×
Security

When Viruses Infect Worms 96

An anonymous reader writes "Bitdefender reports that there exist viruses which, when they encounter other viruses, will merge and combine effects so that they create a new virus. 'A virus infects executable files; and a worm is an executable file. If the virus reaches a PC already compromised by a worm, the virus will infect the exe files on that PC — including the worm. When the worm spreads, it will carry the virus with it. Although this happens unintentionally, the combined features from both pieces of malware will inflict a lot more damage than the creators of either piece of malware intended. While most file infectors have inbuilt spreading mechanisms, just like Trojans and worms (spreading routines for RDP, USB, P2P, chat applications, or social networks), some cannot replicate or spread between computers. And it seems a great idea to “outsource” the transportation mechanism to a different piece of malware (i.e. by piggybacking a worm).'"
Microsoft

Microsoft 'Trustworthy Computing' Turns 10 185

gManZboy writes "Bill Gates fired off his famous Trustworthy Computing memo to Microsoft employees on Jan. 15, 2002, amid a series of high-profile attacks on Windows computers and browsers in the form of worms and viruses like Code Red and 'Anna Kournikova.' The onslaught forced Gates to declare a security emergency within Microsoft, and halt production while the company's 8,500 software engineers sifted through millions of lines of source code to identify and fix vulnerabilities. The hiatus cost Microsoft $100 million. Today, the stakes are much higher. 'TWC Next' will include a focus on cloud services such as Azure, the company says."
Graphics

Researcher's Tool Maps Malware In Elegant 3D Model 36

Sparrowvsrevolution writes "At the Shmoocon security conference later this month, Danny Quist plans to demo a new three-dimensional version of a tool he's created called Visualization of Executables for Reversing and Analysis, or VERA, that maps viruses' and worms' code into intuitively visible models. Quist, who teaches government and corporate students the art of reverse engineering at Los Alamos National Labs, says he hopes VERA will make the process of taking apart and understanding malware's functionality far easier. VERA observes malware running in a virtual sandbox and identifies the basic blocks of commands it executes. Then those chunks of instructions are color-coded by their function and linked by the order of the malware's operations, like a giant, 3D flow chart. Quist provides a sample video showing a model of a section of the Koobface worm."
Biotech

Genetically Modifying Silk Worms For Super Silk 129

New submitter davidshenba sends this quote from the BBC: "U.S. researchers have created silkworms that are genetically modified to spin much stronger silk (abstract). In weight-for-weight terms, spider silk is stronger than steel. ... Researchers have been trying to reproduce such silk for decades. But it is unfeasible to 'farm' spiders for the commercial production of their silk because the arachnids don't produce enough of it — coupled with their proclivity for eating each other. Silk worms, however, are easy to farm and produce vast amounts of silk — but the material is fragile. Researchers have tried for years to get the best of both worlds — super-strong silk in industrial quantities — by transplanting genes from spiders into worms. But the resulting genetically modified worms have not produced enough spider silk until now. GM worms produced by a team led by Professor Don Jarvis of Wyoming University seem to be producing a composite of worm and spider silk in large amounts — which the researchers say is just as tough as spider silk."
Biotech

Researchers Create "Mighty Mouse" With Gene Tweak 112

cylonlover writes "He can't fly just yet, but a team of scientists have made a big step towards creating a real-life Mighty Mouse. By tweaking a gene that normally inhibits muscle growth the researchers created a batch of super-strong mice and worms. The scientists acted on a genome regulator — known as NCOR1 — and were able to change the activity of certain genes. In simpler English, the scientists shut off the thyroid hormone that keeps most mammals from turning into the Incredible Hulk. The result was a strain of mice with muscles that were twice as strong as normal."
Robotics

New 'Rubber Robot' Crawls Through Small Spaces With Inflatable Limbs 56

JoeRobe writes "Researchers at Harvard have developed a pneumatically-controlled rubber robot that combines undulation and quadrupedal 'crawling,' allowing it to maintain a low profile while moving. In a paper published in PNAS (abstract), they describe it as a 'soft robot, composed exclusively of soft materials (elastomeric polymers), which is inspired by animals (e.g., squid, starfish, worms) that do not have hard internal skeletons.' The robot is solely powered by relatively low pressure (10 psi), and controlled by 5 pneumatic actuators. The research was funded by DARPA." The paper is also available (not paywalled) from the researchers' project site (PDF), complete with more creepy images of the squidbot.
Mars

How Tiny Worms Could Help Humans Colonize Mars 101

Pierre Bezukhov writes "The roundworm has about 20,000 protein-coding genes — nearly as many as humans, who have about 23,000. Furthermore, there is a lot of overlap between our genome and theirs, with many genes performing roughly the same functions in both species. Launching C. elegans roundworms to Mars would allow scientists to see just how dangerous the high radiation levels found in deep space — and on the Red Planet's surface — are to animal life. 'Worms allow us to detect changes in growth, development, reproduction and behavior in response to environmental conditions such as toxins or in response to deep space missions,' said Nathaniel Szewczyk of the University of Nottingham in the United Kingdom. 'Given the high failure rate of Mars missions, use of worms allows us to safely and relatively cheaply test spacecraft systems prior to manned missions,' he adds."
Security

Inside the Duqu Worm's Source Code 157

angry tapir writes "Wrapped in the code the Duqu worm uses to infect computers is the message: 'Copyright (c) 2003 Showtime Inc. All rights reserved. DexterRegularDexter.' An analysis of the worm has also revealed that Duqu, which is similar to Stuxnet and may even have been written by the same developers, may be four years old and that it generally tries to steal information on Wednesdays."
Security

New JBOSS Worm Infecting Unpatched Servers 47

Trailrunner7 writes "There is a new worm circulating right now that is compromising servers running older versions of the JBoss Application Server and then adding them to a botnet. The worm also attempts to install a remote access tool in order to give the attacker control over the newly infected server. The worm has been circulating for a couple of days at least, and it's not clear right now how many servers have been compromised or what the origins of it are. It apparently exploits an old vulnerability in the JBoss Application Server, which was patched in April 2010, in order to compromise new machines. Once that's accomplished, the worm begins a post-infection routine that includes a number of different steps."
Science

Scientists Discover Mechanism That Gives Shape to Life 138

First time accepted submitter mcswell writes "Daniël Noordermeer and Denis Duboule, two researchers at Ecole Polytechnique Fédérale de Lausanne and the University of Geneva claim to have discovered how vertebrae get built in sequence in embryos (and by extension, how ribs, arms and so forth wind up in the right place). The story is that the DNA strands contain a linear series of HOX genes, and that the strands slowly unwind over a period of two days, successively exposing each HOX gene, thereby allowing it to be transcribed to form the segments of the vertebra. Snakes, it seems, have a defect that causes the system not to shut down; eventually it 'runs out of steam.' The same process is said to apply in many invertebrates, including worms (presumably segmented worms) and insects."
Security

How Windows Gets Infected With Malware 373

Orome1 writes "Since Up to 85 % of all virus infections occur as a result of drive-by attacks automated via commercial exploit kits, CSIS has actively collected real time data from them for a period of three months. The purpose of their study is to reveal precisely how Microsoft Windows machines are infected with malware and which browsers, versions of Windows and third party software that are at risk. They monitored more than 50 different exploit kits on 44 unique servers / IP addresses. The statistical material covers all in all more than half a million user exposures out of which as many as 31.3 % were infected with the virus/malware due to missing security updates."
Security

New Worm Morto Using RDP To Infect Windows PCs 200

Trailrunner7 writes "A new worm called Morto has begun making the rounds on the Internet, infecting machines via Remote Desktop Protocol. The worm is generating a large amount of outbound RDP traffic on networks that have infected machines, and Morto is capable of compromising both servers and workstations running Windows. Users who have seen Morto infections are reporting in Windows help forums that the worm is infecting machines that are completely patched and are running clean installations of Windows Server 2003."
Crime

Conficker Blamed In $72M Scareware Ring 28

tsu doh nimh writes with an update on the previously mentioned crackdown on scammers peddling fake antivirus products, who were apparently taking advantage of the worm that just won't go away: "Police in Ukraine said the thieves fleeced unsuspecting consumers with the help of the infamous Conficker worm, although it remains unclear how big a role the fast-spreading worm played in this crime. Interestingly, the picture showing the stack of PCs confiscated by Ukrainian authorities (SBU) in this raid is identical to the one shown in an SBU press release last fall, when the SBU detained five individuals connected to high-profile ZeuS Trojan attacks."
The Military

Old Worm Digs New Dirt At Pentagon 26

ColdWetDog writes "Remember the Agent.BTZ worm that caused significant problems at military installations back in 2008? Now, three years after what the Pentagon called the most significant breach of US military networks ever, new versions of the malware blamed for the attack are still roiling US networks."
Worms

'Worms From Hell' Unearth Possibilities For Extraterrestrial Life 145

An anonymously submitted article says, "For the first time, scientists have found complex, multi-celled creatures living a mile and more below the planet’s surface, raising new possibilities about the spread of life on Earth and potential subsurface life on other planets and moons (abstract). ... The research is likely to trigger scientific challenges and cause some controversy because it places far more complex life in an environment where researchers have generally held it should not, or even cannot, exist."
NASA

Worm Descendants From Columbia Disaster Relaunched 80

astroengine writes "In 2003, Space Shuttle Columbia burned up on reentry, killing all seven astronauts on board. However, from the wreckage, a sample of C. elegans worms survived. On Monday, descendants from the worms that survived the disaster were launched on board Endeavour for experiments on the space station. 'C. elegans is a common, well-studied organism used in biomedical research as a model for human development, genetics, aging and disease,' says NASA. 'The organism shares many essential biological characteristics found in human biology.'"
Security

DHS Chief: What We Learned From Stuxnet 125

angry tapir writes "If there's a lesson to be learned from last year's Stuxnet worm, it's that the private sector needs to be able to respond quickly to cyber-emergencies (CT: Warning, site contains obnoxious interstitial ads. Blocker advised), according to the head of the US Department of Homeland Security. When Stuxnet hit, the US Department of Homeland security was sent scrambling to analyze the threat. Systems had to be flown in from Germany to the federal government's Idaho National Laboratory. In short order the worm was decoded, but for some time, many companies that owned Siemens equipment were left wondering what, if any measures, they should take to protect themselves from the new worm."
Image

Parasite Dieting Fad Sweeps Across Asia Screenshot-sm 6

People are willing to do some crazy things to lose weight: immersing themselves in ice-water baths to increase the metabolism, for example. But the people of Hong Kong have upped the ante with the rising popularity of parasite dieting. The practice has become so popular that the Hong Kong Health Department has issued a warning that parasitic worms can cause abdominal pain, vomiting, diarrhea and even death.
Security

Malware Declines, Trojans Dominate 79

Orome1 writes "According to data gathered by Panda Security, only 39 percent of computers scanned in February were infected with malware, compared to 50 percent last month. Trojans were found to be the most prolific malware threat, responsible for 61 percent of all cases, followed by traditional viruses and worms which caused 11.59 percent and 9 percent of cases worldwide, respectively. These figures have hardly changed with respect to the January data."

Slashdot Top Deals