SlideShare une entreprise Scribd logo
1  sur  41
Security Challenges of Antivirus
Engines, Products and Systems


              Antiy Labs
             Xinguang Xiao
Foreword
In many cases, the security products are no
longer the credible dams when facing with the
surging malware waves; they become the
trembling islands that are vulnerable
sometimes.
                            Diary of Speaker
                         December 31st, 2009
Outline

Lessons learned from the past can guide one in
the future.

• Review the embarrassing and passive moments

If one has no long-term considerations, he can
hardly avoid troubles every now and then.

• Face the reason of vulnerability of antivirus
  system positively.

Bring order out of chaos and reform from the
bottom

• Struggle to improve, and all the details.
Front Enemy
 Rootkit
   – Unable to obtain / detect
 Adversary antivirus software
   – Close the antivirus software’s
     process
   – IFEO image hijack
   – Terminate the services of antivirus
     software
   – Send close message from window
   – Uninstall the key modules of the
     antivirus software process
Enemy in the Dark -- Non-executable rivalry


        Threats to the engines
        and database

        Threats to the products

        Threats to the systems
The Focus of Engine Threat– Format Analysis and
                  Pretreatment

PE analysis
Archive analysis
URL analysis
Analysis of other formats
Analysis of PE Format
PE format that is constructed maliciously
PE with pack
   – Many shells modify the general compile format of PE files
PE formats that are disposed by other antivirus
 software
Part of the PE files, which are eliminated by antivirus
 software, remove a part of the file body and do not
 modify the corresponding PE header, so the PE
 construction is different from the normal PE files.
The Analysis Vulnerability of PE File Header Format

 ClamAV engine integer overflows and the stack
  overflows, leading to antivirus DoS

 The BitDefender Antivirus Engine scans the integer
  overflow of ASProtect shell format that is with specific
  construction

 Kaspersky Anti-Virus 6.0 analyzes the special data
  directory value of NumberOfRvaAndSize and crashes
The Analysis Vulnerability of PE File Header Format
                    [Sequel 1]


  dsize+1024+nsections*40
Analysis of URL Format—CVE-2009-1372

static int url_hash_match(const char *inurl, size_t len)
{
            char urlbuff[URL_MAX_LEN+3];/* htmlnorm truncates at 1024 bytes +
terminating null + slash + host end null */
            unsigned count;
rc = cli_url_canon(inurl, len, urlbuff, sizeof(urlbuff), &host_begin, &host_len,
&path_begin, &path_len);
            //hash_match hash match
}
                                      P      P+1    P+2   P+3…….                   Original URL




                                      %      2     5       P+1     P+2   P+3…….



                                                                                    Overflow
Analysis of URL Format--CVE-2009-1372[Sequel 1]

  Form URL:
  %%%%%%%%%%%%…%%%%%%%%%%%9090
             shellcode
Archive Analysis --Archbomb
 Archbomb is the general name of a kind of malicious
 data that is constructed by archives.
Archbomb [Case]
It is a 5-layer zip archive, the size is 42,374 bytes;
 there are 16 archives in each layer, and we open only
 one archive in each layer.




                           4,294,972,416 bytes
Archive Analysis– Archive Format Overflow

 Kaspersky copies the specific ARJ archive, and the
  overflow of this format data stack may lead to malware
  execution
 The decomposer of Symantec scans the RAR document
  of deformity format and the warehouse overflows, which
  results in the consequence that it rejects to service or
  execute any orders [CVE-2008-0309]
 The CHM file that are damaged by Kaspersky engine
  analysis shows warehouse overflow, which brings about
  the consequence that the remote attackers can execute any
  code in the privilege of antivirus software process
 The behavior of analyzing and constructing CAB file by
  CA engine leads to the warehouse overflow
Change the Virus Database into the Loading Point of Rootkit



Trojan AVP_TROJ is loaded by avc                  avp.set
                                                   kernel.avc
Avc format is similar to a                        krnunp.avc
                                                   krnexe.avc
 compression archive                               krnmacro.avc
                                                   krnjava.avc
   – Record files                                  krnengn.avc
                                                   krndos.avc
   – Module of code obj                            smart.avc
                                                   ……
   – Other files
o_20000.o32 (_win.asm.o32)
Change the virus database into the load point of rootkit [Sequel 1]




   N=0
   objn=0000
   nameo=00000000
   word=0040
   cs1=(0000,00,00000040)
   cs2=(0000,00,7A000000) flags=02
   unk3=00 obj=/_o_20000.o32()
   name=Coded_By_Z0MBiE
Threats from products

Out of control
Abuse of permission
Privilege escalating
Remote operation
Drive-by download
Out of control--From deformed virus
             to logic bomb [Case]
                       Fixed point
   |E4 5A…..|                             |E4 5A…..|



Decryption process 1


Encryption section 1                  Format the hard disk


Decryption process 2

Encryption process 2


 A kind of deformed                  A logic bomb
 virus
Out of control

It is the engine that detects script virus by using script
 virtual machine sandbox
   – Mozilla Firefox, Thunderbird and SeaMonkey
     JavaScript engine multiple integer overflows
Sandbox
   – inline hook
   – Kernel hook
   – Incompatible with other hooks
Abuse of rights-overflow from antivirus component


ActiveX exports the hidden functionalities that
 function may have, such as operating registry, reading
 and writing files


Some functions of ActiveX do not deal with the input
 strictly, which leads to overflow
ActiveX
Rising Online Antivirus Product executes
 vulnerability remotely
Kaspersky 6.0 ActiveX Uploads/ Delete Vulnerability Remotely
Other ActiveX posting Trojans exploit vulnerabilities

 Overflow of McAfee Security Center IsOldAppInstalled
  ActiveX
 Controls buffer of Symantec Altiris ConsoleUtilities ActiveX
  overflows vulnerability
 Symantec PVCalendar.ocx executes “Exploit” remotely
The Core Drive symtdi.sys of Symantec Extracts Privilege

 eax = irp->UserBuffer
 Didn’t carry out any checks on irp->UserBuffer
        .text:0003B7CA mov ecx, dword_45544
        .text:0003B7D0 mov [eax], ecx


 Execute writing operation on UserBuffer and write 9 bytes in total; this
  forms the vulnerability that any kernel can write on
 DeviceIOControl passes the deforming parameter to cover the kernel
  function address of SSDT table, and change the original address into the
  locations of shellcode; then it calls the function to execute shellcode
The Other Drive Vulnerabilities

kl1.sys the kernel swprintf extracts privilege across
 border
Kaspersky klim5.sys extracts privilege
The trend .Tmfilter‘ DOS device drives users to
 copy data and extracts overflow when exceeds the
 buffer
Infrastructure Attacks
Attacks of faulty report construction
DDoS attacks the service of Virustotal
Automatic analysis system suffers the attacks of false
             positive construction [Case]
Dismounting         Genetic decider    Extractor            White list filter
device

   • Dismount all       • A group of       • Extract sub-        • Reduce faulty
     the                  scalable           program               reports
     derivative           genetic            signature
     data and             decider
     embedded
     data




                                               PE
        PE




 Configuration        Configuration
    script               script
Outline

Lessons learned from the past can guide one in
the future.

• Review the embarrassing and passive moments

If one has no long-term considerations, he can
hardly avoid troubles every now and then.

• Face the reason of vulnerability of antivirus
  system positively.

Bring order out of chaos and reform from the
bottom

• Struggle to improve, and all the details.
The Vulnerability Threats of Antivirus Products
                                               Too many sections
                                              Maintenance pressure
                       infrastructure

  Abuse of rights
Kernel vulnerability
                          Product
                                                DoS attack
                                              Format attack
                                          Massive format analysis
                                        Embedded with many products

                          Engine
Construction of Antivirus Engine
Construction of virus database
The Construction of Virus Database[Sequel 1]

                     Type 1   Type 2   Type 3   Type 4

Ordinal              √        √        √        √

Module number        √        √        √        √

Virus name           √        √        √        √

Initial letter of                      √        √
signature
offset1+Sign1                          √        √

offset2+Sign2                          √        √

Flags of file type                              √

Treatment            √                 √        √
parameter
Name of treatment                      √        √
module
Huge System
Outline

Lessons learned from the past can guide one in
the future.

• Review the embarrassing and passive moments

If one has no long-term considerations, he can
hardly avoid troubles every now and then.

• Face the reason of vulnerability of antivirus
  system positively.

Bring order out of chaos and reform from the
bottom

• Struggle to improve, and all the details.
Attention
Both antivirus engines and products have
 vulnerability as other software and hardware products
 do
Requiring the development of security compiling
The compiling errors in the test software
Principles That Remain the Same
Input legal check
Privilege control
complete experience
Enhance the security of the compiling drive programs
Confrontation Analysis– The Injection Point of Rootkit


avp.set
kernel.avc
krnunp.avc
krnexe.avc
krnmacro.avc
krnjava.avc
krnengn.avc
krndos.avc
smart.avc
……

; 0XLSznpdI71fB300e7Uwj19NaTl5jrDdebuM15opqIEgrp2CNAkA3Xmo0Z
Confrontation Analysis on Systems That Are out of Control
                                         New process
                  • Monitoring on         behavior     • Warehouse
                    process         • Monitoring on      traces
                                      the derivative
                                      process
                        Process                            New calling
                        behavior                             mode
Confrontation Analysis on Countermeasure
                     Archive Bomb
                                            Entrance
                                                                                                  IConfig                 ICompone
                                                                                                                             nt
                                                                                                                           Factory
                                         Detection module of file
                                         type



       Decompression module
                                          archive file?


                                                                                                                       IEngine
                                                                                          SDK                         AnalyseDa
                                          Classified
                                                                                                                          ta
                                          calling                                                                                             Analys
                                                                                                                                               er1


                Binary          Other binary              Txt files    Office                               ICompoe
                executable      processes                              files                                   nt
                process                                                                                     Manager                  Analys
                                                                                                                                      er2
Shelling              With                                             Pretreatment
module                shell?                                           machine
                                                                                          Compo
                                                                                           entN                            Analys
                                                                                                                            erN

                                                          Grammar
                                                          analysis                                Compo
                                                          compressor                               ent2
                                                                                                                  Compo
                 Binary        Binary                     Script                                                   ent1
                 detection     library                    detection             Script
                 engine                                   engine                library
Pursuit of the goal
AVER will always be the empiricist
AVER should bear the responsibility
Close within the hour, alert to the second
Thank you!




Colleagues of Antiy Labs
All the AV industry peers
Organizers and all
seak@antiy.net

Contenu connexe

Tendances

VxWorks - Holistic Security (Art of Testing)
VxWorks - Holistic Security (Art of  Testing)VxWorks - Holistic Security (Art of  Testing)
VxWorks - Holistic Security (Art of Testing)Aditya K Sood
 
Automated defense from rootkit attacks
Automated defense from rootkit attacksAutomated defense from rootkit attacks
Automated defense from rootkit attacksUltraUploader
 
XPDS16: A Paravirtualized Interface for Socket Syscalls - Dimitri Stiliadis, ...
XPDS16: A Paravirtualized Interface for Socket Syscalls - Dimitri Stiliadis, ...XPDS16: A Paravirtualized Interface for Socket Syscalls - Dimitri Stiliadis, ...
XPDS16: A Paravirtualized Interface for Socket Syscalls - Dimitri Stiliadis, ...The Linux Foundation
 
Typhoon Managed Execution Toolkit
Typhoon Managed Execution ToolkitTyphoon Managed Execution Toolkit
Typhoon Managed Execution ToolkitDimitry Snezhkov
 
XPDS16: XSM-Flask, current limitations and Ongoing work. - Anshul Makkar, Ct...
XPDS16:  XSM-Flask, current limitations and Ongoing work. - Anshul Makkar, Ct...XPDS16:  XSM-Flask, current limitations and Ongoing work. - Anshul Makkar, Ct...
XPDS16: XSM-Flask, current limitations and Ongoing work. - Anshul Makkar, Ct...The Linux Foundation
 
Shorten Device Boot Time for Automotive IVI and Navigation Systems
Shorten Device Boot Time for Automotive IVI and Navigation SystemsShorten Device Boot Time for Automotive IVI and Navigation Systems
Shorten Device Boot Time for Automotive IVI and Navigation SystemsNational Cheng Kung University
 
A tour of F9 microkernel and BitSec hypervisor
A tour of F9 microkernel and BitSec hypervisorA tour of F9 microkernel and BitSec hypervisor
A tour of F9 microkernel and BitSec hypervisorLouie Lu
 
Hunting Mac Malware with Memory Forensics
Hunting Mac Malware with Memory ForensicsHunting Mac Malware with Memory Forensics
Hunting Mac Malware with Memory ForensicsAndrew Case
 
Larson Macaulay apt_malware_past_present_future_out_of_band_techniques
Larson Macaulay apt_malware_past_present_future_out_of_band_techniquesLarson Macaulay apt_malware_past_present_future_out_of_band_techniques
Larson Macaulay apt_malware_past_present_future_out_of_band_techniquesScott K. Larson
 
Configuration Management
Configuration ManagementConfiguration Management
Configuration Managementelliando dias
 
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...CODE BLUE
 
Unix Security
Unix SecurityUnix Security
Unix Securityreplay21
 
Oleksyk applied-anti-forensics
Oleksyk   applied-anti-forensicsOleksyk   applied-anti-forensics
Oleksyk applied-anti-forensicsDefconRussia
 
Bootkits: past, present & future
Bootkits: past, present & futureBootkits: past, present & future
Bootkits: past, present & futureAlex Matrosov
 
[2009 CodeEngn Conference 03] koheung - 윈도우 커널 악성코드에 대한 분석 및 방법
[2009 CodeEngn Conference 03] koheung - 윈도우 커널 악성코드에 대한 분석 및 방법[2009 CodeEngn Conference 03] koheung - 윈도우 커널 악성코드에 대한 분석 및 방법
[2009 CodeEngn Conference 03] koheung - 윈도우 커널 악성코드에 대한 분석 및 방법GangSeok Lee
 
[若渴計畫] Black Hat 2017之過去閱讀相關整理
[若渴計畫] Black Hat 2017之過去閱讀相關整理[若渴計畫] Black Hat 2017之過去閱讀相關整理
[若渴計畫] Black Hat 2017之過去閱讀相關整理Aj MaChInE
 

Tendances (20)

Xvisor: embedded and lightweight hypervisor
Xvisor: embedded and lightweight hypervisorXvisor: embedded and lightweight hypervisor
Xvisor: embedded and lightweight hypervisor
 
VxWorks - Holistic Security (Art of Testing)
VxWorks - Holistic Security (Art of  Testing)VxWorks - Holistic Security (Art of  Testing)
VxWorks - Holistic Security (Art of Testing)
 
Automated defense from rootkit attacks
Automated defense from rootkit attacksAutomated defense from rootkit attacks
Automated defense from rootkit attacks
 
XPDS16: A Paravirtualized Interface for Socket Syscalls - Dimitri Stiliadis, ...
XPDS16: A Paravirtualized Interface for Socket Syscalls - Dimitri Stiliadis, ...XPDS16: A Paravirtualized Interface for Socket Syscalls - Dimitri Stiliadis, ...
XPDS16: A Paravirtualized Interface for Socket Syscalls - Dimitri Stiliadis, ...
 
Typhoon Managed Execution Toolkit
Typhoon Managed Execution ToolkitTyphoon Managed Execution Toolkit
Typhoon Managed Execution Toolkit
 
XPDS16: XSM-Flask, current limitations and Ongoing work. - Anshul Makkar, Ct...
XPDS16:  XSM-Flask, current limitations and Ongoing work. - Anshul Makkar, Ct...XPDS16:  XSM-Flask, current limitations and Ongoing work. - Anshul Makkar, Ct...
XPDS16: XSM-Flask, current limitations and Ongoing work. - Anshul Makkar, Ct...
 
Shorten Device Boot Time for Automotive IVI and Navigation Systems
Shorten Device Boot Time for Automotive IVI and Navigation SystemsShorten Device Boot Time for Automotive IVI and Navigation Systems
Shorten Device Boot Time for Automotive IVI and Navigation Systems
 
A tour of F9 microkernel and BitSec hypervisor
A tour of F9 microkernel and BitSec hypervisorA tour of F9 microkernel and BitSec hypervisor
A tour of F9 microkernel and BitSec hypervisor
 
Hunting Mac Malware with Memory Forensics
Hunting Mac Malware with Memory ForensicsHunting Mac Malware with Memory Forensics
Hunting Mac Malware with Memory Forensics
 
Larson Macaulay apt_malware_past_present_future_out_of_band_techniques
Larson Macaulay apt_malware_past_present_future_out_of_band_techniquesLarson Macaulay apt_malware_past_present_future_out_of_band_techniques
Larson Macaulay apt_malware_past_present_future_out_of_band_techniques
 
System Integrity
System IntegritySystem Integrity
System Integrity
 
Configuration Management
Configuration ManagementConfiguration Management
Configuration Management
 
Understanding the Dalvik Virtual Machine
Understanding the Dalvik Virtual MachineUnderstanding the Dalvik Virtual Machine
Understanding the Dalvik Virtual Machine
 
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
 
Unix Security
Unix SecurityUnix Security
Unix Security
 
Oleksyk applied-anti-forensics
Oleksyk   applied-anti-forensicsOleksyk   applied-anti-forensics
Oleksyk applied-anti-forensics
 
Bootkits: past, present & future
Bootkits: past, present & futureBootkits: past, present & future
Bootkits: past, present & future
 
[2009 CodeEngn Conference 03] koheung - 윈도우 커널 악성코드에 대한 분석 및 방법
[2009 CodeEngn Conference 03] koheung - 윈도우 커널 악성코드에 대한 분석 및 방법[2009 CodeEngn Conference 03] koheung - 윈도우 커널 악성코드에 대한 분석 및 방법
[2009 CodeEngn Conference 03] koheung - 윈도우 커널 악성코드에 대한 분석 및 방법
 
[若渴計畫] Black Hat 2017之過去閱讀相關整理
[若渴計畫] Black Hat 2017之過去閱讀相關整理[若渴計畫] Black Hat 2017之過去閱讀相關整理
[若渴計畫] Black Hat 2017之過去閱讀相關整理
 
Making Linux do Hard Real-time
Making Linux do Hard Real-timeMaking Linux do Hard Real-time
Making Linux do Hard Real-time
 

En vedette

Malware in Mobile Platform from Panoramic Industrial View
Malware in Mobile Platform from Panoramic Industrial ViewMalware in Mobile Platform from Panoramic Industrial View
Malware in Mobile Platform from Panoramic Industrial ViewAntiy Labs
 
Data Storage and Security Strategies of Network Identity
Data Storage and Security Strategies of Network IdentityData Storage and Security Strategies of Network Identity
Data Storage and Security Strategies of Network IdentityAntiy Labs
 
Mechanism Of Polymorphic And Metamorphic Virus
Mechanism Of Polymorphic And Metamorphic VirusMechanism Of Polymorphic And Metamorphic Virus
Mechanism Of Polymorphic And Metamorphic Virusvivid_0416
 
Virus Detection System
Virus Detection SystemVirus Detection System
Virus Detection SystemAntiy Labs
 
Virus Detection Based on the Packet Flow
Virus Detection Based on the Packet FlowVirus Detection Based on the Packet Flow
Virus Detection Based on the Packet FlowAntiy Labs
 
The Evolution Theory of Malware and Our Thought
The Evolution Theory of Malware and Our ThoughtThe Evolution Theory of Malware and Our Thought
The Evolution Theory of Malware and Our Thought Antiy Labs
 
VMworld 2013: VMware Compliance Reference Architecture Framework Overview
VMworld 2013: VMware Compliance Reference Architecture Framework Overview VMworld 2013: VMware Compliance Reference Architecture Framework Overview
VMworld 2013: VMware Compliance Reference Architecture Framework Overview VMworld
 

En vedette (8)

Malware in Mobile Platform from Panoramic Industrial View
Malware in Mobile Platform from Panoramic Industrial ViewMalware in Mobile Platform from Panoramic Industrial View
Malware in Mobile Platform from Panoramic Industrial View
 
Data Storage and Security Strategies of Network Identity
Data Storage and Security Strategies of Network IdentityData Storage and Security Strategies of Network Identity
Data Storage and Security Strategies of Network Identity
 
Mechanism Of Polymorphic And Metamorphic Virus
Mechanism Of Polymorphic And Metamorphic VirusMechanism Of Polymorphic And Metamorphic Virus
Mechanism Of Polymorphic And Metamorphic Virus
 
Virus Detection System
Virus Detection SystemVirus Detection System
Virus Detection System
 
Virus Detection Based on the Packet Flow
Virus Detection Based on the Packet FlowVirus Detection Based on the Packet Flow
Virus Detection Based on the Packet Flow
 
The Evolution Theory of Malware and Our Thought
The Evolution Theory of Malware and Our ThoughtThe Evolution Theory of Malware and Our Thought
The Evolution Theory of Malware and Our Thought
 
VMworld 2013: VMware Compliance Reference Architecture Framework Overview
VMworld 2013: VMware Compliance Reference Architecture Framework Overview VMworld 2013: VMware Compliance Reference Architecture Framework Overview
VMworld 2013: VMware Compliance Reference Architecture Framework Overview
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
 

Similaire à Security Challenges of Antivirus Engines, Products and Systems

The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022lior mazor
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseScott Sutherland
 
Kernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical DefensesKernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical DefensesPriyanka Aash
 
Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)Rémi Jullian
 
Reverse Engineering 101
Reverse Engineering 101Reverse Engineering 101
Reverse Engineering 101ysurer
 
VB2013 - Security Research and Development Framework
VB2013 - Security Research and Development FrameworkVB2013 - Security Research and Development Framework
VB2013 - Security Research and Development FrameworkAmr Thabet
 
Advanced System Security and Digital Forensics
Advanced System Security and Digital ForensicsAdvanced System Security and Digital Forensics
Advanced System Security and Digital ForensicsDr. Ramchandra Mangrulkar
 
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisChong-Kuan Chen
 
Android App Security Fundamentals
Android App Security FundamentalsAndroid App Security Fundamentals
Android App Security FundamentalsAndreaCioccarelli
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22MichaelM85042
 
.NET Debugging Tips and Techniques
.NET Debugging Tips and Techniques.NET Debugging Tips and Techniques
.NET Debugging Tips and TechniquesBala Subra
 
.Net Debugging Techniques
.Net Debugging Techniques.Net Debugging Techniques
.Net Debugging TechniquesBala Subra
 
Bypass_AV-EDR.pdf
Bypass_AV-EDR.pdfBypass_AV-EDR.pdf
Bypass_AV-EDR.pdfFarouk2nd
 
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...Area41
 
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-INWannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-INVijay Sarathy Rangayyan
 
Hacking with Reverse Engineering and Defense against it
Hacking with Reverse Engineering and Defense against it Hacking with Reverse Engineering and Defense against it
Hacking with Reverse Engineering and Defense against it Prakashchand Suthar
 

Similaire à Security Challenges of Antivirus Engines, Products and Systems (20)

The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash Course
 
Kernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical DefensesKernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical Defenses
 
Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)
 
AntiRE en Masse
AntiRE en MasseAntiRE en Masse
AntiRE en Masse
 
Reverse Engineering 101
Reverse Engineering 101Reverse Engineering 101
Reverse Engineering 101
 
VB2013 - Security Research and Development Framework
VB2013 - Security Research and Development FrameworkVB2013 - Security Research and Development Framework
VB2013 - Security Research and Development Framework
 
Advanced System Security and Digital Forensics
Advanced System Security and Digital ForensicsAdvanced System Security and Digital Forensics
Advanced System Security and Digital Forensics
 
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
 
Android App Security Fundamentals
Android App Security FundamentalsAndroid App Security Fundamentals
Android App Security Fundamentals
 
Attacking antivirus
Attacking antivirusAttacking antivirus
Attacking antivirus
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22
 
Buffer overflows
Buffer overflowsBuffer overflows
Buffer overflows
 
淺談探索 Linux 系統設計之道
淺談探索 Linux 系統設計之道 淺談探索 Linux 系統設計之道
淺談探索 Linux 系統設計之道
 
.NET Debugging Tips and Techniques
.NET Debugging Tips and Techniques.NET Debugging Tips and Techniques
.NET Debugging Tips and Techniques
 
.Net Debugging Techniques
.Net Debugging Techniques.Net Debugging Techniques
.Net Debugging Techniques
 
Bypass_AV-EDR.pdf
Bypass_AV-EDR.pdfBypass_AV-EDR.pdf
Bypass_AV-EDR.pdf
 
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
 
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-INWannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
 
Hacking with Reverse Engineering and Defense against it
Hacking with Reverse Engineering and Defense against it Hacking with Reverse Engineering and Defense against it
Hacking with Reverse Engineering and Defense against it
 

Dernier

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 

Dernier (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 

Security Challenges of Antivirus Engines, Products and Systems

  • 1. Security Challenges of Antivirus Engines, Products and Systems Antiy Labs Xinguang Xiao
  • 2. Foreword In many cases, the security products are no longer the credible dams when facing with the surging malware waves; they become the trembling islands that are vulnerable sometimes. Diary of Speaker December 31st, 2009
  • 3. Outline Lessons learned from the past can guide one in the future. • Review the embarrassing and passive moments If one has no long-term considerations, he can hardly avoid troubles every now and then. • Face the reason of vulnerability of antivirus system positively. Bring order out of chaos and reform from the bottom • Struggle to improve, and all the details.
  • 4. Front Enemy  Rootkit – Unable to obtain / detect  Adversary antivirus software – Close the antivirus software’s process – IFEO image hijack – Terminate the services of antivirus software – Send close message from window – Uninstall the key modules of the antivirus software process
  • 5. Enemy in the Dark -- Non-executable rivalry Threats to the engines and database Threats to the products Threats to the systems
  • 6. The Focus of Engine Threat– Format Analysis and Pretreatment PE analysis Archive analysis URL analysis Analysis of other formats
  • 7. Analysis of PE Format PE format that is constructed maliciously PE with pack – Many shells modify the general compile format of PE files PE formats that are disposed by other antivirus software Part of the PE files, which are eliminated by antivirus software, remove a part of the file body and do not modify the corresponding PE header, so the PE construction is different from the normal PE files.
  • 8. The Analysis Vulnerability of PE File Header Format  ClamAV engine integer overflows and the stack overflows, leading to antivirus DoS  The BitDefender Antivirus Engine scans the integer overflow of ASProtect shell format that is with specific construction  Kaspersky Anti-Virus 6.0 analyzes the special data directory value of NumberOfRvaAndSize and crashes
  • 9. The Analysis Vulnerability of PE File Header Format [Sequel 1] dsize+1024+nsections*40
  • 10. Analysis of URL Format—CVE-2009-1372 static int url_hash_match(const char *inurl, size_t len) { char urlbuff[URL_MAX_LEN+3];/* htmlnorm truncates at 1024 bytes + terminating null + slash + host end null */ unsigned count; rc = cli_url_canon(inurl, len, urlbuff, sizeof(urlbuff), &host_begin, &host_len, &path_begin, &path_len); //hash_match hash match } P P+1 P+2 P+3……. Original URL % 2 5 P+1 P+2 P+3……. Overflow
  • 11. Analysis of URL Format--CVE-2009-1372[Sequel 1] Form URL: %%%%%%%%%%%%…%%%%%%%%%%%9090 shellcode
  • 12. Archive Analysis --Archbomb  Archbomb is the general name of a kind of malicious data that is constructed by archives.
  • 13. Archbomb [Case] It is a 5-layer zip archive, the size is 42,374 bytes; there are 16 archives in each layer, and we open only one archive in each layer. 4,294,972,416 bytes
  • 14. Archive Analysis– Archive Format Overflow  Kaspersky copies the specific ARJ archive, and the overflow of this format data stack may lead to malware execution  The decomposer of Symantec scans the RAR document of deformity format and the warehouse overflows, which results in the consequence that it rejects to service or execute any orders [CVE-2008-0309]  The CHM file that are damaged by Kaspersky engine analysis shows warehouse overflow, which brings about the consequence that the remote attackers can execute any code in the privilege of antivirus software process  The behavior of analyzing and constructing CAB file by CA engine leads to the warehouse overflow
  • 15. Change the Virus Database into the Loading Point of Rootkit Trojan AVP_TROJ is loaded by avc avp.set kernel.avc Avc format is similar to a krnunp.avc krnexe.avc compression archive krnmacro.avc krnjava.avc – Record files krnengn.avc krndos.avc – Module of code obj smart.avc …… – Other files o_20000.o32 (_win.asm.o32)
  • 16. Change the virus database into the load point of rootkit [Sequel 1] N=0 objn=0000 nameo=00000000 word=0040 cs1=(0000,00,00000040) cs2=(0000,00,7A000000) flags=02 unk3=00 obj=/_o_20000.o32() name=Coded_By_Z0MBiE
  • 17. Threats from products Out of control Abuse of permission Privilege escalating Remote operation Drive-by download
  • 18. Out of control--From deformed virus to logic bomb [Case] Fixed point |E4 5A…..| |E4 5A…..| Decryption process 1 Encryption section 1 Format the hard disk Decryption process 2 Encryption process 2 A kind of deformed A logic bomb virus
  • 19. Out of control It is the engine that detects script virus by using script virtual machine sandbox – Mozilla Firefox, Thunderbird and SeaMonkey JavaScript engine multiple integer overflows Sandbox – inline hook – Kernel hook – Incompatible with other hooks
  • 20. Abuse of rights-overflow from antivirus component ActiveX exports the hidden functionalities that function may have, such as operating registry, reading and writing files Some functions of ActiveX do not deal with the input strictly, which leads to overflow
  • 21. ActiveX Rising Online Antivirus Product executes vulnerability remotely
  • 22. Kaspersky 6.0 ActiveX Uploads/ Delete Vulnerability Remotely
  • 23. Other ActiveX posting Trojans exploit vulnerabilities  Overflow of McAfee Security Center IsOldAppInstalled ActiveX  Controls buffer of Symantec Altiris ConsoleUtilities ActiveX overflows vulnerability  Symantec PVCalendar.ocx executes “Exploit” remotely
  • 24. The Core Drive symtdi.sys of Symantec Extracts Privilege  eax = irp->UserBuffer  Didn’t carry out any checks on irp->UserBuffer .text:0003B7CA mov ecx, dword_45544 .text:0003B7D0 mov [eax], ecx  Execute writing operation on UserBuffer and write 9 bytes in total; this forms the vulnerability that any kernel can write on  DeviceIOControl passes the deforming parameter to cover the kernel function address of SSDT table, and change the original address into the locations of shellcode; then it calls the function to execute shellcode
  • 25. The Other Drive Vulnerabilities kl1.sys the kernel swprintf extracts privilege across border Kaspersky klim5.sys extracts privilege The trend .Tmfilter‘ DOS device drives users to copy data and extracts overflow when exceeds the buffer
  • 26. Infrastructure Attacks Attacks of faulty report construction DDoS attacks the service of Virustotal
  • 27. Automatic analysis system suffers the attacks of false positive construction [Case] Dismounting Genetic decider Extractor White list filter device • Dismount all • A group of • Extract sub- • Reduce faulty the scalable program reports derivative genetic signature data and decider embedded data PE PE Configuration Configuration script script
  • 28. Outline Lessons learned from the past can guide one in the future. • Review the embarrassing and passive moments If one has no long-term considerations, he can hardly avoid troubles every now and then. • Face the reason of vulnerability of antivirus system positively. Bring order out of chaos and reform from the bottom • Struggle to improve, and all the details.
  • 29. The Vulnerability Threats of Antivirus Products Too many sections Maintenance pressure infrastructure Abuse of rights Kernel vulnerability Product DoS attack Format attack Massive format analysis Embedded with many products Engine
  • 32. The Construction of Virus Database[Sequel 1] Type 1 Type 2 Type 3 Type 4 Ordinal √ √ √ √ Module number √ √ √ √ Virus name √ √ √ √ Initial letter of √ √ signature offset1+Sign1 √ √ offset2+Sign2 √ √ Flags of file type √ Treatment √ √ √ parameter Name of treatment √ √ module
  • 34. Outline Lessons learned from the past can guide one in the future. • Review the embarrassing and passive moments If one has no long-term considerations, he can hardly avoid troubles every now and then. • Face the reason of vulnerability of antivirus system positively. Bring order out of chaos and reform from the bottom • Struggle to improve, and all the details.
  • 35. Attention Both antivirus engines and products have vulnerability as other software and hardware products do Requiring the development of security compiling The compiling errors in the test software
  • 36. Principles That Remain the Same Input legal check Privilege control complete experience Enhance the security of the compiling drive programs
  • 37. Confrontation Analysis– The Injection Point of Rootkit avp.set kernel.avc krnunp.avc krnexe.avc krnmacro.avc krnjava.avc krnengn.avc krndos.avc smart.avc …… ; 0XLSznpdI71fB300e7Uwj19NaTl5jrDdebuM15opqIEgrp2CNAkA3Xmo0Z
  • 38. Confrontation Analysis on Systems That Are out of Control New process • Monitoring on behavior • Warehouse process • Monitoring on traces the derivative process Process New calling behavior mode
  • 39. Confrontation Analysis on Countermeasure Archive Bomb Entrance IConfig ICompone nt Factory Detection module of file type Decompression module archive file? IEngine SDK AnalyseDa Classified ta calling Analys er1 Binary Other binary Txt files Office ICompoe executable processes files nt process Manager Analys er2 Shelling With Pretreatment module shell? machine Compo entN Analys erN Grammar analysis Compo compressor ent2 Compo Binary Binary Script ent1 detection library detection Script engine engine library
  • 40. Pursuit of the goal AVER will always be the empiricist AVER should bear the responsibility Close within the hour, alert to the second
  • 41. Thank you! Colleagues of Antiy Labs All the AV industry peers Organizers and all seak@antiy.net