Book Image

Antivirus Bypass Techniques

By : Nir Yehoshua, Uriel Kosayev
Book Image

Antivirus Bypass Techniques

By: Nir Yehoshua, Uriel Kosayev

Overview of this book

Antivirus software is built to detect, prevent, and remove malware from systems, but this does not guarantee the security of your antivirus solution as certain changes can trick the antivirus and pose a risk for users. This book will help you to gain a basic understanding of antivirus software and take you through a series of antivirus bypass techniques that will enable you to bypass antivirus solutions. The book starts by introducing you to the cybersecurity landscape, focusing on cyber threats, malware, and more. You will learn how to collect leads to research antivirus and explore the two common bypass approaches used by the authors. Once you’ve covered the essentials of antivirus research and bypassing, you'll get hands-on with bypassing antivirus software using obfuscation, encryption, packing, PowerShell, and more. Toward the end, the book covers security improvement recommendations, useful for both antivirus vendors as well as for developers to help strengthen the security and malware detection capabilities of antivirus software. By the end of this security book, you'll have a better understanding of antivirus software and be able to confidently bypass antivirus software.
Table of Contents (13 chapters)
1
Section 1: Know the Antivirus – the Basics Behind Your Security Solution
5
Section 2: Bypass the Antivirus – Practical Techniques to Evade Antivirus Software
9
Section 3: Using Bypass Techniques in the Real World

DLL hijacking

This vulnerability takes advantage of the insecure DLL loading mechanism in the Windows operating system.

When software wants to load a particular DLL, it uses the LoadLibraryW() Windows API call. It passes as a parameter to this function the name of the DLL it wishes to load.

We do not recommend using the LoadLibrary() function, due to the fact that it is possible to replace the original DLL with another one that has the same name, and in that way to cause the program to run our DLL instead of the originally intended DLL.

In non-antivirus software, this vulnerability can have a low/medium severity level, but in the context of antivirus software, this vulnerability could reach critical severity, since we could actually cause the antivirus to load and run a malicious DLL. In certain cases, it could even cause the DLL to disable the antivirus itself or even aid in bypassing white-list mechanisms.

Important note

In order to exploit a DLL hijacking vulnerability...