Book Image

Antivirus Bypass Techniques

By : Nir Yehoshua, Uriel Kosayev
Book Image

Antivirus Bypass Techniques

By: Nir Yehoshua, Uriel Kosayev

Overview of this book

Antivirus software is built to detect, prevent, and remove malware from systems, but this does not guarantee the security of your antivirus solution as certain changes can trick the antivirus and pose a risk for users. This book will help you to gain a basic understanding of antivirus software and take you through a series of antivirus bypass techniques that will enable you to bypass antivirus solutions. The book starts by introducing you to the cybersecurity landscape, focusing on cyber threats, malware, and more. You will learn how to collect leads to research antivirus and explore the two common bypass approaches used by the authors. Once you’ve covered the essentials of antivirus research and bypassing, you'll get hands-on with bypassing antivirus software using obfuscation, encryption, packing, PowerShell, and more. Toward the end, the book covers security improvement recommendations, useful for both antivirus vendors as well as for developers to help strengthen the security and malware detection capabilities of antivirus software. By the end of this security book, you'll have a better understanding of antivirus software and be able to confidently bypass antivirus software.
Table of Contents (13 chapters)
1
Section 1: Know the Antivirus – the Basics Behind Your Security Solution
5
Section 2: Bypass the Antivirus – Practical Techniques to Evade Antivirus Software
9
Section 3: Using Bypass Techniques in the Real World

The power of combining several antivirus bypass techniques

It is important to note that, practically speaking, in order to perform bypassing on an antivirus engine in the real world, you must use a combination of multiple bypass techniques, not just a single one. Even if a specific technique manages to get past a static engine, it is reasonable to assume that a dynamic and/or heuristic engine will be able to detect the file. For example, we can use a combination of the following techniques to achieve a full antivirus bypass:

Figure 6.20 – A combination of several techniques to bypass antivirus software in the real world

To demonstrate the concept of combining several antivirus bypass techniques, we will use an amazing Python script named peCloak.py developed by Mike Czumak, T_V3rn1x, and SecuritySift. This tool, as defined by the developers, is a Multi-Pass Encoder & Heuristic Sandbox Bypass AV Evasion Tool that literally combines several antivirus...