Protein Tweak Makes CRISPR Gene Editing 4,000 Times Less Error-Prone

Researchers at the University of Texas at Austin have identified a previously unknown structure of the protein that’s responsible for making edits to the wrong sections of DNA. After some tweaking, they were able to reduce the likelihood of off-target mutations by 4,000 times. New Atlas reports: CRISPR tools use certain proteins, most often Cas9, to make precise edits to specific DNA sequences in living cells. This can involve cutting out problematic genes, such as those that cause disease, and/or slotting in beneficial ones. The problem is that sometimes the tool can make changes to the wrong parts, potentially triggering a range of other health issues. And in the new study, the UT researchers discovered how some of these errors can happen. Usually, the Cas9 protein is hunting for a specific sequence of 20 letters in the DNA code, but if it finds one where 18 out of 20 match its target, it might make its edit anyway. To find out why this occurs, the team used cryo-electron microscopy to observe what Cas9 is doing when it interacts with a mismatched sequence.

To their surprise, they discovered a strange finger-like structure that had never been observed before. This finger reached out and stabilized the DNA sequence so the protein could still make its edit. Having uncovered this mechanism, the team tweaked this finger so that it no longer stabilized the DNA, instead pushing away from it. That prevents Cas9 from editing that sequence, making the tool 4,000 times less likely to produce off-target mutations. The team calls the new protein SuperFi-Cas9. The research was published in the journal Nature.

Read more of this story at Slashdot.

Samsung Says It Will Release An Update To Address App Throttling Issues

In a statement to TechCrunch, a Samsung spokesperson said the company will release a software update to allow users to have more control over throttling. “Samsung has not provided details about when the update will roll out to users,” notes the report. From the report: “Our priority is to deliver the best mobile experience for consumers. We value the feedback we receive about our products and after careful consideration, we plan to roll out a software update soon so users can control the performance while running game apps,” a spokesperson from Samsung said in an email.

Samsung’s promise follows reports that the tech giant’s phones are throttling the performance of around 10,000 apps, as first reported by Android Authority, and via Twitter complaints, plus Samsung’s Korean community forums. The company’s Game Optimizing Service (GOS) software, which optimizes the performance of CPU and GPU to prevent excessive heating when playing a game for a long time, appeared to be at the core of the issue, but the list of affected apps wasn’t limited to games. However, Samsung has disputed claims that Game Optimizing Service was throttling non-gaming apps. “The Game Optimizing Service (GOS) has been designed to help game apps achieve a great performance while managing device temperature effectively. GOS does not manage the performance of non-gaming apps,” the spokesperson said.

Read more of this story at Slashdot.

Europe’s Largest Nuclear Power Plant On Fire After Russian Shelling

Russian forces shelled Europe’s largest nuclear plant early Friday in the battle for control of a crucial energy-producing city, and the power station was on fire. The Associated Press reports: Plant spokesman Andriy Tuz told Ukrainian television that shells were falling directly on the Zaporizhzhia plant and had set fire to one of the facility’s six reactors. That reactor is under renovation and not operating, but there is nuclear fuel inside, he said. Firefighters cannot get near the fire because they are being shot at, Tuz said. A government official told The Associated Press that elevated levels of radiation were detected near the site of the plant, which provides about 25% of Ukraine’s power generation. The official spoke on condition of anonymity because the information has not yet been publicly released. Tuz said it is urgent to stop the fighting to put out the flames.

Mayor Dmytro Orlov and the Ukrainian state atomic energy company reported that a Russian military column was heading toward the nuclear plant. Loud shots and rocket fire were heard late Thursday. […] Ukrainian Prime Minister Denys Shmyhal called on the West to close the skies over the country’s nuclear plants as fighting intensified. “It is a question of the security of the whole world!” he said in a statement. The U.S. and NATO allies have ruled out creating a no-fly zone since the move would pit Russian and Western military forces against each other.

Read more of this story at Slashdot.

Malware Campaign Impersonates VC Firm Looking To Buy Sites

BleepingComputer was recently contacted by an alleged “venture capitalist” firm that wanted to invest or purchase our site. However, as we later discovered, this was a malicious campaign designed to install malware that provides remote access to our devices. Lawrence Abrams from BleepingComputer writes: Last week, BleepingComputer received an email to our contact form from an IP address belonging to a United Kingdom virtual server company. Writing about cybersecurity for so long, I am paranoid regarding email, messaging, and visiting unknown websites. So, I immediately grew suspicious of the email, fired up a virtual machine and VPN, and did a search for Vuxner. Google showed only a few results for ‘Vuxner,’ with one being for a well-designed and legitimate-looking vuxner[.]com, a site promoting “Vuxner Chat — Next level of privacy with free instant messaging.” As this appeared to be the “Vuxner chat” the threat actors referenced in their email, BleepingComputer attempted to download it and run it on a virtual machine.

BleepingComputer found that the VuxnerChat.exe download [VirusTotal] actually installs the “Trillian” messaging app and then downloads further malware onto the computer after Trillian finishes installing. As this type of campaign looked similar to other campaigns that have pushed remote access and password-stealing trojans in the past, BleepingComputer reached out to cybersecurity firm Cluster25 who has previously helped BleepingComputer diagnose similar malware attacks in the past. Cluster25 researchers explain in a report coordinated with BleepingComputer that the Vuxner[.]com is hosted behind Cloudflare, however they could still determine hosting server’s actual address at 86.104.15[.]123.

The researchers state that the Vuxner Chat program is being used as a decoy for installing a remote desktop software known as RuRAT, which is used as a remote access trojan. Once a user installs the Vuxner Trillian client and exits the installer, it will download and execute a Setup.exe executable [VirusTotal] from https://vuxner[.]com/setup.exe. When done, the victim will be left with a C:swrbldin folder filled with a variety of batch files, VBS scripts, and other files used to install RuRAT on the device. Cluster25 told BleepingComputer that the threat actors are using this attack to gain initial access to a device and then take control over the host. Once they control the host, they can search for credentials and sensitive data or use the device as a launchpad to spread laterally in a network.

Read more of this story at Slashdot.