitute a separate and fourth domain in the Woese system of classification. Under the Woese system, the three recognized domains of cellular life are Bacteria, Archaea (single-celled microorganisms) and Eukarya (cells with membranes and organelles).

  • Internet Archive

    Yesteryear's malware was gorgeous in its simplicity

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    02.06.2016

    The Internet Archive is apparently devoted to preserving all parts of the web's history and that even extends to malware and viruses from the MS DOS era. The good news is that you can peruse a pretty sizable collection in the Malware Museum now without worrying that they'll wreck your machine. Like the nigh-forgotten PC games it has collected over the years, the malware plays within browsers. To a point, they're even somewhat interactive. I wasn't able to get the "CHKDSK" command to work, but that may be an effort to accurately portray this nightmare from yesteryear. You know, where, no matter what you tried, you were stuck watching idly as personal data went up in a cloud of digital smoke.

  • Victor Moriyama/Getty Images

    Zika virus declared an international health emergency

    by 
    Jon Fingas
    Jon Fingas
    02.01.2016

    If it wasn't already patently clear that the Zika virus poses a serious threat, it is now. The World Health Organization has declared that Zika is a health emergency "of international concern," and that there needs to be "coordinated" response to both track and limit outbreaks. Effectively, it's a call to action -- countries and organizations are under pressure to devote research and funding toward fighting the mosquito-borne disease.

  • Trend Micro anti-virus software leaves users open to attack

    by 
    Matt Brian
    Matt Brian
    01.13.2016

    When they're not working on their own projects, Google engineers often focus on highlighting potential issues with software delivered by others. We've already seen bug hunter Tavis Ormandy expose a vulnerability in AVG's Chrome security add-on, but he's now also found an exploit in another popular virus scanner: Trend Micro. According to Ormandy's security disclosure, a weakness in Trend Micro's Password Manager, which is automatically installed alongside the main scanner on Windows machines, let attackers execute commands and launch programs on unsuspecting users' PCs. He also pointed out that all saved passwords on the machine could be read as a result.

  • Scientists can watch HIV spread through a mouse in real time

    by 
    Andrew Tarantola
    Andrew Tarantola
    10.02.2015

    Scientists have long been perplexed by HIV's ability to spread through the body - until now, that is. A team of medical researchers from Yale University have for the first time recorded the retrovirus' movement through a mouse host.

  • New flu vaccine protects test animals from multiple strains

    by 
    Sean Buckley
    Sean Buckley
    08.25.2015

    Every now and then, it happens. You take the time to get a flu shot, but you wind up sick anyway. Bummer. That's the problem with the flu, it's not just one virus -- it's multiple variant strains. Every year, researchers have to choose one common strain on which to base the season's new vaccine. One day, that kind of guesswork could be a thing of the past: according to a new studies in Nature Medicine and Science, researchers are making significant progress on vaccines that fight multiple flu strains simultaneously.

  • Report: Kaspersky developed malware to trip up competition

    by 
    Andrew Tarantola
    Andrew Tarantola
    08.14.2015

    Reuters reports that a pair of former employees have accused Moscow-based Kaspersky Labs of building malware to trick its competition into flagging and quarantining important, non-viral, files on customers' computers. Basically the malware would inject malicious bits of code into important PC files -- like, say, your printer's .ini files -- which would then be flagged as a false positive and quarantined or deleted.

  • Darkode cybercrime forum seized as police arrest 28 members

    by 
    Richard Lawler
    Richard Lawler
    07.15.2015

    In a coordinated takedown, law enforcement agents around the world have teamed up to shut down the well-known cybercrime forum Darkode, pursuing 70 of its members and associates resulting in 28 arrests so far. In the US, the Department of Justice and the FBI have announced criminal charges against 12 individuals including the site's alleged admin, Johan Anders Gudmunds, aka Mafi aka Crim aka Synthet!c, and the seizure of the site's servers. Dubbed Operation Shrouded Horizon, the effort by police in 20 countries took on a forum known as a place for cyber criminals to swap tips and tools (botnets, spamming services, you name it) of the trade. Brian Krebs has been reporting on Darkode's community for quite some time, including a profile published after its administrators tricked him into publishing details on a fake Java exploit.

  • Critical Flash exploit emerges from Hacking Team breach

    by 
    Steve Dent
    Steve Dent
    07.08.2015

    Feel safe with your fully-patched computer? If you use Flash and land on the wrong website, you may get a virus or even a cryptolocker that renders your machine unusable. That's because a sophisticated "zero-day" exploit stolen from Hacking Team has now been released into the wild. As a reminder, Hacking Team is the infamous outfit that supplies US law enforcement and various governments around the world with digital spying tools. However, the company suffered an embarrassing attack on its own servers, and among the 400GB of data stolen were some nasty tools originally intended for use by agencies like the US Drug Enforcement Agency.

  • A few 'GTA V' mods are installing malware on PCs

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    05.15.2015

    While you've been busy enjoying guns that fire cars, piloting flying saucers or swimming 'round a flooded Los Santos thanks to mods for the PC version of GTA V something darker's lurked beneath the surface. GTAForums user aboutseven noticed that a C# compiler was running in the background on his or her computer and traced it back to a file dubbed "Fade.exe." Upon further inspection she or he spotted that it was using internet access. Turns out it was a keylogger. Process of elimination deduced that "Noclip," which allows you to examine the insides of objects freely, and "Angry Planes," which spawns incredibly, well, angry, planes that attack you with kamikaze-like fury, were the culprits behind the malware infection.

  • Verizon says the security threats to your phone are 'overblown'

    by 
    Jon Fingas
    Jon Fingas
    04.15.2015

    It may seem like mobile viruses are everywhere, but Verizon would beg to differ. The carrier has issued a report on data breaches which finds that the security threats to your phone are generally "overblown." The total number of security holes that have been used for exploits, regardless of platform, is "negligible" -- whatever device you use, you probably aren't at risk as long as you use common sense.

  • IBM tech finds virus-laden apps before they reach your phone

    by 
    Jon Fingas
    Jon Fingas
    03.19.2015

    Mobile malware is bad enough by itself, but it's a nightmare at work -- one infection could put everyone's phones at risk, if not the whole business. IBM has a fix, though. A new version of its MobileFirst Protect tool now automatically looks for virus-ridden Android and iOS apps on staffers' phones, and puts any compromised device on lockdown before it can pose a threat to you or anyone else. It immediately limits access to apps and services, and it'll let your IT staff know if there's trouble. The system automatically updates its malware knowledge, too, so it shouldn't be caught off-guard by recently discovered exploits. Yes, IBM's threat tool is another form of corporate oversight, but it could prove a lifesaver if it prevents a careless coworker from wrecking your personal phone. [Image credit: IBM, Flickr]

  • Police kill money-stealing botnet that infected millions of PCs

    by 
    Steve Dent
    Steve Dent
    02.26.2015

    Europol and police forces across Europe have shut down Ramnit, a botnet that infected up to three million computers world-wide. The virus, generally installed by email phishing attacks or rogue sites (please stop clicking on attachments, whoever your are) was mostly used by criminal hackers to steal banking info. If you were so foolish to click, the program gives hackers remote access to your Windows PC, letting them steal banking credentials, personal details and other info. The countries hit hardest were the US, India and Bangladesh.

  • Subtle malware lets hackers swipe over $300 million from banks

    by 
    Jon Fingas
    Jon Fingas
    02.14.2015

    It's no secret that hackers see banks as prime targets, but one band of digital thieves is conducting heists on a truly grand scale. Security researchers at Kaspersky have published details of malware attacks that have stolen at least $300 million from financial institutions in 30 countries. The crooks not only trick bank employees into installing a virus (Carbanak) through spoofed email, but spy on staff in order to mimic their behavior and prevent any telltale signs that money is falling into the wrong hands. Many of the attacks focus on shuffling money to outside accounts, although some will send paper cash to ATMs monitored by criminals.

  • Ebola scare causes spike in Plague Inc game sales

    by 
    Mike Wehner
    Mike Wehner
    10.28.2014

    Worried about the Ebola scare but feel powerless to do anything about it? Join the tens of millions of people who have joined the dark side, so to speak, and created their own virtual plague in a quest to wipe out humanity in Plague Inc. The developers of the hit game are noting a noticeable spike in sales following an increase in Ebola media coverage, with many players now naming their own viruses "Ebola" and then attempting to take over the world. The game is based on the concept that a single infected individual can lead to the destruction of society and, eventually, the end of the world. Each play sessions starts with a "Patient Zero," at which point the player tweaks the disease so that it can spread as far as possible and kill as many humans before eventually being cured -- or, if the player wins, leading to the extinction of mankind. Sales of the game have risen more than 50% since Ebola began taking over headlines and newscasts, and the game's creator James Vaughan is already in talks to donate a portion of the game's proceeds towards victims of the disease.

  • Google releases TotalVirus Uploader for OS X

    by 
    John-Michael Bond
    John-Michael Bond
    05.27.2014

    Google's VirusTotal Uploader is a popular utility tool in the arsenal of the war against malware. For years, the program has made it easy for Windows users to submit files to the VirusTotal data base for quick scanning. It can scan images, files of running processes, trigger scans of remote URLs, and more. Now the program has been released for OS X, giving Mac users a quick and easy way to examine suspicious files. VirusTotal Uploader requires OS X 10.7 and provides several handy features: Drag and drop a file to the VirusTotal Uploader in order to scan it with over 50 antivirus solutions. Drag and drop a folder to the VirusTotal Uploader and schedule the analysis of its content. Drag and drop a Mac application to the VirusTotal Uploader. Allows you to "Open With" in finder the VirusTotal Uploader to scan a file. Google explicitly stated that this release was inspired by the increasing number of attacks directed at OS X. Hopefully this will lead to VirusTotal receiving more Mac applications, diving deeper into an increasingly targeted OS by attackers and allowing antivirus companies and researchers making use of VirusTotal's backend to build stronger defenses against these threats. You can pick up a free copy of TotalVirus Uploader for OS X right here.

  • Symantec declares antivirus 'dead' as it focuses on damage control

    by 
    Jon Fingas
    Jon Fingas
    05.06.2014

    Given how hard antivirus software makers push you to sign up, you'd think that business was booming. Far from it, according to Symantec's Brian Dye. He tells the Wall Street Journal that antivirus tools like his company's Norton suite are effectively "dead." The utilities now catch less than half of all attacks, according to the executive -- to him, the focus is on minimizing the damage whenever there's a successful hack or infection.

  • Pando Media Booster 'update' is actually a browser hijack

    by 
    Jef Reahard
    Jef Reahard
    02.24.2014

    Remember Pando Media Booster? No? It was bloatware third-party software that some MMO companies -- notably Turbine and NCsoft -- used to force onto their users' machines, ostensibly to speed up peer-to-peer downloading of launchers and game clients. Fortunately PMB died a well-deserved death in August of 2013, but those of you who may have unintentionally left it lurking on your machine should be aware of a security risk masquerading as a Pando update. According to Reddit user object404, if you receive a pop-up message offering you the chance to update PMB, what it's really offering is the Sweet Page browser virus, which you can remove by following these instructions.

  • Blizzard Customer Support warns of dangerous Trojan [Updated]

    by 
    Olivia Grace
    Olivia Grace
    01.02.2014

    Blizzard Customer Support Agent Jurannok has taken to the forums to warn players of a dangerous Trojan -- a virus that can enter players' accounts even if they have an authenticator. Update -- A solution has been found. Jurannok Hello, We've been receiving reports regarding a dangerous Trojan that is being used to compromise player's accounts even if they are using an authenticator for protection. The Trojan acts in real time to do this by stealing both your account information and the authenticator password at the time you enter them. If your account has been compromised recently, I'd recommend looking for the Trojan. It can be identified by creating an MSInfo file and then looking in the Startup Program section of that file for either "Disker" or "Disker64". It will usually appear like this: Disker rundll32.exe c:\users\name\appdata\local\temp\w_win.dll,dw Name-PC\Name Startup Disker64 rundll32.exe c:\users\name\appdata\local\temp\w_64.dll,dw Name-PC\Name Startup source