Knowledge (XXG)

Antivirus software

Source 📝

1618:(GCHQ) intelligence agencies, respectively, have been exploiting anti-virus software to spy on users. Anti-virus software has highly privileged and trusted access to the underlying operating system, which makes it a much more appealing target for remote attacks. Additionally anti-virus software is "years behind security-conscious client-side applications like browsers or document readers. It means that Acrobat Reader, Microsoft Word or Google Chrome are harder to exploit than 90 percent of the anti-virus products out there", according to Joxean Koret, a researcher with Coseinc, a Singapore-based 325:
section in order to jump to the very end of the file where malicious code was located—only going back to resume execution of the original code. This was a very specific pattern, not used at the time by any legitimate software, which represented an elegant heuristic to catch suspicious code. Other kinds of more advanced heuristics were later added, such as suspicious section names, incorrect header size, regular expressions, and partial pattern in-memory matching.
6606: 976:, logging what actions the program performs. Depending on the actions logged which can include memory usage and network accesses, the antivirus engine can determine if the program is malicious or not. If not, then, the program is executed in the real environment. Although this technique has shown to be quite effective, given its heaviness and slowness, it is rarely used in end-user antivirus solutions. 213:" in 1986. From then, the number of viruses has grown exponentially. Most of the computer viruses written in the early and mid-1980s were limited to self-reproduction and had no specific damage routine built into the code. That changed when more and more programmers became acquainted with computer virus programming and created viruses that manipulated or even destroyed data on infected computers. 1729: 1631: 40: 1696:
issues. CloudAV can also perform "retrospective detection", whereby the cloud detection engine rescans all files in its file access history when a new threat is identified thus improving new threat detection speed. Finally, CloudAV is a solution for effective virus scanning on devices that lack the computing power to perform the scans themselves.
1356:
during the installation of an operating system upgrade, e.g. when upgrading to a newer version of Windows "in place"—without erasing the previous version of Windows. Microsoft recommends that anti-virus software be disabled to avoid conflicts with the upgrade installation process. Active anti-virus software can also interfere with a
1979: 946:(then NortonLifeLock) in 2020 for $ 360 million. In 2021, the Avira division of Gen Digital acquired BullGuard. The BullGuard brand was discontinued in 2022 and its customers were migrated to Norton. In 2022, Gen Digital acquired Avast, effectively consolidating four major antivirus brands under one owner. 1774:
A rescue disk that is bootable, such as a CD or USB storage device, can be used to run antivirus software outside of the installed operating system in order to remove infections while they are dormant. A bootable rescue disk can be useful when, for example, the installed operating system is no longer
1719:
Some antivirus vendors maintain websites with free online scanning capability of the entire computer, critical areas only, local disks, folders or files. Periodic online scanning is a good idea for those that run antivirus applications on their computers because those applications are frequently slow
1590:
Furthermore, inexperienced users can be lulled into a false sense of security when using the computer, considering their computers to be invulnerable, and may have problems understanding the prompts and decisions that antivirus software presents them with. An incorrect decision may lead to a security
1542:
If a file has been infected by a computer virus, anti-virus software will attempt to remove the virus code from the file during disinfection, but it is not always able to restore the file to its undamaged state. In such circumstances, damaged files can only be restored from existing backups or shadow
1497:
It's something that they miss a lot of the time because this type of comes from sites that use a polymorphism, which means they basically randomize the file they send you and it gets by well-known antivirus products very easily. I've seen people firsthand getting infected, having all the pop-ups and
1481:
Anti-virus programs are not always effective against new viruses, even those that use non-signature-based methods that should detect new viruses. The reason for this is that the virus designers test their new viruses on the major anti-virus applications to make sure that they are not detected before
1076:
While it may be advantageous to identify a specific virus, it can be quicker to detect a virus family through a generic signature or through an inexact match to an existing signature. Virus researchers find common areas that all viruses in a family share uniquely and can thus create a single generic
1443:
Independent testing on all the major virus scanners consistently shows that none provides 100% virus detection. The best ones provided as high as 99.9% detection for simulated real-world situations, while the lowest provided 91.1% in tests conducted in August 2013. Many virus scanners produce false
1355:
It is sometimes necessary to temporarily disable virus protection when installing major updates such as Windows Service Packs or updating graphics card drivers. Active antivirus protection may partially or completely prevent the installation of a major update. Anti-virus software can cause problems
324:
in 1991. Early heuristic engines were based on dividing the binary into different sections: data section, code section (in a legitimate binary, it usually starts always from the same location). Indeed, the initial viruses re-organized the layout of the sections, or overrode the initial portion of a
1695:
where multiple antivirus and behavioral detection programs are used simultaneously in order to improve detection rates. Parallel scanning of files using potentially incompatible antivirus scanners is achieved by spawning a virtual machine per detection engine and therefore eliminating any possible
1116:
Real-time protection, on-access scanning, background guard, resident shield, autoprotect, and other synonyms refer to the automatic protection provided by most antivirus, anti-spyware, and other anti-malware programs. This monitors computer systems for suspicious activity such as computer viruses,
922:
brand. Despite bad detection scores in its early days, AV-Test now certifies Defender as one of its top products. While it isn't publicly known how the inclusion of antivirus software in Windows affected antivirus sales, Google search traffic for antivirus has declined significantly since 2010. In
890:
Increasingly, these signature-less approaches have been defined by the media and analyst firms as "next-generation" antivirus and are seeing rapid market adoption as certified antivirus replacement technologies by firms such as Coalfire and DirectDefense. In response, traditional antivirus vendors
1382:
products. These technology solutions often have policy assessment applications that require an up-to-date antivirus to be installed and running. If the antivirus application is not recognized by the policy assessment, whether because the antivirus application has been updated or because it is not
1022:
Substantially, when a malware sample arrives in the hands of an antivirus firm, it is analysed by malware researchers or by dynamic analysis systems. Then, once it is determined to be a malware, a proper signature of the file is extracted and added to the signatures database of the antivirus
756:
Over the years it has become necessary for antivirus software to use several different strategies (e.g. specific email and network protection or low level modules) and detection algorithms, as well as to check an increasing variety of files, rather than just executables, for several reasons:
1117:
spyware, adware, and other malicious objects. Real-time protection detects threats in opened files and scans apps in real-time as they are installed on the device. When inserting a CD, opening an email, or browsing the web, or when a file already on the computer is opened or executed.
1498:
yet they have antivirus software running and it's not detecting anything. It actually can be pretty hard to get rid of, as well, and you're never really sure if it's really gone. When we see something like that usually we advise to reinstall the operating system or reinstall backups.
224:. Antivirus software came into use, but was updated relatively infrequently. During this time, virus checkers essentially had to check executable files and the boot sectors of floppy disks and hard disks. However, as internet usage became common, viruses began to spread online. 1244:
On the basis that Norton/Symantec has done this for every one of the last three releases of Pegasus Mail, we can only condemn this product as too flawed to use, and recommend in the strongest terms that our users cease using it in favour of alternative, less buggy anti-virus
1188:
A "false positive" or "false alarm" is when antivirus software identifies a non-malicious file as malware. When this happens, it can cause serious problems. For example, if an antivirus program is configured to immediately delete or quarantine infected files, as is common on
1234:
as being a Trojan and it was automatically removed, preventing Pegasus Mail from running. Norton AntiVirus had falsely identified three releases of Pegasus Mail as malware, and would delete the Pegasus Mail installer file when that happened. In response to this Pegasus Mail
1690:
One approach to implementing cloud antivirus involves scanning suspicious files using multiple antivirus engines. This approach was proposed by an early implementation of the cloud antivirus concept called CloudAV. CloudAV was designed to send programs or documents to a
404:). In November 1988 a professor at the Panamerican University in Mexico City named Alejandro E. Carriles copyrighted the first antivirus software in Mexico under the name "Byte Matabichos" (Byte Bugkiller) to help solve the rampant virus infestation among students. 3360: 1720:
to catch threats. One of the first things that malicious software does in an attack is disable any existing antivirus software and sometimes the only way to know of an attack is by turning to an online resource that is not installed on the infected computer.
1367:, a disk encryption program, states on its troubleshooting page that anti-virus programs can conflict with TrueCrypt and cause it to malfunction or operate very slowly. Anti-virus software can impair the performance and stability of games running in the 1308:' anti-virus suite identified various update-mechanisms, including its own, as malware. If it was configured to automatically delete detected files, Sophos Antivirus could render itself unable to update, required manual intervention to fix the problem. 1666:
Network firewalls prevent unknown programs and processes from accessing the system. However, they are not antivirus systems and make no attempt to identify or remove anything. They may protect against infection from outside the protected computer or
856:. Numerous approaches to address these new forms of threats have appeared, including behavioral detection, artificial intelligence, machine learning, and cloud-based file detection. According to Gartner, it is expected the rise of new entrants, such 5009: 1808:
in 2009 found that a third of small to medium-sized business did not use antivirus protection at that time, whereas more than 80% of home users had some kind of antivirus installed. According to a sociological survey conducted by
3382: 3342: 156:". Some people consider "The Reaper" the first antivirus software ever written – it may be the case, but it is important to note that the Reaper was actually a virus itself specifically designed to remove the Creeper virus. 3356: 828:
Cloud AV created problems for comparative testing of security software – part of the AV definitions was out of testers control (on constantly updated AV company servers) thus making results non-repeatable. As a result,
1416:
The problem is magnified by the changing intent of virus authors. Some years ago it was obvious when a virus infection was present. At the time, viruses were written by amateurs and exhibited destructive behavior or
773:, presented a risk. Virus writers could use the macros to write viruses embedded within documents. This meant that computers could now also be at risk from infection by opening documents with hidden attached macros. 2455: 1050:
or refinements by other attackers, can grow into dozens of slightly different strains, called variants. Generic detection refers to the detection and removal of multiple threats using a single virus definition.
1107:
functions and in some cases can tamper with the anti-virus program and render it ineffective. Rootkits are also difficult to remove, in some cases requiring a complete re-installation of the operating system.
492:(SAM). SAM 2.0, released March 1990, incorporated technology allowing users to easily update SAM to intercept and eliminate new viruses, including many that didn't exist at the time of the program's release. 2283: 1645:
Antivirus software running on individual computers is the most common method employed of guarding against malware, but it is not the only solution. Other solutions can also be employed by users, including
6102: 3445: 1197:
or some applications unusable. Recovering from such damage to critical software infrastructure incurs technical support costs and businesses can be forced to close whilst remedial action is undertaken.
752:
reported a number of 5,490,960 new unique malware samples (based on MD5) only for that year. In 2012 and 2013, antivirus firms reported a new malware samples range from 300,000 to over 500,000 per day.
5961: 1081:
where differences lie. These wildcards allow the scanner to detect viruses even if they are padded with extra, meaningless code. A detection that uses this method is said to be "heuristic detection".
232:
There are competing claims for the innovator of the first antivirus product. Possibly, the first publicly documented removal of an "in the wild" computer virus (the "Vienna virus") was performed by
5003: 4679: 4982: 2490: 1005: 4924: 4475: 5102: 558:
and Vesselin Bontchev. Although this naming scheme is now outdated, it remains the only existing standard that most computer security companies and researchers ever attempted to adopt.
4881: 1526:
is a major challenge for anti-virus programs. Rootkits have full administrative access to the computer and are invisible to users and hidden from the list of running processes in the
5983: 3374: 1775:
bootable or has malware that is resisting all attempts to be removed by the installed antivirus software. Examples of software that can be used on a bootable rescue disk include the
4653: 3338: 5636: 5814: 5158: 1687:
Cloud antivirus is a technology that uses lightweight agent software on the protected computer, while offloading the majority of data analysis to the provider's infrastructure.
1575:"), which anti-virus software cannot detect or prevent. The malicious code can run undetected on the computer and could even infect the operating system prior to it booting up. 4598: 3479: 5714: 5481: 5388: 3241: 3189: 625: 3415: 2451: 1563:
could require the actual BIOS chip to be replaced to ensure the malicious code is completely removed. Anti-virus software is not effective at protecting firmware and the
320:
However, the kind of heuristic used by early AV engines was totally different from those used today. The first product with a heuristic engine resembling modern ones was
993:
algorithms are used to try to classify the behaviour of a file (as either malicious or benign) given a series of file features, that are extracted from the file itself.
4738: 3224: 3106: 5544: 6157: 6435: 4312: 3624: 3572: 2287: 6131: 3205: 6500: 4955: 6098: 5897: 5740: 3741: 2188: 2078: 5792: 5421: 4268:
Shabtai, Asaf; Kanonov, Uri; Elovici, Yuval; Glezer, Chanan; Weiss, Yael (2011). ""Andromaly": A behavioral malware detection framework for android devices".
2104: 1026:
Although the signature-based approach can effectively contain malware outbreaks, malware authors have tried to stay a step ahead of such software by writing "
7442: 5451: 4419: 4392: 3844:
Firdausi, Ivan; Lim, Charles; Erwin, Alva; Nugroho, Anto Satriyo (2010). "Analysis of Machine learning Techniques Used in Behavior-Based Malware Detection".
1990:
program, which became the world's first computer worm: a computation that used the network to recreate itself on another node, and spread from node to node."
1340:
Running (the real-time protection of) multiple antivirus programs concurrently can degrade performance and create conflicts. However, using a concept called
6076: 5766: 3088: 1038:" viruses, which encrypt parts of themselves or otherwise modify themselves as a method of disguise, so as to not match virus signatures in the dictionary. 7282: 1679:
is designed to deal with broader system threats that come from network connections into the system and is not an alternative to a virus protection system.
1470: 830: 415:
network where new viruses and the possibilities of detecting and eliminating viruses were discussed. Some members of this mailing list were: Alan Solomon,
6403: 4826: 4541: 3441: 5337: 2052: 5931: 4675: 2221: 3401: 2128: 972:: a particular behavioural-based detection technique that, instead of detecting the behavioural fingerprint at run time, it executes the programs in a 7044: 5071: 4976: 2486: 5581: 4182:
Ye, Yanfang; Wang, Dingding; Li, Tao; Ye, Dongyi; Jiang, Qingshan (2008). "An intelligent PE-malware detection system based on association mining".
543: 4918: 817:
In February 2008 McAfee Labs added the industry-first cloud-based anti-malware functionality to VirusScan under the name Artemis. It was tested by
4471: 1753: 1950: 1391:
Studies in December 2007 showed that the effectiveness of antivirus software had decreased in the previous year, particularly against unknown or
1138:
will be automatically renewed, and the purchaser's credit card automatically billed, at the renewal time without explicit approval. For example,
5285: 2545: 2308: 1591:
breach. If the antivirus software employs heuristic detection, it must be fine-tuned to minimize misidentifying harmless software as malicious (
7134: 5094: 3926:
Deng, P.S.; Jau-Hwang Wang; Wen-Gong Shieh; Chih-Pin Yen; Cheng-Tan Tung (2003). "Intelligent automatic malicious code signatures extraction".
3038: 2527: 1907: 1879: 1615: 115: 6043: 6016: 5234: 4514: 4336: 3650: 3062: 2925: 1771:. It is also worth noting that sometimes antivirus software can produce a false-positive result, indicating an infection where there is none. 394:(he founded AhnLab later in 1995). Finally, in autumn 1988, in the United Kingdom, Alan Solomon founded S&S International and created his 7021: 6465: 4859: 4449: 4039: 3988: 3947: 3861: 3824: 3793: 958:
demonstrated that the algorithm which would be able to detect all possible viruses can't possibly exist (like the algorithm which determines
5613: 2850: 2624: 1401:
found that detection rates for these threats had dropped from 40 to 50% in 2006 to 20–30% in 2007. At that time, the only exception was the
617:(founded in 1988 by Petri Allas and Risto Siilasmaa – with the name of Data Fellows) released the first version of their antivirus product. 4643: 4127:
Tabish, S. Momina; Shafiq, M. Zubair; Farooq, Muddassar (2009). "Malware detection using statistical analysis of byte-level file content".
3463: 3004: 2472: 7052: 5628: 4568: 3885:
Siddiqui, Muazzam; Wang, Morgan C.; Lee, Joohan (2008). "A survey of data mining techniques for malware detection using file features".
3799: 2357: 1000: 3830: 6493: 5818: 5662: 5154: 3771:
Joint Workshop of Vietnamese Society of AI, SIGKBS-JSAI, ICS-IPSJ and IEICE-SIGAI on Active Mining; Session 3: Artificial Intelligence
2642: 2417: 412: 4594: 4365: 3971:
Komashinskiy, Dmitriy; Kotenko, Igor (2010). "Malware Detection by Data Mining Techniques Based on Positionally Dependent Features".
3476: 2246: 7399: 7090: 6984: 5688: 5513: 4244: 4227:
Sami, Ashkan; Yadegari, Babak; Peiravian, Naser; Hashemi, Sattar; Hamze, Ali (2010). "Malware detection based on mining API calls".
4158: 4080: 3902: 2570: 2509: 1440:, stated that the anti-virus industry has over-hyped how effective its products are—and so has been misleading customers—for years. 5710: 5477: 7929: 7435: 6780: 5378: 3185: 1833: 875:
involves micro-virtualization to protect desktops from malicious code execution initiated by the end user. Another approach from
776:
The possibility of embedding executable objects inside otherwise non-executable file formats can make opening those files a risk.
3769:
Kiem, Hoang; Thuy, Nguyen Yhanh and Quang, Truong Minh Nhat (December 2004) "A Machine Learning Approach to Anti-virus System",
3245: 2560: 2330: 7955: 7287: 7034: 6376: 5312: 5208:"How to troubleshoot problems during installation when you upgrade from Windows 98 or Windows Millennium Edition to Windows XP" 4705: 3576: 3419: 1849: 3267: 7114: 5185: 1869: 1838: 88:, antivirus software started to protect against other computer threats. Some products also include protection from malicious 4728: 4012:
Schultz, M.G.; Eskin, E.; Zadok, F.; Stolfo, S.J. (2001). "Data mining methods for detection of new malicious executables".
3221: 3163: 3102: 2576: 2268: 5519: 5309:"Field Notice: FN – 63204 – Cisco Clean Access has Interoperability issue with Symantec Anti-virus – delays Agent start-up" 2890: 7811: 7769: 7353: 6847: 6486: 6432: 6167: 4904: 4304: 2973: 1672: 1284: 791:
to viruses embedded in the email body itself. A user's computer could be infected by just opening or previewing a message.
134: 130: 4800: 1671:, and limit the activity of any malicious software which is present by blocking incoming or outgoing requests on certain 1103:
designed to gain administrative-level control over a computer system without being detected. Rootkits can change how the
7801: 7764: 7719: 7517: 6270: 6124: 5875: 4945: 3202: 3136: 2819: 2717: 1796:. Most of the rescue disk software can also be installed onto a USB storage device that is bootable on newer computers. 479: 475: 460: 428: 351: 321: 294: 7950: 7749: 7428: 7039: 6960: 6760: 5901: 5736: 3738: 2184: 2074: 1874: 1751:
Virus removal tools are available to help remove stubborn infections or a certain type of infection. Examples include
1135: 109: 6411: 5953: 5788: 2947: 2683: 852:, the industry has seen a shift towards signature-less approaches to the problem capable of detecting and mitigating 5211: 5132: 5038: 2607:
Direccion General del Derecho de Autor, SEP, Mexico D.F. Registry 20709/88 Book 8, page 40, dated November 24, 1988.
7373: 7016: 6974: 6630: 3298: 2100: 1976: 1843: 1331:
flagged all Chromium based web browsers and Electron based apps like WhatsApp, Discord, Spotify as a severe threat.
1131: 883:
focuses on behavioral detection by building a full context around every process execution path in real time, while
188:"affect other computer programs by modifying them in such a way as to include a (possibly evolved) copy of itself." 5762: 5444: 5411: 4423: 4396: 3357:"Homeland Security Today: Bromium Research Reveals Insecurity in Existing Endpoint Malware Protection Deployments" 3080: 2753: 2735: 1804:
According to an FBI survey, major businesses lose $ 12 million annually dealing with virus incidents. A survey by
1559:
Any writeable firmware in the computer can be infected by malicious code. This is a major concern, as an infected
7241: 6877: 6595: 6066: 2590: 1922: 1744: 1651: 1647: 1599: 788: 396: 6295: 5573: 5005:
Windows Defender is reporting a false-positive threat 'Behavior:Win32/Hive.ZY'; it's nothing to be worried about
4822: 7784: 7699: 7175: 7165: 6862: 6740: 6635: 4537: 1639: 1611: 1507: 1058: 762: 142: 6349: 5327: 3547: 2145:
Cohen, Fred (April 1, 1988). "Invited Paper: On the Implications of Computer Viruses and Methods of Defense".
2048: 2034: 2008: 5923: 2797: 2777: 2437: 2203: 7754: 7251: 6950: 6902: 6565: 4065:
Proceedings of the 13th ACM SIGKDD international conference on Knowledge discovery and data mining – KDD '07
3397: 2125: 1511: 1159: 317:, Roger Grimes described Flushot Plus as "the first holistic program to fight malicious mobile code (MMC)." 5363: 4774: 3598: 7869: 7684: 7487: 7302: 7129: 5061: 4191: 4136: 4017: 3846:
2010 Second International Conference on Advances in Computing, Control, and Telecommunication Technologies
2384: 1379: 1173: 880: 730: 210: 159:
The Creeper virus was followed by several other viruses. The first known that appeared "in the wild" was "
1363:
The functionality of a few computer programs can be hampered by active anti-virus software. For example,
567: 555: 471: 424: 7083: 6991: 6725: 5534: 1700: 1514:
in order to make it much harder for security researchers to analyse the inner workings of such malware.
1510:(GPU) to avoid detection from anti-virus software. The potential success of this involves bypassing the 499:
and began producing their first antivirus and encryption products. In the same period, in Hungary, also
355: 5844: 2990: 1142:
requires users to unsubscribe at least 60 days before the expiration of the present subscription while
3702:"CTIMD: Cyber Threat Intelligence Enhanced Malware Detection Using API Call Sequences with Parameters" 3701: 3497: 1947: 7744: 7409: 7404: 7363: 7292: 7150: 7011: 6923: 6872: 6817: 6685: 6658: 6640: 6605: 6538: 6509: 5281: 3675: 3625:"NortonLifeLock acquires Avira in $ 360M all-cash deal, 8 months after Avira was acquired for $ 180M" 2541: 1854: 1676: 1619: 1584: 1493:
to avoid detection by virus scanners. Jerome Segura, a security analyst with ParetoLogic, explained:
853: 259:, the last version of which (version 9.0) was released in April 2004. In 1987, in the United States, 4978:
If Google Play Protect is breaking bluetooth on your Moto G4 Plus, don't worry because there's a fix
4196: 4141: 4022: 3030: 2523: 1903: 1606:
to allow it access to all the potential malicious process and files, creating a potential avenue of
903:
have responded by incorporating "next-gen" offerings into their portfolios as analyst firms such as
532: 7894: 7729: 7522: 7358: 6795: 6570: 6528: 6162: 6039: 6008: 5238: 5066: 4849: 4333: 3059: 2929: 1548: 1374:
Support issues also exist around antivirus application interoperability with common solutions like
857: 495:
In the end of the 1980s, in United Kingdom, Jan Hruska and Peter Lammer founded the security firm
7180: 7160: 6907: 6812: 5603: 5569: 4285: 4250: 4209: 4164: 4086: 4045: 3994: 3953: 3908: 3867: 2861: 2620: 1668: 1607: 1328: 1078: 904: 628:(EICAR) was founded to further antivirus research and improve development of antivirus software. 6189: 3459: 3008: 400:(although he launched it commercially only in 1991 – in 1998 Solomon's company was acquired by 7547: 7368: 7322: 7231: 7027: 6785: 6720: 6670: 6617: 6575: 6523: 6461: 6243: 5509: 4898: 4564: 4240: 4154: 4076: 4035: 3984: 3943: 3898: 3857: 3820: 3789: 3721: 2566: 2413: 1859: 1292: 1190: 1027: 833:(AMTSO) started working on method of testing cloud products which was adopted on May 7, 2009. 784: 666: 575: 444: 363: 310: 206: 126: 93: 6216: 3783: 2353: 1456: 536: 7779: 7759: 7694: 7537: 7383: 7348: 7076: 6996: 6936: 6700: 6690: 6585: 6071: 4445: 4277: 4232: 4201: 4146: 4068: 4027: 3976: 3935: 3890: 3849: 3814: 3713: 2211: 2154: 1603: 1531: 1503: 1490: 1257: 1231: 1194: 1147: 1104: 1047: 1035: 1031: 990: 939: 919: 868:
will force end point protection incumbents into a new phase of innovation and acquisition.
822: 703:
In 2000, Rainer Link and Howard Fuhs started the first open source antivirus engine, called
662: 598: 590: 579: 563: 488: 416: 268: 153: 70: 5984:"NSA and GCHQ attacked antivirus software so that they could spy on people, leaks indicate" 5658: 2638: 2236: 524: 452: 195: 7844: 7816: 7659: 7378: 7317: 6887: 6867: 6590: 6580: 6439: 6380: 5383: 4489: 4369: 4340: 3745: 3483: 3228: 3209: 3066: 2887:"Dr. Web LTD Doctor Web / Dr. Web Reviews, Best AntiVirus Software Reviews, Review Centre" 2781: 2132: 1983: 1954: 1810: 1692: 1655: 1448: 1422: 1392: 1368: 1345: 973: 959: 818: 811: 780: 740:
reported that there were 333,425 unique malware samples (based on MD5) in their database.
240: 51: 5684: 3339:"Start-up offers up endpoint detection and response for behavior-based malware detection" 2505: 695:
reported that there were 98,428 unique malware samples (based on MD5) in their database.
646:
reported that there were 28,613 unique malware samples (based on MD5) in their database.
371: 328:
In 1988, the growth of antivirus companies continued. In Germany, Tjark Auerbach founded
276: 2732:"A New Virus Naming Convention (1991) – CARO – Computer Antivirus Research Organization" 1212:
mistakenly removed essential operating system files, leaving thousands of PCs unable to
7864: 7806: 7791: 7774: 7689: 7594: 7589: 7338: 7312: 7119: 7057: 6955: 6805: 6755: 6730: 6695: 6675: 6555: 6543: 6322: 4621: 4590: 1805: 1592: 1461: 1447:
Although methods may differ, some notable independent quality testing agencies include
1410: 1296: 1271: 1209: 1062: 896: 837: 770: 766: 594: 586: 516: 483: 440: 375: 367: 302: 272: 191: 179: 81: 31: 1571:
devices contain writeable firmware which can be modified with malicious code (dubbed "
962:). However, using different layers of defense, a good detection rate may be achieved. 7944: 7849: 7664: 7654: 7559: 7297: 7216: 7124: 6967: 6928: 6897: 6892: 6745: 6735: 6705: 6327: 6248: 4733: 4213: 3522: 2322: 2158: 1864: 1341: 1322:
Bluetooth application as malware, causing Bluetooth functionality to become disabled.
1288: 1193:
antivirus applications, a false positive in an essential file can render the Windows
996: 931: 807: 723: 670: 621:
claims to be the first antivirus firm to establish a presence on the World Wide Web.
420: 387: 149: 5308: 4701: 4168: 4105: 3973:
2010 18th Euromicro Conference on Parallel, Distributed and Network-based Processing
3957: 3871: 3323: 209:"in the wild" computer virus, and one of the first real widespread infections, was " 7909: 7821: 7624: 7574: 7492: 7236: 7155: 7001: 6857: 6560: 6354: 5608: 5495: 5332: 5260: 4854: 4769: 4648: 4289: 4254: 4090: 3275: 2241: 1959: 1791: 1708: 1527: 1227: 1177: 1019:
Traditional antivirus software relies heavily upon signatures to identify malware.
884: 350:, Vesselin Bontchev released his first freeware antivirus program (he later joined 256: 5181: 3998: 3912: 3375:"Duelling Unicorns: CrowdStrike Vs. Cylance In Brutal Battle To Knock Hackers Out" 5499: 4049: 3159: 2858:
AVAR2010 13th Association of anti Virus Asia Researchers International Conference
2407: 7904: 7859: 7674: 7614: 7527: 7470: 7465: 7307: 7226: 6941: 6775: 6750: 6715: 6550: 6300: 2886: 2851:"Test Files and Product Evaluation: the Case for and against Malware Simulation" 1777: 1638:
running a virus signature definition update, scanning a file, and identifying a
1564: 1437: 1143: 1061:
has several family members, depending on the antivirus vendor's classification.
986: 980: 943: 911:
have called traditional signature-based antivirus "ineffective" and "outdated".
892: 876: 865: 654: 571: 500: 432: 383: 260: 251:
was also released. This was the de facto industry standard virus killer for the
221: 220:
connectivity was widespread, computer viruses were typically spread by infected
4031: 3717: 2969: 965:
There are several methods which antivirus engines can use to identify malware:
806:
Because most users are usually connected to the Internet on a continual basis,
7889: 7879: 7709: 7599: 7266: 7246: 7211: 7006: 6822: 6770: 6653: 6533: 5867: 4796: 4281: 4205: 3939: 3887:
Proceedings of the 46th Annual Southeast Regional Conference on XX – ACM-SE 46
1948:
From the first email to the first YouTube video: a definitive internet history
1884: 1728: 1544: 1486: 1261: 1260:
detected svchost.exe, a normal Windows binary, as a virus on machines running
1223: 955: 926:
Since 2016, there has been a notable amount of consolidation in the industry.
799:
was the first security firm that developed an Anti-Rootkit technology, called
719: 280: 175: 160: 4515:"Kaspersky Cyber Security Solutions for Home & Business | Kaspersky" 3725: 3132: 2827: 2709: 1547:); installed software that is damaged requires re-installation (however, see 714:, the first ever open source antivirus engine to be commercialised. In 2007, 288:
there is no algorithm that can perfectly detect all possible computer viruses
7826: 7604: 7584: 7475: 7256: 7206: 6882: 6837: 6832: 6680: 6648: 6194: 5128: 5034: 4236: 4150: 4072: 3894: 1784: 1766: 1452: 1418: 1364: 1349: 1275: 915: 233: 2731: 1583:
Antivirus software has some drawbacks, first of which that it can impact a
1383:
part of the policy assessment library, the user will be unable to connect.
17: 5030: 2943: 2687: 1630: 1264:
with Service Pack 3, causing a reboot loop and loss of all network access.
7884: 7724: 7714: 7569: 7564: 7512: 7507: 6842: 6800: 6663: 5505: 5207: 5124: 2216: 1733: 1429: 1357: 1352:) have created applications which can run multiple engines concurrently. 1315: 1169: 849: 796: 618: 614: 448: 382:) and released their first version of avast! antivirus. In June 1988, in 347: 252: 244: 217: 164: 97: 3980: 3853: 3700:
Lv, Mingqi; Zeng, Huan; Chen, Tieming; Zhu, Tiantian (October 1, 2023).
840:
introduced a similar cloud service, called Protective Cloud Technology.
39: 7734: 7629: 7261: 7170: 7099: 6852: 6827: 6790: 6478: 5095:"New Microsoft Forefront Software Runs Five Antivirus Vendors' Engines" 3416:"CylancePROTECT® Achieves HIPAA Security Rule Compliance Certification" 2749: 1822: 1740: 1704: 1523: 1466: 1319: 1213: 1165: 1100: 1096: 1090: 908: 887:
leverages an artificial intelligence model based on machine learning.
872: 861: 749: 737: 692: 650: 643: 610: 467: 338: 267:
company and, at the end of that year, he released the first version of
85: 74: 6009:"Popular security software came under relentless NSA and GCHQ attacks" 3081:"The digital detective: Mikko Hypponen's war on malware is escalating" 2594: 1926: 1409:
website the average detection rate for all variants of the well-known
200:"a code that recursively replicates a possibly evolved copy of itself" 7899: 7874: 7796: 7739: 7704: 7679: 7609: 7579: 7554: 7497: 7420: 7221: 7201: 7196: 6765: 6710: 6625: 6221: 4951: 4823:"Botched McAfee update shutting down corporate XP machines worldwide" 4014:
Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001
1759: 1635: 1572: 1305: 1139: 1077:
signature. These signatures often contain non-contiguous code, using
1065:
classifies members of the Vundo family into two distinct categories,
900: 715: 711: 636: 531:
antivirus. In Italy, Gianfranco Tonello created the first version of
504: 496: 436: 408: 401: 264: 138: 47: 43: 6442:. Spamfighter.com (September 2, 2010). Retrieved on January 3, 2017. 4229:
Proceedings of the 2010 ACM Symposium on Applied Computing – SAC '10
2506:"How friends help friends on the Internet: The Ross Greenberg Story" 1397: 125:
The first known computer virus appeared in 1971 and was dubbed the "
5659:"Why F-PROT Antivirus fails to disinfect the virus on my computer?" 4106:"Learning to Detect and Classify Malicious Executables in the Wild" 2621:"The 'Security Digest' Archives (TM) : www.phreak.org-virus_l" 2030: 2004: 1567:
BIOS from infection. In 2014, security researchers discovered that
1405:
antivirus, which managed a detection rate of 68%. According to the
1278:, rendering it unable to boot, due to an endless boot loop created. 7854: 7669: 7619: 7542: 7532: 7482: 5539: 5416: 2793: 2774: 2433: 1737: 1727: 1629: 1402: 1055: 935: 927: 683: 677: 456: 329: 7068: 4063:
Ye, Yanfang; Wang, Dingding; Li, Tao; Ye, Dongyi (2007). "IMDS".
3748:. Enterprise.comodo.com (June 20, 2014). Retrieved on 2017-01-03. 3242:"AMTSO Best Practices for Testing In-the-Cloud Security Products" 1421:. Modern viruses are often written by professionals, financed by 148:
The Creeper virus was eventually deleted by a program created by
80:
Antivirus software was originally developed to detect and remove
7502: 6377:"FBI estimates major companies lose $ 12m annually from viruses" 5629:"Review of Bitdefender Antivirus Security Software 2017 edition" 5359: 4920:
Sophos Antivirus Detects Itself as Malware, Deletes Key Binaries
4886:, October 3, 2011, archived from the original on October 4, 2011 4764: 1827: 1560: 605:
at the time), although they released the first version of their
559: 547: 7424: 7072: 6482: 2380: 1986:: "from one machine to another led to experimentation with the 1813:
in 2010 49% of women did not use any antivirus program at all.
1444:
positive results as well, identifying benign files as malware.
1146:
sends notifications to unsubscribe 30 days before the renewal.
918:, Windows includes its own free antivirus protection under the 733:
and Theis Søndergaard co-founded the antivirus firm BullGuard.
631:
In 1992, in Russia, Igor Danilov released the first version of
4305:"Netflix Is Dumping Anti-Virus, Presages Death Of An Industry" 3739:
Sandboxing Protects Endpoints | Stay Ahead Of Zero Day Threats
2326: 2126:
Fred Cohen: "Computer Viruses – Theory and Experiments" (1983)
1568: 1433: 1375: 562:
members includes: Alan Solomon, Costin Raiu, Dmitry Gryaznov,
407:
Also in 1988, a mailing list named VIRUS-L was started on the
89: 27:
Computer software to defend against malicious computer viruses
4522: 2135:. Eecs.umich.edu (November 3, 1983). Retrieved on 2017-01-03. 1598:
Antivirus software itself usually runs at the highly trusted
985:: one of the latest approaches applied in malware detection. 6604: 5840: 5125:"Steps to take before you install Windows XP Service Pack 3" 3486:. Forrester.com (October 19, 2016). Retrieved on 2017-01-03. 1046:
Many viruses start as a single infection and through either
4883:
MSE false positive detection forces Google to update Chrome
3928:
IEEE 37th Annual 2003 International Carnahan Conference on
2987: 2655:
SAM Identifies Virus-Infected Files, Repairs Applications,
821:
in February 2008 and officially unveiled in August 2008 in
582:, Peter Ferrie, Righard Zwienenberg and Vesselin Bontchev. 84:, hence the name. However, with the proliferation of other 4947:
Shh/Updater-B false positive by Sophos anti-virus products
2185:"Virus Bulletin :: In memoriam: Péter Ször 1970–2013" 3398:"Is Anti-virus Dead? The Shift Toward Next-Gen Endpoints" 3069:. Brandeins.de (July 2009). Retrieved on January 3, 2017. 5604:"Researchers up evilness ante with GPU-assisted malware" 5182:"Upgrading to Microsoft Windows Vista recommended steps" 4644:"AVG incorrectly flags user32.dll in Windows XP SP2/SP3" 1846:, the European Institute for Computer Antivirus Research 1095:
Anti-virus software can attempt to scan for rootkits. A
243:
in 1985, released their first antivirus product for the
4104:
Kolter, J. Zico; Maloof, Marcus A. (December 1, 2006).
3523:"Test antivirus software for Windows 11 - October 2023" 2615: 2613: 1314:
the Google Play Protect anti-virus started identifying
6003: 6001: 3477:
The Forrester Wave™: Endpoint Security Suites, Q4 2016
1973:
IEEE Annals of the History of Computing, Volumes 27–28
511:
1990–2000 period (emergence of the antivirus industry)
503:
was founded (which has recently being incorporated by
178:
in one of the first ever published academic papers on
6271:"How To Tell If a Virus Is Actually a False Positive" 5954:"Norton AntiVirus ignores malicious WMI instructions" 5282:"Spyware, Adware, and Viruses Interfering with Steam" 4622:"Rogue/Suspect Anti-Spyware Products & Web Sites" 3651:"BullGuard to drop name in favour of Norton branding" 3599:"Avast Announces Agreement to Acquire AVG for $ 1.3B" 486:(founded by Gary Hendrix in 1982) launched its first 5898:"How Antivirus Software Can Slow Down Your Computer" 5445:"Whole Product Dynamic "Real World" Production Test" 3299:"The Mysterious Return of Years-Old Chinese Malware" 3103:"Everyday cybercrime – and what you can do about it" 1150:
also renews subscriptions automatically by default.
848:
Following the 2013 release of the APT 1 report from
844:
2014–present: rise of next-gen, market consolidation
649:
Over time other companies were founded. In 1996, in
354:). Also Frans Veldman released the first version of 194:
has been given by the Hungarian security researcher
30:"Antivirus" redirects here. For the medication, see 7922: 7835: 7645: 7638: 7458: 7392: 7331: 7275: 7189: 7143: 7107: 6916: 6616: 6516: 6244:"Download Kaspersky Virus Removal Tool application" 5412:"Trend Micro: Antivirus industry lied for 20 years" 3603:
Avast Announces Agreement to Acquire AVG for $ 1.3B
3324:"Magic Quadrant Endpoint Protection Platforms 2016" 3186:"CloudAV: N-Version Antivirus in the Network Cloud" 2562:
Malicious Mobile Code: Virus Protection for Windows
1998: 1996: 710:In 2001, Tomasz Kojm released the first version of 315:
Malicious Mobile Code: Virus Protection for Windows
239:In 1987, Andreas Lüning and Kai Figge, who founded 5478:"Guidelines released for antivirus software tests" 4676:"McAfee to compensate businesses for buggy update" 2354:"G Data presents first Antivirus solution in 1987" 626:European Institute for Computer Antivirus Research 523:at the time). In Hungary, the security researcher 279:, and Miroslav Trnka created the first version of 54:, was originally developed by Tomasz Kojm in 2001. 6404:"Small and Medium Size Businesses are Vulnerable" 5868:"Why the Security of USB Is Fundamentally Broken" 3816:Data Mining and Machine Learning in Cybersecurity 2639:"Symantec Softwares and Internet Security at PCM" 6190:"Windows Malicious Software Removal Tool 64-bit" 6158:"Online Anti-Virus Scans: A Free Second Opinion" 6040:"What Is Cloud Anti-Virus and How Does It Work?" 5711:"Cryptolocker Ransomware: What You Need To Know" 4129:Proceedings of the ACM SIGKDD Workshop on Cyber 1530:. Rootkits can modify the inner workings of the 779:Later email programs, in particular Microsoft's 676:In 1996, there was also the first "in the wild" 482:only in 1993). Meanwhile, in the United States, 2668:SAM Update Lets Users Program for New Viruses, 1699:Some examples of cloud anti-virus products are 1495: 1242: 515:In 1990, in Spain, Mikel Urizarbarrena founded 336:at the time) and released the first version of 6458:The Art of Computer Virus Research and Defense 6433:Nearly 50% Women Don’t Use Anti-virus Software 5574:"Internet scam uses adult game to extort cash" 5564: 5562: 5501:AVIEN Malware Defense Guide for the Enterprise 3160:"Protecting Microsoft Outlook against Viruses" 2075:"Top 10 Computer Viruses: No. 10 – Elk Cloner" 1830:, the Computer Antivirus Research Organization 1164:Some apparent antivirus programs are actually 657:was founded and released the first version of 390:released its first antivirus software, called 7436: 7084: 6494: 5685:"Actions to be performed on infected objects" 4729:"Flawed Symantec update cripples Chinese PCs" 4446:"Antivirus Research and Detection Techniques" 2914: 2912: 2910: 2908: 2381:"The ultimate Virus Killer Book and Software" 2101:"List of Computer Viruses Developed in 1980s" 1168:masquerading as legitimate software, such as 8: 4850:"Horror AVG update ballsup bricks Windows 7" 3676:"NortonLifeLock Completes Merger with Avast" 2467: 2465: 2202:Bassham, Lawrence; Polk, W. (October 1992). 1274:anti-virus suite damaged 64-bit versions of 6125:"Comodo Cloud Antivirus User Guideline PDF" 5224:Mentioned within "General troubleshooting". 5155:"Upgrading from Windows Vista to Windows 7" 4765:"January 2010 – Pegasus Mail v4.52 Release" 4702:"Buggy McAfee update whacks Windows XP PCs" 3031:"Cisco Completes Acquisition of Sourcefire" 2849:Harley, David; Myers, Lysa; Willems, Eddy. 1471:Anti-Malware Testing Standards Organization 831:Anti-Malware Testing Standards Organisation 293:Finally, at the end of 1987, the first two 7642: 7443: 7429: 7421: 7091: 7077: 7069: 6501: 6487: 6479: 5535:"Why popular antivirus apps 'do not work'" 5031:"Plus! 98: How to Remove McAfee VirusScan" 4270:Journal of Intelligent Information Systems 4133:and Intelligence Informatics – CSI-KDD '09 3680:NortonLifeLock Completes Merger with Avast 3498:"Is Windows Defender Good Enough? Not Yet" 2794:"F-Secure Weblog : News from the Lab" 1711:has also produced cloud-based anti-virus. 1336:System and interoperability related issues 609:(AVG) only in 1992. On the other hand, in 550:) was founded. In 1991, CARO released the 7045:Security information and event management 6067:"Antivirus Software Heads for the Clouds" 5924:"Softpedia Exclusive Interview: Avira 10" 4195: 4140: 4021: 3785:Data Mining Methods for Malware Detection 3007:. ClamAV. August 17, 2007. Archived from 2473:An Undetectable Computer Virus (Archived) 2215: 5315:from the original on September 24, 2009. 5235:"BT Home Hub Firmware Upgrade Procedure" 4758: 4756: 3813:Dua, Sumeet; Du, Xian (April 19, 2016). 3385:from the original on September 11, 2016. 3363:from the original on September 24, 2015. 2037:from the original on September 20, 2015. 597:, Jan Gritzbach and Tomáš Hofer founded 544:Computer Antivirus Research Organization 46:, an open-source antivirus based on the 38: 5964:from the original on September 12, 2009 5815:"Phrack Inc. Persistent BIOS Infection" 5665:from the original on September 17, 2015 4642:Protalinski, Emil (November 11, 2008). 4343:. (PDF) . Retrieved on January 3, 2017. 3448:from the original on December 21, 2016. 3404:from the original on December 20, 2016. 3109:from the original on February 20, 2014. 2800:from the original on September 23, 2012 2542:"A Brief History of Antivirus Software" 2458:from the original on February 24, 2016. 1895: 1754:Windows Malicious Software Removal Tool 190:(note that a more recent definition of 7135:Timeline of computer viruses and worms 5639:from the original on November 21, 2016 5366:from the original on November 3, 2010. 5161:from the original on November 30, 2011 5093:Higgins, Kelly Jackson (May 5, 2010). 5074:from the original on February 11, 2011 5012:from the original on September 5, 2022 5008:, Windows Central, September 5, 2022, 4981:, Android Police, September 11, 2017, 4896: 4682:from the original on September 4, 2010 4595:"Norton Automatic Renewal Service FAQ" 4452:from the original on February 27, 2009 4418:Symantec Corporation (February 2007). 4391:Symantec Corporation (February 2009). 4334:Automatic Malware Signature Generation 4315:from the original on September 6, 2015 3466:from the original on November 6, 2016. 3345:from the original on February 5, 2015. 2893:from the original on February 23, 2014 2720:from the original on October 13, 2014. 2440:from the original on October 28, 2016. 2249:from the original on September 6, 2010 1921:Thomas Chen, Jean-Marc Robert (2004). 1880:Timeline of computer viruses and worms 1616:Government Communications Headquarters 1291:web browser, rival to Microsoft's own 960:whether or not the given program halts 116:Timeline of computer viruses and worms 7022:Host-based intrusion detection system 6046:from the original on October 10, 2010 6019:from the original on October 31, 2016 5960:. CBS Interactive. October 21, 2004. 5841:"Turning USB peripherals into BadUSB" 5789:"New BIOS Virus Withstands HDD Wipes" 5769:from the original on February 9, 2011 5717:from the original on February 9, 2014 5616:from the original on August 10, 2017. 5522:from the original on January 3, 2014. 5391:from the original on January 12, 2010 5135:from the original on December 8, 2009 4985:from the original on November 7, 2017 4927:from the original on January 17, 2014 4862:from the original on December 5, 2010 4708:from the original on January 13, 2011 4478:from the original on August 24, 2010. 3192:from the original on August 26, 2014. 3041:from the original on January 13, 2015 2993:from the original on August 26, 2014. 2738:from the original on August 13, 2011. 2710:"Who we are – TG Soft Software House" 2627:from the original on January 5, 2010. 2548:from the original on August 26, 2014. 2512:from the original on August 26, 2014. 2493:from the original on August 26, 2014. 2191:from the original on August 26, 2014. 2081:from the original on February 7, 2011 1201:Examples of serious false-positives: 121:1971–1980 period (pre-antivirus days) 7: 6013:Andrew Fishman, Morgan Marquis-Boire 5934:from the original on August 26, 2011 5484:from the original on April 22, 2011. 5457:from the original on January 2, 2014 5424:from the original on October 6, 2014 5171:Mentioned within "Before you begin". 4923:, The Next Web, September 20, 2012, 4571:from the original on October 6, 2009 4352: 3833:from the original on March 20, 2017. 3802:from the original on March 20, 2017. 3757: 3119: 3091:from the original on March 15, 2016. 2976:from the original on March 24, 2017. 2950:from the original on August 21, 2013 2579:from the original on March 21, 2017. 2565:. O'Reilly Media, Inc. p. 522. 2530:from the original on April 27, 2015. 2454:. Vision Square. February 16, 2016. 2379:Karsmakers, Richard (January 2010). 2284:"(II) Evolution of computer viruses" 2224:from the original on April 23, 2011. 2171: 2055:from the original on January 7, 2011 1923:"The Evolution of Viruses and Worms" 1910:from the original on April 11, 2011. 1823:Anti-virus and anti-malware software 1534:and tamper with antivirus programs. 73:used to prevent, detect, and remove 7053:Runtime application self-protection 6079:from the original on April 26, 2011 5878:from the original on August 3, 2014 5847:from the original on April 18, 2016 5691:from the original on August 9, 2015 5584:from the original on April 18, 2010 5547:from the original on April 30, 2011 5379:"Hacking poses threats to business" 4958:from the original on April 21, 2014 4829:from the original on April 22, 2010 4803:from the original on April 24, 2010 4741:from the original on April 26, 2011 4656:from the original on April 30, 2011 4601:from the original on April 13, 2014 3623:Lunden, Ingrid (December 7, 2020). 3297:Barrett, Brian (October 18, 2018). 3158:Slipstick Systems (February 2009). 3060:Der Unternehmer – brand eins online 2360:from the original on March 15, 2017 2237:"PC virus celebrates 20th birthday" 1654:), hardware and network firewalls, 1230:on Windows was falsely detected by 1208:a faulty virus signature issued by 1130:Some commercial antivirus software 578:, Morton Swimmer, Nick FitzGerald, 297:antivirus utilities were released: 6402:Kaiser, Michael (April 17, 2009). 6379:. January 30, 2007. Archived from 5900:. Support.com Blog. Archived from 5795:from the original on April 1, 2011 5763:"The 10 faces of computer malware" 5743:from the original on March 2, 2011 5328:"Anti-virus protection gets worse" 5214:from the original on March 9, 2012 5188:from the original on March 8, 2012 5041:from the original on April 8, 2010 4544:from the original on July 15, 2010 3337:Messmer, Ellen (August 20, 2014). 3139:from the original on June 16, 2011 2970:"Linuxvirus – Community Help Wiki" 2756:from the original on July 18, 2011 2645:from the original on July 1, 2014. 2409:Inventors and Inventions, Volume 4 2387:from the original on July 29, 2016 2107:from the original on July 24, 2011 2031:"Creeper – The Virus Encyclopedia" 1957:. Tom Meltzer and Sarah Phillips. 1634:The command-line virus scanner of 1184:Problems caused by false positives 25: 7400:Computer and network surveillance 6985:Security-focused operating system 6137:from the original on June 4, 2016 6105:from the original on May 17, 2016 6099:"Comodo Cloud Antivirus released" 5866:Greenberg, Andy (July 31, 2014). 5443:AV Comparatives (December 2013). 5340:from the original on May 11, 2011 5326:Goodin, Dan (December 21, 2007). 5288:from the original on July 1, 2013 5105:from the original on May 12, 2010 4848:Leyden, John (December 2, 2010). 4777:from the original on May 28, 2010 3444:. Trend Micro. October 18, 2016. 3166:from the original on June 2, 2009 2559:Grimes, Roger A. (June 1, 2001). 2333:from the original on June 4, 2008 2269:"The History of Computer Viruses" 2235:Leyden, John (January 19, 2006). 1736:scanner is an engine to scan for 7930:Comparison of antivirus software 6781:Insecure direct object reference 6408:National Cyber Security Alliance 6323:"Download Kaspersky Rescue Disk" 6065:Erickson, Jon (August 6, 2008). 3649:Daniel Todd (February 7, 2022). 3133:"New virus travels in PDF files" 2011:from the original on May 2, 2014 2005:"Core War: Creeper & Reaper" 1834:Comparison of antivirus software 722:, which in turn was acquired by 489:Symantec antivirus for Macintosh 397:Dr. Solomon's Anti-Virus Toolkit 141:mainframe computers running the 129:". This computer virus infected 7035:Information security management 6038:Zeltser, Lenny (October 2010). 5737:"How Anti-Virus Software Works" 5062:"G-Data Internet Security 2010" 5060:Vamosi, Robert (May 28, 2009). 4797:"McAfee DAT 5958 Update Issues" 4763:Harris, David (June 29, 2009). 4536:Kelly, Michael (October 2006). 3573:"McAfee Becomes Intel Security" 3496:Paul Wagenseil (May 25, 2016). 3396:Potter, Davitt (June 9, 2016). 2487:"Flu Shot for Computer Viruses" 2412:. Paul Bernabeo. p. 1033. 1975:. IEEE Computer Society, 2005. 1850:Endpoint detection and response 1658:antivirus and online scanners. 1579:Performance and other drawbacks 1485:Some new viruses, particularly 1344:, several companies (including 585:In 1991, in the United States, 286:In 1987, Fred Cohen wrote that 7115:Comparison of computer viruses 6350:"Best Comodo Rescue Disk 2022" 6156:Krebs, Brian (March 9, 2007). 5817:. June 1, 2009. Archived from 5627:Iresh, Gina (April 10, 2010). 5476:Kirk, Jeremy (June 14, 2010). 5410:Espiner, Tom (June 30, 2008). 2593:(in Icelandic). Archived from 2526:. spgedwards.com. April 2012. 2504:Strom, David (April 1, 2010). 2321:Wells, Joe (August 30, 1996). 1870:Quarantine (antivirus program) 1839:Comparison of computer viruses 1543:copies (this is also true for 1482:releasing them into the wild. 923:2014 Microsoft bought McAfee. 589:released the first version of 527:released the first version of 1: 7812:Trend Micro Internet Security 7770:Microsoft Security Essentials 7354:Data loss prevention software 5930:. Softpedia. April 14, 2010. 5377:Illett, Dan (July 13, 2007). 4472:"Terminology – F-Secure Labs" 3932:Technology, 2003. Proceedings 3203:McAfee Artemis Preview Report 3079:Williams, Greg (April 2012). 2926:"BitDefender Product History" 2282:Panda Security (April 2004). 1904:"What is antivirus software?" 1662:Hardware and network firewall 1285:Microsoft Security Essentials 474:created the first version of 228:1980–1990 period (early days) 131:Digital Equipment Corporation 7875:Dr.Web Mobile Security Suite 7802:Symantec Endpoint Protection 7765:Microsoft Defender Antivirus 5533:Kotadia, Munir (July 2006). 4184:Journal in Computer Virology 3575:. McAfee Inc. Archived from 3005:"Sourcefire acquires ClamAV" 2524:"Anti-virus is 30 years old" 2406:Cavendish, Marshall (2007). 2159:10.1016/0167-4048(88)90334-3 729:In 2002, in United Kingdom, 7905:Trend Micro Mobile Security 7860:Bitdefender Mobile Security 7855:Avira Free Android Security 7750:Kaspersky Internet Security 7040:Information risk management 6961:Multi-factor authentication 6517:Related security categories 5360:"ZeuS Tracker :: Home" 4727:Tan, Aaron (May 24, 2007). 4368:. Kaspersky. Archived from 2352:G Data Software AG (2017). 1875:Sandbox (computer security) 1154:Rogue security applications 1132:end-user license agreements 934:in 2016 for $ 1.3 billion. 661:(AVX). In 1997, in Russia, 593:. In the same year, in the 249:Ultimate Virus Killer (UVK) 186:to describe programs that: 163:", in 1981, which infected 110:History of computer viruses 7972: 7374:Intrusion detection system 7017:Intrusion detection system 6975:Computer security software 6631:Advanced persistent threat 4032:10.1109/SECPRI.2001.924286 3819:. CRC Press. pp. 1–. 3718:10.1016/j.cose.2023.103518 3312:– via www.wired.com. 3065:November 22, 2012, at the 1953:December 31, 2016, at the 1295:. MSE flagged Chrome as a 1157: 1134:include a clause that the 1088: 1001:Excessive citations inline 814:antivirus design in 2008. 374:and Eduard Kučera founded 113: 107: 29: 7242:Privacy-invasive software 6602: 6596:Digital rights management 6217:"Sophos Scan & Clean" 4903:: CS1 maint: unfit URL ( 4339:January 24, 2021, at the 4282:10.1007/s10844-010-0148-x 4206:10.1007/s11416-008-0082-4 3940:10.1109/CCST.2003.1297626 3482:October 22, 2016, at the 3418:. Cylance. Archived from 3222:McAfee Third Quarter 2008 2780:November 7, 2014, at the 1648:Unified Threat Management 1469:and other members of the 1413:trojan is as low as 40%. 1015:Signature-based detection 669:co-founded security firm 459:) and Vesselin Bontchev ( 309:by Erwin Lanting. In his 7885:F-Secure Mobile Security 7785:Norton Internet Security 7700:Comodo Internet Security 6741:Denial-of-service attack 6636:Arbitrary code execution 3706:Computers & Security 2309:Kaspersky Lab Virus list 2147:Computers & Security 1612:National Security Agency 1508:Graphics Processing Unit 1395:. The computer magazine 1126:Unexpected renewal costs 554:, originally written by 535:antivirus, then founded 362:(he sold his company to 7670:Avira Internet Security 7252:Rogue security software 6951:Computer access control 6903:Rogue security software 6566:Electromagnetic warfare 4620:SpywareWarrior (2007). 4237:10.1145/1774088.1774303 4151:10.1145/1599272.1599278 4073:10.1145/1281192.1281308 3895:10.1145/1593105.1593239 3244:. AMTSO. Archived from 2988:"Sorry – recovering..." 1270:a faulty update on the 1160:Rogue security software 1034:" and, more recently, " 1006:considered for deletion 247:platform. In 1987, the 7956:Utility software types 7900:McAfee Mobile Security 7895:G Data Mobile Security 7870:Comodo Mobile Security 7288:Classic Mac OS viruses 7130:List of computer worms 6997:Obfuscation (software) 6726:Browser Helper Objects 6610: 5633:www.digitalgrog.com.au 4954:, September 19, 2012, 4490:"Real-Time Protection" 4303:Fox-Brewster, Thomas. 3788:. 2008. pp. 15–. 3744:April 2, 2015, at the 3227:April 3, 2016, at the 3208:April 3, 2016, at the 2944:"InfoWatch Management" 2824:EICAR official website 2591:"Friðrik Skúlason ehf" 2452:"ESET NOD32 Antivirus" 2003:Metcalf, John (2014). 1748: 1642: 1585:computer's performance 1500: 1423:criminal organizations 1380:network access control 1247: 950:Identification methods 769:applications, such as 182:. Cohen used the term 55: 7740:Mac Internet Security 6992:Data-centric security 6873:Remote access trojans 6608: 6438:May 13, 2013, at the 6414:on September 17, 2012 5904:on September 29, 2012 4494:support.kaspersky.com 3268:"TECHNOLOGY OVERVIEW" 3212:. av-comparatives.org 2867:on September 29, 2011 2775:CAROids, Hamburg 2003 2131:June 8, 2011, at the 1982:May 13, 2016, at the 1731: 1701:Panda Cloud Antivirus 1633: 1626:Alternative solutions 1376:SSL VPN remote access 705:OpenAntivirus Project 635:, which later became 552:"Virus Naming Scheme" 356:ThunderByte Antivirus 108:Further information: 42: 7880:ESET Mobile Security 7745:Kaspersky Anti-Virus 7410:Operation: Bot Roast 6924:Application security 6818:Privilege escalation 6686:Cross-site scripting 6539:Cybersex trafficking 6510:Information security 6456:Szor, Peter (2005). 6449:General bibliography 4563:Bitdefender (2009). 4538:"Buying Dangerously" 3773:, Vol. 67, pp. 61–65 3341:. networkworld.com. 3011:on December 15, 2007 2889:. Reviewcentre.com. 2544:. techlineinfo.com. 2485:Yevics, Patricia A. 2434:"About ESET Company" 2271:. November 10, 2017. 2217:10.6028/NIST.IR.4939 2204:"History of Viruses" 1620:information security 1112:Real-time protection 7523:G Data CyberDefense 7359:Defensive computing 7276:By operating system 6571:Information warfare 6529:Automotive security 6163:The Washington Post 6130:. help.comodo.com. 5713:. October 8, 2013. 5298:Steam support page. 4565:"Automatic Renewal" 4372:on December 3, 2013 4366:"Generic detection" 4355:, pp. 252–288. 4110:J. Mach. Learn. Res 3981:10.1109/PDP.2010.30 3854:10.1109/ACT.2010.33 3760:, pp. 474–481. 3579:on January 15, 2014 3460:"Next-Gen Endpoint" 3422:on October 22, 2016 3326:. Gartner Research. 3037:. October 7, 2013. 2672:, February 19, 1990 2489:. americanbar.org. 1555:Firmware infections 1549:System File Checker 1506:virus has used the 1459:, West Coast Labs, 1297:Zbot banking trojan 1079:wildcard characters 974:virtual environment 271:. Also in 1987 (in 7951:Antivirus software 7452:Antivirus software 7344:Antivirus software 7190:Malware for profit 7161:Man-in-the-browser 7108:Infectious malware 6980:Antivirus software 6848:Social engineering 6813:Polymorphic engine 6766:Fraudulent dialers 6671:Hardware backdoors 6611: 6460:. Addison-Wesley. 5791:. March 27, 2009. 5570:The Canadian Press 4825:. April 21, 2010. 4799:. April 21, 2010. 4525:on March 12, 2006. 3442:"Trend Micro-XGen" 3231:. corporate-ir.net 3135:. August 7, 2001. 2932:on March 17, 2012. 2682:Naveen, Sharanya. 1963:. October 23, 2009 1769:Virus Removal Tool 1749: 1643: 1329:Microsoft Defender 1287:(MSE) removed the 956:Frederick B. Cohen 455:, Tjark Auerbach ( 170:In 1983, the term 145:operating system. 59:Antivirus software 56: 7938: 7937: 7918: 7917: 7418: 7417: 7369:Internet security 7323:HyperCard viruses 7232:Keystroke logging 7222:Fraudulent dialer 7166:Man-in-the-middle 7066: 7065: 7028:Anomaly detection 6933:Secure by default 6786:Keystroke loggers 6721:Drive-by download 6609:vectorial version 6576:Internet security 6524:Computer security 6467:978-0-321-30454-4 6170:on April 22, 2011 6015:. June 22, 2015. 5821:on April 30, 2011 5765:. July 17, 2009. 5261:"Troubleshooting" 4519:usa.kaspersky.com 4426:on April 27, 2009 4041:978-0-7695-1046-0 3990:978-1-4244-5672-7 3949:978-0-7803-7882-7 3863:978-1-4244-8746-2 3826:978-1-4398-3943-0 3795:978-0-549-88885-7 3248:on April 14, 2016 3122:, pp. 66–67. 2597:on June 17, 2006. 2508:. wordpress.com. 2290:on August 2, 2009 1860:Internet security 1855:Firewall software 1732:The command-line 1724:Specialized tools 1614:(NSA) and the UK 1293:Internet Explorer 1191:Microsoft Windows 1121:Issues of concern 1085:Rootkit detection 1054:For example, the 970:Sandbox detection 810:first proposed a 667:Natalya Kaspersky 659:Anti-Virus eXpert 476:F-PROT Anti-Virus 439:), Luis Corrons ( 364:Norman Safeground 346:at the time). In 344:"Luke Filewalker" 207:IBM PC compatible 65:), also known as 16:(Redirected from 7963: 7780:Norton AntiVirus 7760:McAfee VirusScan 7695:Comodo Antivirus 7643: 7445: 7438: 7431: 7422: 7384:Network security 7349:Browser security 7093: 7086: 7079: 7070: 6937:Secure by design 6868:Hardware Trojans 6701:History sniffing 6691:Cross-site leaks 6586:Network security 6503: 6496: 6489: 6480: 6471: 6443: 6430: 6424: 6423: 6421: 6419: 6410:. Archived from 6399: 6393: 6392: 6390: 6388: 6383:on July 24, 2012 6373: 6367: 6366: 6364: 6362: 6346: 6340: 6339: 6337: 6335: 6319: 6313: 6312: 6310: 6308: 6292: 6286: 6285: 6283: 6281: 6267: 6261: 6260: 6258: 6256: 6240: 6234: 6233: 6231: 6229: 6213: 6207: 6206: 6204: 6202: 6186: 6180: 6179: 6177: 6175: 6166:. Archived from 6153: 6147: 6146: 6144: 6142: 6136: 6129: 6121: 6115: 6114: 6112: 6110: 6101:. wikipost.org. 6095: 6089: 6088: 6086: 6084: 6072:Information Week 6062: 6056: 6055: 6053: 6051: 6035: 6029: 6028: 6026: 6024: 6005: 5996: 5995: 5993: 5991: 5980: 5974: 5973: 5971: 5969: 5950: 5944: 5943: 5941: 5939: 5920: 5914: 5913: 5911: 5909: 5894: 5888: 5887: 5885: 5883: 5863: 5857: 5856: 5854: 5852: 5837: 5831: 5830: 5828: 5826: 5811: 5805: 5804: 5802: 5800: 5785: 5779: 5778: 5776: 5774: 5759: 5753: 5752: 5750: 5748: 5733: 5727: 5726: 5724: 5722: 5707: 5701: 5700: 5698: 5696: 5681: 5675: 5674: 5672: 5670: 5655: 5649: 5648: 5646: 5644: 5635:. Digital Grog. 5624: 5618: 5617: 5600: 5594: 5593: 5591: 5589: 5566: 5557: 5556: 5554: 5552: 5530: 5524: 5523: 5492: 5486: 5485: 5473: 5467: 5466: 5464: 5462: 5456: 5449: 5440: 5434: 5433: 5431: 5429: 5407: 5401: 5400: 5398: 5396: 5374: 5368: 5367: 5356: 5350: 5349: 5347: 5345: 5333:Channel Register 5323: 5317: 5316: 5305: 5299: 5297: 5295: 5293: 5278: 5272: 5271: 5269: 5267: 5257: 5251: 5250: 5248: 5246: 5237:. Archived from 5231: 5225: 5223: 5221: 5219: 5204: 5198: 5197: 5195: 5193: 5178: 5172: 5170: 5168: 5166: 5151: 5145: 5144: 5142: 5140: 5121: 5115: 5114: 5112: 5110: 5090: 5084: 5083: 5081: 5079: 5057: 5051: 5050: 5048: 5046: 5037:. January 2007. 5027: 5021: 5020: 5019: 5017: 5000: 4994: 4993: 4992: 4990: 4973: 4967: 4966: 4965: 4963: 4942: 4936: 4935: 4934: 4932: 4915: 4909: 4908: 4902: 4894: 4893: 4891: 4878: 4872: 4871: 4869: 4867: 4845: 4839: 4838: 4836: 4834: 4819: 4813: 4812: 4810: 4808: 4793: 4787: 4786: 4784: 4782: 4760: 4751: 4750: 4748: 4746: 4724: 4718: 4717: 4715: 4713: 4698: 4692: 4691: 4689: 4687: 4672: 4666: 4665: 4663: 4661: 4639: 4633: 4632: 4630: 4628: 4617: 4611: 4610: 4608: 4606: 4587: 4581: 4580: 4578: 4576: 4560: 4554: 4553: 4551: 4549: 4533: 4527: 4526: 4521:. Archived from 4511: 4505: 4504: 4502: 4500: 4486: 4480: 4479: 4468: 4462: 4461: 4459: 4457: 4442: 4436: 4435: 4433: 4431: 4422:. Archived from 4420:"Trojan.Vundo.B" 4415: 4409: 4408: 4406: 4404: 4399:on April 9, 2009 4395:. Archived from 4388: 4382: 4381: 4379: 4377: 4362: 4356: 4350: 4344: 4331: 4325: 4324: 4322: 4320: 4300: 4294: 4293: 4265: 4259: 4258: 4231:. p. 1020. 4224: 4218: 4217: 4199: 4179: 4173: 4172: 4144: 4124: 4118: 4117: 4101: 4095: 4094: 4067:. p. 1043. 4060: 4054: 4053: 4025: 4009: 4003: 4002: 3968: 3962: 3961: 3923: 3917: 3916: 3882: 3876: 3875: 3841: 3835: 3834: 3810: 3804: 3803: 3780: 3774: 3767: 3761: 3755: 3749: 3736: 3730: 3729: 3697: 3691: 3690: 3688: 3686: 3672: 3666: 3665: 3663: 3661: 3646: 3640: 3639: 3637: 3635: 3620: 3614: 3613: 3611: 3609: 3595: 3589: 3588: 3586: 3584: 3569: 3563: 3562: 3560: 3558: 3544: 3538: 3537: 3535: 3533: 3519: 3513: 3512: 3510: 3508: 3493: 3487: 3474: 3468: 3467: 3456: 3450: 3449: 3438: 3432: 3431: 3429: 3427: 3412: 3406: 3405: 3393: 3387: 3386: 3381:. July 6, 2016. 3371: 3365: 3364: 3353: 3347: 3346: 3334: 3328: 3327: 3320: 3314: 3313: 3311: 3309: 3294: 3288: 3287: 3285: 3283: 3274:. Archived from 3264: 3258: 3257: 3255: 3253: 3238: 3232: 3219: 3213: 3200: 3194: 3193: 3182: 3176: 3175: 3173: 3171: 3155: 3149: 3148: 3146: 3144: 3129: 3123: 3117: 3111: 3110: 3099: 3093: 3092: 3076: 3070: 3057: 3051: 3050: 3048: 3046: 3027: 3021: 3020: 3018: 3016: 3001: 2995: 2994: 2984: 2978: 2977: 2966: 2960: 2959: 2957: 2955: 2940: 2934: 2933: 2928:. Archived from 2922: 2916: 2903: 2902: 2900: 2898: 2883: 2877: 2876: 2874: 2872: 2866: 2860:. Archived from 2855: 2846: 2840: 2839: 2837: 2835: 2830:on June 14, 2018 2826:. Archived from 2816: 2810: 2809: 2807: 2805: 2796:. F-secure.com. 2790: 2784: 2772: 2766: 2765: 2763: 2761: 2746: 2740: 2739: 2728: 2722: 2721: 2706: 2700: 2699: 2697: 2695: 2690:on June 30, 2016 2686:. Archived from 2684:"Panda Security" 2679: 2673: 2666: 2660: 2653: 2647: 2646: 2635: 2629: 2628: 2617: 2608: 2605: 2599: 2598: 2587: 2581: 2580: 2556: 2550: 2549: 2538: 2532: 2531: 2520: 2514: 2513: 2501: 2495: 2494: 2482: 2476: 2469: 2460: 2459: 2448: 2442: 2441: 2430: 2424: 2423: 2403: 2397: 2396: 2394: 2392: 2376: 2370: 2369: 2367: 2365: 2349: 2343: 2342: 2340: 2338: 2323:"Virus timeline" 2318: 2312: 2306: 2300: 2299: 2297: 2295: 2286:. Archived from 2279: 2273: 2272: 2265: 2259: 2258: 2256: 2254: 2232: 2226: 2225: 2219: 2199: 2193: 2192: 2181: 2175: 2169: 2163: 2162: 2142: 2136: 2123: 2117: 2116: 2114: 2112: 2097: 2091: 2090: 2088: 2086: 2071: 2065: 2064: 2062: 2060: 2045: 2039: 2038: 2027: 2021: 2020: 2018: 2016: 2000: 1991: 1970: 1964: 1945: 1939: 1938: 1936: 1934: 1925:. Archived from 1918: 1912: 1911: 1900: 1762:Scan & Clean 1604:operating system 1532:operating system 1504:proof of concept 1491:polymorphic code 1393:zero day attacks 1360:update process. 1258:McAfee VirusScan 1232:Norton AntiVirus 1195:operating system 1148:Norton AntiVirus 1105:operating system 1009: 991:machine learning 938:was acquired by 920:Windows Defender 871:One method from 854:zero-day attacks 823:McAfee VirusScan 744:2005–2014 period 699:2000–2005 period 680:virus, known as 663:Eugene Kaspersky 607:Anti-Virus Guard 599:AVG Technologies 591:Norton AntiVirus 580:Padgett Peterson 568:Friðrik Skúlason 564:Eugene Kaspersky 556:Friðrik Skúlason 539:one year later. 472:Friðrik Skúlason 425:Friðrik Skúlason 417:Eugene Kaspersky 358:, also known as 275:), Peter Paško, 184:"computer virus" 180:computer viruses 172:"computer virus" 82:computer viruses 71:computer program 61:(abbreviated to 21: 7971: 7970: 7966: 7965: 7964: 7962: 7961: 7960: 7941: 7940: 7939: 7934: 7914: 7845:Avast Antivirus 7837: 7831: 7817:Vba32 AntiVirus 7660:Avast Antivirus 7647: 7634: 7454: 7449: 7419: 7414: 7393:Countermeasures 7388: 7379:Mobile security 7327: 7318:Palm OS viruses 7283:Android malware 7271: 7185: 7181:Zombie computer 7139: 7103: 7097: 7067: 7062: 6912: 6612: 6600: 6591:Copy protection 6581:Mobile security 6512: 6507: 6476: 6474: 6468: 6455: 6451: 6446: 6440:Wayback Machine 6431: 6427: 6417: 6415: 6401: 6400: 6396: 6386: 6384: 6375: 6374: 6370: 6360: 6358: 6348: 6347: 6343: 6333: 6331: 6321: 6320: 6316: 6306: 6304: 6294: 6293: 6289: 6279: 6277: 6269: 6268: 6264: 6254: 6252: 6242: 6241: 6237: 6227: 6225: 6215: 6214: 6210: 6200: 6198: 6188: 6187: 6183: 6173: 6171: 6155: 6154: 6150: 6140: 6138: 6134: 6127: 6123: 6122: 6118: 6108: 6106: 6097: 6096: 6092: 6082: 6080: 6064: 6063: 6059: 6049: 6047: 6037: 6036: 6032: 6022: 6020: 6007: 6006: 5999: 5989: 5987: 5986:. June 24, 2015 5982: 5981: 5977: 5967: 5965: 5952: 5951: 5947: 5937: 5935: 5922: 5921: 5917: 5907: 5905: 5896: 5895: 5891: 5881: 5879: 5865: 5864: 5860: 5850: 5848: 5839: 5838: 5834: 5824: 5822: 5813: 5812: 5808: 5798: 5796: 5787: 5786: 5782: 5772: 5770: 5761: 5760: 5756: 5746: 5744: 5735: 5734: 5730: 5720: 5718: 5709: 5708: 5704: 5694: 5692: 5683: 5682: 5678: 5668: 5666: 5657: 5656: 5652: 5642: 5640: 5626: 5625: 5621: 5602: 5601: 5597: 5587: 5585: 5568: 5567: 5560: 5550: 5548: 5532: 5531: 5527: 5516: 5508:. p. 487. 5494: 5493: 5489: 5475: 5474: 5470: 5460: 5458: 5454: 5447: 5442: 5441: 5437: 5427: 5425: 5409: 5408: 5404: 5394: 5392: 5384:Computer Weekly 5376: 5375: 5371: 5358: 5357: 5353: 5343: 5341: 5325: 5324: 5320: 5307: 5306: 5302: 5291: 5289: 5280: 5279: 5275: 5265: 5263: 5259: 5258: 5254: 5244: 5242: 5241:on May 12, 2011 5233: 5232: 5228: 5217: 5215: 5210:. May 7, 2007. 5206: 5205: 5201: 5191: 5189: 5180: 5179: 5175: 5164: 5162: 5153: 5152: 5148: 5138: 5136: 5123: 5122: 5118: 5108: 5106: 5092: 5091: 5087: 5077: 5075: 5059: 5058: 5054: 5044: 5042: 5029: 5028: 5024: 5015: 5013: 5002: 5001: 4997: 4988: 4986: 4975: 4974: 4970: 4961: 4959: 4944: 4943: 4939: 4930: 4928: 4917: 4916: 4912: 4895: 4889: 4887: 4880: 4879: 4875: 4865: 4863: 4847: 4846: 4842: 4832: 4830: 4821: 4820: 4816: 4806: 4804: 4795: 4794: 4790: 4780: 4778: 4762: 4761: 4754: 4744: 4742: 4726: 4725: 4721: 4711: 4709: 4700: 4699: 4695: 4685: 4683: 4674: 4673: 4669: 4659: 4657: 4641: 4640: 4636: 4626: 4624: 4619: 4618: 4614: 4604: 4602: 4589: 4588: 4584: 4574: 4572: 4562: 4561: 4557: 4547: 4545: 4535: 4534: 4530: 4513: 4512: 4508: 4498: 4496: 4488: 4487: 4483: 4470: 4469: 4465: 4455: 4453: 4448:. ExtremeTech. 4444: 4443: 4439: 4429: 4427: 4417: 4416: 4412: 4402: 4400: 4390: 4389: 4385: 4375: 4373: 4364: 4363: 4359: 4351: 4347: 4341:Wayback Machine 4332: 4328: 4318: 4316: 4302: 4301: 4297: 4267: 4266: 4262: 4247: 4226: 4225: 4221: 4197:10.1.1.172.4316 4181: 4180: 4176: 4161: 4142:10.1.1.466.5074 4126: 4125: 4121: 4103: 4102: 4098: 4083: 4062: 4061: 4057: 4042: 4023:10.1.1.408.5676 4011: 4010: 4006: 3991: 3975:. p. 617. 3970: 3969: 3965: 3950: 3934:. p. 600. 3925: 3924: 3920: 3905: 3889:. p. 509. 3884: 3883: 3879: 3864: 3848:. p. 201. 3843: 3842: 3838: 3827: 3812: 3811: 3807: 3796: 3782: 3781: 3777: 3768: 3764: 3756: 3752: 3746:Wayback Machine 3737: 3733: 3699: 3698: 3694: 3684: 3682: 3674: 3673: 3669: 3659: 3657: 3648: 3647: 3643: 3633: 3631: 3622: 3621: 3617: 3607: 3605: 3597: 3596: 3592: 3582: 3580: 3571: 3570: 3566: 3556: 3554: 3548:"Google Trends" 3546: 3545: 3541: 3531: 3529: 3527:www.av-test.org 3521: 3520: 3516: 3506: 3504: 3495: 3494: 3490: 3484:Wayback Machine 3475: 3471: 3458: 3457: 3453: 3440: 3439: 3435: 3425: 3423: 3414: 3413: 3409: 3395: 3394: 3390: 3373: 3372: 3368: 3355: 3354: 3350: 3336: 3335: 3331: 3322: 3321: 3317: 3307: 3305: 3296: 3295: 3291: 3281: 3279: 3278:on June 2, 2015 3266: 3265: 3261: 3251: 3249: 3240: 3239: 3235: 3229:Wayback Machine 3220: 3216: 3210:Wayback Machine 3201: 3197: 3184: 3183: 3179: 3169: 3167: 3157: 3156: 3152: 3142: 3140: 3131: 3130: 3126: 3118: 3114: 3101: 3100: 3096: 3078: 3077: 3073: 3067:Wayback Machine 3058: 3054: 3044: 3042: 3029: 3028: 3024: 3014: 3012: 3003: 3002: 2998: 2986: 2985: 2981: 2968: 2967: 2963: 2953: 2951: 2942: 2941: 2937: 2924: 2923: 2919: 2906: 2896: 2894: 2885: 2884: 2880: 2870: 2868: 2864: 2853: 2848: 2847: 2843: 2833: 2831: 2818: 2817: 2813: 2803: 2801: 2792: 2791: 2787: 2782:Wayback Machine 2773: 2769: 2759: 2757: 2748: 2747: 2743: 2730: 2729: 2725: 2708: 2707: 2703: 2693: 2691: 2681: 2680: 2676: 2667: 2663: 2654: 2650: 2637: 2636: 2632: 2619: 2618: 2611: 2606: 2602: 2589: 2588: 2584: 2573: 2558: 2557: 2553: 2540: 2539: 2535: 2522: 2521: 2517: 2503: 2502: 2498: 2484: 2483: 2479: 2470: 2463: 2450: 2449: 2445: 2432: 2431: 2427: 2420: 2405: 2404: 2400: 2390: 2388: 2378: 2377: 2373: 2363: 2361: 2351: 2350: 2346: 2336: 2334: 2320: 2319: 2315: 2311:. viruslist.com 2307: 2303: 2293: 2291: 2281: 2280: 2276: 2267: 2266: 2262: 2252: 2250: 2234: 2233: 2229: 2201: 2200: 2196: 2183: 2182: 2178: 2170: 2166: 2144: 2143: 2139: 2133:Wayback Machine 2124: 2120: 2110: 2108: 2099: 2098: 2094: 2084: 2082: 2073: 2072: 2068: 2058: 2056: 2047: 2046: 2042: 2029: 2028: 2024: 2014: 2012: 2002: 2001: 1994: 1984:Wayback Machine 1971: 1967: 1955:Wayback Machine 1946: 1942: 1932: 1930: 1929:on May 17, 2009 1920: 1919: 1915: 1902: 1901: 1897: 1893: 1819: 1811:G Data Software 1802: 1800:Usage and risks 1726: 1717: 1715:Online scanning 1685: 1683:Cloud antivirus 1664: 1628: 1581: 1557: 1540: 1520: 1479: 1449:AV-Comparatives 1389: 1346:G Data Software 1338: 1326:September 2022: 1312:September 2017: 1303:September 2012: 1224:executable file 1186: 1162: 1156: 1128: 1123: 1114: 1093: 1087: 1044: 1017: 994: 952: 846: 819:AV-Comparatives 781:Outlook Express 746: 701: 513: 241:G Data Software 230: 123: 118: 112: 106: 35: 28: 23: 22: 15: 12: 11: 5: 7969: 7967: 7959: 7958: 7953: 7943: 7942: 7936: 7935: 7933: 7932: 7926: 7924: 7920: 7919: 7916: 7915: 7913: 7912: 7907: 7902: 7897: 7892: 7890:FireAMP Mobile 7887: 7882: 7877: 7872: 7867: 7862: 7857: 7852: 7847: 7841: 7839: 7833: 7832: 7830: 7829: 7824: 7819: 7814: 7809: 7807:Spyware Doctor 7804: 7799: 7794: 7789: 7788: 7787: 7777: 7775:NANO Antivirus 7772: 7767: 7762: 7757: 7752: 7747: 7742: 7737: 7732: 7727: 7722: 7717: 7712: 7707: 7702: 7697: 7692: 7690:Clam AntiVirus 7687: 7682: 7677: 7672: 7667: 7662: 7657: 7651: 7649: 7640: 7636: 7635: 7633: 7632: 7627: 7622: 7617: 7612: 7607: 7602: 7597: 7592: 7587: 7582: 7577: 7572: 7567: 7562: 7557: 7552: 7551: 7550: 7545: 7540: 7535: 7525: 7520: 7515: 7510: 7505: 7500: 7495: 7490: 7485: 7480: 7479: 7478: 7468: 7462: 7460: 7456: 7455: 7450: 7448: 7447: 7440: 7433: 7425: 7416: 7415: 7413: 7412: 7407: 7402: 7396: 7394: 7390: 7389: 7387: 7386: 7381: 7376: 7371: 7366: 7361: 7356: 7351: 7346: 7341: 7339:Anti-keylogger 7335: 7333: 7329: 7328: 7326: 7325: 7320: 7315: 7313:Mobile malware 7310: 7305: 7300: 7295: 7290: 7285: 7279: 7277: 7273: 7272: 7270: 7269: 7264: 7259: 7254: 7249: 7244: 7239: 7234: 7229: 7224: 7219: 7214: 7209: 7204: 7199: 7193: 7191: 7187: 7186: 7184: 7183: 7178: 7173: 7168: 7163: 7158: 7153: 7147: 7145: 7141: 7140: 7138: 7137: 7132: 7127: 7122: 7120:Computer virus 7117: 7111: 7109: 7105: 7104: 7098: 7096: 7095: 7088: 7081: 7073: 7064: 7063: 7061: 7060: 7058:Site isolation 7055: 7050: 7049: 7048: 7042: 7032: 7031: 7030: 7025: 7014: 7009: 7004: 6999: 6994: 6989: 6988: 6987: 6982: 6972: 6971: 6970: 6965: 6964: 6963: 6956:Authentication 6948: 6947: 6946: 6945: 6944: 6934: 6931: 6920: 6918: 6914: 6913: 6911: 6910: 6905: 6900: 6895: 6890: 6885: 6880: 6875: 6870: 6865: 6860: 6855: 6850: 6845: 6840: 6835: 6830: 6825: 6820: 6815: 6810: 6809: 6808: 6798: 6793: 6788: 6783: 6778: 6773: 6768: 6763: 6758: 6756:Email spoofing 6753: 6748: 6743: 6738: 6733: 6728: 6723: 6718: 6713: 6708: 6703: 6698: 6696:DOM clobbering 6693: 6688: 6683: 6678: 6676:Code injection 6673: 6668: 6667: 6666: 6661: 6656: 6651: 6643: 6638: 6633: 6628: 6622: 6620: 6614: 6613: 6603: 6601: 6599: 6598: 6593: 6588: 6583: 6578: 6573: 6568: 6563: 6558: 6556:Cyberterrorism 6553: 6548: 6547: 6546: 6544:Computer fraud 6541: 6531: 6526: 6520: 6518: 6514: 6513: 6508: 6506: 6505: 6498: 6491: 6483: 6473: 6472: 6466: 6452: 6450: 6447: 6445: 6444: 6425: 6394: 6368: 6341: 6314: 6287: 6262: 6235: 6208: 6181: 6148: 6116: 6090: 6057: 6030: 5997: 5975: 5945: 5915: 5889: 5858: 5832: 5806: 5780: 5754: 5728: 5702: 5676: 5650: 5619: 5595: 5572:(April 2010). 5558: 5525: 5514: 5487: 5468: 5435: 5402: 5369: 5351: 5318: 5300: 5273: 5252: 5226: 5199: 5173: 5146: 5131:. April 2009. 5116: 5085: 5052: 5022: 4995: 4968: 4937: 4910: 4873: 4840: 4814: 4788: 4752: 4719: 4693: 4667: 4634: 4612: 4582: 4555: 4528: 4506: 4481: 4463: 4437: 4410: 4393:"Trojan.Vundo" 4383: 4357: 4345: 4326: 4295: 4260: 4245: 4219: 4174: 4159: 4135:. p. 23. 4119: 4096: 4081: 4055: 4040: 4016:. p. 38. 4004: 3989: 3963: 3948: 3918: 3903: 3877: 3862: 3836: 3825: 3805: 3794: 3775: 3762: 3750: 3731: 3692: 3667: 3641: 3615: 3590: 3564: 3539: 3514: 3488: 3469: 3451: 3433: 3407: 3388: 3366: 3348: 3329: 3315: 3289: 3259: 3233: 3214: 3195: 3188:. usenix.org. 3177: 3150: 3124: 3112: 3094: 3071: 3052: 3022: 2996: 2979: 2961: 2935: 2917: 2904: 2878: 2841: 2811: 2785: 2767: 2750:"CARO Members" 2741: 2723: 2701: 2674: 2661: 2659:, May 22, 1989 2648: 2630: 2609: 2600: 2582: 2571: 2551: 2533: 2515: 2496: 2477: 2461: 2443: 2425: 2419:978-0761477679 2418: 2398: 2371: 2344: 2313: 2301: 2274: 2260: 2227: 2194: 2176: 2164: 2153:(2): 167–184. 2137: 2118: 2092: 2066: 2040: 2022: 1992: 1965: 1940: 1913: 1894: 1892: 1889: 1888: 1887: 1882: 1877: 1872: 1867: 1862: 1857: 1852: 1847: 1841: 1836: 1831: 1825: 1818: 1815: 1801: 1798: 1725: 1722: 1716: 1713: 1684: 1681: 1663: 1660: 1636:Clam AV 0.95.2 1627: 1624: 1593:false positive 1580: 1577: 1556: 1553: 1539: 1536: 1519: 1516: 1478: 1475: 1462:Virus Bulletin 1388: 1385: 1337: 1334: 1333: 1332: 1323: 1309: 1300: 1279: 1268:December 2010: 1265: 1251: 1250: 1249: 1248: 1237: 1236: 1217: 1185: 1182: 1158:Main article: 1155: 1152: 1127: 1124: 1122: 1119: 1113: 1110: 1089:Main article: 1086: 1083: 1071:Trojan.Vundo.B 1043: 1040: 1016: 1013: 1012: 1011: 977: 951: 948: 845: 842: 793: 792: 777: 774: 771:Microsoft Word 767:word processor 745: 742: 718:was bought by 700: 697: 595:Czech Republic 576:Mikko Hyppönen 533:VirIT eXplorer 521:Panda Software 517:Panda Security 512: 509: 480:FRISK Software 461:FRISK Software 445:Mikko Hyppönen 441:Panda Security 429:FRISK Software 380:ALWIL Software 376:Avast Software 368:Czechoslovakia 352:FRISK Software 303:Ross Greenberg 273:Czechoslovakia 229: 226: 192:computer virus 174:was coined by 152:and known as " 122: 119: 105: 102: 32:Antiviral drug 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 7968: 7957: 7954: 7952: 7949: 7948: 7946: 7931: 7928: 7927: 7925: 7921: 7911: 7908: 7906: 7903: 7901: 7898: 7896: 7893: 7891: 7888: 7886: 7883: 7881: 7878: 7876: 7873: 7871: 7868: 7866: 7863: 7861: 7858: 7856: 7853: 7851: 7850:AVG AntiVirus 7848: 7846: 7843: 7842: 7840: 7834: 7828: 7825: 7823: 7820: 7818: 7815: 7813: 7810: 7808: 7805: 7803: 7800: 7798: 7795: 7793: 7790: 7786: 7783: 7782: 7781: 7778: 7776: 7773: 7771: 7768: 7766: 7763: 7761: 7758: 7756: 7753: 7751: 7748: 7746: 7743: 7741: 7738: 7736: 7733: 7731: 7728: 7726: 7723: 7721: 7718: 7716: 7713: 7711: 7708: 7706: 7703: 7701: 7698: 7696: 7693: 7691: 7688: 7686: 7683: 7681: 7678: 7676: 7673: 7671: 7668: 7666: 7665:AVG AntiVirus 7663: 7661: 7658: 7656: 7655:360 Safeguard 7653: 7652: 7650: 7644: 7641: 7637: 7631: 7628: 7626: 7623: 7621: 7618: 7616: 7613: 7611: 7608: 7606: 7603: 7601: 7598: 7596: 7593: 7591: 7590:NANO Security 7588: 7586: 7583: 7581: 7578: 7576: 7573: 7571: 7568: 7566: 7563: 7561: 7558: 7556: 7553: 7549: 7546: 7544: 7541: 7539: 7536: 7534: 7531: 7530: 7529: 7526: 7524: 7521: 7519: 7516: 7514: 7511: 7509: 7506: 7504: 7501: 7499: 7496: 7494: 7491: 7489: 7486: 7484: 7481: 7477: 7474: 7473: 7472: 7469: 7467: 7464: 7463: 7461: 7457: 7453: 7446: 7441: 7439: 7434: 7432: 7427: 7426: 7423: 7411: 7408: 7406: 7403: 7401: 7398: 7397: 7395: 7391: 7385: 7382: 7380: 7377: 7375: 7372: 7370: 7367: 7365: 7362: 7360: 7357: 7355: 7352: 7350: 7347: 7345: 7342: 7340: 7337: 7336: 7334: 7330: 7324: 7321: 7319: 7316: 7314: 7311: 7309: 7306: 7304: 7303:MacOS malware 7301: 7299: 7298:Linux malware 7296: 7294: 7291: 7289: 7286: 7284: 7281: 7280: 7278: 7274: 7268: 7265: 7263: 7260: 7258: 7255: 7253: 7250: 7248: 7245: 7243: 7240: 7238: 7235: 7233: 7230: 7228: 7225: 7223: 7220: 7218: 7217:Form grabbing 7215: 7213: 7210: 7208: 7205: 7203: 7200: 7198: 7195: 7194: 7192: 7188: 7182: 7179: 7177: 7174: 7172: 7169: 7167: 7164: 7162: 7159: 7157: 7154: 7152: 7149: 7148: 7146: 7142: 7136: 7133: 7131: 7128: 7126: 7125:Computer worm 7123: 7121: 7118: 7116: 7113: 7112: 7110: 7106: 7101: 7094: 7089: 7087: 7082: 7080: 7075: 7074: 7071: 7059: 7056: 7054: 7051: 7046: 7043: 7041: 7038: 7037: 7036: 7033: 7029: 7026: 7023: 7020: 7019: 7018: 7015: 7013: 7010: 7008: 7005: 7003: 7000: 6998: 6995: 6993: 6990: 6986: 6983: 6981: 6978: 6977: 6976: 6973: 6969: 6968:Authorization 6966: 6962: 6959: 6958: 6957: 6954: 6953: 6952: 6949: 6943: 6940: 6939: 6938: 6935: 6932: 6930: 6929:Secure coding 6927: 6926: 6925: 6922: 6921: 6919: 6915: 6909: 6906: 6904: 6901: 6899: 6898:SQL injection 6896: 6894: 6891: 6889: 6886: 6884: 6881: 6879: 6878:Vulnerability 6876: 6874: 6871: 6869: 6866: 6864: 6863:Trojan horses 6861: 6859: 6858:Software bugs 6856: 6854: 6851: 6849: 6846: 6844: 6841: 6839: 6836: 6834: 6831: 6829: 6826: 6824: 6821: 6819: 6816: 6814: 6811: 6807: 6804: 6803: 6802: 6799: 6797: 6794: 6792: 6789: 6787: 6784: 6782: 6779: 6777: 6774: 6772: 6769: 6767: 6764: 6762: 6759: 6757: 6754: 6752: 6749: 6747: 6746:Eavesdropping 6744: 6742: 6739: 6737: 6736:Data scraping 6734: 6732: 6729: 6727: 6724: 6722: 6719: 6717: 6714: 6712: 6709: 6707: 6706:Cryptojacking 6704: 6702: 6699: 6697: 6694: 6692: 6689: 6687: 6684: 6682: 6679: 6677: 6674: 6672: 6669: 6665: 6662: 6660: 6657: 6655: 6652: 6650: 6647: 6646: 6644: 6642: 6639: 6637: 6634: 6632: 6629: 6627: 6624: 6623: 6621: 6619: 6615: 6607: 6597: 6594: 6592: 6589: 6587: 6584: 6582: 6579: 6577: 6574: 6572: 6569: 6567: 6564: 6562: 6559: 6557: 6554: 6552: 6549: 6545: 6542: 6540: 6537: 6536: 6535: 6532: 6530: 6527: 6525: 6522: 6521: 6519: 6515: 6511: 6504: 6499: 6497: 6492: 6490: 6485: 6484: 6481: 6477: 6469: 6463: 6459: 6454: 6453: 6448: 6441: 6437: 6434: 6429: 6426: 6413: 6409: 6405: 6398: 6395: 6382: 6378: 6372: 6369: 6357: 6356: 6351: 6345: 6342: 6330: 6329: 6328:Kaspersky Lab 6324: 6318: 6315: 6303: 6302: 6297: 6296:"Rescue Disk" 6291: 6288: 6276: 6272: 6266: 6263: 6251: 6250: 6249:Kaspersky Lab 6245: 6239: 6236: 6224: 6223: 6218: 6212: 6209: 6197: 6196: 6191: 6185: 6182: 6169: 6165: 6164: 6159: 6152: 6149: 6133: 6126: 6120: 6117: 6104: 6100: 6094: 6091: 6078: 6074: 6073: 6068: 6061: 6058: 6045: 6041: 6034: 6031: 6018: 6014: 6010: 6004: 6002: 5998: 5985: 5979: 5976: 5963: 5959: 5958:Munir Kotadia 5955: 5949: 5946: 5938:September 11, 5933: 5929: 5925: 5919: 5916: 5903: 5899: 5893: 5890: 5877: 5873: 5869: 5862: 5859: 5846: 5842: 5836: 5833: 5820: 5816: 5810: 5807: 5794: 5790: 5784: 5781: 5768: 5764: 5758: 5755: 5742: 5738: 5732: 5729: 5716: 5712: 5706: 5703: 5690: 5686: 5680: 5677: 5664: 5660: 5654: 5651: 5638: 5634: 5630: 5623: 5620: 5615: 5611: 5610: 5605: 5599: 5596: 5583: 5579: 5575: 5571: 5565: 5563: 5559: 5546: 5542: 5541: 5536: 5529: 5526: 5521: 5517: 5515:9780080558660 5511: 5507: 5503: 5502: 5497: 5496:Harley, David 5491: 5488: 5483: 5479: 5472: 5469: 5453: 5446: 5439: 5436: 5428:September 27, 5423: 5419: 5418: 5413: 5406: 5403: 5390: 5386: 5385: 5380: 5373: 5370: 5365: 5361: 5355: 5352: 5339: 5335: 5334: 5329: 5322: 5319: 5314: 5310: 5304: 5301: 5287: 5283: 5277: 5274: 5262: 5256: 5253: 5240: 5236: 5230: 5227: 5213: 5209: 5203: 5200: 5187: 5183: 5177: 5174: 5160: 5156: 5150: 5147: 5134: 5130: 5126: 5120: 5117: 5104: 5100: 5096: 5089: 5086: 5073: 5069: 5068: 5063: 5056: 5053: 5045:September 27, 5040: 5036: 5032: 5026: 5023: 5011: 5007: 5006: 4999: 4996: 4984: 4980: 4979: 4972: 4969: 4957: 4953: 4949: 4948: 4941: 4938: 4926: 4922: 4921: 4914: 4911: 4906: 4900: 4885: 4884: 4877: 4874: 4861: 4857: 4856: 4851: 4844: 4841: 4828: 4824: 4818: 4815: 4802: 4798: 4792: 4789: 4776: 4772: 4771: 4766: 4759: 4757: 4753: 4740: 4736: 4735: 4734:CNET Networks 4730: 4723: 4720: 4707: 4703: 4697: 4694: 4681: 4677: 4671: 4668: 4655: 4651: 4650: 4645: 4638: 4635: 4623: 4616: 4613: 4600: 4596: 4592: 4586: 4583: 4570: 4566: 4559: 4556: 4543: 4539: 4532: 4529: 4524: 4520: 4516: 4510: 4507: 4495: 4491: 4485: 4482: 4477: 4473: 4467: 4464: 4451: 4447: 4441: 4438: 4425: 4421: 4414: 4411: 4398: 4394: 4387: 4384: 4371: 4367: 4361: 4358: 4354: 4349: 4346: 4342: 4338: 4335: 4330: 4327: 4314: 4310: 4306: 4299: 4296: 4291: 4287: 4283: 4279: 4275: 4271: 4264: 4261: 4256: 4252: 4248: 4246:9781605586397 4242: 4238: 4234: 4230: 4223: 4220: 4215: 4211: 4207: 4203: 4198: 4193: 4189: 4185: 4178: 4175: 4170: 4166: 4162: 4160:9781605586694 4156: 4152: 4148: 4143: 4138: 4134: 4130: 4123: 4120: 4115: 4111: 4107: 4100: 4097: 4092: 4088: 4084: 4082:9781595936097 4078: 4074: 4070: 4066: 4059: 4056: 4051: 4047: 4043: 4037: 4033: 4029: 4024: 4019: 4015: 4008: 4005: 4000: 3996: 3992: 3986: 3982: 3978: 3974: 3967: 3964: 3959: 3955: 3951: 3945: 3941: 3937: 3933: 3929: 3922: 3919: 3914: 3910: 3906: 3904:9781605581057 3900: 3896: 3892: 3888: 3881: 3878: 3873: 3869: 3865: 3859: 3855: 3851: 3847: 3840: 3837: 3832: 3828: 3822: 3818: 3817: 3809: 3806: 3801: 3797: 3791: 3787: 3786: 3779: 3776: 3772: 3766: 3763: 3759: 3754: 3751: 3747: 3743: 3740: 3735: 3732: 3727: 3723: 3719: 3715: 3711: 3707: 3703: 3696: 3693: 3681: 3677: 3671: 3668: 3656: 3652: 3645: 3642: 3630: 3626: 3619: 3616: 3604: 3600: 3594: 3591: 3578: 3574: 3568: 3565: 3553: 3552:Google Trends 3549: 3543: 3540: 3528: 3524: 3518: 3515: 3503: 3499: 3492: 3489: 3485: 3481: 3478: 3473: 3470: 3465: 3461: 3455: 3452: 3447: 3443: 3437: 3434: 3421: 3417: 3411: 3408: 3403: 3399: 3392: 3389: 3384: 3380: 3376: 3370: 3367: 3362: 3358: 3352: 3349: 3344: 3340: 3333: 3330: 3325: 3319: 3316: 3304: 3300: 3293: 3290: 3277: 3273: 3269: 3263: 3260: 3247: 3243: 3237: 3234: 3230: 3226: 3223: 3218: 3215: 3211: 3207: 3204: 3199: 3196: 3191: 3187: 3181: 3178: 3165: 3161: 3154: 3151: 3138: 3134: 3128: 3125: 3121: 3116: 3113: 3108: 3104: 3098: 3095: 3090: 3086: 3082: 3075: 3072: 3068: 3064: 3061: 3056: 3053: 3040: 3036: 3032: 3026: 3023: 3010: 3006: 3000: 2997: 2992: 2989: 2983: 2980: 2975: 2971: 2965: 2962: 2949: 2946:. InfoWatch. 2945: 2939: 2936: 2931: 2927: 2921: 2918: 2915: 2913: 2911: 2909: 2905: 2892: 2888: 2882: 2879: 2863: 2859: 2852: 2845: 2842: 2829: 2825: 2821: 2820:"About EICAR" 2815: 2812: 2804:September 23, 2799: 2795: 2789: 2786: 2783: 2779: 2776: 2771: 2768: 2755: 2751: 2745: 2742: 2737: 2733: 2727: 2724: 2719: 2715: 2714:www.tgsoft.it 2711: 2705: 2702: 2689: 2685: 2678: 2675: 2671: 2665: 2662: 2658: 2652: 2649: 2644: 2640: 2634: 2631: 2626: 2622: 2616: 2614: 2610: 2604: 2601: 2596: 2592: 2586: 2583: 2578: 2574: 2572:9781565926820 2568: 2564: 2563: 2555: 2552: 2547: 2543: 2537: 2534: 2529: 2525: 2519: 2516: 2511: 2507: 2500: 2497: 2492: 2488: 2481: 2478: 2474: 2471:Cohen, Fred, 2468: 2466: 2462: 2457: 2453: 2447: 2444: 2439: 2435: 2429: 2426: 2421: 2415: 2411: 2410: 2402: 2399: 2386: 2382: 2375: 2372: 2359: 2355: 2348: 2345: 2332: 2328: 2324: 2317: 2314: 2310: 2305: 2302: 2289: 2285: 2278: 2275: 2270: 2264: 2261: 2248: 2244: 2243: 2238: 2231: 2228: 2223: 2218: 2213: 2209: 2205: 2198: 2195: 2190: 2186: 2180: 2177: 2173: 2168: 2165: 2160: 2156: 2152: 2148: 2141: 2138: 2134: 2130: 2127: 2122: 2119: 2106: 2102: 2096: 2093: 2080: 2076: 2070: 2067: 2054: 2050: 2044: 2041: 2036: 2032: 2026: 2023: 2010: 2006: 1999: 1997: 1993: 1989: 1985: 1981: 1978: 1974: 1969: 1966: 1962: 1961: 1956: 1952: 1949: 1944: 1941: 1928: 1924: 1917: 1914: 1909: 1906:. Microsoft. 1905: 1899: 1896: 1890: 1886: 1883: 1881: 1878: 1876: 1873: 1871: 1868: 1866: 1865:Linux malware 1863: 1861: 1858: 1856: 1853: 1851: 1848: 1845: 1842: 1840: 1837: 1835: 1832: 1829: 1826: 1824: 1821: 1820: 1816: 1814: 1812: 1807: 1799: 1797: 1795: 1793: 1788: 1786: 1781: 1779: 1772: 1770: 1768: 1763: 1761: 1756: 1755: 1746: 1742: 1739: 1735: 1730: 1723: 1721: 1714: 1712: 1710: 1706: 1702: 1697: 1694: 1693:network cloud 1688: 1682: 1680: 1678: 1674: 1670: 1661: 1659: 1657: 1653: 1649: 1641: 1637: 1632: 1625: 1623: 1622:consultancy. 1621: 1617: 1613: 1609: 1605: 1602:level of the 1601: 1596: 1594: 1588: 1586: 1578: 1576: 1574: 1570: 1566: 1562: 1554: 1552: 1550: 1546: 1538:Damaged files 1537: 1535: 1533: 1529: 1525: 1517: 1515: 1513: 1509: 1505: 1499: 1494: 1492: 1488: 1483: 1476: 1474: 1472: 1468: 1464: 1463: 1458: 1454: 1450: 1445: 1441: 1439: 1435: 1431: 1426: 1424: 1420: 1414: 1412: 1408: 1404: 1400: 1399: 1394: 1387:Effectiveness 1386: 1384: 1381: 1377: 1372: 1370: 1366: 1361: 1359: 1353: 1351: 1347: 1343: 1342:multiscanning 1335: 1330: 1327: 1324: 1321: 1317: 1313: 1310: 1307: 1304: 1301: 1298: 1294: 1290: 1289:Google Chrome 1286: 1283: 1282:October 2011: 1280: 1277: 1273: 1269: 1266: 1263: 1259: 1256: 1253: 1252: 1246: 1241: 1240: 1239: 1238: 1233: 1229: 1225: 1221: 1218: 1215: 1211: 1207: 1204: 1203: 1202: 1199: 1196: 1192: 1183: 1181: 1179: 1175: 1171: 1167: 1161: 1153: 1151: 1149: 1145: 1141: 1137: 1133: 1125: 1120: 1118: 1111: 1109: 1106: 1102: 1099:is a type of 1098: 1092: 1084: 1082: 1080: 1074: 1072: 1068: 1064: 1060: 1057: 1052: 1049: 1041: 1039: 1037: 1033: 1029: 1024: 1020: 1014: 1007: 1003: 1002: 998: 992: 988: 984: 982: 978: 975: 971: 968: 967: 966: 963: 961: 957: 949: 947: 945: 941: 937: 933: 929: 924: 921: 917: 912: 910: 906: 902: 898: 894: 888: 886: 882: 878: 874: 869: 867: 863: 859: 855: 851: 843: 841: 839: 834: 832: 826: 824: 820: 815: 813: 809: 808:Jon Oberheide 804: 802: 798: 790: 786: 782: 778: 775: 772: 768: 764: 760: 759: 758: 754: 751: 743: 741: 739: 734: 732: 727: 725: 724:Cisco Systems 721: 717: 713: 708: 706: 698: 696: 694: 689: 687: 685: 679: 674: 672: 671:Kaspersky Lab 668: 664: 660: 656: 652: 647: 645: 640: 638: 634: 629: 627: 624:In 1991, the 622: 620: 616: 612: 608: 604: 600: 596: 592: 588: 583: 581: 577: 573: 569: 565: 561: 557: 553: 549: 545: 542:In 1990, the 540: 538: 534: 530: 526: 522: 518: 510: 508: 506: 502: 498: 493: 491: 490: 485: 481: 477: 473: 469: 464: 462: 458: 454: 450: 446: 442: 438: 434: 430: 426: 422: 421:Kaspersky Lab 418: 414: 410: 405: 403: 399: 398: 393: 389: 388:Ahn Cheol-Soo 385: 381: 378:(at the time 377: 373: 369: 366:in 1998). In 365: 361: 357: 353: 349: 345: 341: 340: 335: 331: 326: 323: 318: 316: 312: 308: 304: 300: 296: 291: 289: 284: 282: 278: 274: 270: 266: 262: 258: 254: 250: 246: 242: 237: 235: 227: 225: 223: 219: 214: 212: 208: 203: 201: 197: 193: 189: 185: 181: 177: 173: 168: 166: 162: 157: 155: 151: 150:Ray Tomlinson 146: 144: 140: 136: 132: 128: 127:Creeper virus 120: 117: 111: 103: 101: 99: 95: 91: 87: 83: 78: 76: 72: 68: 64: 60: 53: 49: 45: 41: 37: 33: 19: 7910:VirusBarrier 7822:VirusBarrier 7755:Malwarebytes 7625:VirusBlokAda 7575:Malwarebytes 7451: 7343: 7176:Trojan horse 7156:Clickjacking 7002:Data masking 6979: 6561:Cyberwarfare 6475: 6457: 6428: 6418:February 24, 6416:. Retrieved 6412:the original 6407: 6397: 6387:February 20, 6385:. Retrieved 6381:the original 6371: 6361:December 27, 6359:. Retrieved 6355:Comodo Group 6353: 6344: 6334:December 27, 6332:. Retrieved 6326: 6317: 6307:December 27, 6305:. Retrieved 6299: 6290: 6278:. Retrieved 6274: 6265: 6255:December 27, 6253:. Retrieved 6247: 6238: 6228:December 27, 6226:. Retrieved 6220: 6211: 6201:December 27, 6199:. Retrieved 6193: 6184: 6174:February 24, 6172:. Retrieved 6168:the original 6161: 6151: 6139:. Retrieved 6119: 6107:. Retrieved 6093: 6083:February 24, 6081:. Retrieved 6070: 6060: 6048:. Retrieved 6033: 6021:. Retrieved 6012: 5988:. Retrieved 5978: 5966:. Retrieved 5957: 5948: 5936:. Retrieved 5928:Ionut Ilascu 5927: 5918: 5906:. Retrieved 5902:the original 5892: 5880:. Retrieved 5871: 5861: 5849:. Retrieved 5835: 5823:. Retrieved 5819:the original 5809: 5797:. Retrieved 5783: 5771:. Retrieved 5757: 5747:February 16, 5745:. Retrieved 5731: 5719:. Retrieved 5705: 5693:. Retrieved 5679: 5667:. Retrieved 5653: 5643:November 20, 5641:. Retrieved 5632: 5622: 5609:The Register 5607: 5598: 5586:. Retrieved 5577: 5549:. Retrieved 5538: 5528: 5500: 5490: 5471: 5459:. Retrieved 5438: 5426:. Retrieved 5415: 5405: 5395:November 15, 5393:. Retrieved 5382: 5372: 5354: 5344:February 24, 5342:. Retrieved 5331: 5321: 5303: 5290:. Retrieved 5276: 5266:February 17, 5264:. Retrieved 5255: 5243:. Retrieved 5239:the original 5229: 5216:. Retrieved 5202: 5190:. Retrieved 5176: 5163:. Retrieved 5149: 5139:November 29, 5137:. Retrieved 5119: 5109:February 24, 5107:. Retrieved 5098: 5088: 5078:February 24, 5076:. Retrieved 5065: 5055: 5043:. Retrieved 5025: 5016:September 5, 5014:, retrieved 5004: 4998: 4987:, retrieved 4977: 4971: 4960:, retrieved 4946: 4940: 4929:, retrieved 4919: 4913: 4888:, retrieved 4882: 4876: 4864:. Retrieved 4855:The Register 4853: 4843: 4831:. Retrieved 4817: 4805:. Retrieved 4791: 4779:. Retrieved 4770:Pegasus Mail 4768: 4743:. Retrieved 4732: 4722: 4710:. Retrieved 4696: 4684:. Retrieved 4670: 4660:February 24, 4658:. Retrieved 4649:Ars Technica 4647: 4637: 4627:November 29, 4625:. Retrieved 4615: 4603:. Retrieved 4585: 4575:November 29, 4573:. Retrieved 4558: 4548:November 29, 4546:. Retrieved 4531: 4523:the original 4518: 4509: 4497:. Retrieved 4493: 4484: 4466: 4456:February 24, 4454:. Retrieved 4440: 4428:. Retrieved 4424:the original 4413: 4401:. Retrieved 4397:the original 4386: 4374:. Retrieved 4370:the original 4360: 4348: 4329: 4319:September 4, 4317:. Retrieved 4308: 4298: 4273: 4269: 4263: 4228: 4222: 4187: 4183: 4177: 4132: 4128: 4122: 4116:: 2721–2744. 4113: 4109: 4099: 4064: 4058: 4013: 4007: 3972: 3966: 3931: 3927: 3921: 3886: 3880: 3845: 3839: 3815: 3808: 3784: 3778: 3770: 3765: 3753: 3734: 3709: 3705: 3695: 3685:December 18, 3683:. Retrieved 3679: 3670: 3660:December 18, 3658:. Retrieved 3654: 3644: 3634:December 18, 3632:. Retrieved 3628: 3618: 3608:December 18, 3606:. Retrieved 3602: 3593: 3581:. Retrieved 3577:the original 3567: 3557:December 18, 3555:. Retrieved 3551: 3542: 3532:December 18, 3530:. Retrieved 3526: 3517: 3507:December 18, 3505:. Retrieved 3501: 3491: 3472: 3454: 3436: 3424:. Retrieved 3420:the original 3410: 3391: 3378: 3369: 3351: 3332: 3318: 3306:. Retrieved 3302: 3292: 3282:February 16, 3280:. Retrieved 3276:the original 3272:AVG Security 3271: 3262: 3250:. Retrieved 3246:the original 3236: 3217: 3198: 3180: 3168:. Retrieved 3153: 3141:. Retrieved 3127: 3115: 3097: 3084: 3074: 3055: 3043:. Retrieved 3034: 3025: 3015:February 12, 3013:. Retrieved 3009:the original 2999: 2982: 2964: 2952:. Retrieved 2938: 2930:the original 2920: 2897:February 17, 2895:. Retrieved 2881: 2869:. Retrieved 2862:the original 2857: 2844: 2832:. Retrieved 2828:the original 2823: 2814: 2802:. Retrieved 2788: 2770: 2758:. Retrieved 2744: 2726: 2713: 2704: 2692:. Retrieved 2688:the original 2677: 2669: 2664: 2656: 2651: 2633: 2603: 2595:the original 2585: 2561: 2554: 2536: 2518: 2499: 2480: 2446: 2428: 2408: 2401: 2389:. Retrieved 2374: 2364:December 13, 2362:. Retrieved 2347: 2335:. Retrieved 2316: 2304: 2292:. Retrieved 2288:the original 2277: 2263: 2251:. Retrieved 2242:The Register 2240: 2230: 2207: 2197: 2179: 2167: 2150: 2146: 2140: 2121: 2111:December 10, 2109:. Retrieved 2095: 2085:December 10, 2083:. Retrieved 2069: 2059:December 10, 2057:. Retrieved 2049:"Elk Cloner" 2043: 2025: 2013:. Retrieved 1987: 1972: 1968: 1960:The Guardian 1958: 1943: 1933:February 16, 1931:. Retrieved 1927:the original 1916: 1898: 1803: 1790: 1783: 1776: 1773: 1765: 1758: 1752: 1750: 1718: 1709:Comodo Group 1698: 1689: 1686: 1665: 1644: 1597: 1589: 1582: 1558: 1541: 1528:task manager 1521: 1501: 1496: 1484: 1480: 1460: 1446: 1442: 1427: 1415: 1407:ZeuS tracker 1406: 1396: 1390: 1373: 1362: 1354: 1339: 1325: 1311: 1302: 1281: 1267: 1254: 1243: 1228:Pegasus Mail 1226:required by 1219: 1205: 1200: 1187: 1178:Mac Defender 1174:MS Antivirus 1163: 1136:subscription 1129: 1115: 1094: 1075: 1070: 1067:Trojan.Vundo 1066: 1053: 1045: 1028:oligomorphic 1025: 1021: 1018: 999: 979: 969: 964: 953: 925: 913: 889: 881:Carbon Black 870: 858:Carbon Black 847: 835: 827: 816: 805: 800: 794: 755: 747: 735: 728: 709: 704: 702: 690: 681: 675: 658: 648: 641: 632: 630: 623: 606: 602: 584: 551: 541: 528: 520: 514: 494: 487: 478:(he founded 466:In 1989, in 465: 406: 395: 391: 379: 372:Pavel Baudiš 359: 343: 337: 333: 327: 319: 314: 306: 299:Flushot Plus 298: 292: 287: 285: 277:Rudolf Hrubý 263:founded the 257:Atari Falcon 248: 238: 231: 222:floppy disks 215: 204: 199: 187: 183: 171: 169: 158: 147: 124: 79: 67:anti-malware 66: 62: 58: 57: 36: 7865:CM Security 7675:Bitdefender 7615:Trend Micro 7471:Check Point 7466:Bitdefender 7308:Macro virus 7293:iOS malware 7267:Web threats 7227:Infostealer 7144:Concealment 6942:Misuse case 6776:Infostealer 6751:Email fraud 6716:Data breach 6551:Cybergeddon 6301:Trend Micro 6275:How To Geek 6050:October 26, 6023:October 30, 5990:October 30, 5882:October 11, 5851:October 11, 5099:Darkreading 4989:November 1, 4866:December 2, 4712:December 2, 4686:December 2, 3583:January 15, 3502:Tom's Guide 3426:October 21, 3143:October 29, 2834:October 28, 2475:, 1987, IBM 2208:Nistir 4939 2174:, p. . 1794:Rescue Disk 1787:Rescue Disk 1780:Rescue Disk 1778:Trend Micro 1743:running on 1656:Cloud-based 1565:motherboard 1477:New viruses 1438:Trend Micro 1255:April 2010: 1144:Bitdefender 1036:metamorphic 1032:polymorphic 987:Data mining 981:Data mining 944:Gen Digital 893:Trend Micro 877:SentinelOne 866:Crowdstrike 812:Cloud-based 731:Morten Lund 655:Bitdefender 572:Igor Muttik 501:VirusBuster 433:John McAfee 384:South Korea 283:antivirus. 261:John McAfee 167:computers. 63:AV software 18:Antimalware 7945:Categories 7710:ESET NOD32 7600:Quick Heal 7332:Protection 7247:Ransomware 7212:Fleeceware 7007:Encryption 6883:Web shells 6823:Ransomware 6771:Hacktivism 6534:Cybercrime 6280:October 2, 5695:August 20, 5669:August 20, 5461:January 2, 4890:October 3, 4190:(4): 323. 3712:: 103518. 3655:channelpro 3629:TechCrunch 3462:. Sophos. 2954:August 12, 1885:Virus hoax 1545:ransomware 1522:Detecting 1487:ransomware 1371:platform. 1262:Windows XP 1042:Heuristics 1023:software. 983:techniques 930:purchased 801:BlackLight 789:vulnerable 720:Sourcefire 525:Péter Szőr 453:Péter Szőr 205:The first 196:Péter Szőr 176:Fred Cohen 161:Elk Cloner 154:The Reaper 114:See also: 50:antivirus 7827:ZoneAlarm 7605:Qihoo 360 7585:Microsoft 7560:Kaspersky 7476:ZoneAlarm 7459:Companies 7257:Scareware 7207:Crimeware 6838:Shellcode 6833:Scareware 6681:Crimeware 6641:Backdoors 6195:Microsoft 5721:March 28, 5588:April 17, 5551:April 14, 5292:April 11, 5218:March 24, 5192:March 24, 5165:March 24, 5129:Microsoft 5035:Microsoft 4833:April 22, 4807:April 22, 4430:April 14, 4403:April 14, 4353:Szor 2005 4214:207288887 4192:CiteSeerX 4137:CiteSeerX 4018:CiteSeerX 3758:Szor 2005 3726:0167-4048 3252:March 21, 3120:Szor 2005 3035:cisco.com 2670:InfoWorld 2657:InfoWorld 2253:March 21, 2172:Szor 2005 1891:Citations 1785:Kaspersky 1767:Kaspersky 1675:ports. A 1610:. The US 1453:ICSA Labs 1428:In 2008, 1365:TrueCrypt 1350:Microsoft 1276:Windows 7 1245:packages. 1220:May 2007: 1206:May 2007: 1004:is being 954:In 1987, 916:Windows 8 905:Forrester 836:In 2011, 795:In 2005, 761:Powerful 748:In 2007, 736:In 2005, 726:in 2013. 691:In 1999, 642:In 1994, 633:SpiderWeb 295:heuristic 269:VirusScan 236:in 1987. 234:Bernd Fix 7725:Fortinet 7715:F-Secure 7646:Desktop, 7639:Products 7570:Lavasoft 7565:Kingsoft 7513:Fortinet 7508:F-Secure 7405:Honeypot 7364:Firewall 7151:Backdoor 7012:Firewall 6917:Defenses 6843:Spamming 6828:Rootkits 6801:Phishing 6761:Exploits 6436:Archived 6132:Archived 6103:Archived 6077:Archived 6044:Archived 6017:Archived 5968:April 5, 5962:Archived 5932:Archived 5908:July 26, 5876:Archived 5845:Archived 5825:March 6, 5799:March 6, 5793:Archived 5773:March 6, 5767:Archived 5741:Archived 5715:Archived 5689:Archived 5663:Archived 5637:Archived 5614:Archived 5582:Archived 5578:CBC News 5545:Archived 5520:Archived 5506:Elsevier 5498:(2011). 5482:Archived 5452:Archived 5422:Archived 5389:Archived 5364:Archived 5338:Archived 5313:Archived 5286:Archived 5245:March 6, 5212:Archived 5186:Archived 5159:Archived 5133:Archived 5103:Archived 5072:Archived 5067:PC World 5039:Archived 5010:archived 4983:archived 4962:March 5, 4956:archived 4931:March 5, 4925:archived 4899:citation 4860:Archived 4827:Archived 4801:Archived 4775:Archived 4745:April 5, 4739:Archived 4706:Archived 4680:Archived 4654:Archived 4605:April 9, 4599:Archived 4593:(2014). 4591:Symantec 4569:Archived 4542:Archived 4499:April 9, 4476:Archived 4450:Archived 4376:July 11, 4337:Archived 4313:Archived 4169:10661197 4131:Security 3958:56533298 3930:Security 3872:18522498 3831:Archived 3800:Archived 3742:Archived 3480:Archived 3464:Archived 3446:Archived 3402:Archived 3383:Archived 3361:Archived 3343:Archived 3308:June 16, 3225:Archived 3206:Archived 3190:Archived 3170:June 18, 3164:Archived 3137:Archived 3107:Archived 3089:Archived 3063:Archived 3045:June 18, 3039:Archived 2991:Archived 2974:Archived 2948:Archived 2891:Archived 2871:June 30, 2798:Archived 2778:Archived 2754:Archived 2752:. CARO. 2736:Archived 2718:Archived 2643:Archived 2625:Archived 2577:Archived 2546:Archived 2528:Archived 2510:Archived 2491:Archived 2456:Archived 2438:Archived 2385:Archived 2358:Archived 2331:Archived 2294:June 20, 2247:Archived 2222:Archived 2189:Archived 2129:Archived 2105:Archived 2079:Archived 2053:Archived 2035:Archived 2009:Archived 1980:Archived 1951:Archived 1908:Archived 1817:See also 1806:Symantec 1741:rootkits 1734:rkhunter 1677:firewall 1524:rootkits 1518:Rootkits 1430:Eva Chen 1358:firmware 1316:Motorola 1210:Symantec 1170:WinFixer 1063:Symantec 1048:mutation 997:template 897:Symantec 891:such as 850:Mandiant 797:F-Secure 765:used in 619:F-Secure 615:F-Secure 587:Symantec 484:Symantec 449:F-Secure 348:Bulgaria 311:O'Reilly 253:Atari ST 245:Atari ST 218:internet 165:Apple II 98:phishing 7923:Related 7836:Mobile, 7735:Immunet 7685:ClamWin 7630:Webroot 7488:ClamWin 7262:Spyware 7171:Rootkit 7100:Malware 6853:Spyware 6796:Payload 6791:Malware 6731:Viruses 6711:Botnets 6618:Threats 6141:May 30, 6109:May 30, 4781:May 21, 4290:6993130 4276:: 161. 4255:9330550 4091:8142630 2760:June 6, 2694:May 31, 2391:July 6, 2337:June 6, 1988:Creeper 1705:Immunet 1669:network 1467:AV-TEST 1457:SE Labs 1419:pop-ups 1320:Moto G4 1235:stated: 1166:malware 1101:malware 1097:rootkit 1091:Rootkit 909:Gartner 885:Cylance 873:Bromium 862:Cylance 787:, were 785:Outlook 750:AV-TEST 738:AV-TEST 693:AV-TEST 651:Romania 644:AV-TEST 611:Finland 603:Grisoft 537:TG Soft 529:Pasteur 468:Iceland 342:(named 339:AntiVir 307:Anti4us 216:Before 104:History 86:malware 75:malware 69:, is a 7838:tablet 7797:Sophos 7730:G Data 7720:F-PROT 7705:Dr.Web 7680:ClamTk 7648:server 7610:Sophos 7580:McAfee 7555:Intego 7548:Norton 7498:Dr.Web 7493:Comodo 7237:Malbot 7202:Botnet 7197:Adware 7102:topics 7047:(SIEM) 7024:(HIDS) 6908:Zombie 6645:Bombs 6626:Adware 6464:  6222:Sophos 5512:  4952:Sophos 4309:Forbes 4288:  4253:  4243:  4212:  4194:  4167:  4157:  4139:  4089:  4079:  4048:  4038:  4020:  3999:314909 3997:  3987:  3956:  3946:  3913:729418 3911:  3901:  3870:  3860:  3823:  3792:  3724:  3379:Forbes 2569:  2416:  2015:May 1, 1792:Comodo 1789:, and 1764:, and 1760:Sophos 1745:Ubuntu 1673:TCP/IP 1640:Trojan 1608:attack 1600:kernel 1573:BadUSB 1489:, use 1306:Sophos 1176:, and 1140:McAfee 1059:trojan 1010:  942:owner 940:Norton 914:As of 901:Sophos 763:macros 716:ClamAV 712:ClamAV 637:Dr.Web 505:Sophos 497:Sophos 437:McAfee 409:BITNET 402:McAfee 334:H+BEDV 322:F-PROT 313:book, 265:McAfee 139:PDP-10 96:, and 52:engine 48:ClamAV 44:ClamTk 7792:Panda 7620:VIPRE 7595:Panda 7543:Avira 7533:Avast 7518:FRISK 7483:Cisco 6893:Worms 6888:Wiper 6806:Voice 6654:Logic 6135:(PDF) 6128:(PDF) 5872:Wired 5540:ZDNet 5455:(PDF) 5448:(PDF) 5417:ZDNet 4286:S2CID 4251:S2CID 4210:S2CID 4165:S2CID 4087:S2CID 4050:21791 4046:S2CID 3995:S2CID 3954:S2CID 3909:S2CID 3868:S2CID 3303:Wired 3085:Wired 2865:(PDF) 2854:(PDF) 1844:EICAR 1738:Linux 1403:NOD32 1369:Steam 1056:Vundo 995:‹The 936:Avira 928:Avast 684:Staog 678:Linux 457:Avira 330:Avira 211:Brain 143:TENEX 7503:ESET 6659:Time 6649:Fork 6462:ISBN 6420:2011 6389:2011 6363:2022 6336:2022 6309:2022 6282:2018 6257:2022 6230:2022 6203:2022 6176:2011 6143:2016 6111:2016 6085:2010 6052:2010 6025:2016 5992:2016 5970:2009 5940:2011 5910:2010 5884:2014 5853:2014 5827:2011 5801:2011 5775:2011 5749:2011 5723:2014 5697:2015 5671:2015 5645:2016 5590:2010 5553:2010 5510:ISBN 5463:2014 5430:2014 5397:2009 5346:2011 5294:2013 5268:2011 5247:2011 5220:2012 5194:2012 5167:2012 5141:2009 5111:2011 5080:2011 5047:2014 5018:2012 4991:2017 4964:2014 4933:2014 4905:link 4892:2011 4868:2010 4835:2010 4809:2010 4783:2010 4747:2009 4714:2010 4688:2010 4662:2011 4629:2009 4607:2014 4577:2009 4550:2009 4501:2021 4458:2009 4432:2009 4405:2009 4378:2013 4321:2015 4241:ISBN 4155:ISBN 4077:ISBN 4036:ISBN 3985:ISBN 3944:ISBN 3899:ISBN 3858:ISBN 3821:ISBN 3790:ISBN 3722:ISSN 3687:2023 3662:2023 3636:2023 3610:2023 3585:2014 3559:2023 3534:2023 3509:2023 3428:2016 3310:2019 3284:2015 3254:2016 3172:2009 3145:2011 3047:2014 3017:2008 2956:2013 2899:2014 2873:2011 2836:2013 2806:2012 2762:2011 2696:2016 2567:ISBN 2414:ISBN 2393:2016 2366:2017 2339:2008 2296:2009 2255:2011 2113:2010 2087:2010 2061:2010 2017:2014 1935:2009 1828:CARO 1703:and 1561:BIOS 1411:ZeuS 1378:and 1348:and 1222:the 1214:boot 1069:and 1030:", " 989:and 907:and 899:and 879:and 864:and 783:and 665:and 560:CARO 548:CARO 413:EARN 360:TBAV 305:and 255:and 133:'s ( 94:spam 90:URLs 7538:AVG 7528:Gen 6664:Zip 4278:doi 4233:doi 4202:doi 4147:doi 4069:doi 4028:doi 3977:doi 3936:doi 3891:doi 3850:doi 3714:doi 3710:136 2327:IBM 2212:doi 2155:doi 1652:UTM 1595:). 1569:USB 1551:). 1512:CPU 1436:of 1434:CEO 1398:c't 1318:'s 1272:AVG 932:AVG 838:AVG 507:). 463:). 451:), 443:), 431:), 423:), 301:by 281:NOD 202:). 135:DEC 7947:: 6406:. 6352:. 6325:. 6298:. 6273:. 6246:. 6219:. 6192:. 6160:. 6075:. 6069:. 6042:. 6011:. 6000:^ 5956:. 5926:. 5874:. 5870:. 5843:. 5739:. 5687:. 5661:. 5631:. 5612:. 5606:. 5580:. 5576:. 5561:^ 5543:. 5537:. 5518:. 5504:. 5480:. 5450:. 5420:. 5414:. 5387:. 5381:. 5362:. 5336:. 5330:. 5311:. 5284:. 5184:. 5157:. 5127:. 5101:. 5097:. 5070:. 5064:. 5033:. 4950:, 4901:}} 4897:{{ 4858:. 4852:. 4773:. 4767:. 4755:^ 4737:. 4731:. 4704:. 4678:. 4652:. 4646:. 4597:. 4567:. 4540:. 4517:. 4492:. 4474:. 4311:. 4307:. 4284:. 4274:38 4272:. 4249:. 4239:. 4208:. 4200:. 4186:. 4163:. 4153:. 4145:. 4112:. 4108:. 4085:. 4075:. 4044:. 4034:. 4026:. 3993:. 3983:. 3952:. 3942:. 3907:. 3897:. 3866:. 3856:. 3829:. 3798:. 3720:. 3708:. 3704:. 3678:. 3653:. 3627:. 3601:. 3550:. 3525:. 3500:. 3400:. 3377:. 3359:. 3301:. 3270:. 3162:. 3105:. 3087:. 3083:. 3033:. 2972:. 2907:^ 2856:. 2822:. 2734:. 2716:. 2712:. 2641:. 2623:. 2612:^ 2575:. 2464:^ 2436:. 2383:. 2356:. 2329:. 2325:. 2245:. 2239:. 2220:. 2210:. 2206:. 2187:. 2149:. 2103:. 2077:. 2051:. 2033:. 2007:. 1995:^ 1977:74 1782:, 1757:, 1707:. 1587:. 1502:A 1473:. 1465:, 1455:, 1451:, 1432:, 1425:. 1180:. 1172:, 1073:. 1008:.› 895:, 860:, 825:. 803:. 707:. 688:. 673:. 653:, 639:. 613:, 574:, 570:, 566:, 470:, 392:V1 386:, 370:, 290:. 198:: 137:) 100:. 92:, 77:. 7444:e 7437:t 7430:v 7092:e 7085:t 7078:v 6502:e 6495:t 6488:v 6470:. 6422:. 6391:. 6365:. 6338:. 6311:. 6284:. 6259:. 6232:. 6205:. 6178:. 6145:. 6113:. 6087:. 6054:. 6027:. 5994:. 5972:. 5942:. 5912:. 5886:. 5855:. 5829:. 5803:. 5777:. 5751:. 5725:. 5699:. 5673:. 5647:. 5592:. 5555:. 5465:. 5432:. 5399:. 5348:. 5296:. 5270:. 5249:. 5222:. 5196:. 5169:. 5143:. 5113:. 5082:. 5049:. 4907:) 4870:. 4837:. 4811:. 4785:. 4749:. 4716:. 4690:. 4664:. 4631:. 4609:. 4579:. 4552:. 4503:. 4460:. 4434:. 4407:. 4380:. 4323:. 4292:. 4280:: 4257:. 4235:: 4216:. 4204:: 4188:4 4171:. 4149:: 4114:7 4093:. 4071:: 4052:. 4030:: 4001:. 3979:: 3960:. 3938:: 3915:. 3893:: 3874:. 3852:: 3728:. 3716:: 3689:. 3664:. 3638:. 3612:. 3587:. 3561:. 3536:. 3511:. 3430:. 3286:. 3256:. 3174:. 3147:. 3049:. 3019:. 2958:. 2901:. 2875:. 2838:. 2808:. 2764:. 2698:. 2422:. 2395:. 2368:. 2341:. 2298:. 2257:. 2214:: 2161:. 2157:: 2151:7 2115:. 2089:. 2063:. 2019:. 1937:. 1747:. 1650:( 1299:. 1216:. 686:" 682:" 601:( 546:( 519:( 447:( 435:( 427:( 419:( 411:/ 332:( 34:. 20:)

Index

Antimalware
Antiviral drug

ClamTk
ClamAV
engine
computer program
malware
computer viruses
malware
URLs
spam
phishing
History of computer viruses
Timeline of computer viruses and worms
Creeper virus
Digital Equipment Corporation
DEC
PDP-10
TENEX
Ray Tomlinson
The Reaper
Elk Cloner
Apple II
Fred Cohen
computer viruses
computer virus
Péter Szőr
IBM PC compatible
Brain

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.