Bypassing antivirus detection: old-school malware, new tricks

05/06/2023
by   Efstratios Chatzoglou, et al.
0

Being on a mushrooming spree since at least 2013, malware can take a large toll on any system. In a perpetual cat-and-mouse chase with defenders, malware writers constantly conjure new methods to hide their code so as to evade detection by security products. In this context, focusing on the MS Windows platform, this work contributes a comprehensive empirical evaluation regarding the detection capacity of popular, off-the-shelf antivirus and endpoint detection and response engines when facing legacy malware obfuscated via more or less uncommon but publicly known methods. Our experiments exploit a blend of seven traditional AV evasion techniques in 16 executables built in C++, Go, and Rust. Furthermore, we conduct an incipient study regarding the ability of the ChatGPT chatbot in assisting threat actors to produce ready-to-use malware. The derived results in terms of detection rate are highly unexpected: approximately half of the 12 tested AV engines were able to detect less than half of the malware variants, four AVs exactly half of the variants, while only two of the rest detected all but one of the variants.

READ FULL TEXT
research
11/25/2019

JSLess: A Tale of a Fileless Javascript Memory-Resident Malware

New computing paradigms, modern feature-rich programming languages and o...
research
11/10/2018

Metamorphic Malware Detection Using Linear Discriminant Analysis and Graph Similarity

The most common malware detection approaches which are based on signatur...
research
06/14/2019

Antiforensic techniques deployed by custom developed malware in evading anti-virus detection

Both malware and antivirus detection tools advance in their capabilities...
research
06/23/2021

MG-DVD: A Real-time Framework for Malware Variant Detection Based on Dynamic Heterogeneous Graph Learning

Detecting the newly emerging malware variants in real time is crucial fo...
research
03/28/2021

An In-memory Embedding of CPython for Offensive Use

We offer an embedding of CPython that runs entirely in memory without "t...
research
05/13/2019

Analyzing "Not-a-Virus" Bundled Adware: The Wajam Case

Case studies on malicious code mostly focus on botnets and worms (recent...
research
05/13/2019

Privacy and Security Risks of "Not-a-Virus" Bundled Adware: The Wajam Case

Comprehensive case studies on malicious code mostly focus on botnets and...

Please sign up or login with your details

Forgot password? Click here to reset