Follow Slashdot blog updates by subscribing to our blog RSS feed

 



Forgot your password?
typodupeerror
×
Security Software

Old Malware Tricks Still Defeat Most AV Scanners 122

SkiifGeek writes "A year ago Didier Stevens discovered that padding IE malware with 0x00 bytes would happily slip past most of the scanners in use at VirusTotal.com. Revisiting his earlier discovery, Didier found that detection on his initial samples had improved, but not by much. For all the talk of AV companies moving away from signature based detection to heuristics, it is painfully obvious that not many of the tested engines can successfully handle such a simple and well known obfuscation method and the best of those that can detect the obfuscation can only detect it as a generic malware type. At least the scanning engines that can detect the presence of malware with the obfuscation aren't trying to claim each differential as a new variant."
This discussion has been archived. No new comments can be posted.

Old Malware Tricks Still Defeat Most AV Scanners

Comments Filter:
  • Fir0x00st! (Score:5, Funny)

    by fph il quozientatore ( 971015 ) on Friday November 07, 2008 @01:08PM (#25677111)
    Fir0x00st!
  • by glindsey ( 73730 ) on Friday November 07, 2008 @01:08PM (#25677115)

    So padding it with nothing makes it undetectable? I never thought of that!

    • Security through obscurity.
      • by corsec67 ( 627446 ) on Friday November 07, 2008 @01:18PM (#25677209) Homepage Journal

        Since this is viruses evading detection, wouldn't this be "Insecurity through obscurity"?

        • by jopsen ( 885607 )
          I think maybe parent i trying to imply that anti virus systems only provides security through obscurity.
        • by mrops ( 927562 ) on Friday November 07, 2008 @02:40PM (#25678439)

          Man, Let me tell you, Viruses have evolved. Really evolved. I don't run a anti-virus at home, don't like them.

          In a moment of weekness I started watching a downloaded version of stargate, missed it on friday :( the WMV movie asked for a "codec" to be installed, guess what... (I know I should have know better)

          Its been 4 weeks and I am still struggling with this virus. Most virus scanners detect this beast, however in my last 4 weeks, none can properly clean it. This has become somewhat of a challenge.

          I have discovered so far, that
          - it is installed as windows driver,
          - this driver gets notified at winlogon
          - the driver creates a exe
          - the exe executes and stays in memory
          - the virus driver file then mutates and goes elsewhere, again to come back at the next logon, this mutation is what virus scanners can't work with.
          - Spreads via Windows networking to other computers on the network, this however only if the other computers have any shared writable folders.

          Yesterday, I discovered, the crappy thing downloads and installs stuff off the internet.

          Fortunately I have all data backed up.

          I can re-install my XP anytime, but this has become too challanging to let go.

          Here is a kicker, I tried infecting a qemu emulated XP VM, guess what, there is a newer version of the virus, somewhat different than 4 weeks ago. The new codec that downloaded wasn't the same that got downloaded to my machine.

          So it seems these virus/trojan developers are well funded and doing this as a day job. Hoping this trojan shares some mp3s so RIAA can go after them, they seem to be more effective than FBI in tracking this kind of a thing.

          Here to some good news, my dad's Vista PC is immune to this virus, so Microsoft may have done something right, or maybe the virus/trojan developers are not targeting Vista.

          • Re: (Score:3, Informative)

            by Schadrach ( 1042952 )
            Virtumundo?
          • by Tony Hoyle ( 11698 ) * <tmh@nodomain.org> on Friday November 07, 2008 @02:57PM (#25678729) Homepage

            If it's the one I saw the driver even gets loaded in safe mode.

            You have to boot onto a rescue DVD and find the driver file, delete that and it'll stop the driver loading. Then boot into safe mode (if you boot into normal mode the user mode code will reinstall the driver) and find every copy of the executable and nuke it.

            If you miss one it's back to square one.

            Personally I'd just reinstall...

          • by ion.simon.c ( 1183967 ) on Friday November 07, 2008 @03:05PM (#25678883)

            K. Start using Mplayer [1] and VLC [2] NOW. They ignore the executable parts of MSFT's multimedia formats.

            [1] Grab the "Windows GUI" and the "Windows X86 codec package" from here: http://www.mplayerhq.hu/design7/dload.html [mplayerhq.hu]
            [2] http://www.videolan.org/vlc/ [videolan.org]

            • Re: (Score:3, Informative)

              by JCSoRocks ( 1142053 )
              I've tried VLC recently but I couldn't even get it to play the audio track on a .MOV file... I dropped it shortly after that. Is MPlayer any better? I remember using it long ago but I stopped bothering to install it every time I rebuilt.
              • personally, i use BS.Player PRO (there's also a free version), which loads quite fast, has a very small memory footprint, and also has some nice looking skins. it plays .avi, .wmv, and .mkv, and most .mov files i've encountered.

                i also have VLC player installed, which i use to open .mov files that BS.Player won't play for whatever reasons, but the interface is kinda crappy; it opens two player windows; and it crashes whenever i try to close the inactive player window or just the whole program. maybe i have a

              • Short answer:
                I don't know if Mplayer will play that audio track on the QuickTime video in question. I've not had trouble with the QT movie files that I've run into. However, QuickTime is always a little iffy on OSS video players. It seems that there's always some new version out in the wild.

                Details:
                I've installed the complete codec packages with every mplayer install that I have. [1]
                (I'm not gonna link to them here. I bet that you can suss out the link from the mplayer download page.)
                I've had trouble with n

              • Comment removed based on user account deletion
          • by Mister Whirly ( 964219 ) on Friday November 07, 2008 @03:23PM (#25679193) Homepage
            "I don't run a anti-virus at home, don't like them.

            I am not overly fond of most AV software either, but I like an infected machine even less.
          • by sponga ( 739683 )

            Yah I don't have to run A-squared anti virus, spybot S&D, Ad-aware or any of the other stuff that I used to have to run with XP.

            I don't understand why they wouldn't want to attack Vista?
            For now it is a huge leap from XP in security, but eventually things get exploited and it is only a matter of time. Although with Vista I think we can avoid those drive by downloads a lot more and it will come down to once again the user clicking 'Yes/Allow' which will be the kicker. Some of the worst ones are the cracks

          • Windows makes a bad media player. Linux is way better for handling multimedia files (if your country doesn't make it illegal, of course).
          • by Anonymous Coward

            "I have discovered so far, that
            - it is installed as windows driver,
            - this driver gets notified at winlogon
            - the driver creates a exe
            - the exe executes and stays in memory
            - the virus driver file then mutates and goes elsewhere, again to come back at the next logon, this mutation is what virus scanners can't work with.
            - Spreads via Windows networking to other computers on the network, this however only if the other computers have any shared writable folders.
            - by mrops (927562) on Friday November 07, @01:40PM (#25678439)

            Install RECOVERY CONSOLE as a bootup option

            (Its installer alters boot.ini for this as it installs & it adds a bootup menu choice/option for using it once you reboot after installation of it)

            To install it, that is done from your OS installation media's I386 Folder, via the commandline ->

            winnt32.exe /cmdcons

            Once it is in place?

            You can issue the LISTSVC command there, & it will show this trojan/virus' name once you scan the list of drivers &/or services it presents (look carefully, & odds a

            • by Anonymous Coward

              In addition to what I posted originally here (thanks for the "modded up" status too, whoever did so):

              http://it.slashdot.org/comments.pl?sid=1021873&cid=25681261 [slashdot.org]

              ?

              To access & stop the "backup" of this trojan's driver, since it apparently is using a form of "phalanx-like" backup of itself & its constituent part? Well, go here, using REGEDIT.EXE, once you reboot (after using RECOVERY CONSOLE's LISTSVC, + DISABLE comamnds to stall the driver itself) because this 'backup' portion you're seeing @ WinLo

          • I had a Virtumondo virus that did the same thing. I wrote up procedures for removing this. Maybe this will help:

            So I attemped a manual removal of the virus yesterday, and succeded. However, the process was so messy and time consuming, it probably would have taken less time to reimage. First thing is to go in and manually delete the trash files. Look in the program files directory. The one I noticed yesterday was called GameVance, which advertises itself as a free online gaming site. You can simplify this ma

          • by PitaBred ( 632671 ) <slashdot&pitabred,dyndns,org> on Friday November 07, 2008 @05:42PM (#25681585) Homepage

            Might be time to start running your machine as a non-admin user. I'd be willing to bet that's what the difference between your Dad's Vista PC and yours is.

          • Try Combofix.

            Free, and it works.

            http://www.bleepingcomputer.com/combofix/how-to-use-combofix [bleepingcomputer.com]
          • Spyware Doctor [pctools.com] worked for me. If you can handle the $30 price and this is really driving you crazy, I think it's worth trying. Note that it uses a lot of RAM and CPU cycles.
    • Re: (Score:2, Interesting)

      You know, posting it to virus total just runs it through a static file scanner. Most IE exploits are caught when they attempt to install - you can obfuscate the static code, but you can't obfuscate the call to the system API. VirusTotal is a useful resource, but it doesn't really show anything when it comes to live threats.
    • Re: (Score:2, Funny)

      by floorpirate ( 696768 )
      If someone ever figures out how to translate 0x00 bytes into something that can affect human senses, they'll have developed the Somebody Else's Problem field!
      • It's the equivalent of Clark Kent taking off his glasses so that nobody recognizes who he is when he's flying around in spandex.

        • Re: (Score:2, Funny)

          by Zencyde ( 850968 )
          Wow.. that analogy made sense. I propose Slashdot move from car analogies to Superman analogies. All in favor?
  • uh oh (Score:5, Funny)

    by gEvil (beta) ( 945888 ) on Friday November 07, 2008 @01:11PM (#25677137)
    At least the scanning engines that can detect the presence of malware with the obfuscation aren't trying to claim each differential as a new variant.

    Don't give the guys in marketing any ideas. "New and Improved! FoobarAV now detects an infinite number of viruses! Compare that with Norton's piddly 30,000."
    • Re:uh oh (Score:4, Interesting)

      by noundi ( 1044080 ) on Friday November 07, 2008 @01:26PM (#25677287)
      Your post gave me a thought. How come no AV markets their software using relativity? I mean what use does the average user have for a software that detects a decade old piece of malicous code, that most likely doesn't even work anymore? Perhaps it's time that they market their software with fixes for current problems, not brag about their huge bank of outdated viruses. That creates nothing but a bloated AV, which in the end will most likely hog your system more than it should.
      • Re:uh oh (Score:5, Funny)

        by sexconker ( 1179573 ) on Friday November 07, 2008 @01:32PM (#25677347)

        Detects 70%* of viruses, 60%** of malware, 20% of trojans***, and 1% of rootkits****!

        *Includes false positives
        **Includes tracking cookies
        ***Any generic threat found is counted as a virus and a trojan
        ****Removal of rootkits is not supported in AV Total Security Home 2008 + Firewall. To remove rootkits, you must purchase the value-add Anti-Rootkit Pro module.

        • Re:uh oh (Score:5, Funny)

          by zappepcs ( 820751 ) on Friday November 07, 2008 @01:38PM (#25677425) Journal

          Pardon me young man. You do work here, don't you?

          Well, yes, you can help me. I was just wondering if you can explain the differences between the Value-add Anti-Rootkit Pro module and the Value-add Anti-Rootkit Amateur module.

          You see, my wife doesn't think I should be messing with anything for professionals, so I need to know the differences.

        • Re: (Score:3, Informative)

          by Anonymous Coward

          Detects 70%* of viruses, 60%** of malware, 20% of trojans***, and 1% of rootkits****!

          *Includes false positives
          **Includes tracking cookies
          ***Any generic threat found is counted as a virus and a trojan
          ****Removal of rootkits is not supported in AV Total Security Home 2008 + Firewall. To remove rootkits, you must purchase the value-add Anti-Rootkit Pro module.

          Just had a virus hit at work.
          Symantec 'detected' it but didnt stop it at all, within minutes we had ~60 computers infected.

          Thank god the other 1200 computers we have where running linux.

          • You think that's bad? I had a machine here running Symantec Endpoint 11 detect some sort of worm via the auto-protect bullshit.

            It gave two notifications:
            It found it, and failed to fix it.
            It found it, and fixed it.
            Ok, sure, it tried to clean it couldn't, then decided to just delete it. Fine.

            So I run a full scan just to make sure it's gone. Nothing shows up in the scan. Great. But during the scan the auto protect popped up with the same notifications.

            Anti virus software is pretty much the worst thing you

            • "Anti virus software is pretty much the worst thing you can install on your system.

              Next to an actual virus....
              • Re: (Score:3, Funny)

                by jgtg32a ( 1173373 )
                Not so much anymore most virus's these days just want to leach your bandwidth and DOS someone else, there is less of a performance loss when compared to most AV software
                • Until you get a ton of them on your machine and starting IE (of course they're starting IE, FF users don't have these problems!) takes 10 minutes.
      • by Thaelon ( 250687 )

        You're not taking if far enough.

        All virus scanners are band aids for design flaws in the Windows* that allow the things in the first place - such as running as an admin. And they're all imperfect at best since none of them can stop 0 day attacks. Which is when you need them to work the most.

        Think about that for a second. The time when you're most vulnerable is precisely the same time when your virus scanner is least effective.

        It's ok, you can uninstall all the "always running" components now, never look b

      • "Our anti-virus kit moves over files so quickly, the virus shrinks to zero length and has infinite mass!"
        "The new herustic bends space-time, causing malware to fall off the edge!"
        "AVSoft's new scanner sends you backwards in time, so you were never infected in the first place!"

      • Whereas I agree that some sort of relevance in advertising would be nice, as to how up to date their latest improvements are, I do think it's a good selling point to state that you can handle previous viruses as well. If an anti-virus software can't handle a virus from 10 years ago then it's like a parent that doesn't get their kid vaccinated for measles because they haven't had a big outbreak recently. It just takes one instance of the virus to totally wreck your day.

        Just my two cents.

    • Re:uh oh (Score:5, Insightful)

      by mewshi_nya ( 1394329 ) on Friday November 07, 2008 @01:26PM (#25677293)

      and both foobar and norton will suck. It's not the numbers it *can* detect, it's about how *well* it detects them and how little resources it takes.

  • by topham ( 32406 ) on Friday November 07, 2008 @01:24PM (#25677261) Homepage

    Considering the arguments I got in between the word 'Signatures' and 'Heuristics' when it came to anti-virus I'm not surprised.
    They think heuristics are BLAH.*BLAH instead of BLAH...BLAH.

    And even then, they don't get it right.

    • by TheLink ( 130905 )
      Actually I'm glad that the malware people are focusing their attention on Windows.

      Imagine what the malware people would be able to do with stuff like perl. Polymorphic? No problem, heck it might even be able to use search engines to look for "updates" and check to see if the update code runs OK.

      Perl is installed by default on popular Linux distros, and some BSD - so it can be cross platform.

      If you had millions of the typical windows users using Ubuntu, there'll be a lot more zombies and they'd be really cap
      • by kv9 ( 697238 )

        If you had millions of the typical windows users using Ubuntu [...]

        if? I thought that's a given.

      • Re: (Score:3, Informative)

        by ultranova ( 717540 )

        So guess how hard it will be to get them to run a perl script as root - either via sudo or other means.

        Why would it need to run as root ? Running as a regular user, it can:

        1. Start as soon as the machine starts by simply adding itself to the user's crontab.
        2. Access the network, both TCP/IP and UDP/IP, and use all protocols that run on top of these.
        3. Read the user's address book.
        4. Listen to user's keystrokes and mouse movements, as well as take screenshots (but probably not if written in perl).
        5. Attach itself as a de
  • by Eros ( 6631 )

    Of course they still fool AV scanners. If they didn't how would they be able to sell you a malware scanner on top of your AV scanner?

  • ...and this [xkcd.com] pretty much says it all. Even for Windows.

    We are in serious trouble, and have been for a while now. And nowhere to migrate to.

  • Applied AI (Score:3, Interesting)

    by khellendros1984 ( 792761 ) on Friday November 07, 2008 @01:34PM (#25677379) Journal
    It seems like this is exactly the sort of place where AI could be useful...disassemble some binary data, figure out what it does, and use *that* as a sort of signature. The behavior of the program is the thing that causes a problem, anyhow.
    • Re: (Score:3, Informative)

      by Anonymous Coward

      http://en.wikipedia.org/wiki/Halting_problem

      • What does the halting problem have to do with this?

        The halting problem might be relevant if you absolutely needed a provably (in the mathematical sense) perfect analysis of the algorithm that a binary implements. But any practical implementation of mawlare detection wouldn't need to be perfect: it would just have to disassemble the binary and pull out algorithmic motifs, and check these against a database (where the motif "loop over values and store to single file" is okay but "loop over all files on disk a

        • Then you run into the obfuscation problem again. And polymorphic code is used heavily in DRM and anti-cheat software now, so that in itself would not fit a negative signature. At that point you either have to know in advance how to unpack the meaningful code (back to our signature problem) or run the thing (back to the halting problem).

  • by MozeeToby ( 1163751 ) on Friday November 07, 2008 @01:39PM (#25677437)

    You know how you charge something, sign for it and no one looks at or cares about the signiture. There's a reason for that. Credit Card companies have figured out that verifying identity is impossible. Instead they try to verify by transaction by looking at the recent pattern of purchases for signs of theft.

    Instead of trying to identify incoming virusses, they should be focusing on removal tools and monitoring. Watch the processes for unnusual behavior and flag the user if something is detected, then actually get rid of the virus if the user agrees with the analysis. Granted, unusual behavior is a pretty vaguely defined concept, but that seems a lot more adaptable to new threats than the current methods.

    • by compro01 ( 777531 ) on Friday November 07, 2008 @01:51PM (#25677523)

      Problem being, with lots of machines, they become infected on such a regular basis that your "unusual behaviour" is common enough that it becomes usual behaviour!

    • by peragrin ( 659227 ) on Friday November 07, 2008 @01:56PM (#25677587)

      while you are correct, the problem lies with the OS that needs the most AV support. Windows itself acts like a virus to change memory locations when certian apps are run. Thisis to ensure compatibility. With Vista msft has been trying to change such behaviour, but it took 6years for msft to notice the problem and at least until win7 until things start working better. Linux and OSX don't suffer from such things as badly as they depracrate old buggy features ona regular basis.

    • by geckipede ( 1261408 ) on Friday November 07, 2008 @02:03PM (#25677663)
      Unfortunately all that monitoring software can do is make a guess and then ask the user whether something should be allowed. The click-happy average user is even easier to fool than software. There's no way around it, if you want complete confidence in the security of your system, you have to understand what everything running on it should or should not be doing. A security product based on whitelists of known software would be interesting and probably quite effective, but I suspect not very popular.
    • Re: (Score:1, Interesting)

      by Ranzear ( 1082021 )
      I so much more enjoy Antivir's almost purely-background scanning. Every detection I get on a machine I install it on is upon is upon access, and it's even capable of detecting within compressed file formats as soon as you open them. Theres no need for a piece-by-piece thorough scan of every piece of code and every file on the harddrive, and thats even becoming prohibitive anymore. Its no longer a matter of looking at what a file is or contains, but at what it -does-. A process that reads memory from other
    • by nabsltd ( 1313397 ) on Friday November 07, 2008 @02:40PM (#25678431)

      The thing about anti-virus software is that is stupidly tries not to be intrusive. AV software could be pretty much 100% effective with a few tiny changes, but those changes will make it more visible and annoying.

      1. At install, the AV software adds a "run at reboot" entry that runs in the PE boot time, before most (but not all) other processes get a chance to run and does a full system scan at that point. You don't get to continue the install until you agree to this reboot.
      2. After the scan, the AV software (still in the PE environment) picks a few select directories (like "C:\Windows" and "C:\Program Files") and creates checksums of all files in those directories (or subdirectories).
      3. When the re-boot finishes and the install completes, the user is given the option to add other directories to the "safe" list, and file checksums in those directories are computed.
      4. After this, the AV software will not allow a file on disk to be run as an executable unless it is in one of the "safe" directories and the checksum exists and has not changed.
      5. Any other attempt to execute a file results in a full scan of the file using the virus signatures, and the user is then given a warning about running non-trusted executable and analysis of the scan.
      6. The AV software will provide a way to manually update the "safe" directories, so that after you install software you can run it, but there should be no way to automate it.
      7. As an option, the AV software blocks write access to every executable file in the "safe" directories.

      This won't protect against scripting language malware and exploits of ActiveX (or other in-process DLL code), but it will tend to stop what they can do in the long run. Exploit code can create an executable in some directory, but it won't be able to be run without a warning, even if that code contains no known virus.

      • Any other attempt to execute a file results in a full scan of the file using the virus signatures, and the user is then given a warning about running non-trusted executable and analysis of the scan.

        Would any system file updates from {insert OS company here} automatically be added to the checksum list, or would this need to be done manually? Could the update process itself be exploited if the former applies?

        • My preference would be to do things completely manually, requiring the user to approve everything.

          With a PE component to the AV software, only the most critical files (kernel, some device drivers, etc.) would have to be "auto-approved". Also, I suppose that anything that runs before the AV runs would be an issue, but that's the case now, too.

      • It would just be easier to whitelist applications. Create checksums of the 20 or so programs that your normally run and check each of those at boot time. Allow the user, at boot time, to specify any other programs he'd like to run.

        • This has two problems.

          First, DLLs and other shared code are missed by your idea. These are one of the worst infection vectors in Windows.

          Second, the average user doesn't know what has to run to keep the system doing the right things, and getting dozens of popups would result in the same thing that is happening with UAC...people would be conditioned to just click "Yes" to get rid of the box. You want these boxes to be rare enough that they mean something to the user.

          Plus, if you have verified from essentia

    • by sootman ( 158191 )

      Getting a bit OT here, but signatures aren't so much a proof of identity anymore as they are proof of consciously committing fraud. It's one thing for a crook with a stolen card to say "Huh, I thought it was mine, I've got another card that looks just like it, I must have found that one on the floor, forgot about it, and accidentally used it." It's another thing to tell that same story with "and then I must've accidentally signed someone else's name, too" at the end.

      On a related note, I've got a friend that

    • by mkraft ( 200694 )
      And then you end up with something like Vista's UAC which is universally hated.
      • UAC is a perfectly fine idea. Linux/Unix have been doing much the same with sudo (+its various GUI wrappers) for years. UAC is just a lousy implementation, which can (hopefully) be rectified.

  • IDW (Score:2, Funny)

    by Anonymous Coward

    This is the dirty secret of desktop / on-access antivirus scanners; they don't work.

    F.D., I work in the industry, and the sole exception from this rule is my own employer's product, xxxxxxxxxxxx, of course.

  • so what? (Score:4, Insightful)

    by Cajun Hell ( 725246 ) on Friday November 07, 2008 @01:58PM (#25677609) Homepage Journal

    If your scanner doesn't say program X is malware, does that mean you should run program X?

    Of course not. Quit downloading and running random programs, and your results will be the same whether scanners work, don't work, or you don't have one at all.

    • Re: (Score:2, Insightful)

      by Anonymous Coward

      Quit downloading and running random programs, and your results will be the same whether scanners work, don't work, or you don't have one at all.

      So your advising that everyone disable javascript, flash, etc in their browsers?

    • I agree. I've been running a Vista box for ever a year now with no AV and no problems. Why not? I dunno, maybe because I never install anything I'm not familiar with. I only browse with FF. I only use webmail accounts so e-mail viruses aren't an issue. I don't download random garbage from torrents and then act all shocked when it turns out to have a virus. Keeping your PC clean is relatively easy if you just avoid the crap you already know you shouldn't be doing and keep yourself patched.

      Having an OS with
  • by kyashan ( 919683 ) <dpasca@gmail.com> on Friday November 07, 2008 @02:05PM (#25677713) Homepage

    ..a bit OT, but sometimes I wonder when will be the year of malaware on Linux or OS X.

    • Hey, you've just been hit with a random Linux virus! Change to /etc and using sudo or su (your choice) please delete 3 random files or directories. Thanks!

    • malaware

      Malaria kills. You should use a mosquito net when surfing the Web. Take care.

  • Ugh! Scanners! (Score:4, Interesting)

    by flajann ( 658201 ) <fred...mitchell@@@gmx...de> on Friday November 07, 2008 @02:08PM (#25677761) Homepage Journal
    One thing I absolutely despise with the AV scanners is just that -- the scanning, that eats up performance both disk-wise and cpu-wise, and always seem to run at the wrong times -- when I am using the machine!

    This scanning aspect grows even more germane as we ascend into the commonality of terabyte drives.

    We need better approaches to checking files for infections or payloads -- like checking them thoroughly once and then checking any newly created or altered ones at the time of alteration. But even there you take a performance hit, and I know most AV systems already does this to some extent (but will rescan all the drives periodically).

    Ah, gotta love Windows. I much prefer to have a clean system and avoid any operations that might introduce a payload -- like running IE, for example.

    Google's attempts to flag questionable sites is half-baked, and depends on GoogleBots catching the vulnerabilities before your browser does. And for the poor site owner that's been compromised, Google fails to provide enough details for the site owner to eliminate the potential problems.

    Well, I don't use Windows as my primary platform for a number of reasons, virus vulnerabilities being one of them. Not to say Linux doesn't have its share, but they are far less common and if you keep up with the latest upgrades, you'll do OK for the most part.

    I think we need to go in a direction of relying on hypervisor-wrapped OSes that can do selective rollbacks to the points before infection. This way, you eliminate the need for scanning everything all the time and better yet, you might put some of the malware protection in the hypervisor itself, at a level the guest OS or the malware could never detect nor evade.

    Just a thought for free for some enterprising individual to go make $$$$ from!

    • by 0123456 ( 636235 )

      "One thing I absolutely despise with the AV scanners is just that -- the scanning, that eats up performance both disk-wise and cpu-wise, and always seem to run at the wrong times -- when I am using the machine!"

      Funny, isn't it? Windows Defender takes eight and a half hours to scan my 2.5 terabytes of disks, and if I haven't run it for a few days it will start an automatic scan a few minutes after I boot up the PC.

      Surely that's the absolutley stupidest possible time for a scanner to run? If I've just booted

    • Re:Ugh! Scanners! (Score:4, Insightful)

      by jez9999 ( 618189 ) on Friday November 07, 2008 @02:53PM (#25678657) Homepage Journal

      What I don't understand is how I run NO A/V software (no, really) - I just run Sygate, a software firewall - and I have not gotten any trojans or viruses in the last... 10 years? Yeah I guess I could have one and not know about it, but I doubt it, disk activity and network activity seems normal (except when Skype decides to route a call thru me, why can't people get their own IPv6 IPs damnit??), and I occasionally run a virus/rootkit scanner over my machine and they come up clean.

      A/V is probably unnecessary, if you have a reasonably knowledge of how to use a computer. Yeah most don't, but you're posting Slashdot so you probably do. Why do you use one at all?

      • Re:Ugh! Scanners! (Score:4, Interesting)

        by flajann ( 658201 ) <fred...mitchell@@@gmx...de> on Friday November 07, 2008 @03:06PM (#25678893) Homepage Journal

        What I don't understand is how I run NO A/V software (no, really) - I just run Sygate, a software firewall - and I have not gotten any trojans or viruses in the last... 10 years? Yeah I guess I could have one and not know about it, but I doubt it, disk activity and network activity seems normal (except when Skype decides to route a call thru me, why can't people get their own IPv6 IPs damnit??), and I occasionally run a virus/rootkit scanner over my machine and they come up clean.

        A/V is probably unnecessary, if you have a reasonably knowledge of how to use a computer. Yeah most don't, but you're posting Slashdot so you probably do. Why do you use one at all?

        One reason: Kids.

        One kid uses Linux as much as he uses Windows, and understands how to avoid malware. Alas, he has a lot of friends over that have not learned these important lessons.

        Not to mention my other -- younger -- kid, who insists of downloading malware from Disney and other sites that *insists* on using IE to run at all.

        • If he insists on using IE, run Windows in a virtual machine with snapshots under Linux. Anything not 3D will run fine, and you'll be able to undo crapware installs in Windows very easily.

          And honestly? I'd just block all of disney.com. They've proven through their legislation sponsoring and quadruple-charging0 that they view you as nothing more than a bag of money.

          BTW, I just checked out Disney.com... most of their flash games and stuff seem to run fine under Linux, and I'm running 64bit Ubuntu with Flash

    • This really reminds me of an argument for HTS+ against NTFS. NTFS requires a big chunk of time to move files around (defragmentation) while the other moves files when they're openned, if it has to.
    • by mkraft ( 200694 )
      The problem with scanning something once when it's downloaded and then forgetting about it is what happens if it is a virus, but the AV definitions haven't been updated yet to detect it? This is why AV programs scan files again after the AV definitions have been updated.

      Symantec's Norton 2009 line actually tries to increase performance, by keeping a white-list of "good" programs based on data from both Symantec and all it's users (based on automatic submission of the CRC checks of running programs). On
  • ...will be to invest money in marketing to find some way in which this study is not "fair"; in other words, how it doesn't align with limited and unrealistic testing methodology that only focuses on very specific ways their tools succeed in detecting malware.

    They've done (Skoudis) [sans.org] it before (Secunia) [theregister.co.uk].

  • by tkrotchko ( 124118 ) * on Friday November 07, 2008 @02:30PM (#25678221) Homepage

    A few years back, Consumer Reports took some malware and made some trivial changes and almost all the AV vendors failed that simple test.

    If you recall the AV vendors criticized Consumer Reports because they claimed it was the equivalent of producing new malware and that it was irresponsible.

    Bottom line... this pretty much proves that AV has little or no value. You use it because everybody tells you that you have to use it, not because it provides any sort of comprehensive security (it doesn't even come close).

  • by Danzigism ( 881294 ) on Friday November 07, 2008 @02:47PM (#25678537)
    Working in a repair shop, the most common infection I've seen in the past couple months has been the rogue antivirus/antispyware products. They usually pose as "Antivirus 2009" or "XP Antivirus 2009". They use extremely generic names. Its funny because every customer that has one of these infections, is usually running Norton, Mcafee, Trend Micro, AVG, or any of them. Not ONE of them from 2008 has been able to rid the rogue product. It's funny too because all you have to do is remove a couple lines in HiJackThis and remove the Program Files folder. Although it has made our repair shop a good amount of money, it is annoying having to tell customers why their AV software can't remove such a silly thing. I've been a strong supporter of Panda Antivirus for many years, and I've always thought all the others are extremely bloated. ESPECIALLY NORTON.. HOWEVER, Norton 2009 has literally done a 180 with its performance. It removed XP Antivirus in no time. It barely uses 1% of your CPU when it is idle, and it updates literally every few minutes. I've been extremely impressed with their latest release and would recommend the noobs out there to try a 15 day free trial. But of course, ultimately running any AV software is a joke if you know how to use your computer correctly and don't download goat pr0n and warez. but fyi, if you would of asked me a month ago about Norton, I would of told you it is ridiculous and extremely bloated crap software, just like the rest.
    • Re: (Score:3, Funny)

      by kv9 ( 697238 )

      ultimately running any AV software is a joke if you know how to use your computer correctly and don't download goat pr0n and warez

      I've been downloading goat pr0n and warez for years, and I'm OK. well, my computers are.

    • by Nimey ( 114278 )

      We use Symantec Antivirus 10 and SEP11 here. We've gotten computers infected with variants of that. Seems to slip right past the real-time protection, but if you tell SAV to run a system scan it will find it. Very odd.

    • I download goat pr0n and warez just to watch it throw up all over itself when run under Wine. The message logs are amusing ;)

  • I'm almost at one of those "No, I won't fix your computer" moments.

    If asked (or arm-twisted), which AV vendor would you recommend?

    At some point in time, each seems to move to the "front of the line" in terms of quality and performance...then some update comes along and...boom...either or both go into the crapper.

    Suggestions?
    • I live on campus at university and the sheer number of n00bs (yes, I said the n word), is occasionally mind blowing.

      I tell them all to run spybot-sd and avg8. Spybot because it's free, it detects heaps of stuff (that is still relevant) and removes it. Been using it for years and it has detected *some* issue on every system I have ever installed it on (assuming no other anti-spyware had been running).

      I use AVG8 because it's free and it can be made to work with the proxy server at our university.

      Fr
    • What the AV engine and detection rates are concerned I strongly suggest either Kaspersky or F-Secure. I don't know how those are like from an endpoint usability standpoint though.

  • by whitehatlurker ( 867714 ) on Friday November 07, 2008 @03:55PM (#25679861) Journal
    These0x00are0x00not0x00the0x00softwares0x00you0x00are0x00scanning0x00for.
  • by crossmr ( 957846 ) on Friday November 07, 2008 @09:50PM (#25684305) Journal
    That's like saying bug repellent is no good against tigers. News at 11!
  • The good thing about open source operating systems is that you can pad the OS with extra zero bytes too so that the viruses cannot recognise the OS and don't know how to infect it.

THEGODDESSOFTHENETHASTWISTINGFINGERSANDHERVOICEISLIKEAJAVELININTHENIGHTDUDE

Working...