Knowledge (XXG)

Antivirus software

Source đź“ť

1601:(GCHQ) intelligence agencies, respectively, have been exploiting anti-virus software to spy on users. Anti-virus software has highly privileged and trusted access to the underlying operating system, which makes it a much more appealing target for remote attacks. Additionally anti-virus software is "years behind security-conscious client-side applications like browsers or document readers. It means that Acrobat Reader, Microsoft Word or Google Chrome are harder to exploit than 90 percent of the anti-virus products out there", according to Joxean Koret, a researcher with Coseinc, a Singapore-based 325:
section in order to jump to the very end of the file where malicious code was located—only going back to resume execution of the original code. This was a very specific pattern, not used at the time by any legitimate software, which represented an elegant heuristic to catch suspicious code. Other kinds of more advanced heuristics were later added, such as suspicious section names, incorrect header size, regular expressions, and partial pattern in-memory matching.
6589: 976:, logging what actions the program performs. Depending on the actions logged which can include memory usage and network accesses, the antivirus engine can determine if the program is malicious or not. If not, then, the program is executed in the real environment. Although this technique has shown to be quite effective, given its heaviness and slowness, it is rarely used in end-user antivirus solutions. 213:" in 1986. From then, the number of viruses has grown exponentially. Most of the computer viruses written in the early and mid-1980s were limited to self-reproduction and had no specific damage routine built into the code. That changed when more and more programmers became acquainted with computer virus programming and created viruses that manipulated or even destroyed data on infected computers. 1712: 1614: 40: 1679:
issues. CloudAV can also perform "retrospective detection", whereby the cloud detection engine rescans all files in its file access history when a new threat is identified thus improving new threat detection speed. Finally, CloudAV is a solution for effective virus scanning on devices that lack the computing power to perform the scans themselves.
1339:
during the installation of an operating system upgrade, e.g. when upgrading to a newer version of Windows "in place"—without erasing the previous version of Windows. Microsoft recommends that anti-virus software be disabled to avoid conflicts with the upgrade installation process. Active anti-virus software can also interfere with a
1962: 946:(then NortonLifeLock) in 2020 for $ 360 million. In 2021, the Avira division of Gen Digital acquired BullGuard. The BullGuard brand was discontinued in 2022 and its customers were migrated to Norton. In 2022, Gen Digital acquired Avast, effectively consolidating four major antivirus brands under one owner. 1757:
A rescue disk that is bootable, such as a CD or USB storage device, can be used to run antivirus software outside of the installed operating system in order to remove infections while they are dormant. A bootable rescue disk can be useful when, for example, the installed operating system is no longer
1702:
Some antivirus vendors maintain websites with free online scanning capability of the entire computer, critical areas only, local disks, folders or files. Periodic online scanning is a good idea for those that run antivirus applications on their computers because those applications are frequently slow
1573:
Furthermore, inexperienced users can be lulled into a false sense of security when using the computer, considering their computers to be invulnerable, and may have problems understanding the prompts and decisions that antivirus software presents them with. An incorrect decision may lead to a security
1525:
If a file has been infected by a computer virus, anti-virus software will attempt to remove the virus code from the file during disinfection, but it is not always able to restore the file to its undamaged state. In such circumstances, damaged files can only be restored from existing backups or shadow
1480:
It's something that they miss a lot of the time because this type of comes from sites that use a polymorphism, which means they basically randomize the file they send you and it gets by well-known antivirus products very easily. I've seen people firsthand getting infected, having all the pop-ups and
1464:
Anti-virus programs are not always effective against new viruses, even those that use non-signature-based methods that should detect new viruses. The reason for this is that the virus designers test their new viruses on the major anti-virus applications to make sure that they are not detected before
1059:
While it may be advantageous to identify a specific virus, it can be quicker to detect a virus family through a generic signature or through an inexact match to an existing signature. Virus researchers find common areas that all viruses in a family share uniquely and can thus create a single generic
1426:
Independent testing on all the major virus scanners consistently shows that none provides 100% virus detection. The best ones provided as high as 99.9% detection for simulated real-world situations, while the lowest provided 91.1% in tests conducted in August 2013. Many virus scanners produce false
1338:
It is sometimes necessary to temporarily disable virus protection when installing major updates such as Windows Service Packs or updating graphics card drivers. Active antivirus protection may partially or completely prevent the installation of a major update. Anti-virus software can cause problems
324:
in 1991. Early heuristic engines were based on dividing the binary into different sections: data section, code section (in a legitimate binary, it usually starts always from the same location). Indeed, the initial viruses re-organized the layout of the sections, or overrode the initial portion of a
1678:
where multiple antivirus and behavioral detection programs are used simultaneously in order to improve detection rates. Parallel scanning of files using potentially incompatible antivirus scanners is achieved by spawning a virtual machine per detection engine and therefore eliminating any possible
1099:
Real-time protection, on-access scanning, background guard, resident shield, autoprotect, and other synonyms refer to the automatic protection provided by most antivirus, anti-spyware, and other anti-malware programs. This monitors computer systems for suspicious activity such as computer viruses,
922:
brand. Despite bad detection scores in its early days, AV-Test now certifies Defender as one of its top products. While it isn't publicly known how the inclusion of antivirus software in Windows affected antivirus sales, Google search traffic for antivirus has declined significantly since 2010. In
890:
Increasingly, these signature-less approaches have been defined by the media and analyst firms as "next-generation" antivirus and are seeing rapid market adoption as certified antivirus replacement technologies by firms such as Coalfire and DirectDefense. In response, traditional antivirus vendors
1365:
products. These technology solutions often have policy assessment applications that require an up-to-date antivirus to be installed and running. If the antivirus application is not recognized by the policy assessment, whether because the antivirus application has been updated or because it is not
1005:
Substantially, when a malware sample arrives in the hands of an antivirus firm, it is analysed by malware researchers or by dynamic analysis systems. Then, once it is determined to be a malware, a proper signature of the file is extracted and added to the signatures database of the antivirus
756:
Over the years it has become necessary for antivirus software to use several different strategies (e.g. specific email and network protection or low level modules) and detection algorithms, as well as to check an increasing variety of files, rather than just executables, for several reasons:
1100:
spyware, adware, and other malicious objects. Real-time protection detects threats in opened files and scans apps in real-time as they are installed on the device. When inserting a CD, opening an email, or browsing the web, or when a file already on the computer is opened or executed.
1481:
yet they have antivirus software running and it's not detecting anything. It actually can be pretty hard to get rid of, as well, and you're never really sure if it's really gone. When we see something like that usually we advise to reinstall the operating system or reinstall backups.
224:. Antivirus software came into use, but was updated relatively infrequently. During this time, virus checkers essentially had to check executable files and the boot sectors of floppy disks and hard disks. However, as internet usage became common, viruses began to spread online. 1227:
On the basis that Norton/Symantec has done this for every one of the last three releases of Pegasus Mail, we can only condemn this product as too flawed to use, and recommend in the strongest terms that our users cease using it in favour of alternative, less buggy anti-virus
1171:
A "false positive" or "false alarm" is when antivirus software identifies a non-malicious file as malware. When this happens, it can cause serious problems. For example, if an antivirus program is configured to immediately delete or quarantine infected files, as is common on
1217:
as being a Trojan and it was automatically removed, preventing Pegasus Mail from running. Norton AntiVirus had falsely identified three releases of Pegasus Mail as malware, and would delete the Pegasus Mail installer file when that happened. In response to this Pegasus Mail
1673:
One approach to implementing cloud antivirus involves scanning suspicious files using multiple antivirus engines. This approach was proposed by an early implementation of the cloud antivirus concept called CloudAV. CloudAV was designed to send programs or documents to a
404:). In November 1988 a professor at the Panamerican University in Mexico City named Alejandro E. Carriles copyrighted the first antivirus software in Mexico under the name "Byte Matabichos" (Byte Bugkiller) to help solve the rampant virus infestation among students. 3343: 1703:
to catch threats. One of the first things that malicious software does in an attack is disable any existing antivirus software and sometimes the only way to know of an attack is by turning to an online resource that is not installed on the infected computer.
1350:, a disk encryption program, states on its troubleshooting page that anti-virus programs can conflict with TrueCrypt and cause it to malfunction or operate very slowly. Anti-virus software can impair the performance and stability of games running in the 1291:' anti-virus suite identified various update-mechanisms, including its own, as malware. If it was configured to automatically delete detected files, Sophos Antivirus could render itself unable to update, required manual intervention to fix the problem. 1649:
Network firewalls prevent unknown programs and processes from accessing the system. However, they are not antivirus systems and make no attempt to identify or remove anything. They may protect against infection from outside the protected computer or
856:. Numerous approaches to address these new forms of threats have appeared, including behavioral detection, artificial intelligence, machine learning, and cloud-based file detection. According to Gartner, it is expected the rise of new entrants, such 4992: 1791:
in 2009 found that a third of small to medium-sized business did not use antivirus protection at that time, whereas more than 80% of home users had some kind of antivirus installed. According to a sociological survey conducted by
3365: 3325: 156:". Some people consider "The Reaper" the first antivirus software ever written – it may be the case, but it is important to note that the Reaper was actually a virus itself specifically designed to remove the Creeper virus. 3339: 828:
Cloud AV created problems for comparative testing of security software – part of the AV definitions was out of testers control (on constantly updated AV company servers) thus making results non-repeatable. As a result,
1399:
The problem is magnified by the changing intent of virus authors. Some years ago it was obvious when a virus infection was present. At the time, viruses were written by amateurs and exhibited destructive behavior or
773:, presented a risk. Virus writers could use the macros to write viruses embedded within documents. This meant that computers could now also be at risk from infection by opening documents with hidden attached macros. 2438: 1033:
or refinements by other attackers, can grow into dozens of slightly different strains, called variants. Generic detection refers to the detection and removal of multiple threats using a single virus definition.
1090:
functions and in some cases can tamper with the anti-virus program and render it ineffective. Rootkits are also difficult to remove, in some cases requiring a complete re-installation of the operating system.
492:(SAM). SAM 2.0, released March 1990, incorporated technology allowing users to easily update SAM to intercept and eliminate new viruses, including many that didn't exist at the time of the program's release. 2266: 1628:
Antivirus software running on individual computers is the most common method employed of guarding against malware, but it is not the only solution. Other solutions can also be employed by users, including
6085: 3428: 1180:
or some applications unusable. Recovering from such damage to critical software infrastructure incurs technical support costs and businesses can be forced to close whilst remedial action is undertaken.
752:
reported a number of 5,490,960 new unique malware samples (based on MD5) only for that year. In 2012 and 2013, antivirus firms reported a new malware samples range from 300,000 to over 500,000 per day.
5944: 1064:
where differences lie. These wildcards allow the scanner to detect viruses even if they are padded with extra, meaningless code. A detection that uses this method is said to be "heuristic detection".
232:
There are competing claims for the innovator of the first antivirus product. Possibly, the first publicly documented removal of an "in the wild" computer virus (the "Vienna virus") was performed by
4986: 4662: 4965: 2473: 4907: 4458: 5085: 558:
and Vesselin Bontchev. Although this naming scheme is now outdated, it remains the only existing standard that most computer security companies and researchers ever attempted to adopt.
4864: 1509:
is a major challenge for anti-virus programs. Rootkits have full administrative access to the computer and are invisible to users and hidden from the list of running processes in the
5966: 3357: 1758:
bootable or has malware that is resisting all attempts to be removed by the installed antivirus software. Examples of software that can be used on a bootable rescue disk include the
4636: 3321: 5619: 5797: 5141: 1670:
Cloud antivirus is a technology that uses lightweight agent software on the protected computer, while offloading the majority of data analysis to the provider's infrastructure.
1558:"), which anti-virus software cannot detect or prevent. The malicious code can run undetected on the computer and could even infect the operating system prior to it booting up. 4581: 3462: 5697: 5464: 5371: 3224: 3172: 625: 3398: 2434: 1546:
could require the actual BIOS chip to be replaced to ensure the malicious code is completely removed. Anti-virus software is not effective at protecting firmware and the
320:
However, the kind of heuristic used by early AV engines was totally different from those used today. The first product with a heuristic engine resembling modern ones was
993:
algorithms are used to try to classify the behaviour of a file (as either malicious or benign) given a series of file features, that are extracted from the file itself.
4721: 3207: 3089: 5527: 6140: 6418: 4295: 3607: 3555: 2270: 6114: 3188: 6483: 4938: 6081: 5880: 5723: 3724: 2171: 2061: 5775: 5404: 4251:
Shabtai, Asaf; Kanonov, Uri; Elovici, Yuval; Glezer, Chanan; Weiss, Yael (2011). ""Andromaly": A behavioral malware detection framework for android devices".
2087: 1009:
Although the signature-based approach can effectively contain malware outbreaks, malware authors have tried to stay a step ahead of such software by writing "
7425: 5434: 4402: 4375: 3827:
Firdausi, Ivan; Lim, Charles; Erwin, Alva; Nugroho, Anto Satriyo (2010). "Analysis of Machine learning Techniques Used in Behavior-Based Malware Detection".
1973:
program, which became the world's first computer worm: a computation that used the network to recreate itself on another node, and spread from node to node."
1323:
Running (the real-time protection of) multiple antivirus programs concurrently can degrade performance and create conflicts. However, using a concept called
6059: 5749: 3071: 1021:" viruses, which encrypt parts of themselves or otherwise modify themselves as a method of disguise, so as to not match virus signatures in the dictionary. 7265: 1662:
is designed to deal with broader system threats that come from network connections into the system and is not an alternative to a virus protection system.
1453: 830: 415:
network where new viruses and the possibilities of detecting and eliminating viruses were discussed. Some members of this mailing list were: Alan Solomon,
6386: 4809: 4524: 3424: 5320: 2035: 5914: 4658: 2204: 3384: 2111: 972:: a particular behavioural-based detection technique that, instead of detecting the behavioural fingerprint at run time, it executes the programs in a 7027: 5054: 4959: 2469: 5564: 4165:
Ye, Yanfang; Wang, Dingding; Li, Tao; Ye, Dongyi; Jiang, Qingshan (2008). "An intelligent PE-malware detection system based on association mining".
543: 4901: 817:
In February 2008 McAfee Labs added the industry-first cloud-based anti-malware functionality to VirusScan under the name Artemis. It was tested by
4454: 1736: 1933: 1374:
Studies in December 2007 showed that the effectiveness of antivirus software had decreased in the previous year, particularly against unknown or
1121:
will be automatically renewed, and the purchaser's credit card automatically billed, at the renewal time without explicit approval. For example,
5268: 2528: 2291: 1574:
breach. If the antivirus software employs heuristic detection, it must be fine-tuned to minimize misidentifying harmless software as malicious (
7117: 5077: 3909:
Deng, P.S.; Jau-Hwang Wang; Wen-Gong Shieh; Chih-Pin Yen; Cheng-Tan Tung (2003). "Intelligent automatic malicious code signatures extraction".
3021: 2510: 1890: 1862: 1598: 115: 6026: 5999: 5217: 4497: 4319: 3633: 3045: 2908: 1754:. It is also worth noting that sometimes antivirus software can produce a false-positive result, indicating an infection where there is none. 394:(he founded AhnLab later in 1995). Finally, in autumn 1988, in the United Kingdom, Alan Solomon founded S&S International and created his 7004: 6448: 4842: 4432: 4022: 3971: 3930: 3844: 3807: 3776: 958:
demonstrated that the algorithm which would be able to detect all possible viruses can't possibly exist (like the algorithm which determines
5596: 2833: 2607: 1384:
found that detection rates for these threats had dropped from 40 to 50% in 2006 to 20–30% in 2007. At that time, the only exception was the
617:(founded in 1988 by Petri Allas and Risto Siilasmaa – with the name of Data Fellows) released the first version of their antivirus product. 4626: 4110:
Tabish, S. Momina; Shafiq, M. Zubair; Farooq, Muddassar (2009). "Malware detection using statistical analysis of byte-level file content".
3446: 2987: 2455: 7035: 5611: 4551: 3868:
Siddiqui, Muazzam; Wang, Morgan C.; Lee, Joohan (2008). "A survey of data mining techniques for malware detection using file features".
3782: 2340: 3813: 6476: 5801: 5645: 5137: 3754:
Joint Workshop of Vietnamese Society of AI, SIGKBS-JSAI, ICS-IPSJ and IEICE-SIGAI on Active Mining; Session 3: Artificial Intelligence
2625: 2400: 412: 4577: 4348: 3954:
Komashinskiy, Dmitriy; Kotenko, Igor (2010). "Malware Detection by Data Mining Techniques Based on Positionally Dependent Features".
3459: 2229: 7382: 7073: 6967: 5671: 5496: 4227: 4210:
Sami, Ashkan; Yadegari, Babak; Peiravian, Naser; Hashemi, Sattar; Hamze, Ali (2010). "Malware detection based on mining API calls".
4141: 4063: 3885: 2553: 2492: 1423:, stated that the anti-virus industry has over-hyped how effective its products are—and so has been misleading customers—for years. 5693: 5460: 7912: 7418: 6763: 5361: 3168: 1816: 875:
involves micro-virtualization to protect desktops from malicious code execution initiated by the end user. Another approach from
776:
The possibility of embedding executable objects inside otherwise non-executable file formats can make opening those files a risk.
3752:
Kiem, Hoang; Thuy, Nguyen Yhanh and Quang, Truong Minh Nhat (December 2004) "A Machine Learning Approach to Anti-virus System",
3228: 2543: 2313: 7938: 7270: 7017: 6359: 5295: 5191:"How to troubleshoot problems during installation when you upgrade from Windows 98 or Windows Millennium Edition to Windows XP" 4688: 3559: 3402: 1832: 3250: 7097: 5168: 1852: 1821: 88:, antivirus software started to protect against other computer threats. Some products also include protection from malicious 4711: 3995:
Schultz, M.G.; Eskin, E.; Zadok, F.; Stolfo, S.J. (2001). "Data mining methods for detection of new malicious executables".
3204: 3146: 3085: 2559: 2251: 5502: 5292:"Field Notice: FN – 63204 – Cisco Clean Access has Interoperability issue with Symantec Anti-virus – delays Agent start-up" 2873: 7794: 7752: 7336: 6830: 6469: 6415: 6150: 4887: 4287: 2956: 1655: 1267: 791:
to viruses embedded in the email body itself. A user's computer could be infected by just opening or previewing a message.
134: 130: 4783: 1654:, and limit the activity of any malicious software which is present by blocking incoming or outgoing requests on certain 1086:
designed to gain administrative-level control over a computer system without being detected. Rootkits can change how the
7784: 7747: 7702: 7500: 6253: 6107: 5858: 4928: 3185: 3119: 2802: 2700: 1779:. Most of the rescue disk software can also be installed onto a USB storage device that is bootable on newer computers. 479: 475: 460: 428: 351: 321: 294: 7933: 7732: 7411: 7022: 6943: 6743: 5884: 5719: 3721: 2167: 2057: 1857: 1734:
Virus removal tools are available to help remove stubborn infections or a certain type of infection. Examples include
1118: 109: 6394: 5936: 5771: 2930: 2666: 852:, the industry has seen a shift towards signature-less approaches to the problem capable of detecting and mitigating 5194: 5115: 5021: 2590:
Direccion General del Derecho de Autor, SEP, Mexico D.F. Registry 20709/88 Book 8, page 40, dated November 24, 1988.
7356: 6999: 6957: 6613: 3281: 2083: 1959: 1826: 1314:
flagged all Chromium based web browsers and Electron based apps like WhatsApp, Discord, Spotify as a severe threat.
1114: 883:
focuses on behavioral detection by building a full context around every process execution path in real time, while
188:"affect other computer programs by modifying them in such a way as to include a (possibly evolved) copy of itself." 5745: 5427: 5394: 4406: 4379: 3340:"Homeland Security Today: Bromium Research Reveals Insecurity in Existing Endpoint Malware Protection Deployments" 3063: 2736: 2718: 1787:
According to an FBI survey, major businesses lose $ 12 million annually dealing with virus incidents. A survey by
1542:
Any writeable firmware in the computer can be infected by malicious code. This is a major concern, as an infected
7224: 6860: 6578: 6049: 2573: 1905: 1727: 1634: 1630: 1582: 788: 396: 6278: 5556: 4988:
Windows Defender is reporting a false-positive threat 'Behavior:Win32/Hive.ZY'; it's nothing to be worried about
4805: 7767: 7682: 7158: 7148: 6845: 6723: 6618: 4520: 1622: 1594: 1490: 1041: 762: 142: 6332: 5310: 3530: 2128:
Cohen, Fred (April 1, 1988). "Invited Paper: On the Implications of Computer Viruses and Methods of Defense".
2031: 2017: 1991: 5906: 2780: 2760: 2420: 2186: 7737: 7234: 6933: 6885: 6548: 4048:
Proceedings of the 13th ACM SIGKDD international conference on Knowledge discovery and data mining – KDD '07
3380: 2108: 1494: 1142: 317:, Roger Grimes described Flushot Plus as "the first holistic program to fight malicious mobile code (MMC)." 5346: 4757: 3581: 7852: 7667: 7470: 7285: 7112: 5044: 4174: 4119: 4000: 3829:
2010 Second International Conference on Advances in Computing, Control, and Telecommunication Technologies
2367: 1362: 1156: 880: 730: 210: 159:
The Creeper virus was followed by several other viruses. The first known that appeared "in the wild" was "
1346:
The functionality of a few computer programs can be hampered by active anti-virus software. For example,
567: 555: 471: 424: 7066: 6974: 6708: 5517: 1683: 1497:
in order to make it much harder for security researchers to analyse the inner workings of such malware.
1493:(GPU) to avoid detection from anti-virus software. The potential success of this involves bypassing the 499:
and began producing their first antivirus and encryption products. In the same period, in Hungary, also
355: 5827: 2973: 1125:
requires users to unsubscribe at least 60 days before the expiration of the present subscription while
3685:"CTIMD: Cyber Threat Intelligence Enhanced Malware Detection Using API Call Sequences with Parameters" 3684: 3480: 1930: 7727: 7392: 7387: 7346: 7275: 7133: 6994: 6906: 6855: 6800: 6668: 6641: 6623: 6588: 6521: 6492: 5264: 3658: 3608:"NortonLifeLock acquires Avira in $ 360M all-cash deal, 8 months after Avira was acquired for $ 180M" 2524: 1837: 1659: 1602: 1567: 1476:
to avoid detection by virus scanners. Jerome Segura, a security analyst with ParetoLogic, explained:
853: 259:, the last version of which (version 9.0) was released in April 2004. In 1987, in the United States, 4961:
If Google Play Protect is breaking bluetooth on your Moto G4 Plus, don't worry because there's a fix
4179: 4124: 4005: 3013: 2506: 1886: 1589:
to allow it access to all the potential malicious process and files, creating a potential avenue of
903:
have responded by incorporating "next-gen" offerings into their portfolios as analyst firms such as
532: 7877: 7712: 7505: 7341: 6778: 6553: 6511: 6145: 6022: 5991: 5221: 5049: 4832: 4316: 3042: 2912: 1531: 1357:
Support issues also exist around antivirus application interoperability with common solutions like
857: 495:
In the end of the 1980s, in United Kingdom, Jan Hruska and Peter Lammer founded the security firm
7163: 7143: 6890: 6795: 5586: 5552: 4268: 4233: 4192: 4147: 4069: 4028: 3977: 3936: 3891: 3850: 2844: 2603: 1651: 1590: 1311: 1061: 904: 628:(EICAR) was founded to further antivirus research and improve development of antivirus software. 6172: 3442: 2991: 400:(although he launched it commercially only in 1991 – in 1998 Solomon's company was acquired by 7530: 7351: 7305: 7214: 7010: 6768: 6703: 6653: 6600: 6558: 6506: 6444: 6226: 5492: 4881: 4547: 4223: 4137: 4059: 4018: 3967: 3926: 3881: 3840: 3803: 3772: 3704: 2549: 2396: 1842: 1275: 1173: 1010: 833:(AMTSO) started working on method of testing cloud products which was adopted on May 7, 2009. 784: 666: 575: 444: 363: 310: 206: 126: 93: 6199: 3766: 2336: 1439: 536: 7762: 7742: 7677: 7520: 7366: 7331: 7059: 6979: 6919: 6683: 6673: 6568: 6054: 4428: 4260: 4215: 4184: 4129: 4051: 4010: 3959: 3918: 3873: 3832: 3797: 3696: 2194: 2137: 1586: 1514: 1486: 1473: 1240: 1214: 1177: 1130: 1087: 1030: 1018: 1014: 990: 939: 919: 868:
will force end point protection incumbents into a new phase of innovation and acquisition.
822: 703:
In 2000, Rainer Link and Howard Fuhs started the first open source antivirus engine, called
662: 598: 590: 579: 563: 488: 416: 268: 153: 70: 5967:"NSA and GCHQ attacked antivirus software so that they could spy on people, leaks indicate" 5641: 2621: 2219: 524: 452: 195: 7827: 7799: 7642: 7361: 7300: 6870: 6850: 6573: 6563: 6422: 6363: 5366: 4472: 4352: 4323: 3728: 3466: 3211: 3192: 3049: 2870:"Dr. Web LTD Doctor Web / Dr. Web Reviews, Best AntiVirus Software Reviews, Review Centre" 2764: 2115: 1966: 1937: 1793: 1675: 1638: 1431: 1405: 1375: 1351: 1328: 973: 959: 818: 811: 780: 740:
reported that there were 333,425 unique malware samples (based on MD5) in their database.
240: 51: 5667: 3322:"Start-up offers up endpoint detection and response for behavior-based malware detection" 2488: 695:
reported that there were 98,428 unique malware samples (based on MD5) in their database.
646:
reported that there were 28,613 unique malware samples (based on MD5) in their database.
371: 328:
In 1988, the growth of antivirus companies continued. In Germany, Tjark Auerbach founded
276: 2715:"A New Virus Naming Convention (1991) – CARO – Computer Antivirus Research Organization" 1195:
mistakenly removed essential operating system files, leaving thousands of PCs unable to
7847: 7789: 7774: 7757: 7672: 7577: 7572: 7321: 7295: 7102: 7040: 6938: 6788: 6738: 6713: 6678: 6658: 6538: 6526: 6305: 4604: 4573: 1788: 1575: 1444: 1430:
Although methods may differ, some notable independent quality testing agencies include
1393: 1279: 1254: 1192: 1045: 896: 837: 770: 766: 594: 586: 516: 483: 440: 375: 367: 302: 272: 191: 179: 81: 31: 1554:
devices contain writeable firmware which can be modified with malicious code (dubbed "
962:). However, using different layers of defense, a good detection rate may be achieved. 7927: 7832: 7647: 7637: 7542: 7280: 7199: 7107: 6950: 6911: 6880: 6875: 6728: 6718: 6688: 6310: 6231: 4716: 4196: 3505: 2305: 2141: 1847: 1324: 1305:
Bluetooth application as malware, causing Bluetooth functionality to become disabled.
1271: 1176:
antivirus applications, a false positive in an essential file can render the Windows
931: 807: 723: 670: 621:
claims to be the first antivirus firm to establish a presence on the World Wide Web.
420: 387: 149: 5291: 4684: 4151: 4088: 3956:
2010 18th Euromicro Conference on Parallel, Distributed and Network-based Processing
3940: 3854: 3306: 209:"in the wild" computer virus, and one of the first real widespread infections, was " 17: 7892: 7804: 7607: 7557: 7475: 7219: 7138: 6984: 6840: 6543: 6337: 5591: 5478: 5315: 5243: 4837: 4752: 4631: 4272: 4237: 4073: 3258: 2224: 1942: 1774: 1691: 1510: 1210: 1160: 1002:
Traditional antivirus software relies heavily upon signatures to identify malware.
884: 350:, Vesselin Bontchev released his first freeware antivirus program (he later joined 256: 5164: 3981: 3895: 3358:"Duelling Unicorns: CrowdStrike Vs. Cylance In Brutal Battle To Knock Hackers Out" 5482: 4032: 3142: 2841:
AVAR2010 13th Association of anti Virus Asia Researchers International Conference
2390: 7887: 7842: 7657: 7597: 7510: 7453: 7448: 7290: 7209: 6924: 6758: 6733: 6698: 6533: 6283: 2869: 2834:"Test Files and Product Evaluation: the Case for and against Malware Simulation" 1760: 1621:
running a virus signature definition update, scanning a file, and identifying a
1547: 1420: 1126: 1044:
has several family members, depending on the antivirus vendor's classification.
986: 980: 943: 911:
have called traditional signature-based antivirus "ineffective" and "outdated".
892: 876: 865: 654: 571: 500: 432: 383: 260: 251:
was also released. This was the de facto industry standard virus killer for the
221: 220:
connectivity was widespread, computer viruses were typically spread by infected
4014: 3700: 2952: 965:
There are several methods which antivirus engines can use to identify malware:
806:
Because most users are usually connected to the Internet on a continual basis,
7872: 7862: 7692: 7582: 7249: 7229: 7194: 6989: 6805: 6753: 6636: 6516: 5850: 4779: 4264: 4188: 3922: 3870:
Proceedings of the 46th Annual Southeast Regional Conference on XX – ACM-SE 46
1931:
From the first email to the first YouTube video: a definitive internet history
1867: 1711: 1527: 1469: 1244: 1243:
detected svchost.exe, a normal Windows binary, as a virus on machines running
1206: 955: 926:
Since 2016, there has been a notable amount of consolidation in the industry.
799:
was the first security firm that developed an Anti-Rootkit technology, called
719: 280: 175: 160: 4498:"Kaspersky Cyber Security Solutions for Home & Business | Kaspersky" 3708: 3115: 2810: 2692: 1530:); installed software that is damaged requires re-installation (however, see 714:, the first ever open source antivirus engine to be commercialised. In 2007, 288:
there is no algorithm that can perfectly detect all possible computer viruses
7809: 7587: 7567: 7458: 7239: 7189: 6865: 6820: 6815: 6663: 6631: 6177: 5111: 5017: 4219: 4133: 4055: 3877: 1767: 1749: 1435: 1401: 1347: 1332: 1258: 915: 233: 2714: 1566:
Antivirus software has some drawbacks, first of which that it can impact a
1366:
part of the policy assessment library, the user will be unable to connect.
5013: 2926: 2670: 1613: 1247:
with Service Pack 3, causing a reboot loop and loss of all network access.
7867: 7707: 7697: 7552: 7547: 7495: 7490: 6825: 6783: 6646: 5488: 5190: 5107: 2199: 1716: 1412: 1340: 1335:) have created applications which can run multiple engines concurrently. 1298: 1152: 849: 796: 618: 614: 448: 382:) and released their first version of avast! antivirus. In June 1988, in 347: 252: 244: 217: 164: 97: 3963: 3836: 3683:
Lv, Mingqi; Zeng, Huan; Chen, Tieming; Zhu, Tiantian (October 1, 2023).
840:
introduced a similar cloud service, called Protective Cloud Technology.
39: 7717: 7612: 7244: 7153: 7082: 6835: 6810: 6773: 6461: 5078:"New Microsoft Forefront Software Runs Five Antivirus Vendors' Engines" 3399:"CylancePROTECT® Achieves HIPAA Security Rule Compliance Certification" 2732: 1805: 1723: 1687: 1506: 1449: 1302: 1196: 1148: 1083: 1079: 1073: 908: 887:
leverages an artificial intelligence model based on machine learning.
872: 861: 749: 737: 692: 650: 643: 610: 467: 338: 267:
company and, at the end of that year, he released the first version of
85: 74: 5992:"Popular security software came under relentless NSA and GCHQ attacks" 3064:"The digital detective: Mikko Hypponen's war on malware is escalating" 2577: 1909: 1392:
website the average detection rate for all variants of the well-known
200:"a code that recursively replicates a possibly evolved copy of itself" 7882: 7857: 7779: 7722: 7687: 7662: 7592: 7562: 7537: 7480: 7403: 7204: 7184: 7179: 6748: 6693: 6608: 6204: 4934: 4806:"Botched McAfee update shutting down corporate XP machines worldwide" 3997:
Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001
1742: 1618: 1555: 1288: 1122: 1060:
signature. These signatures often contain non-contiguous code, using
1048:
classifies members of the Vundo family into two distinct categories,
900: 715: 711: 636: 531:
antivirus. In Italy, Gianfranco Tonello created the first version of
504: 496: 436: 408: 401: 264: 138: 47: 43: 6425:. Spamfighter.com (September 2, 2010). Retrieved on January 3, 2017. 4212:
Proceedings of the 2010 ACM Symposium on Applied Computing – SAC '10
2489:"How friends help friends on the Internet: The Ross Greenberg Story" 1380: 125:
The first known computer virus appeared in 1971 and was dubbed the "
5642:"Why F-PROT Antivirus fails to disinfect the virus on my computer?" 4089:"Learning to Detect and Classify Malicious Executables in the Wild" 2604:"The 'Security Digest' Archives (TM) : www.phreak.org-virus_l" 2013: 1987: 1550:
BIOS from infection. In 2014, security researchers discovered that
1388:
antivirus, which managed a detection rate of 68%. According to the
1261:, rendering it unable to boot, due to an endless boot loop created. 7837: 7652: 7602: 7525: 7515: 7465: 5522: 5399: 2776: 2757: 2416: 1720: 1710: 1612: 1385: 1038: 935: 927: 683: 677: 456: 329: 7051: 4046:
Ye, Yanfang; Wang, Dingding; Li, Tao; Ye, Dongyi (2007). "IMDS".
3731:. Enterprise.comodo.com (June 20, 2014). Retrieved on 2017-01-03. 3225:"AMTSO Best Practices for Testing In-the-Cloud Security Products" 1404:. Modern viruses are often written by professionals, financed by 148:
The Creeper virus was eventually deleted by a program created by
80:
Antivirus software was originally developed to detect and remove
7485: 6360:"FBI estimates major companies lose $ 12m annually from viruses" 5612:"Review of Bitdefender Antivirus Security Software 2017 edition" 5342: 4903:
Sophos Antivirus Detects Itself as Malware, Deletes Key Binaries
4869:, October 3, 2011, archived from the original on October 4, 2011 4747: 1810: 1543: 605:
at the time), although they released the first version of their
559: 547: 7407: 7055: 6465: 2363: 1969:: "from one machine to another led to experimentation with the 1796:
in 2010 49% of women did not use any antivirus program at all.
1427:
positive results as well, identifying benign files as malware.
1129:
sends notifications to unsubscribe 30 days before the renewal.
918:, Windows includes its own free antivirus protection under the 733:
and Theis Søndergaard co-founded the antivirus firm BullGuard.
631:
In 1992, in Russia, Igor Danilov released the first version of
4288:"Netflix Is Dumping Anti-Virus, Presages Death Of An Industry" 3722:
Sandboxing Protects Endpoints | Stay Ahead Of Zero Day Threats
2309: 2109:
Fred Cohen: "Computer Viruses – Theory and Experiments" (1983)
1551: 1416: 1358: 562:
members includes: Alan Solomon, Costin Raiu, Dmitry Gryaznov,
407:
Also in 1988, a mailing list named VIRUS-L was started on the
89: 27:
Computer software to defend against malicious computer viruses
4505: 2118:. Eecs.umich.edu (November 3, 1983). Retrieved on 2017-01-03. 1581:
Antivirus software itself usually runs at the highly trusted
985:: one of the latest approaches applied in malware detection. 6587: 5823: 5108:"Steps to take before you install Windows XP Service Pack 3" 3469:. Forrester.com (October 19, 2016). Retrieved on 2017-01-03. 1029:
Many viruses start as a single infection and through either
4866:
MSE false positive detection forces Google to update Chrome
3911:
IEEE 37th Annual 2003 International Carnahan Conference on
2970: 2638:
SAM Identifies Virus-Infected Files, Repairs Applications,
821:
in February 2008 and officially unveiled in August 2008 in
582:, Peter Ferrie, Righard Zwienenberg and Vesselin Bontchev. 84:, hence the name. However, with the proliferation of other 4930:
Shh/Updater-B false positive by Sophos anti-virus products
2168:"Virus Bulletin :: In memoriam: PĂ©ter Ször 1970–2013" 3381:"Is Anti-virus Dead? The Shift Toward Next-Gen Endpoints" 3052:. Brandeins.de (July 2009). Retrieved on January 3, 2017. 5587:"Researchers up evilness ante with GPU-assisted malware" 5165:"Upgrading to Microsoft Windows Vista recommended steps" 4627:"AVG incorrectly flags user32.dll in Windows XP SP2/SP3" 1829:, the European Institute for Computer Antivirus Research 1078:
Anti-virus software can attempt to scan for rootkits. A
243:
in 1985, released their first antivirus product for the
4087:
Kolter, J. Zico; Maloof, Marcus A. (December 1, 2006).
3506:"Test antivirus software for Windows 11 - October 2023" 2598: 2596: 1297:
the Google Play Protect anti-virus started identifying
5986: 5984: 3460:
The Forrester Wave™: Endpoint Security Suites, Q4 2016
1956:
IEEE Annals of the History of Computing, Volumes 27–28
511:
1990–2000 period (emergence of the antivirus industry)
503:
was founded (which has recently being incorporated by
178:
in one of the first ever published academic papers on
6254:"How To Tell If a Virus Is Actually a False Positive" 5937:"Norton AntiVirus ignores malicious WMI instructions" 5265:"Spyware, Adware, and Viruses Interfering with Steam" 4605:"Rogue/Suspect Anti-Spyware Products & Web Sites" 3634:"BullGuard to drop name in favour of Norton branding" 3582:"Avast Announces Agreement to Acquire AVG for $ 1.3B" 486:(founded by Gary Hendrix in 1982) launched its first 5881:"How Antivirus Software Can Slow Down Your Computer" 5428:"Whole Product Dynamic "Real World" Production Test" 3282:"The Mysterious Return of Years-Old Chinese Malware" 3086:"Everyday cybercrime – and what you can do about it" 1133:
also renews subscriptions automatically by default.
848:
Following the 2013 release of the APT 1 report from
844:
2014–present: rise of next-gen, market consolidation
649:
Over time other companies were founded. In 1996, in
354:). Also Frans Veldman released the first version of 194:
has been given by the Hungarian security researcher
30:"Antivirus" redirects here. For the medication, see 7905: 7818: 7628: 7621: 7441: 7375: 7314: 7258: 7172: 7126: 7090: 6899: 6599: 6499: 6227:"Download Kaspersky Virus Removal Tool application" 5395:"Trend Micro: Antivirus industry lied for 20 years" 3586:
Avast Announces Agreement to Acquire AVG for $ 1.3B
3307:"Magic Quadrant Endpoint Protection Platforms 2016" 3169:"CloudAV: N-Version Antivirus in the Network Cloud" 2545:
Malicious Mobile Code: Virus Protection for Windows
1981: 1979: 710:In 2001, Tomasz Kojm released the first version of 315:
Malicious Mobile Code: Virus Protection for Windows
239:In 1987, Andreas LĂĽning and Kai Figge, who founded 5461:"Guidelines released for antivirus software tests" 4659:"McAfee to compensate businesses for buggy update" 2337:"G Data presents first Antivirus solution in 1987" 626:European Institute for Computer Antivirus Research 523:at the time). In Hungary, the security researcher 279:, and Miroslav Trnka created the first version of 54:, was originally developed by Tomasz Kojm in 2001. 6387:"Small and Medium Size Businesses are Vulnerable" 5851:"Why the Security of USB Is Fundamentally Broken" 3799:Data Mining and Machine Learning in Cybersecurity 2622:"Symantec Softwares and Internet Security at PCM" 6173:"Windows Malicious Software Removal Tool 64-bit" 6141:"Online Anti-Virus Scans: A Free Second Opinion" 6023:"What Is Cloud Anti-Virus and How Does It Work?" 5694:"Cryptolocker Ransomware: What You Need To Know" 4112:Proceedings of the ACM SIGKDD Workshop on Cyber 1513:. Rootkits can modify the inner workings of the 779:Later email programs, in particular Microsoft's 676:In 1996, there was also the first "in the wild" 482:only in 1993). Meanwhile, in the United States, 2651:SAM Update Lets Users Program for New Viruses, 1682:Some examples of cloud anti-virus products are 1478: 1225: 515:In 1990, in Spain, Mikel Urizarbarrena founded 336:at the time) and released the first version of 6441:The Art of Computer Virus Research and Defense 6416:Nearly 50% Women Don’t Use Anti-virus Software 5557:"Internet scam uses adult game to extort cash" 5547: 5545: 5484:AVIEN Malware Defense Guide for the Enterprise 3143:"Protecting Microsoft Outlook against Viruses" 2058:"Top 10 Computer Viruses: No. 10 – Elk Cloner" 1813:, the Computer Antivirus Research Organization 1147:Some apparent antivirus programs are actually 657:was founded and released the first version of 390:released its first antivirus software, called 7419: 7067: 6477: 5668:"Actions to be performed on infected objects" 4712:"Flawed Symantec update cripples Chinese PCs" 4429:"Antivirus Research and Detection Techniques" 2897: 2895: 2893: 2891: 2364:"The ultimate Virus Killer Book and Software" 2084:"List of Computer Viruses Developed in 1980s" 1151:masquerading as legitimate software, such as 8: 4833:"Horror AVG update ballsup bricks Windows 7" 3659:"NortonLifeLock Completes Merger with Avast" 2450: 2448: 2185:Bassham, Lawrence; Polk, W. (October 1992). 1257:anti-virus suite damaged 64-bit versions of 6108:"Comodo Cloud Antivirus User Guideline PDF" 5207:Mentioned within "General troubleshooting". 5138:"Upgrading from Windows Vista to Windows 7" 4748:"January 2010 – Pegasus Mail v4.52 Release" 4685:"Buggy McAfee update whacks Windows XP PCs" 3014:"Cisco Completes Acquisition of Sourcefire" 2832:Harley, David; Myers, Lysa; Willems, Eddy. 1454:Anti-Malware Testing Standards Organization 831:Anti-Malware Testing Standards Organisation 293:Finally, at the end of 1987, the first two 7625: 7426: 7412: 7404: 7074: 7060: 7052: 6484: 6470: 6462: 5518:"Why popular antivirus apps 'do not work'" 5014:"Plus! 98: How to Remove McAfee VirusScan" 4253:Journal of Intelligent Information Systems 4116:and Intelligence Informatics – CSI-KDD '09 3663:NortonLifeLock Completes Merger with Avast 3481:"Is Windows Defender Good Enough? Not Yet" 2777:"F-Secure Weblog : News from the Lab" 1694:has also produced cloud-based anti-virus. 1319:System and interoperability related issues 609:(AVG) only in 1992. On the other hand, in 550:) was founded. In 1991, CARO released the 7028:Security information and event management 6050:"Antivirus Software Heads for the Clouds" 5907:"Softpedia Exclusive Interview: Avira 10" 4178: 4123: 4004: 3768:Data Mining Methods for Malware Detection 2990:. ClamAV. August 17, 2007. Archived from 2456:An Undetectable Computer Virus (Archived) 2198: 5298:from the original on September 24, 2009. 5218:"BT Home Hub Firmware Upgrade Procedure" 4741: 4739: 3796:Dua, Sumeet; Du, Xian (April 19, 2016). 3368:from the original on September 11, 2016. 3346:from the original on September 24, 2015. 2020:from the original on September 20, 2015. 597:, Jan Gritzbach and Tomáš Hofer founded 544:Computer Antivirus Research Organization 46:, an open-source antivirus based on the 38: 5947:from the original on September 12, 2009 5798:"Phrack Inc. Persistent BIOS Infection" 5648:from the original on September 17, 2015 4625:Protalinski, Emil (November 11, 2008). 4326:. (PDF) . Retrieved on January 3, 2017. 3431:from the original on December 21, 2016. 3387:from the original on December 20, 2016. 3092:from the original on February 20, 2014. 2783:from the original on September 23, 2012 2525:"A Brief History of Antivirus Software" 2441:from the original on February 24, 2016. 1878: 1737:Windows Malicious Software Removal Tool 190:(note that a more recent definition of 7118:Timeline of computer viruses and worms 5622:from the original on November 21, 2016 5349:from the original on November 3, 2010. 5144:from the original on November 30, 2011 5076:Higgins, Kelly Jackson (May 5, 2010). 5057:from the original on February 11, 2011 4995:from the original on September 5, 2022 4991:, Windows Central, September 5, 2022, 4964:, Android Police, September 11, 2017, 4879: 4665:from the original on September 4, 2010 4578:"Norton Automatic Renewal Service FAQ" 4435:from the original on February 27, 2009 4401:Symantec Corporation (February 2007). 4374:Symantec Corporation (February 2009). 4317:Automatic Malware Signature Generation 4298:from the original on September 6, 2015 3449:from the original on November 6, 2016. 3328:from the original on February 5, 2015. 2876:from the original on February 23, 2014 2703:from the original on October 13, 2014. 2423:from the original on October 28, 2016. 2232:from the original on September 6, 2010 1904:Thomas Chen, Jean-Marc Robert (2004). 1863:Timeline of computer viruses and worms 1599:Government Communications Headquarters 1274:web browser, rival to Microsoft's own 960:whether or not the given program halts 116:Timeline of computer viruses and worms 7005:Host-based intrusion detection system 6029:from the original on October 10, 2010 6002:from the original on October 31, 2016 5943:. CBS Interactive. October 21, 2004. 5824:"Turning USB peripherals into BadUSB" 5772:"New BIOS Virus Withstands HDD Wipes" 5752:from the original on February 9, 2011 5700:from the original on February 9, 2014 5599:from the original on August 10, 2017. 5505:from the original on January 3, 2014. 5374:from the original on January 12, 2010 5118:from the original on December 8, 2009 4968:from the original on November 7, 2017 4910:from the original on January 17, 2014 4845:from the original on December 5, 2010 4691:from the original on January 13, 2011 4461:from the original on August 24, 2010. 3175:from the original on August 26, 2014. 3024:from the original on January 13, 2015 2976:from the original on August 26, 2014. 2721:from the original on August 13, 2011. 2693:"Who we are – TG Soft Software House" 2610:from the original on January 5, 2010. 2531:from the original on August 26, 2014. 2495:from the original on August 26, 2014. 2476:from the original on August 26, 2014. 2174:from the original on August 26, 2014. 2064:from the original on February 7, 2011 1184:Examples of serious false-positives: 121:1971–1980 period (pre-antivirus days) 7: 5996:Andrew Fishman, Morgan Marquis-Boire 5917:from the original on August 26, 2011 5467:from the original on April 22, 2011. 5440:from the original on January 2, 2014 5407:from the original on October 6, 2014 5154:Mentioned within "Before you begin". 4906:, The Next Web, September 20, 2012, 4554:from the original on October 6, 2009 4335: 3816:from the original on March 20, 2017. 3785:from the original on March 20, 2017. 3740: 3102: 3074:from the original on March 15, 2016. 2959:from the original on March 24, 2017. 2933:from the original on August 21, 2013 2562:from the original on March 21, 2017. 2548:. O'Reilly Media, Inc. p. 522. 2513:from the original on April 27, 2015. 2437:. Vision Square. February 16, 2016. 2362:Karsmakers, Richard (January 2010). 2267:"(II) Evolution of computer viruses" 2207:from the original on April 23, 2011. 2154: 2038:from the original on January 7, 2011 1906:"The Evolution of Viruses and Worms" 1893:from the original on April 11, 2011. 1806:Anti-virus and anti-malware software 1517:and tamper with antivirus programs. 73:used to prevent, detect, and remove 7036:Runtime application self-protection 6062:from the original on April 26, 2011 5861:from the original on August 3, 2014 5830:from the original on April 18, 2016 5674:from the original on August 9, 2015 5567:from the original on April 18, 2010 5530:from the original on April 30, 2011 5362:"Hacking poses threats to business" 4941:from the original on April 21, 2014 4812:from the original on April 22, 2010 4786:from the original on April 24, 2010 4724:from the original on April 26, 2011 4639:from the original on April 30, 2011 4584:from the original on April 13, 2014 3606:Lunden, Ingrid (December 7, 2020). 3280:Barrett, Brian (October 18, 2018). 3141:Slipstick Systems (February 2009). 3043:Der Unternehmer – brand eins online 2343:from the original on March 15, 2017 2220:"PC virus celebrates 20th birthday" 1637:), hardware and network firewalls, 1213:on Windows was falsely detected by 1191:a faulty virus signature issued by 1113:Some commercial antivirus software 578:, Morton Swimmer, Nick FitzGerald, 297:antivirus utilities were released: 6385:Kaiser, Michael (April 17, 2009). 6362:. January 30, 2007. Archived from 5883:. Support.com Blog. Archived from 5778:from the original on April 1, 2011 5746:"The 10 faces of computer malware" 5726:from the original on March 2, 2011 5311:"Anti-virus protection gets worse" 5197:from the original on March 9, 2012 5171:from the original on March 8, 2012 5024:from the original on April 8, 2010 4527:from the original on July 15, 2010 3320:Messmer, Ellen (August 20, 2014). 3122:from the original on June 16, 2011 2953:"Linuxvirus – Community Help Wiki" 2739:from the original on July 18, 2011 2628:from the original on July 1, 2014. 2392:Inventors and Inventions, Volume 4 2370:from the original on July 29, 2016 2090:from the original on July 24, 2011 2014:"Creeper – The Virus Encyclopedia" 1940:. Tom Meltzer and Sarah Phillips. 1617:The command-line virus scanner of 1167:Problems caused by false positives 25: 7383:Computer and network surveillance 6968:Security-focused operating system 6120:from the original on June 4, 2016 6088:from the original on May 17, 2016 6082:"Comodo Cloud Antivirus released" 5849:Greenberg, Andy (July 31, 2014). 5426:AV Comparatives (December 2013). 5323:from the original on May 11, 2011 5309:Goodin, Dan (December 21, 2007). 5271:from the original on July 1, 2013 5088:from the original on May 12, 2010 4831:Leyden, John (December 2, 2010). 4760:from the original on May 28, 2010 3427:. Trend Micro. October 18, 2016. 3149:from the original on June 2, 2009 2542:Grimes, Roger A. (June 1, 2001). 2316:from the original on June 4, 2008 2252:"The History of Computer Viruses" 2218:Leyden, John (January 19, 2006). 1719:scanner is an engine to scan for 7913:Comparison of antivirus software 6764:Insecure direct object reference 6391:National Cyber Security Alliance 6306:"Download Kaspersky Rescue Disk" 6048:Erickson, Jon (August 6, 2008). 3632:Daniel Todd (February 7, 2022). 3116:"New virus travels in PDF files" 1994:from the original on May 2, 2014 1988:"Core War: Creeper & Reaper" 1817:Comparison of antivirus software 722:, which in turn was acquired by 489:Symantec antivirus for Macintosh 397:Dr. Solomon's Anti-Virus Toolkit 141:mainframe computers running the 129:". This computer virus infected 7018:Information security management 6021:Zeltser, Lenny (October 2010). 5720:"How Anti-Virus Software Works" 5045:"G-Data Internet Security 2010" 5043:Vamosi, Robert (May 28, 2009). 4780:"McAfee DAT 5958 Update Issues" 4746:Harris, David (June 29, 2009). 4519:Kelly, Michael (October 2006). 3556:"McAfee Becomes Intel Security" 3479:Paul Wagenseil (May 25, 2016). 3379:Potter, Davitt (June 9, 2016). 2470:"Flu Shot for Computer Viruses" 2395:. Paul Bernabeo. p. 1033. 1958:. IEEE Computer Society, 2005. 1833:Endpoint detection and response 1641:antivirus and online scanners. 1562:Performance and other drawbacks 1468:Some new viruses, particularly 1327:, several companies (including 585:In 1991, in the United States, 286:In 1987, Fred Cohen wrote that 7098:Comparison of computer viruses 6333:"Best Comodo Rescue Disk 2022" 6139:Krebs, Brian (March 9, 2007). 5800:. June 1, 2009. Archived from 5610:Iresh, Gina (April 10, 2010). 5459:Kirk, Jeremy (June 14, 2010). 5393:Espiner, Tom (June 30, 2008). 2576:(in Icelandic). Archived from 2509:. spgedwards.com. April 2012. 2487:Strom, David (April 1, 2010). 2304:Wells, Joe (August 30, 1996). 1853:Quarantine (antivirus program) 1822:Comparison of computer viruses 1526:copies (this is also true for 1465:releasing them into the wild. 923:2014 Microsoft bought McAfee. 589:released the first version of 527:released the first version of 1: 7795:Trend Micro Internet Security 7753:Microsoft Security Essentials 7337:Data loss prevention software 5913:. Softpedia. April 14, 2010. 5360:Illett, Dan (July 13, 2007). 4455:"Terminology – F-Secure Labs" 3915:Technology, 2003. Proceedings 3186:McAfee Artemis Preview Report 3062:Williams, Greg (April 2012). 2909:"BitDefender Product History" 2265:Panda Security (April 2004). 1887:"What is antivirus software?" 1645:Hardware and network firewall 1268:Microsoft Security Essentials 474:created the first version of 228:1980–1990 period (early days) 131:Digital Equipment Corporation 7858:Dr.Web Mobile Security Suite 7785:Symantec Endpoint Protection 7748:Microsoft Defender Antivirus 5516:Kotadia, Munir (July 2006). 4167:Journal in Computer Virology 3558:. McAfee Inc. Archived from 2988:"Sourcefire acquires ClamAV" 2507:"Anti-virus is 30 years old" 2389:Cavendish, Marshall (2007). 2142:10.1016/0167-4048(88)90334-3 729:In 2002, in United Kingdom, 7888:Trend Micro Mobile Security 7843:Bitdefender Mobile Security 7838:Avira Free Android Security 7733:Kaspersky Internet Security 7023:Information risk management 6944:Multi-factor authentication 6500:Related security categories 5343:"ZeuS Tracker :: Home" 4710:Tan, Aaron (May 24, 2007). 4351:. Kaspersky. Archived from 2335:G Data Software AG (2017). 1858:Sandbox (computer security) 1137:Rogue security applications 1115:end-user license agreements 934:in 2016 for $ 1.3 billion. 661:(AVX). In 1997, in Russia, 593:. In the same year, in the 249:Ultimate Virus Killer (UVK) 186:to describe programs that: 163:", in 1981, which infected 110:History of computer viruses 7955: 7357:Intrusion detection system 7000:Intrusion detection system 6958:Computer security software 6614:Advanced persistent threat 4015:10.1109/SECPRI.2001.924286 3802:. CRC Press. pp. 1–. 3701:10.1016/j.cose.2023.103518 3295:– via www.wired.com. 3048:November 22, 2012, at the 1936:December 31, 2016, at the 1278:. MSE flagged Chrome as a 1140: 1117:include a clause that the 1071: 814:antivirus design in 2008. 374:and Eduard KuÄŤera founded 113: 107: 29: 7225:Privacy-invasive software 6585: 6579:Digital rights management 6200:"Sophos Scan & Clean" 4886:: CS1 maint: unfit URL ( 4322:January 24, 2021, at the 4265:10.1007/s10844-010-0148-x 4189:10.1007/s11416-008-0082-4 3923:10.1109/CCST.2003.1297626 3465:October 22, 2016, at the 3401:. Cylance. Archived from 3205:McAfee Third Quarter 2008 2763:November 7, 2014, at the 1631:Unified Threat Management 1452:and other members of the 1396:trojan is as low as 40%. 998:Signature-based detection 669:co-founded security firm 459:) and Vesselin Bontchev ( 309:by Erwin Lanting. In his 7868:F-Secure Mobile Security 7768:Norton Internet Security 7683:Comodo Internet Security 6724:Denial-of-service attack 6619:Arbitrary code execution 3689:Computers & Security 2292:Kaspersky Lab Virus list 2130:Computers & Security 1595:National Security Agency 1491:Graphics Processing Unit 1378:. The computer magazine 1109:Unexpected renewal costs 554:, originally written by 535:antivirus, then founded 362:(he sold his company to 7653:Avira Internet Security 7235:Rogue security software 6934:Computer access control 6886:Rogue security software 6549:Electromagnetic warfare 4603:SpywareWarrior (2007). 4220:10.1145/1774088.1774303 4134:10.1145/1599272.1599278 4056:10.1145/1281192.1281308 3878:10.1145/1593105.1593239 3227:. AMTSO. Archived from 2971:"Sorry – recovering..." 1253:a faulty update on the 1143:Rogue security software 1017:" and, more recently, " 247:platform. In 1987, the 7939:Utility software types 7883:McAfee Mobile Security 7878:G Data Mobile Security 7853:Comodo Mobile Security 7271:Classic Mac OS viruses 7113:List of computer worms 6980:Obfuscation (software) 6709:Browser Helper Objects 6593: 5616:www.digitalgrog.com.au 4937:, September 19, 2012, 4473:"Real-Time Protection" 4286:Fox-Brewster, Thomas. 3771:. 2008. pp. 15–. 3727:April 2, 2015, at the 3210:April 3, 2016, at the 3191:April 3, 2016, at the 2927:"InfoWatch Management" 2807:EICAR official website 2574:"FriĂ°rik SkĂşlason ehf" 2435:"ESET NOD32 Antivirus" 1986:Metcalf, John (2014). 1731: 1625: 1568:computer's performance 1483: 1406:criminal organizations 1363:network access control 1230: 950:Identification methods 769:applications, such as 182:. Cohen used the term 55: 7723:Mac Internet Security 6975:Data-centric security 6856:Remote access trojans 6591: 6421:May 13, 2013, at the 6397:on September 17, 2012 5887:on September 29, 2012 4477:support.kaspersky.com 3251:"TECHNOLOGY OVERVIEW" 3195:. av-comparatives.org 2850:on September 29, 2011 2758:CAROids, Hamburg 2003 2114:June 8, 2011, at the 1965:May 13, 2016, at the 1714: 1684:Panda Cloud Antivirus 1616: 1609:Alternative solutions 1359:SSL VPN remote access 705:OpenAntivirus Project 635:, which later became 552:"Virus Naming Scheme" 356:ThunderByte Antivirus 108:Further information: 42: 7863:ESET Mobile Security 7728:Kaspersky Anti-Virus 7393:Operation: Bot Roast 6907:Application security 6801:Privilege escalation 6669:Cross-site scripting 6522:Cybersex trafficking 6493:Information security 6439:Szor, Peter (2005). 6432:General bibliography 4546:Bitdefender (2009). 4521:"Buying Dangerously" 3756:, Vol. 67, pp. 61–65 3324:. networkworld.com. 2994:on December 15, 2007 2872:. Reviewcentre.com. 2527:. techlineinfo.com. 2468:Yevics, Patricia A. 2417:"About ESET Company" 2254:. November 10, 2017. 2200:10.6028/NIST.IR.4939 2187:"History of Viruses" 1603:information security 1095:Real-time protection 18:Real-time protection 7506:G Data CyberDefense 7342:Defensive computing 7259:By operating system 6554:Information warfare 6512:Automotive security 6146:The Washington Post 6113:. help.comodo.com. 5696:. October 8, 2013. 5281:Steam support page. 4548:"Automatic Renewal" 4355:on December 3, 2013 4349:"Generic detection" 4338:, pp. 252–288. 4093:J. Mach. Learn. Res 3964:10.1109/PDP.2010.30 3837:10.1109/ACT.2010.33 3743:, pp. 474–481. 3562:on January 15, 2014 3443:"Next-Gen Endpoint" 3405:on October 22, 2016 3309:. Gartner Research. 3020:. October 7, 2013. 2655:, February 19, 1990 2472:. americanbar.org. 1538:Firmware infections 1532:System File Checker 1489:virus has used the 1442:, West Coast Labs, 1280:Zbot banking trojan 1062:wildcard characters 974:virtual environment 271:. Also in 1987 (in 7934:Antivirus software 7435:Antivirus software 7327:Antivirus software 7173:Malware for profit 7144:Man-in-the-browser 7091:Infectious malware 6963:Antivirus software 6831:Social engineering 6796:Polymorphic engine 6749:Fraudulent dialers 6654:Hardware backdoors 6594: 6443:. Addison-Wesley. 5774:. March 27, 2009. 5553:The Canadian Press 4808:. April 21, 2010. 4782:. April 21, 2010. 4508:on March 12, 2006. 3425:"Trend Micro-XGen" 3214:. corporate-ir.net 3118:. August 7, 2001. 2915:on March 17, 2012. 2665:Naveen, Sharanya. 1946:. October 23, 2009 1752:Virus Removal Tool 1732: 1626: 1312:Microsoft Defender 1270:(MSE) removed the 956:Frederick B. Cohen 455:, Tjark Auerbach ( 170:In 1983, the term 145:operating system. 59:Antivirus software 56: 7921: 7920: 7901: 7900: 7401: 7400: 7352:Internet security 7306:HyperCard viruses 7215:Keystroke logging 7205:Fraudulent dialer 7149:Man-in-the-middle 7049: 7048: 7011:Anomaly detection 6916:Secure by default 6769:Keystroke loggers 6704:Drive-by download 6592:vectorial version 6559:Internet security 6507:Computer security 6450:978-0-321-30454-4 6153:on April 22, 2011 5998:. June 22, 2015. 5804:on April 30, 2011 5748:. July 17, 2009. 5244:"Troubleshooting" 4502:usa.kaspersky.com 4409:on April 27, 2009 4024:978-0-7695-1046-0 3973:978-1-4244-5672-7 3932:978-0-7803-7882-7 3846:978-1-4244-8746-2 3809:978-1-4398-3943-0 3778:978-0-549-88885-7 3231:on April 14, 2016 3105:, pp. 66–67. 2580:on June 17, 2006. 2491:. wordpress.com. 2273:on August 2, 2009 1843:Internet security 1838:Firewall software 1715:The command-line 1707:Specialized tools 1597:(NSA) and the UK 1276:Internet Explorer 1174:Microsoft Windows 1104:Issues of concern 1068:Rootkit detection 1037:For example, the 970:Sandbox detection 810:first proposed a 667:Natalya Kaspersky 659:Anti-Virus eXpert 476:F-PROT Anti-Virus 439:), Luis Corrons ( 364:Norman Safeground 346:at the time). In 344:"Luke Filewalker" 207:IBM PC compatible 65:), also known as 16:(Redirected from 7946: 7763:Norton AntiVirus 7743:McAfee VirusScan 7678:Comodo Antivirus 7626: 7428: 7421: 7414: 7405: 7367:Network security 7332:Browser security 7076: 7069: 7062: 7053: 6920:Secure by design 6851:Hardware Trojans 6684:History sniffing 6674:Cross-site leaks 6569:Network security 6486: 6479: 6472: 6463: 6454: 6426: 6413: 6407: 6406: 6404: 6402: 6393:. Archived from 6382: 6376: 6375: 6373: 6371: 6366:on July 24, 2012 6356: 6350: 6349: 6347: 6345: 6329: 6323: 6322: 6320: 6318: 6302: 6296: 6295: 6293: 6291: 6275: 6269: 6268: 6266: 6264: 6250: 6244: 6243: 6241: 6239: 6223: 6217: 6216: 6214: 6212: 6196: 6190: 6189: 6187: 6185: 6169: 6163: 6162: 6160: 6158: 6149:. Archived from 6136: 6130: 6129: 6127: 6125: 6119: 6112: 6104: 6098: 6097: 6095: 6093: 6084:. wikipost.org. 6078: 6072: 6071: 6069: 6067: 6055:Information Week 6045: 6039: 6038: 6036: 6034: 6018: 6012: 6011: 6009: 6007: 5988: 5979: 5978: 5976: 5974: 5963: 5957: 5956: 5954: 5952: 5933: 5927: 5926: 5924: 5922: 5903: 5897: 5896: 5894: 5892: 5877: 5871: 5870: 5868: 5866: 5846: 5840: 5839: 5837: 5835: 5820: 5814: 5813: 5811: 5809: 5794: 5788: 5787: 5785: 5783: 5768: 5762: 5761: 5759: 5757: 5742: 5736: 5735: 5733: 5731: 5716: 5710: 5709: 5707: 5705: 5690: 5684: 5683: 5681: 5679: 5664: 5658: 5657: 5655: 5653: 5638: 5632: 5631: 5629: 5627: 5618:. Digital Grog. 5607: 5601: 5600: 5583: 5577: 5576: 5574: 5572: 5549: 5540: 5539: 5537: 5535: 5513: 5507: 5506: 5475: 5469: 5468: 5456: 5450: 5449: 5447: 5445: 5439: 5432: 5423: 5417: 5416: 5414: 5412: 5390: 5384: 5383: 5381: 5379: 5357: 5351: 5350: 5339: 5333: 5332: 5330: 5328: 5316:Channel Register 5306: 5300: 5299: 5288: 5282: 5280: 5278: 5276: 5261: 5255: 5254: 5252: 5250: 5240: 5234: 5233: 5231: 5229: 5220:. Archived from 5214: 5208: 5206: 5204: 5202: 5187: 5181: 5180: 5178: 5176: 5161: 5155: 5153: 5151: 5149: 5134: 5128: 5127: 5125: 5123: 5104: 5098: 5097: 5095: 5093: 5073: 5067: 5066: 5064: 5062: 5040: 5034: 5033: 5031: 5029: 5020:. January 2007. 5010: 5004: 5003: 5002: 5000: 4983: 4977: 4976: 4975: 4973: 4956: 4950: 4949: 4948: 4946: 4925: 4919: 4918: 4917: 4915: 4898: 4892: 4891: 4885: 4877: 4876: 4874: 4861: 4855: 4854: 4852: 4850: 4828: 4822: 4821: 4819: 4817: 4802: 4796: 4795: 4793: 4791: 4776: 4770: 4769: 4767: 4765: 4743: 4734: 4733: 4731: 4729: 4707: 4701: 4700: 4698: 4696: 4681: 4675: 4674: 4672: 4670: 4655: 4649: 4648: 4646: 4644: 4622: 4616: 4615: 4613: 4611: 4600: 4594: 4593: 4591: 4589: 4570: 4564: 4563: 4561: 4559: 4543: 4537: 4536: 4534: 4532: 4516: 4510: 4509: 4504:. Archived from 4494: 4488: 4487: 4485: 4483: 4469: 4463: 4462: 4451: 4445: 4444: 4442: 4440: 4425: 4419: 4418: 4416: 4414: 4405:. Archived from 4403:"Trojan.Vundo.B" 4398: 4392: 4391: 4389: 4387: 4382:on April 9, 2009 4378:. Archived from 4371: 4365: 4364: 4362: 4360: 4345: 4339: 4333: 4327: 4314: 4308: 4307: 4305: 4303: 4283: 4277: 4276: 4248: 4242: 4241: 4214:. p. 1020. 4207: 4201: 4200: 4182: 4162: 4156: 4155: 4127: 4107: 4101: 4100: 4084: 4078: 4077: 4050:. p. 1043. 4043: 4037: 4036: 4008: 3992: 3986: 3985: 3951: 3945: 3944: 3906: 3900: 3899: 3865: 3859: 3858: 3824: 3818: 3817: 3793: 3787: 3786: 3763: 3757: 3750: 3744: 3738: 3732: 3719: 3713: 3712: 3680: 3674: 3673: 3671: 3669: 3655: 3649: 3648: 3646: 3644: 3629: 3623: 3622: 3620: 3618: 3603: 3597: 3596: 3594: 3592: 3578: 3572: 3571: 3569: 3567: 3552: 3546: 3545: 3543: 3541: 3527: 3521: 3520: 3518: 3516: 3502: 3496: 3495: 3493: 3491: 3476: 3470: 3457: 3451: 3450: 3439: 3433: 3432: 3421: 3415: 3414: 3412: 3410: 3395: 3389: 3388: 3376: 3370: 3369: 3364:. July 6, 2016. 3354: 3348: 3347: 3336: 3330: 3329: 3317: 3311: 3310: 3303: 3297: 3296: 3294: 3292: 3277: 3271: 3270: 3268: 3266: 3257:. Archived from 3247: 3241: 3240: 3238: 3236: 3221: 3215: 3202: 3196: 3183: 3177: 3176: 3165: 3159: 3158: 3156: 3154: 3138: 3132: 3131: 3129: 3127: 3112: 3106: 3100: 3094: 3093: 3082: 3076: 3075: 3059: 3053: 3040: 3034: 3033: 3031: 3029: 3010: 3004: 3003: 3001: 2999: 2984: 2978: 2977: 2967: 2961: 2960: 2949: 2943: 2942: 2940: 2938: 2923: 2917: 2916: 2911:. Archived from 2905: 2899: 2886: 2885: 2883: 2881: 2866: 2860: 2859: 2857: 2855: 2849: 2843:. Archived from 2838: 2829: 2823: 2822: 2820: 2818: 2813:on June 14, 2018 2809:. Archived from 2799: 2793: 2792: 2790: 2788: 2779:. F-secure.com. 2773: 2767: 2755: 2749: 2748: 2746: 2744: 2729: 2723: 2722: 2711: 2705: 2704: 2689: 2683: 2682: 2680: 2678: 2673:on June 30, 2016 2669:. Archived from 2667:"Panda Security" 2662: 2656: 2649: 2643: 2636: 2630: 2629: 2618: 2612: 2611: 2600: 2591: 2588: 2582: 2581: 2570: 2564: 2563: 2539: 2533: 2532: 2521: 2515: 2514: 2503: 2497: 2496: 2484: 2478: 2477: 2465: 2459: 2452: 2443: 2442: 2431: 2425: 2424: 2413: 2407: 2406: 2386: 2380: 2379: 2377: 2375: 2359: 2353: 2352: 2350: 2348: 2332: 2326: 2325: 2323: 2321: 2306:"Virus timeline" 2301: 2295: 2289: 2283: 2282: 2280: 2278: 2269:. Archived from 2262: 2256: 2255: 2248: 2242: 2241: 2239: 2237: 2215: 2209: 2208: 2202: 2182: 2176: 2175: 2164: 2158: 2152: 2146: 2145: 2125: 2119: 2106: 2100: 2099: 2097: 2095: 2080: 2074: 2073: 2071: 2069: 2054: 2048: 2047: 2045: 2043: 2028: 2022: 2021: 2010: 2004: 2003: 2001: 1999: 1983: 1974: 1953: 1947: 1928: 1922: 1921: 1919: 1917: 1908:. Archived from 1901: 1895: 1894: 1883: 1745:Scan & Clean 1587:operating system 1515:operating system 1487:proof of concept 1474:polymorphic code 1376:zero day attacks 1343:update process. 1241:McAfee VirusScan 1215:Norton AntiVirus 1178:operating system 1131:Norton AntiVirus 1088:operating system 991:machine learning 938:was acquired by 920:Windows Defender 871:One method from 854:zero-day attacks 823:McAfee VirusScan 744:2005–2014 period 699:2000–2005 period 680:virus, known as 663:Eugene Kaspersky 607:Anti-Virus Guard 599:AVG Technologies 591:Norton AntiVirus 580:Padgett Peterson 568:FriĂ°rik SkĂşlason 564:Eugene Kaspersky 556:FriĂ°rik SkĂşlason 539:one year later. 472:FriĂ°rik SkĂşlason 425:FriĂ°rik SkĂşlason 417:Eugene Kaspersky 358:, also known as 275:), Peter Paško, 184:"computer virus" 180:computer viruses 172:"computer virus" 82:computer viruses 71:computer program 61:(abbreviated to 21: 7954: 7953: 7949: 7948: 7947: 7945: 7944: 7943: 7924: 7923: 7922: 7917: 7897: 7828:Avast Antivirus 7820: 7814: 7800:Vba32 AntiVirus 7643:Avast Antivirus 7630: 7617: 7437: 7432: 7402: 7397: 7376:Countermeasures 7371: 7362:Mobile security 7310: 7301:Palm OS viruses 7266:Android malware 7254: 7168: 7164:Zombie computer 7122: 7086: 7080: 7050: 7045: 6895: 6595: 6583: 6574:Copy protection 6564:Mobile security 6495: 6490: 6459: 6457: 6451: 6438: 6434: 6429: 6423:Wayback Machine 6414: 6410: 6400: 6398: 6384: 6383: 6379: 6369: 6367: 6358: 6357: 6353: 6343: 6341: 6331: 6330: 6326: 6316: 6314: 6304: 6303: 6299: 6289: 6287: 6277: 6276: 6272: 6262: 6260: 6252: 6251: 6247: 6237: 6235: 6225: 6224: 6220: 6210: 6208: 6198: 6197: 6193: 6183: 6181: 6171: 6170: 6166: 6156: 6154: 6138: 6137: 6133: 6123: 6121: 6117: 6110: 6106: 6105: 6101: 6091: 6089: 6080: 6079: 6075: 6065: 6063: 6047: 6046: 6042: 6032: 6030: 6020: 6019: 6015: 6005: 6003: 5990: 5989: 5982: 5972: 5970: 5969:. June 24, 2015 5965: 5964: 5960: 5950: 5948: 5935: 5934: 5930: 5920: 5918: 5905: 5904: 5900: 5890: 5888: 5879: 5878: 5874: 5864: 5862: 5848: 5847: 5843: 5833: 5831: 5822: 5821: 5817: 5807: 5805: 5796: 5795: 5791: 5781: 5779: 5770: 5769: 5765: 5755: 5753: 5744: 5743: 5739: 5729: 5727: 5718: 5717: 5713: 5703: 5701: 5692: 5691: 5687: 5677: 5675: 5666: 5665: 5661: 5651: 5649: 5640: 5639: 5635: 5625: 5623: 5609: 5608: 5604: 5585: 5584: 5580: 5570: 5568: 5551: 5550: 5543: 5533: 5531: 5515: 5514: 5510: 5499: 5491:. p. 487. 5477: 5476: 5472: 5458: 5457: 5453: 5443: 5441: 5437: 5430: 5425: 5424: 5420: 5410: 5408: 5392: 5391: 5387: 5377: 5375: 5367:Computer Weekly 5359: 5358: 5354: 5341: 5340: 5336: 5326: 5324: 5308: 5307: 5303: 5290: 5289: 5285: 5274: 5272: 5263: 5262: 5258: 5248: 5246: 5242: 5241: 5237: 5227: 5225: 5224:on May 12, 2011 5216: 5215: 5211: 5200: 5198: 5193:. May 7, 2007. 5189: 5188: 5184: 5174: 5172: 5163: 5162: 5158: 5147: 5145: 5136: 5135: 5131: 5121: 5119: 5106: 5105: 5101: 5091: 5089: 5075: 5074: 5070: 5060: 5058: 5042: 5041: 5037: 5027: 5025: 5012: 5011: 5007: 4998: 4996: 4985: 4984: 4980: 4971: 4969: 4958: 4957: 4953: 4944: 4942: 4927: 4926: 4922: 4913: 4911: 4900: 4899: 4895: 4878: 4872: 4870: 4863: 4862: 4858: 4848: 4846: 4830: 4829: 4825: 4815: 4813: 4804: 4803: 4799: 4789: 4787: 4778: 4777: 4773: 4763: 4761: 4745: 4744: 4737: 4727: 4725: 4709: 4708: 4704: 4694: 4692: 4683: 4682: 4678: 4668: 4666: 4657: 4656: 4652: 4642: 4640: 4624: 4623: 4619: 4609: 4607: 4602: 4601: 4597: 4587: 4585: 4572: 4571: 4567: 4557: 4555: 4545: 4544: 4540: 4530: 4528: 4518: 4517: 4513: 4496: 4495: 4491: 4481: 4479: 4471: 4470: 4466: 4453: 4452: 4448: 4438: 4436: 4431:. ExtremeTech. 4427: 4426: 4422: 4412: 4410: 4400: 4399: 4395: 4385: 4383: 4373: 4372: 4368: 4358: 4356: 4347: 4346: 4342: 4334: 4330: 4324:Wayback Machine 4315: 4311: 4301: 4299: 4285: 4284: 4280: 4250: 4249: 4245: 4230: 4209: 4208: 4204: 4180:10.1.1.172.4316 4164: 4163: 4159: 4144: 4125:10.1.1.466.5074 4109: 4108: 4104: 4086: 4085: 4081: 4066: 4045: 4044: 4040: 4025: 4006:10.1.1.408.5676 3994: 3993: 3989: 3974: 3958:. p. 617. 3953: 3952: 3948: 3933: 3917:. p. 600. 3908: 3907: 3903: 3888: 3872:. p. 509. 3867: 3866: 3862: 3847: 3831:. p. 201. 3826: 3825: 3821: 3810: 3795: 3794: 3790: 3779: 3765: 3764: 3760: 3751: 3747: 3739: 3735: 3729:Wayback Machine 3720: 3716: 3682: 3681: 3677: 3667: 3665: 3657: 3656: 3652: 3642: 3640: 3631: 3630: 3626: 3616: 3614: 3605: 3604: 3600: 3590: 3588: 3580: 3579: 3575: 3565: 3563: 3554: 3553: 3549: 3539: 3537: 3531:"Google Trends" 3529: 3528: 3524: 3514: 3512: 3510:www.av-test.org 3504: 3503: 3499: 3489: 3487: 3478: 3477: 3473: 3467:Wayback Machine 3458: 3454: 3441: 3440: 3436: 3423: 3422: 3418: 3408: 3406: 3397: 3396: 3392: 3378: 3377: 3373: 3356: 3355: 3351: 3338: 3337: 3333: 3319: 3318: 3314: 3305: 3304: 3300: 3290: 3288: 3279: 3278: 3274: 3264: 3262: 3261:on June 2, 2015 3249: 3248: 3244: 3234: 3232: 3223: 3222: 3218: 3212:Wayback Machine 3203: 3199: 3193:Wayback Machine 3184: 3180: 3167: 3166: 3162: 3152: 3150: 3140: 3139: 3135: 3125: 3123: 3114: 3113: 3109: 3101: 3097: 3084: 3083: 3079: 3061: 3060: 3056: 3050:Wayback Machine 3041: 3037: 3027: 3025: 3012: 3011: 3007: 2997: 2995: 2986: 2985: 2981: 2969: 2968: 2964: 2951: 2950: 2946: 2936: 2934: 2925: 2924: 2920: 2907: 2906: 2902: 2889: 2879: 2877: 2868: 2867: 2863: 2853: 2851: 2847: 2836: 2831: 2830: 2826: 2816: 2814: 2801: 2800: 2796: 2786: 2784: 2775: 2774: 2770: 2765:Wayback Machine 2756: 2752: 2742: 2740: 2731: 2730: 2726: 2713: 2712: 2708: 2691: 2690: 2686: 2676: 2674: 2664: 2663: 2659: 2650: 2646: 2637: 2633: 2620: 2619: 2615: 2602: 2601: 2594: 2589: 2585: 2572: 2571: 2567: 2556: 2541: 2540: 2536: 2523: 2522: 2518: 2505: 2504: 2500: 2486: 2485: 2481: 2467: 2466: 2462: 2453: 2446: 2433: 2432: 2428: 2415: 2414: 2410: 2403: 2388: 2387: 2383: 2373: 2371: 2361: 2360: 2356: 2346: 2344: 2334: 2333: 2329: 2319: 2317: 2303: 2302: 2298: 2294:. viruslist.com 2290: 2286: 2276: 2274: 2264: 2263: 2259: 2250: 2249: 2245: 2235: 2233: 2217: 2216: 2212: 2184: 2183: 2179: 2166: 2165: 2161: 2153: 2149: 2127: 2126: 2122: 2116:Wayback Machine 2107: 2103: 2093: 2091: 2082: 2081: 2077: 2067: 2065: 2056: 2055: 2051: 2041: 2039: 2030: 2029: 2025: 2012: 2011: 2007: 1997: 1995: 1985: 1984: 1977: 1967:Wayback Machine 1954: 1950: 1938:Wayback Machine 1929: 1925: 1915: 1913: 1912:on May 17, 2009 1903: 1902: 1898: 1885: 1884: 1880: 1876: 1802: 1794:G Data Software 1785: 1783:Usage and risks 1709: 1700: 1698:Online scanning 1668: 1666:Cloud antivirus 1647: 1611: 1564: 1540: 1523: 1503: 1462: 1432:AV-Comparatives 1372: 1329:G Data Software 1321: 1309:September 2022: 1295:September 2017: 1286:September 2012: 1207:executable file 1169: 1145: 1139: 1111: 1106: 1097: 1076: 1070: 1027: 1000: 952: 846: 819:AV-Comparatives 781:Outlook Express 746: 701: 513: 241:G Data Software 230: 123: 118: 112: 106: 35: 28: 23: 22: 15: 12: 11: 5: 7952: 7950: 7942: 7941: 7936: 7926: 7925: 7919: 7918: 7916: 7915: 7909: 7907: 7903: 7902: 7899: 7898: 7896: 7895: 7890: 7885: 7880: 7875: 7873:FireAMP Mobile 7870: 7865: 7860: 7855: 7850: 7845: 7840: 7835: 7830: 7824: 7822: 7816: 7815: 7813: 7812: 7807: 7802: 7797: 7792: 7790:Spyware Doctor 7787: 7782: 7777: 7772: 7771: 7770: 7760: 7758:NANO Antivirus 7755: 7750: 7745: 7740: 7735: 7730: 7725: 7720: 7715: 7710: 7705: 7700: 7695: 7690: 7685: 7680: 7675: 7673:Clam AntiVirus 7670: 7665: 7660: 7655: 7650: 7645: 7640: 7634: 7632: 7623: 7619: 7618: 7616: 7615: 7610: 7605: 7600: 7595: 7590: 7585: 7580: 7575: 7570: 7565: 7560: 7555: 7550: 7545: 7540: 7535: 7534: 7533: 7528: 7523: 7518: 7508: 7503: 7498: 7493: 7488: 7483: 7478: 7473: 7468: 7463: 7462: 7461: 7451: 7445: 7443: 7439: 7438: 7433: 7431: 7430: 7423: 7416: 7408: 7399: 7398: 7396: 7395: 7390: 7385: 7379: 7377: 7373: 7372: 7370: 7369: 7364: 7359: 7354: 7349: 7344: 7339: 7334: 7329: 7324: 7322:Anti-keylogger 7318: 7316: 7312: 7311: 7309: 7308: 7303: 7298: 7296:Mobile malware 7293: 7288: 7283: 7278: 7273: 7268: 7262: 7260: 7256: 7255: 7253: 7252: 7247: 7242: 7237: 7232: 7227: 7222: 7217: 7212: 7207: 7202: 7197: 7192: 7187: 7182: 7176: 7174: 7170: 7169: 7167: 7166: 7161: 7156: 7151: 7146: 7141: 7136: 7130: 7128: 7124: 7123: 7121: 7120: 7115: 7110: 7105: 7103:Computer virus 7100: 7094: 7092: 7088: 7087: 7081: 7079: 7078: 7071: 7064: 7056: 7047: 7046: 7044: 7043: 7041:Site isolation 7038: 7033: 7032: 7031: 7025: 7015: 7014: 7013: 7008: 6997: 6992: 6987: 6982: 6977: 6972: 6971: 6970: 6965: 6955: 6954: 6953: 6948: 6947: 6946: 6939:Authentication 6931: 6930: 6929: 6928: 6927: 6917: 6914: 6903: 6901: 6897: 6896: 6894: 6893: 6888: 6883: 6878: 6873: 6868: 6863: 6858: 6853: 6848: 6843: 6838: 6833: 6828: 6823: 6818: 6813: 6808: 6803: 6798: 6793: 6792: 6791: 6781: 6776: 6771: 6766: 6761: 6756: 6751: 6746: 6741: 6739:Email spoofing 6736: 6731: 6726: 6721: 6716: 6711: 6706: 6701: 6696: 6691: 6686: 6681: 6679:DOM clobbering 6676: 6671: 6666: 6661: 6659:Code injection 6656: 6651: 6650: 6649: 6644: 6639: 6634: 6626: 6621: 6616: 6611: 6605: 6603: 6597: 6596: 6586: 6584: 6582: 6581: 6576: 6571: 6566: 6561: 6556: 6551: 6546: 6541: 6539:Cyberterrorism 6536: 6531: 6530: 6529: 6527:Computer fraud 6524: 6514: 6509: 6503: 6501: 6497: 6496: 6491: 6489: 6488: 6481: 6474: 6466: 6456: 6455: 6449: 6435: 6433: 6430: 6428: 6427: 6408: 6377: 6351: 6324: 6297: 6270: 6245: 6218: 6191: 6164: 6131: 6099: 6073: 6040: 6013: 5980: 5958: 5928: 5898: 5872: 5841: 5815: 5789: 5763: 5737: 5711: 5685: 5659: 5633: 5602: 5578: 5555:(April 2010). 5541: 5508: 5497: 5470: 5451: 5418: 5385: 5352: 5334: 5301: 5283: 5256: 5235: 5209: 5182: 5156: 5129: 5114:. April 2009. 5099: 5068: 5035: 5005: 4978: 4951: 4920: 4893: 4856: 4823: 4797: 4771: 4735: 4702: 4676: 4650: 4617: 4595: 4565: 4538: 4511: 4489: 4464: 4446: 4420: 4393: 4376:"Trojan.Vundo" 4366: 4340: 4328: 4309: 4278: 4243: 4228: 4202: 4157: 4142: 4118:. p. 23. 4102: 4079: 4064: 4038: 4023: 3999:. p. 38. 3987: 3972: 3946: 3931: 3901: 3886: 3860: 3845: 3819: 3808: 3788: 3777: 3758: 3745: 3733: 3714: 3675: 3650: 3624: 3598: 3573: 3547: 3522: 3497: 3471: 3452: 3434: 3416: 3390: 3371: 3349: 3331: 3312: 3298: 3272: 3242: 3216: 3197: 3178: 3171:. usenix.org. 3160: 3133: 3107: 3095: 3077: 3054: 3035: 3005: 2979: 2962: 2944: 2918: 2900: 2887: 2861: 2824: 2794: 2768: 2750: 2733:"CARO Members" 2724: 2706: 2684: 2657: 2644: 2642:, May 22, 1989 2631: 2613: 2592: 2583: 2565: 2554: 2534: 2516: 2498: 2479: 2460: 2444: 2426: 2408: 2402:978-0761477679 2401: 2381: 2354: 2327: 2296: 2284: 2257: 2243: 2210: 2177: 2159: 2147: 2136:(2): 167–184. 2120: 2101: 2075: 2049: 2023: 2005: 1975: 1948: 1923: 1896: 1877: 1875: 1872: 1871: 1870: 1865: 1860: 1855: 1850: 1845: 1840: 1835: 1830: 1824: 1819: 1814: 1808: 1801: 1798: 1784: 1781: 1708: 1705: 1699: 1696: 1667: 1664: 1646: 1643: 1619:Clam AV 0.95.2 1610: 1607: 1576:false positive 1563: 1560: 1539: 1536: 1522: 1519: 1502: 1499: 1461: 1458: 1445:Virus Bulletin 1371: 1368: 1320: 1317: 1316: 1315: 1306: 1292: 1283: 1262: 1251:December 2010: 1248: 1234: 1233: 1232: 1231: 1220: 1219: 1200: 1168: 1165: 1141:Main article: 1138: 1135: 1110: 1107: 1105: 1102: 1096: 1093: 1072:Main article: 1069: 1066: 1054:Trojan.Vundo.B 1026: 1023: 999: 996: 995: 994: 977: 951: 948: 845: 842: 793: 792: 777: 774: 771:Microsoft Word 767:word processor 745: 742: 718:was bought by 700: 697: 595:Czech Republic 576:Mikko Hyppönen 533:VirIT eXplorer 521:Panda Software 517:Panda Security 512: 509: 480:FRISK Software 461:FRISK Software 445:Mikko Hyppönen 441:Panda Security 429:FRISK Software 380:ALWIL Software 376:Avast Software 368:Czechoslovakia 352:FRISK Software 303:Ross Greenberg 273:Czechoslovakia 229: 226: 192:computer virus 174:was coined by 152:and known as " 122: 119: 105: 102: 32:Antiviral drug 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 7951: 7940: 7937: 7935: 7932: 7931: 7929: 7914: 7911: 7910: 7908: 7904: 7894: 7891: 7889: 7886: 7884: 7881: 7879: 7876: 7874: 7871: 7869: 7866: 7864: 7861: 7859: 7856: 7854: 7851: 7849: 7846: 7844: 7841: 7839: 7836: 7834: 7833:AVG AntiVirus 7831: 7829: 7826: 7825: 7823: 7817: 7811: 7808: 7806: 7803: 7801: 7798: 7796: 7793: 7791: 7788: 7786: 7783: 7781: 7778: 7776: 7773: 7769: 7766: 7765: 7764: 7761: 7759: 7756: 7754: 7751: 7749: 7746: 7744: 7741: 7739: 7736: 7734: 7731: 7729: 7726: 7724: 7721: 7719: 7716: 7714: 7711: 7709: 7706: 7704: 7701: 7699: 7696: 7694: 7691: 7689: 7686: 7684: 7681: 7679: 7676: 7674: 7671: 7669: 7666: 7664: 7661: 7659: 7656: 7654: 7651: 7649: 7648:AVG AntiVirus 7646: 7644: 7641: 7639: 7638:360 Safeguard 7636: 7635: 7633: 7627: 7624: 7620: 7614: 7611: 7609: 7606: 7604: 7601: 7599: 7596: 7594: 7591: 7589: 7586: 7584: 7581: 7579: 7576: 7574: 7573:NANO Security 7571: 7569: 7566: 7564: 7561: 7559: 7556: 7554: 7551: 7549: 7546: 7544: 7541: 7539: 7536: 7532: 7529: 7527: 7524: 7522: 7519: 7517: 7514: 7513: 7512: 7509: 7507: 7504: 7502: 7499: 7497: 7494: 7492: 7489: 7487: 7484: 7482: 7479: 7477: 7474: 7472: 7469: 7467: 7464: 7460: 7457: 7456: 7455: 7452: 7450: 7447: 7446: 7444: 7440: 7436: 7429: 7424: 7422: 7417: 7415: 7410: 7409: 7406: 7394: 7391: 7389: 7386: 7384: 7381: 7380: 7378: 7374: 7368: 7365: 7363: 7360: 7358: 7355: 7353: 7350: 7348: 7345: 7343: 7340: 7338: 7335: 7333: 7330: 7328: 7325: 7323: 7320: 7319: 7317: 7313: 7307: 7304: 7302: 7299: 7297: 7294: 7292: 7289: 7287: 7286:MacOS malware 7284: 7282: 7281:Linux malware 7279: 7277: 7274: 7272: 7269: 7267: 7264: 7263: 7261: 7257: 7251: 7248: 7246: 7243: 7241: 7238: 7236: 7233: 7231: 7228: 7226: 7223: 7221: 7218: 7216: 7213: 7211: 7208: 7206: 7203: 7201: 7200:Form grabbing 7198: 7196: 7193: 7191: 7188: 7186: 7183: 7181: 7178: 7177: 7175: 7171: 7165: 7162: 7160: 7157: 7155: 7152: 7150: 7147: 7145: 7142: 7140: 7137: 7135: 7132: 7131: 7129: 7125: 7119: 7116: 7114: 7111: 7109: 7108:Computer worm 7106: 7104: 7101: 7099: 7096: 7095: 7093: 7089: 7084: 7077: 7072: 7070: 7065: 7063: 7058: 7057: 7054: 7042: 7039: 7037: 7034: 7029: 7026: 7024: 7021: 7020: 7019: 7016: 7012: 7009: 7006: 7003: 7002: 7001: 6998: 6996: 6993: 6991: 6988: 6986: 6983: 6981: 6978: 6976: 6973: 6969: 6966: 6964: 6961: 6960: 6959: 6956: 6952: 6951:Authorization 6949: 6945: 6942: 6941: 6940: 6937: 6936: 6935: 6932: 6926: 6923: 6922: 6921: 6918: 6915: 6913: 6912:Secure coding 6910: 6909: 6908: 6905: 6904: 6902: 6898: 6892: 6889: 6887: 6884: 6882: 6881:SQL injection 6879: 6877: 6874: 6872: 6869: 6867: 6864: 6862: 6861:Vulnerability 6859: 6857: 6854: 6852: 6849: 6847: 6846:Trojan horses 6844: 6842: 6841:Software bugs 6839: 6837: 6834: 6832: 6829: 6827: 6824: 6822: 6819: 6817: 6814: 6812: 6809: 6807: 6804: 6802: 6799: 6797: 6794: 6790: 6787: 6786: 6785: 6782: 6780: 6777: 6775: 6772: 6770: 6767: 6765: 6762: 6760: 6757: 6755: 6752: 6750: 6747: 6745: 6742: 6740: 6737: 6735: 6732: 6730: 6729:Eavesdropping 6727: 6725: 6722: 6720: 6719:Data scraping 6717: 6715: 6712: 6710: 6707: 6705: 6702: 6700: 6697: 6695: 6692: 6690: 6689:Cryptojacking 6687: 6685: 6682: 6680: 6677: 6675: 6672: 6670: 6667: 6665: 6662: 6660: 6657: 6655: 6652: 6648: 6645: 6643: 6640: 6638: 6635: 6633: 6630: 6629: 6627: 6625: 6622: 6620: 6617: 6615: 6612: 6610: 6607: 6606: 6604: 6602: 6598: 6590: 6580: 6577: 6575: 6572: 6570: 6567: 6565: 6562: 6560: 6557: 6555: 6552: 6550: 6547: 6545: 6542: 6540: 6537: 6535: 6532: 6528: 6525: 6523: 6520: 6519: 6518: 6515: 6513: 6510: 6508: 6505: 6504: 6502: 6498: 6494: 6487: 6482: 6480: 6475: 6473: 6468: 6467: 6464: 6460: 6452: 6446: 6442: 6437: 6436: 6431: 6424: 6420: 6417: 6412: 6409: 6396: 6392: 6388: 6381: 6378: 6365: 6361: 6355: 6352: 6340: 6339: 6334: 6328: 6325: 6313: 6312: 6311:Kaspersky Lab 6307: 6301: 6298: 6286: 6285: 6280: 6279:"Rescue Disk" 6274: 6271: 6259: 6255: 6249: 6246: 6234: 6233: 6232:Kaspersky Lab 6228: 6222: 6219: 6207: 6206: 6201: 6195: 6192: 6180: 6179: 6174: 6168: 6165: 6152: 6148: 6147: 6142: 6135: 6132: 6116: 6109: 6103: 6100: 6087: 6083: 6077: 6074: 6061: 6057: 6056: 6051: 6044: 6041: 6028: 6024: 6017: 6014: 6001: 5997: 5993: 5987: 5985: 5981: 5968: 5962: 5959: 5946: 5942: 5941:Munir Kotadia 5938: 5932: 5929: 5921:September 11, 5916: 5912: 5908: 5902: 5899: 5886: 5882: 5876: 5873: 5860: 5856: 5852: 5845: 5842: 5829: 5825: 5819: 5816: 5803: 5799: 5793: 5790: 5777: 5773: 5767: 5764: 5751: 5747: 5741: 5738: 5725: 5721: 5715: 5712: 5699: 5695: 5689: 5686: 5673: 5669: 5663: 5660: 5647: 5643: 5637: 5634: 5621: 5617: 5613: 5606: 5603: 5598: 5594: 5593: 5588: 5582: 5579: 5566: 5562: 5558: 5554: 5548: 5546: 5542: 5529: 5525: 5524: 5519: 5512: 5509: 5504: 5500: 5498:9780080558660 5494: 5490: 5486: 5485: 5480: 5479:Harley, David 5474: 5471: 5466: 5462: 5455: 5452: 5436: 5429: 5422: 5419: 5411:September 27, 5406: 5402: 5401: 5396: 5389: 5386: 5373: 5369: 5368: 5363: 5356: 5353: 5348: 5344: 5338: 5335: 5322: 5318: 5317: 5312: 5305: 5302: 5297: 5293: 5287: 5284: 5270: 5266: 5260: 5257: 5245: 5239: 5236: 5223: 5219: 5213: 5210: 5196: 5192: 5186: 5183: 5170: 5166: 5160: 5157: 5143: 5139: 5133: 5130: 5117: 5113: 5109: 5103: 5100: 5087: 5083: 5079: 5072: 5069: 5056: 5052: 5051: 5046: 5039: 5036: 5028:September 27, 5023: 5019: 5015: 5009: 5006: 4994: 4990: 4989: 4982: 4979: 4967: 4963: 4962: 4955: 4952: 4940: 4936: 4932: 4931: 4924: 4921: 4909: 4905: 4904: 4897: 4894: 4889: 4883: 4868: 4867: 4860: 4857: 4844: 4840: 4839: 4834: 4827: 4824: 4811: 4807: 4801: 4798: 4785: 4781: 4775: 4772: 4759: 4755: 4754: 4749: 4742: 4740: 4736: 4723: 4719: 4718: 4717:CNET Networks 4713: 4706: 4703: 4690: 4686: 4680: 4677: 4664: 4660: 4654: 4651: 4638: 4634: 4633: 4628: 4621: 4618: 4606: 4599: 4596: 4583: 4579: 4575: 4569: 4566: 4553: 4549: 4542: 4539: 4526: 4522: 4515: 4512: 4507: 4503: 4499: 4493: 4490: 4478: 4474: 4468: 4465: 4460: 4456: 4450: 4447: 4434: 4430: 4424: 4421: 4408: 4404: 4397: 4394: 4381: 4377: 4370: 4367: 4354: 4350: 4344: 4341: 4337: 4332: 4329: 4325: 4321: 4318: 4313: 4310: 4297: 4293: 4289: 4282: 4279: 4274: 4270: 4266: 4262: 4258: 4254: 4247: 4244: 4239: 4235: 4231: 4229:9781605586397 4225: 4221: 4217: 4213: 4206: 4203: 4198: 4194: 4190: 4186: 4181: 4176: 4172: 4168: 4161: 4158: 4153: 4149: 4145: 4143:9781605586694 4139: 4135: 4131: 4126: 4121: 4117: 4113: 4106: 4103: 4098: 4094: 4090: 4083: 4080: 4075: 4071: 4067: 4065:9781595936097 4061: 4057: 4053: 4049: 4042: 4039: 4034: 4030: 4026: 4020: 4016: 4012: 4007: 4002: 3998: 3991: 3988: 3983: 3979: 3975: 3969: 3965: 3961: 3957: 3950: 3947: 3942: 3938: 3934: 3928: 3924: 3920: 3916: 3912: 3905: 3902: 3897: 3893: 3889: 3887:9781605581057 3883: 3879: 3875: 3871: 3864: 3861: 3856: 3852: 3848: 3842: 3838: 3834: 3830: 3823: 3820: 3815: 3811: 3805: 3801: 3800: 3792: 3789: 3784: 3780: 3774: 3770: 3769: 3762: 3759: 3755: 3749: 3746: 3742: 3737: 3734: 3730: 3726: 3723: 3718: 3715: 3710: 3706: 3702: 3698: 3694: 3690: 3686: 3679: 3676: 3664: 3660: 3654: 3651: 3639: 3635: 3628: 3625: 3613: 3609: 3602: 3599: 3587: 3583: 3577: 3574: 3561: 3557: 3551: 3548: 3536: 3535:Google Trends 3532: 3526: 3523: 3511: 3507: 3501: 3498: 3486: 3482: 3475: 3472: 3468: 3464: 3461: 3456: 3453: 3448: 3444: 3438: 3435: 3430: 3426: 3420: 3417: 3404: 3400: 3394: 3391: 3386: 3382: 3375: 3372: 3367: 3363: 3359: 3353: 3350: 3345: 3341: 3335: 3332: 3327: 3323: 3316: 3313: 3308: 3302: 3299: 3287: 3283: 3276: 3273: 3260: 3256: 3252: 3246: 3243: 3230: 3226: 3220: 3217: 3213: 3209: 3206: 3201: 3198: 3194: 3190: 3187: 3182: 3179: 3174: 3170: 3164: 3161: 3148: 3144: 3137: 3134: 3121: 3117: 3111: 3108: 3104: 3099: 3096: 3091: 3087: 3081: 3078: 3073: 3069: 3065: 3058: 3055: 3051: 3047: 3044: 3039: 3036: 3023: 3019: 3015: 3009: 3006: 2993: 2989: 2983: 2980: 2975: 2972: 2966: 2963: 2958: 2954: 2948: 2945: 2932: 2929:. InfoWatch. 2928: 2922: 2919: 2914: 2910: 2904: 2901: 2898: 2896: 2894: 2892: 2888: 2875: 2871: 2865: 2862: 2846: 2842: 2835: 2828: 2825: 2812: 2808: 2804: 2803:"About EICAR" 2798: 2795: 2787:September 23, 2782: 2778: 2772: 2769: 2766: 2762: 2759: 2754: 2751: 2738: 2734: 2728: 2725: 2720: 2716: 2710: 2707: 2702: 2698: 2697:www.tgsoft.it 2694: 2688: 2685: 2672: 2668: 2661: 2658: 2654: 2648: 2645: 2641: 2635: 2632: 2627: 2623: 2617: 2614: 2609: 2605: 2599: 2597: 2593: 2587: 2584: 2579: 2575: 2569: 2566: 2561: 2557: 2555:9781565926820 2551: 2547: 2546: 2538: 2535: 2530: 2526: 2520: 2517: 2512: 2508: 2502: 2499: 2494: 2490: 2483: 2480: 2475: 2471: 2464: 2461: 2457: 2454:Cohen, Fred, 2451: 2449: 2445: 2440: 2436: 2430: 2427: 2422: 2418: 2412: 2409: 2404: 2398: 2394: 2393: 2385: 2382: 2369: 2365: 2358: 2355: 2342: 2338: 2331: 2328: 2315: 2311: 2307: 2300: 2297: 2293: 2288: 2285: 2272: 2268: 2261: 2258: 2253: 2247: 2244: 2231: 2227: 2226: 2221: 2214: 2211: 2206: 2201: 2196: 2192: 2188: 2181: 2178: 2173: 2169: 2163: 2160: 2156: 2151: 2148: 2143: 2139: 2135: 2131: 2124: 2121: 2117: 2113: 2110: 2105: 2102: 2089: 2085: 2079: 2076: 2063: 2059: 2053: 2050: 2037: 2033: 2027: 2024: 2019: 2015: 2009: 2006: 1993: 1989: 1982: 1980: 1976: 1972: 1968: 1964: 1961: 1957: 1952: 1949: 1945: 1944: 1939: 1935: 1932: 1927: 1924: 1911: 1907: 1900: 1897: 1892: 1889:. Microsoft. 1888: 1882: 1879: 1873: 1869: 1866: 1864: 1861: 1859: 1856: 1854: 1851: 1849: 1848:Linux malware 1846: 1844: 1841: 1839: 1836: 1834: 1831: 1828: 1825: 1823: 1820: 1818: 1815: 1812: 1809: 1807: 1804: 1803: 1799: 1797: 1795: 1790: 1782: 1780: 1778: 1776: 1771: 1769: 1764: 1762: 1755: 1753: 1751: 1746: 1744: 1739: 1738: 1729: 1725: 1722: 1718: 1713: 1706: 1704: 1697: 1695: 1693: 1689: 1685: 1680: 1677: 1676:network cloud 1671: 1665: 1663: 1661: 1657: 1653: 1644: 1642: 1640: 1636: 1632: 1624: 1620: 1615: 1608: 1606: 1605:consultancy. 1604: 1600: 1596: 1592: 1588: 1585:level of the 1584: 1579: 1577: 1571: 1569: 1561: 1559: 1557: 1553: 1549: 1545: 1537: 1535: 1533: 1529: 1521:Damaged files 1520: 1518: 1516: 1512: 1508: 1500: 1498: 1496: 1492: 1488: 1482: 1477: 1475: 1471: 1466: 1459: 1457: 1455: 1451: 1447: 1446: 1441: 1437: 1433: 1428: 1424: 1422: 1418: 1414: 1409: 1407: 1403: 1397: 1395: 1391: 1387: 1383: 1382: 1377: 1370:Effectiveness 1369: 1367: 1364: 1360: 1355: 1353: 1349: 1344: 1342: 1336: 1334: 1330: 1326: 1325:multiscanning 1318: 1313: 1310: 1307: 1304: 1300: 1296: 1293: 1290: 1287: 1284: 1281: 1277: 1273: 1272:Google Chrome 1269: 1266: 1265:October 2011: 1263: 1260: 1256: 1252: 1249: 1246: 1242: 1239: 1236: 1235: 1229: 1224: 1223: 1222: 1221: 1216: 1212: 1208: 1204: 1201: 1198: 1194: 1190: 1187: 1186: 1185: 1182: 1179: 1175: 1166: 1164: 1162: 1158: 1154: 1150: 1144: 1136: 1134: 1132: 1128: 1124: 1120: 1116: 1108: 1103: 1101: 1094: 1092: 1089: 1085: 1082:is a type of 1081: 1075: 1067: 1065: 1063: 1057: 1055: 1051: 1047: 1043: 1040: 1035: 1032: 1024: 1022: 1020: 1016: 1012: 1007: 1003: 997: 992: 988: 984: 982: 978: 975: 971: 968: 967: 966: 963: 961: 957: 949: 947: 945: 941: 937: 933: 929: 924: 921: 917: 912: 910: 906: 902: 898: 894: 888: 886: 882: 878: 874: 869: 867: 863: 859: 855: 851: 843: 841: 839: 834: 832: 826: 824: 820: 815: 813: 809: 808:Jon Oberheide 804: 802: 798: 790: 786: 782: 778: 775: 772: 768: 764: 760: 759: 758: 754: 751: 743: 741: 739: 734: 732: 727: 725: 724:Cisco Systems 721: 717: 713: 708: 706: 698: 696: 694: 689: 687: 685: 679: 674: 672: 671:Kaspersky Lab 668: 664: 660: 656: 652: 647: 645: 640: 638: 634: 629: 627: 624:In 1991, the 622: 620: 616: 612: 608: 604: 600: 596: 592: 588: 583: 581: 577: 573: 569: 565: 561: 557: 553: 549: 545: 542:In 1990, the 540: 538: 534: 530: 526: 522: 518: 510: 508: 506: 502: 498: 493: 491: 490: 485: 481: 477: 473: 469: 464: 462: 458: 454: 450: 446: 442: 438: 434: 430: 426: 422: 421:Kaspersky Lab 418: 414: 410: 405: 403: 399: 398: 393: 389: 388:Ahn Cheol-Soo 385: 381: 378:(at the time 377: 373: 369: 366:in 1998). In 365: 361: 357: 353: 349: 345: 341: 340: 335: 331: 326: 323: 318: 316: 312: 308: 304: 300: 296: 291: 289: 284: 282: 278: 274: 270: 266: 262: 258: 254: 250: 246: 242: 237: 235: 227: 225: 223: 219: 214: 212: 208: 203: 201: 197: 193: 189: 185: 181: 177: 173: 168: 166: 162: 157: 155: 151: 150:Ray Tomlinson 146: 144: 140: 136: 132: 128: 127:Creeper virus 120: 117: 111: 103: 101: 99: 95: 91: 87: 83: 78: 76: 72: 68: 64: 60: 53: 49: 45: 41: 37: 33: 19: 7893:VirusBarrier 7805:VirusBarrier 7738:Malwarebytes 7608:VirusBlokAda 7558:Malwarebytes 7434: 7326: 7159:Trojan horse 7139:Clickjacking 6985:Data masking 6962: 6544:Cyberwarfare 6458: 6440: 6411: 6401:February 24, 6399:. Retrieved 6395:the original 6390: 6380: 6370:February 20, 6368:. Retrieved 6364:the original 6354: 6344:December 27, 6342:. Retrieved 6338:Comodo Group 6336: 6327: 6317:December 27, 6315:. Retrieved 6309: 6300: 6290:December 27, 6288:. Retrieved 6282: 6273: 6261:. Retrieved 6257: 6248: 6238:December 27, 6236:. Retrieved 6230: 6221: 6211:December 27, 6209:. Retrieved 6203: 6194: 6184:December 27, 6182:. Retrieved 6176: 6167: 6157:February 24, 6155:. Retrieved 6151:the original 6144: 6134: 6122:. Retrieved 6102: 6090:. Retrieved 6076: 6066:February 24, 6064:. Retrieved 6053: 6043: 6031:. Retrieved 6016: 6004:. Retrieved 5995: 5971:. Retrieved 5961: 5949:. Retrieved 5940: 5931: 5919:. Retrieved 5911:Ionut Ilascu 5910: 5901: 5889:. Retrieved 5885:the original 5875: 5863:. Retrieved 5854: 5844: 5832:. Retrieved 5818: 5806:. Retrieved 5802:the original 5792: 5780:. Retrieved 5766: 5754:. Retrieved 5740: 5730:February 16, 5728:. Retrieved 5714: 5702:. Retrieved 5688: 5676:. Retrieved 5662: 5650:. Retrieved 5636: 5626:November 20, 5624:. Retrieved 5615: 5605: 5592:The Register 5590: 5581: 5569:. Retrieved 5560: 5532:. Retrieved 5521: 5511: 5483: 5473: 5454: 5442:. Retrieved 5421: 5409:. Retrieved 5398: 5388: 5378:November 15, 5376:. Retrieved 5365: 5355: 5337: 5327:February 24, 5325:. Retrieved 5314: 5304: 5286: 5273:. Retrieved 5259: 5249:February 17, 5247:. Retrieved 5238: 5226:. Retrieved 5222:the original 5212: 5199:. Retrieved 5185: 5173:. Retrieved 5159: 5146:. Retrieved 5132: 5122:November 29, 5120:. Retrieved 5102: 5092:February 24, 5090:. Retrieved 5081: 5071: 5061:February 24, 5059:. Retrieved 5048: 5038: 5026:. Retrieved 5008: 4999:September 5, 4997:, retrieved 4987: 4981: 4970:, retrieved 4960: 4954: 4943:, retrieved 4929: 4923: 4912:, retrieved 4902: 4896: 4871:, retrieved 4865: 4859: 4847:. Retrieved 4838:The Register 4836: 4826: 4814:. Retrieved 4800: 4788:. Retrieved 4774: 4762:. Retrieved 4753:Pegasus Mail 4751: 4726:. Retrieved 4715: 4705: 4693:. Retrieved 4679: 4667:. Retrieved 4653: 4643:February 24, 4641:. Retrieved 4632:Ars Technica 4630: 4620: 4610:November 29, 4608:. Retrieved 4598: 4586:. Retrieved 4568: 4558:November 29, 4556:. Retrieved 4541: 4531:November 29, 4529:. Retrieved 4514: 4506:the original 4501: 4492: 4480:. Retrieved 4476: 4467: 4449: 4439:February 24, 4437:. Retrieved 4423: 4411:. Retrieved 4407:the original 4396: 4384:. Retrieved 4380:the original 4369: 4357:. Retrieved 4353:the original 4343: 4331: 4312: 4302:September 4, 4300:. Retrieved 4291: 4281: 4256: 4252: 4246: 4211: 4205: 4170: 4166: 4160: 4115: 4111: 4105: 4099:: 2721–2744. 4096: 4092: 4082: 4047: 4041: 3996: 3990: 3955: 3949: 3914: 3910: 3904: 3869: 3863: 3828: 3822: 3798: 3791: 3767: 3761: 3753: 3748: 3736: 3717: 3692: 3688: 3678: 3668:December 18, 3666:. Retrieved 3662: 3653: 3643:December 18, 3641:. Retrieved 3637: 3627: 3617:December 18, 3615:. Retrieved 3611: 3601: 3591:December 18, 3589:. Retrieved 3585: 3576: 3564:. Retrieved 3560:the original 3550: 3540:December 18, 3538:. Retrieved 3534: 3525: 3515:December 18, 3513:. Retrieved 3509: 3500: 3490:December 18, 3488:. Retrieved 3484: 3474: 3455: 3437: 3419: 3407:. Retrieved 3403:the original 3393: 3374: 3361: 3352: 3334: 3315: 3301: 3289:. Retrieved 3285: 3275: 3265:February 16, 3263:. Retrieved 3259:the original 3255:AVG Security 3254: 3245: 3233:. Retrieved 3229:the original 3219: 3200: 3181: 3163: 3151:. Retrieved 3136: 3124:. Retrieved 3110: 3098: 3080: 3067: 3057: 3038: 3026:. Retrieved 3017: 3008: 2998:February 12, 2996:. Retrieved 2992:the original 2982: 2965: 2947: 2935:. Retrieved 2921: 2913:the original 2903: 2880:February 17, 2878:. Retrieved 2864: 2852:. Retrieved 2845:the original 2840: 2827: 2815:. Retrieved 2811:the original 2806: 2797: 2785:. Retrieved 2771: 2753: 2741:. Retrieved 2727: 2709: 2696: 2687: 2675:. Retrieved 2671:the original 2660: 2652: 2647: 2639: 2634: 2616: 2586: 2578:the original 2568: 2544: 2537: 2519: 2501: 2482: 2463: 2429: 2411: 2391: 2384: 2372:. Retrieved 2357: 2347:December 13, 2345:. Retrieved 2330: 2318:. Retrieved 2299: 2287: 2275:. Retrieved 2271:the original 2260: 2246: 2234:. Retrieved 2225:The Register 2223: 2213: 2190: 2180: 2162: 2150: 2133: 2129: 2123: 2104: 2094:December 10, 2092:. Retrieved 2078: 2068:December 10, 2066:. Retrieved 2052: 2042:December 10, 2040:. Retrieved 2032:"Elk Cloner" 2026: 2008: 1996:. Retrieved 1970: 1955: 1951: 1943:The Guardian 1941: 1926: 1916:February 16, 1914:. Retrieved 1910:the original 1899: 1881: 1786: 1773: 1766: 1759: 1756: 1748: 1741: 1735: 1733: 1701: 1692:Comodo Group 1681: 1672: 1669: 1648: 1627: 1580: 1572: 1565: 1541: 1524: 1511:task manager 1504: 1484: 1479: 1467: 1463: 1443: 1429: 1425: 1410: 1398: 1390:ZeuS tracker 1389: 1379: 1373: 1356: 1345: 1337: 1322: 1308: 1294: 1285: 1264: 1250: 1237: 1226: 1211:Pegasus Mail 1209:required by 1202: 1188: 1183: 1170: 1161:Mac Defender 1157:MS Antivirus 1146: 1119:subscription 1112: 1098: 1077: 1058: 1053: 1050:Trojan.Vundo 1049: 1036: 1028: 1011:oligomorphic 1008: 1004: 1001: 979: 969: 964: 953: 925: 913: 889: 881:Carbon Black 870: 858:Carbon Black 847: 835: 827: 816: 805: 800: 794: 755: 747: 735: 728: 709: 704: 702: 690: 681: 675: 658: 648: 641: 632: 630: 623: 606: 602: 584: 551: 541: 528: 520: 514: 494: 487: 478:(he founded 466:In 1989, in 465: 406: 395: 391: 379: 372:Pavel Baudiš 359: 343: 337: 333: 327: 319: 314: 306: 299:Flushot Plus 298: 292: 287: 285: 277:Rudolf HrubĂ˝ 263:founded the 257:Atari Falcon 248: 238: 231: 222:floppy disks 215: 204: 199: 187: 183: 171: 169: 158: 147: 124: 79: 67:anti-malware 66: 62: 58: 57: 36: 7848:CM Security 7658:Bitdefender 7598:Trend Micro 7454:Check Point 7449:Bitdefender 7291:Macro virus 7276:iOS malware 7250:Web threats 7210:Infostealer 7127:Concealment 6925:Misuse case 6759:Infostealer 6734:Email fraud 6699:Data breach 6534:Cybergeddon 6284:Trend Micro 6258:How To Geek 6033:October 26, 6006:October 30, 5973:October 30, 5865:October 11, 5834:October 11, 5082:Darkreading 4972:November 1, 4849:December 2, 4695:December 2, 4669:December 2, 3566:January 15, 3485:Tom's Guide 3409:October 21, 3126:October 29, 2817:October 28, 2458:, 1987, IBM 2191:Nistir 4939 2157:, p. . 1777:Rescue Disk 1770:Rescue Disk 1763:Rescue Disk 1761:Trend Micro 1726:running on 1639:Cloud-based 1548:motherboard 1460:New viruses 1421:Trend Micro 1238:April 2010: 1127:Bitdefender 1019:metamorphic 1015:polymorphic 987:Data mining 981:Data mining 944:Gen Digital 893:Trend Micro 877:SentinelOne 866:Crowdstrike 812:Cloud-based 731:Morten Lund 655:Bitdefender 572:Igor Muttik 501:VirusBuster 433:John McAfee 384:South Korea 283:antivirus. 261:John McAfee 167:computers. 63:AV software 7928:Categories 7693:ESET NOD32 7583:Quick Heal 7315:Protection 7230:Ransomware 7195:Fleeceware 6990:Encryption 6866:Web shells 6806:Ransomware 6754:Hacktivism 6517:Cybercrime 6263:October 2, 5678:August 20, 5652:August 20, 5444:January 2, 4873:October 3, 4173:(4): 323. 3695:: 103518. 3638:channelpro 3612:TechCrunch 3445:. Sophos. 2937:August 12, 1868:Virus hoax 1528:ransomware 1505:Detecting 1470:ransomware 1354:platform. 1245:Windows XP 1025:Heuristics 1006:software. 983:techniques 930:purchased 801:BlackLight 789:vulnerable 720:Sourcefire 525:PĂ©ter SzĹ‘r 453:PĂ©ter SzĹ‘r 205:The first 196:PĂ©ter SzĹ‘r 176:Fred Cohen 161:Elk Cloner 154:The Reaper 114:See also: 50:antivirus 7810:ZoneAlarm 7588:Qihoo 360 7568:Microsoft 7543:Kaspersky 7459:ZoneAlarm 7442:Companies 7240:Scareware 7190:Crimeware 6821:Shellcode 6816:Scareware 6664:Crimeware 6624:Backdoors 6178:Microsoft 5704:March 28, 5571:April 17, 5534:April 14, 5275:April 11, 5201:March 24, 5175:March 24, 5148:March 24, 5112:Microsoft 5018:Microsoft 4816:April 22, 4790:April 22, 4413:April 14, 4386:April 14, 4336:Szor 2005 4197:207288887 4175:CiteSeerX 4120:CiteSeerX 4001:CiteSeerX 3741:Szor 2005 3709:0167-4048 3235:March 21, 3103:Szor 2005 3018:cisco.com 2653:InfoWorld 2640:InfoWorld 2236:March 21, 2155:Szor 2005 1874:Citations 1768:Kaspersky 1750:Kaspersky 1658:ports. A 1593:. The US 1436:ICSA Labs 1411:In 2008, 1348:TrueCrypt 1333:Microsoft 1259:Windows 7 1228:packages. 1203:May 2007: 1189:May 2007: 954:In 1987, 916:Windows 8 905:Forrester 836:In 2011, 795:In 2005, 761:Powerful 748:In 2007, 736:In 2005, 726:in 2013. 691:In 1999, 642:In 1994, 633:SpiderWeb 295:heuristic 269:VirusScan 236:in 1987. 234:Bernd Fix 7708:Fortinet 7698:F-Secure 7629:Desktop, 7622:Products 7553:Lavasoft 7548:Kingsoft 7496:Fortinet 7491:F-Secure 7388:Honeypot 7347:Firewall 7134:Backdoor 6995:Firewall 6900:Defenses 6826:Spamming 6811:Rootkits 6784:Phishing 6744:Exploits 6419:Archived 6115:Archived 6086:Archived 6060:Archived 6027:Archived 6000:Archived 5951:April 5, 5945:Archived 5915:Archived 5891:July 26, 5859:Archived 5828:Archived 5808:March 6, 5782:March 6, 5776:Archived 5756:March 6, 5750:Archived 5724:Archived 5698:Archived 5672:Archived 5646:Archived 5620:Archived 5597:Archived 5565:Archived 5561:CBC News 5528:Archived 5503:Archived 5489:Elsevier 5481:(2011). 5465:Archived 5435:Archived 5405:Archived 5372:Archived 5347:Archived 5321:Archived 5296:Archived 5269:Archived 5228:March 6, 5195:Archived 5169:Archived 5142:Archived 5116:Archived 5086:Archived 5055:Archived 5050:PC World 5022:Archived 4993:archived 4966:archived 4945:March 5, 4939:archived 4914:March 5, 4908:archived 4882:citation 4843:Archived 4810:Archived 4784:Archived 4758:Archived 4728:April 5, 4722:Archived 4689:Archived 4663:Archived 4637:Archived 4588:April 9, 4582:Archived 4576:(2014). 4574:Symantec 4552:Archived 4525:Archived 4482:April 9, 4459:Archived 4433:Archived 4359:July 11, 4320:Archived 4296:Archived 4152:10661197 4114:Security 3941:56533298 3913:Security 3855:18522498 3814:Archived 3783:Archived 3725:Archived 3463:Archived 3447:Archived 3429:Archived 3385:Archived 3366:Archived 3344:Archived 3326:Archived 3291:June 16, 3208:Archived 3189:Archived 3173:Archived 3153:June 18, 3147:Archived 3120:Archived 3090:Archived 3072:Archived 3046:Archived 3028:June 18, 3022:Archived 2974:Archived 2957:Archived 2931:Archived 2874:Archived 2854:June 30, 2781:Archived 2761:Archived 2737:Archived 2735:. CARO. 2719:Archived 2701:Archived 2626:Archived 2608:Archived 2560:Archived 2529:Archived 2511:Archived 2493:Archived 2474:Archived 2439:Archived 2421:Archived 2368:Archived 2341:Archived 2314:Archived 2277:June 20, 2230:Archived 2205:Archived 2172:Archived 2112:Archived 2088:Archived 2062:Archived 2036:Archived 2018:Archived 1992:Archived 1963:Archived 1934:Archived 1891:Archived 1800:See also 1789:Symantec 1724:rootkits 1717:rkhunter 1660:firewall 1507:rootkits 1501:Rootkits 1413:Eva Chen 1341:firmware 1299:Motorola 1193:Symantec 1153:WinFixer 1046:Symantec 1031:mutation 897:Symantec 891:such as 850:Mandiant 797:F-Secure 765:used in 619:F-Secure 615:F-Secure 587:Symantec 484:Symantec 449:F-Secure 348:Bulgaria 311:O'Reilly 253:Atari ST 245:Atari ST 218:internet 165:Apple II 98:phishing 7906:Related 7819:Mobile, 7718:Immunet 7668:ClamWin 7613:Webroot 7471:ClamWin 7245:Spyware 7154:Rootkit 7083:Malware 6836:Spyware 6779:Payload 6774:Malware 6714:Viruses 6694:Botnets 6601:Threats 6124:May 30, 6092:May 30, 4764:May 21, 4273:6993130 4259:: 161. 4238:9330550 4074:8142630 2743:June 6, 2677:May 31, 2374:July 6, 2320:June 6, 1971:Creeper 1688:Immunet 1652:network 1450:AV-TEST 1440:SE Labs 1402:pop-ups 1303:Moto G4 1218:stated: 1149:malware 1084:malware 1080:rootkit 1074:Rootkit 909:Gartner 885:Cylance 873:Bromium 862:Cylance 787:, were 785:Outlook 750:AV-TEST 738:AV-TEST 693:AV-TEST 651:Romania 644:AV-TEST 611:Finland 603:Grisoft 537:TG Soft 529:Pasteur 468:Iceland 342:(named 339:AntiVir 307:Anti4us 216:Before 104:History 86:malware 75:malware 69:, is a 7821:tablet 7780:Sophos 7713:G Data 7703:F-PROT 7688:Dr.Web 7663:ClamTk 7631:server 7593:Sophos 7563:McAfee 7538:Intego 7531:Norton 7481:Dr.Web 7476:Comodo 7220:Malbot 7185:Botnet 7180:Adware 7085:topics 7030:(SIEM) 7007:(HIDS) 6891:Zombie 6628:Bombs 6609:Adware 6447:  6205:Sophos 5495:  4935:Sophos 4292:Forbes 4271:  4236:  4226:  4195:  4177:  4150:  4140:  4122:  4072:  4062:  4031:  4021:  4003:  3982:314909 3980:  3970:  3939:  3929:  3896:729418 3894:  3884:  3853:  3843:  3806:  3775:  3707:  3362:Forbes 2552:  2399:  1998:May 1, 1775:Comodo 1772:, and 1747:, and 1743:Sophos 1728:Ubuntu 1656:TCP/IP 1623:Trojan 1591:attack 1583:kernel 1556:BadUSB 1472:, use 1289:Sophos 1159:, and 1123:McAfee 1042:trojan 942:owner 940:Norton 914:As of 901:Sophos 763:macros 716:ClamAV 712:ClamAV 637:Dr.Web 505:Sophos 497:Sophos 437:McAfee 409:BITNET 402:McAfee 334:H+BEDV 322:F-PROT 313:book, 265:McAfee 139:PDP-10 96:, and 52:engine 48:ClamAV 44:ClamTk 7775:Panda 7603:VIPRE 7578:Panda 7526:Avira 7516:Avast 7501:FRISK 7466:Cisco 6876:Worms 6871:Wiper 6789:Voice 6637:Logic 6118:(PDF) 6111:(PDF) 5855:Wired 5523:ZDNet 5438:(PDF) 5431:(PDF) 5400:ZDNet 4269:S2CID 4234:S2CID 4193:S2CID 4148:S2CID 4070:S2CID 4033:21791 4029:S2CID 3978:S2CID 3937:S2CID 3892:S2CID 3851:S2CID 3286:Wired 3068:Wired 2848:(PDF) 2837:(PDF) 1827:EICAR 1721:Linux 1386:NOD32 1352:Steam 1039:Vundo 936:Avira 928:Avast 684:Staog 678:Linux 457:Avira 330:Avira 211:Brain 143:TENEX 7486:ESET 6642:Time 6632:Fork 6445:ISBN 6403:2011 6372:2011 6346:2022 6319:2022 6292:2022 6265:2018 6240:2022 6213:2022 6186:2022 6159:2011 6126:2016 6094:2016 6068:2010 6035:2010 6008:2016 5975:2016 5953:2009 5923:2011 5893:2010 5867:2014 5836:2014 5810:2011 5784:2011 5758:2011 5732:2011 5706:2014 5680:2015 5654:2015 5628:2016 5573:2010 5536:2010 5493:ISBN 5446:2014 5413:2014 5380:2009 5329:2011 5277:2013 5251:2011 5230:2011 5203:2012 5177:2012 5150:2012 5124:2009 5094:2011 5063:2011 5030:2014 5001:2012 4974:2017 4947:2014 4916:2014 4888:link 4875:2011 4851:2010 4818:2010 4792:2010 4766:2010 4730:2009 4697:2010 4671:2010 4645:2011 4612:2009 4590:2014 4560:2009 4533:2009 4484:2021 4441:2009 4415:2009 4388:2009 4361:2013 4304:2015 4224:ISBN 4138:ISBN 4060:ISBN 4019:ISBN 3968:ISBN 3927:ISBN 3882:ISBN 3841:ISBN 3804:ISBN 3773:ISBN 3705:ISSN 3670:2023 3645:2023 3619:2023 3593:2023 3568:2014 3542:2023 3517:2023 3492:2023 3411:2016 3293:2019 3267:2015 3237:2016 3155:2009 3128:2011 3030:2014 3000:2008 2939:2013 2882:2014 2856:2011 2819:2013 2789:2012 2745:2011 2679:2016 2550:ISBN 2397:ISBN 2376:2016 2349:2017 2322:2008 2279:2009 2238:2011 2096:2010 2070:2010 2044:2010 2000:2014 1918:2009 1811:CARO 1686:and 1544:BIOS 1394:ZeuS 1361:and 1331:and 1205:the 1197:boot 1052:and 1013:", " 989:and 907:and 899:and 879:and 864:and 783:and 665:and 560:CARO 548:CARO 413:EARN 360:TBAV 305:and 255:and 133:'s ( 94:spam 90:URLs 7521:AVG 7511:Gen 6647:Zip 4261:doi 4216:doi 4185:doi 4130:doi 4052:doi 4011:doi 3960:doi 3919:doi 3874:doi 3833:doi 3697:doi 3693:136 2310:IBM 2195:doi 2138:doi 1635:UTM 1578:). 1552:USB 1534:). 1495:CPU 1419:of 1417:CEO 1381:c't 1301:'s 1255:AVG 932:AVG 838:AVG 507:). 463:). 451:), 443:), 431:), 423:), 301:by 281:NOD 202:). 135:DEC 7930:: 6389:. 6335:. 6308:. 6281:. 6256:. 6229:. 6202:. 6175:. 6143:. 6058:. 6052:. 6025:. 5994:. 5983:^ 5939:. 5909:. 5857:. 5853:. 5826:. 5722:. 5670:. 5644:. 5614:. 5595:. 5589:. 5563:. 5559:. 5544:^ 5526:. 5520:. 5501:. 5487:. 5463:. 5433:. 5403:. 5397:. 5370:. 5364:. 5345:. 5319:. 5313:. 5294:. 5267:. 5167:. 5140:. 5110:. 5084:. 5080:. 5053:. 5047:. 5016:. 4933:, 4884:}} 4880:{{ 4841:. 4835:. 4756:. 4750:. 4738:^ 4720:. 4714:. 4687:. 4661:. 4635:. 4629:. 4580:. 4550:. 4523:. 4500:. 4475:. 4457:. 4294:. 4290:. 4267:. 4257:38 4255:. 4232:. 4222:. 4191:. 4183:. 4169:. 4146:. 4136:. 4128:. 4095:. 4091:. 4068:. 4058:. 4027:. 4017:. 4009:. 3976:. 3966:. 3935:. 3925:. 3890:. 3880:. 3849:. 3839:. 3812:. 3781:. 3703:. 3691:. 3687:. 3661:. 3636:. 3610:. 3584:. 3533:. 3508:. 3483:. 3383:. 3360:. 3342:. 3284:. 3253:. 3145:. 3088:. 3070:. 3066:. 3016:. 2955:. 2890:^ 2839:. 2805:. 2717:. 2699:. 2695:. 2624:. 2606:. 2595:^ 2558:. 2447:^ 2419:. 2366:. 2339:. 2312:. 2308:. 2228:. 2222:. 2203:. 2193:. 2189:. 2170:. 2132:. 2086:. 2060:. 2034:. 2016:. 1990:. 1978:^ 1960:74 1765:, 1740:, 1690:. 1570:. 1485:A 1456:. 1448:, 1438:, 1434:, 1415:, 1408:. 1163:. 1155:, 1056:. 895:, 860:, 825:. 803:. 707:. 688:. 673:. 653:, 639:. 613:, 574:, 570:, 566:, 470:, 392:V1 386:, 370:, 290:. 198:: 137:) 100:. 92:, 77:. 7427:e 7420:t 7413:v 7075:e 7068:t 7061:v 6485:e 6478:t 6471:v 6453:. 6405:. 6374:. 6348:. 6321:. 6294:. 6267:. 6242:. 6215:. 6188:. 6161:. 6128:. 6096:. 6070:. 6037:. 6010:. 5977:. 5955:. 5925:. 5895:. 5869:. 5838:. 5812:. 5786:. 5760:. 5734:. 5708:. 5682:. 5656:. 5630:. 5575:. 5538:. 5448:. 5415:. 5382:. 5331:. 5279:. 5253:. 5232:. 5205:. 5179:. 5152:. 5126:. 5096:. 5065:. 5032:. 4890:) 4853:. 4820:. 4794:. 4768:. 4732:. 4699:. 4673:. 4647:. 4614:. 4592:. 4562:. 4535:. 4486:. 4443:. 4417:. 4390:. 4363:. 4306:. 4275:. 4263:: 4240:. 4218:: 4199:. 4187:: 4171:4 4154:. 4132:: 4097:7 4076:. 4054:: 4035:. 4013:: 3984:. 3962:: 3943:. 3921:: 3898:. 3876:: 3857:. 3835:: 3711:. 3699:: 3672:. 3647:. 3621:. 3595:. 3570:. 3544:. 3519:. 3494:. 3413:. 3269:. 3239:. 3157:. 3130:. 3032:. 3002:. 2941:. 2884:. 2858:. 2821:. 2791:. 2747:. 2681:. 2405:. 2378:. 2351:. 2324:. 2281:. 2240:. 2197:: 2144:. 2140:: 2134:7 2098:. 2072:. 2046:. 2002:. 1920:. 1730:. 1633:( 1282:. 1199:. 686:" 682:" 601:( 546:( 519:( 447:( 435:( 427:( 419:( 411:/ 332:( 34:. 20:)

Index

Real-time protection
Antiviral drug

ClamTk
ClamAV
engine
computer program
malware
computer viruses
malware
URLs
spam
phishing
History of computer viruses
Timeline of computer viruses and worms
Creeper virus
Digital Equipment Corporation
DEC
PDP-10
TENEX
Ray Tomlinson
The Reaper
Elk Cloner
Apple II
Fred Cohen
computer viruses
computer virus
Péter Szőr
IBM PC compatible
Brain

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑