An analysis project surveys the techniques used by malware to evade security software and plans to turn the research into a service to analyze malware

Dark Reading Staff, Dark Reading

July 3, 2012

3 Min Read

To collect better data on the various evasion techniques used by malware, a group of researchers has created an analysis environment to catalog the specific methods by which malicious programs bypass and evade security software.   

The survey of evasion techniques will be presented by Rodrigo Branco, director of vulnerability and malware research for security firm Qualys, at the Black Hat security conference this month. Qualys researchers expect to have 9.5 million malicious and legitimate programs as part of their library of samples, and more than 60 analysis techniques against which to run the samples.

By collecting actual data on which malware samples use which evasion techniques, the researchers will advance the security community's knowledge of malware, Branco says.

"People say there are hundreds of thousands of new samples every day, but when you ask about a specific technique, they just say: 'Yeah, we see it a lot,'" he says. "Everybody is guessing. Where are the numbers?"

The Qualys researchers use static techniques to search out the code that allows a program to evade security software and analysis by reverse-engineering. In cases where the code is obfuscated, the system uses dynamic analysis to test the program. Each of the 60 analysis plug-ins run in the environment, implementing a different detection technique. The goal is to be able to catalog the percentage of malware that uses a specific method for evading security software and reverse-engineering.

"One of the challenges is doing that without running the malware," he says.

Having statistical data on what malware does to evade detection by reverse engineers and malware analysts could be incredibly helpful, says Dean De Beer, chief technology officer for ThreatGRID, a company that provide malware analysis services.

"To folks like myself or researchers that are producing products, having access to this type of content would help us to improve," De Beer says. "Personally, I think it's a great idea.

[ Bouncer, the gatekeeper for the Android app store, looks ready for a rough adolescence, as two groups of security researchers have probed the security service for weaknesses. See Researchers Beat Up Google's Bouncer. ]

The analysis environment will be made available to other computer scientists to study the evasion capabilities of new malware or to test new techniques for detecting malware, Qualys' Branco says. Already, the system runs tools from researchers in Brazil, Germany, India, and the United States.

"Think about any researcher in the world being able to use the machines," Branco says. "Normally they don't have access to millions of samples or to the computer power to analyze the binaries."

Qualys is not the only company looking at specific attributes of malware. ReversingLabs, known for its static malware analysis tools and services, plans to release the File Disinfection Framework (FDF) at Black Hat, as well. The framework's goal is to make developing custom disinfection tools easier by giving security technicians a better tool box.

One interesting by-product of the evasion techniques used by malware is that the more a malicious program attempts to analyze its environment, the more complex its code becomes, and the easier it is to detect, Branco says.

"If we start focusing on detection the anti-[debugging, virtualization, and disassembly] techniques, we might be able to start creating the protection even faster, thus inverting the competition [with the attackers] and forcing them back to not protecting their malware," he says.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

Read more about:

Black Hat News

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights