Antivirus bypass techniques : learn practical techniques and tactics to combat, bypass, and evade antivirus software /

Develop more secure and effective antivirus solutions by leveraging antivirus bypass techniques. Antivirus software is built to detect, prevent, and remove malware from systems, but this does not guarantee the security of your antivirus solution as certain changes can trick the antivirus and pose a...

Full description

Bibliographic Details
Main Authors: Yehoshua, Nir (Author), Kosayev, Uriel (Author)
Format: Book
Language:English
Published: Birmingham : Packt Publishing, Limited, [2021]
Birmingham, UK : Packt Publishing Limited, 2021
Subjects:
LEADER 08040nam a2200733 i 4500
001 03f70900-a9e6-4a29-bb65-8d776d2bd199
005 20240421000000.0
008 220628s2021^^^^enk^^^^^o^^^^^000^0^eng^d
015 |a GBC177914  |2 bnb 
016 7 |a 020196397  |2 Uk 
019 |a 1262321111  |a 1276795647 
020 |a 1801075603  |q (electronic book) 
020 |a 9781801075602  |q (electronic book) 
020 |a 9781801075602 
020 |z 1801079749 
020 |z 9781801079747 
035 |a (OCoLC)1260401258  |z (OCoLC)1262321111  |z (OCoLC)1276795647 
035 |a (WaSeSS)ssj0003145330 
035 |a 1260401258 
037 |a 9781801075602  |b Packt Publishing Pvt. Ltd 
040 |a MiAaPQ  |b eng  |e pn  |c MiAaPQ  |d MiAaPQ  |d WaSeSS  |e rda 
040 |a YDX  |b eng  |e rda  |e pn  |c YDX  |d UKAHL  |d EBLCP  |d UKMGB  |d OCLCF  |d N$T  |d YDX  |d OCLCO   |d OCLCQ  |d OCLCO 
043 |a n-us--- 
049 |a MAIN 
050 4 |a QA76.76.C68  |b Y44 2021 
050 4 |a TK5105.59  |b .Y446 2021 
082 0 |a 005.8  |2 23 
082 0 4 |a 005.8  |2 23 
100 1 |a Yehoshua, Nir,  |e author  |? UNAUTHORIZED 
100 1 |a Yehoshua, Nir,  |e author 
245 1 0 |a Antivirus bypass techniques :  |b learn practical techniques and tactics to combat, bypass, and evade antivirus software /  |c Nir Yehoshua, Uriel Kosayev 
264 1 |a Birmingham :  |b Packt Publishing, Limited,  |c [2021] 
264 1 |a Birmingham, UK :  |b Packt Publishing Limited,  |c 2021 
264 4 |c copyright 2021 
300 |a 1 online resource (1 online resource (242 pages)) 
300 |a 1 online resource 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
505 0 |a Cover -- Title page -- Copyright and Credits -- Recommendation -- Contributors -- Table of Contents -- Preface -- Section 1: Know the Antivirus -- the Basics Behind Your Security Solution -- Chapter 1: Introduction to the Security Landscape -- Understanding the security landscape -- Defining malware -- Types of malware -- Exploring protection systems -- Antivirus -- the basics -- Antivirus bypass in a nutshell -- Summary -- Chapter 2: Before Research Begins -- Technical requirements -- Getting started with the research -- The work environment and lead gathering -- Process -- Thread -- Registry 
505 8 |a Buffer overflow -- Stack-based buffer overflow -- Buffer overflow -- antivirus bypass approach -- Summary -- Section 2: Bypass the Antivirus -- Practical Techniques to Evade Antivirus Software -- Chapter 4: Bypassing the Dynamic Engine -- Technical requirements -- The preparation -- Basic tips for antivirus bypass research -- VirusTotal -- VirusTotal alternatives -- Antivirus bypass using process injection -- What is process injection? -- Windows API -- Classic DLL injection -- Process hollowing -- Process doppelgänging -- Process injection used by threat actors -- Antivirus bypass using a DLL 
505 8 |a Defining a lead -- Working with Process Explorer -- Working with Process Monitor -- Working with Autoruns -- Working with Regshot -- Third-party engines -- Summary -- Chapter 3: Antivirus Research Approaches -- Understanding the approaches to antivirus research -- Introducing the Windows operating system -- Understanding protection rings -- Protection rings in the Windows operating system -- Windows access control list -- Permission problems in antivirus software -- Insufficient permissions on the static signature file -- Improper privileges -- Unquoted Service Path -- DLL hijacking 
505 8 |a How packers work -- The unpacking process -- Packers -- false positives -- Summary -- Chapter 6: Other Antivirus Bypass Techniques -- Technical requirements -- Antivirus bypass using binary patching -- Introduction to debugging / reverse engineering -- Timestomping -- Antivirus bypass using junk code -- Antivirus bypass using PowerShell -- Antivirus bypass using a single malicious functionality -- The power of combining several antivirus bypass techniques -- An example of an executable before and after peCloak -- Antivirus engines that we have bypassed in our research -- Summary -- Further reading 
505 8 |a PE files -- PE file format structure -- The execution -- Antivirus bypass using timing-based techniques -- Windows API calls for antivirus bypass -- Memory bombing -- large memory allocation -- Summary -- Further reading -- Chapter 5: Bypassing the Static Engine -- Technical requirements -- Antivirus bypass using obfuscation -- Rename obfuscation -- Control-flow obfuscation -- Introduction to YARA -- How YARA detects potential malware -- How to bypass YARA -- Antivirus bypass using encryption -- Oligomorphic code -- Polymorphic code -- Metamorphic code -- Antivirus bypass using packing 
506 |a License restrictions may limit access 
520 |a Develop more secure and effective antivirus solutions by leveraging antivirus bypass techniques. Antivirus software is built to detect, prevent, and remove malware from systems, but this does not guarantee the security of your antivirus solution as certain changes can trick the antivirus and pose a risk for users. This book will help you to gain a basic understanding of antivirus software and take you through a series of antivirus bypass techniques that will enable you to bypass antivirus solutions. The book starts by introducing you to the cybersecurity landscape, focusing on cyber threats, malware, and more. You will learn how to collect leads to research antivirus and explore the two common bypass approaches used by the authors. Once you've covered the essentials of antivirus research and bypassing, you'll get hands-on with bypassing antivirus software using obfuscation, encryption, packing, PowerShell, and more. Toward the end, the book covers security improvement recommendations, useful for both antivirus vendors as well as for developers to help strengthen the security and malware detection capabilities of antivirus software. By the end of this security book, you'll have a better understanding of antivirus software and be able to confidently bypass antivirus software. This book is for security researchers, malware analysts, reverse engineers, pentesters, antivirus vendors looking to strengthen their detection capabilities, antivirus users and companies that want to test and evaluate their antivirus software, organizations that want to test and evaluate antivirus software before purchase or acquisition, and tech-savvy individuals who want to learn new topics 
588 |a Description based on print version record 
596 |a 22 
650 0 |a Computer networks  |x Security measures  |v Software 
650 0 |a Computer viruses  |x Prevention 
650 0 |a Computer viruses  |z United States 
650 6 |a Réseaux d'ordinateurs  |x Sécurité  |x Mesures  |v Logiciels 
650 7 |a Computer networks  |x Security measures  |2 fast 
650 7 |a Computer viruses  |x Prevention  |2 fast 
655 7 |a Software  |2 fast  |? UNAUTHORIZED 
700 1 |a Kosayev, Uriel,  |e author  |? UNAUTHORIZED 
700 1 |a Kosayev, Uriel,  |e author 
776 0 8 |i Print version:  |a Yehoshua, Nir  |t Antivirus bypass techniques : learn practical techniques and tactics to combat, bypass, and evade antivirus software.  |d Birmingham : Packt Publishing, Limited, c2021  |h 242 pages  |z 9781801079747 
776 0 8 |i Print version:  |z 1801079749  |z 9781801079747  |w (OCoLC)1251507416 
776 0 8 |i Print version:  |z 9781801075602 
999 1 0 |i 03f70900-a9e6-4a29-bb65-8d776d2bd199  |l a13963947  |s US-CST  |m antivirus_bypass_techniqueslearn_practical_techniques_and_tactics_to_c_____2021_______packta________________________________________yehoshua__nir______________________e 
999 1 0 |i 03f70900-a9e6-4a29-bb65-8d776d2bd199  |l 011639471  |s US-NCD  |m antivirus_bypass_techniqueslearn_practical_techniques_and_tactics_to_c_____2021_______packta________________________________________yehoshua__nir______________________e 
999 1 1 |l a13963947  |s ISIL:US-CST  |t BKS  |a SUL INTERNET  |b 13963947-1001  |c INTERNET RESOURCE  |d ASIS  |x SUL  |y 13963947-1001  |p UNLOANABLE 
999 1 1 |l 011639471  |s ISIL:US-NCD  |t BKS  |a DUKIR  |x ITNET  |p UNLOANABLE