Which type of antivirus software detect malware by recognizing various characteristics of known malware files?

What is Polymorphic Malware? A Definition and Best Practices for Defending Against Polymorphic Malware

by Nate Lord on Monday March 20, 2017

Contact UsFree Demo

Learn about polymorphic malware and how to protect against this threat in Data Protection 101, our series on the fundamentals of information security.

Definition of Polymorphic Malware

Polymorphic malware is a type of malware that constantly changes its identifiable features in order to evade detection. Many of the common forms of malware can be polymorphic, including viruses, worms, bots, trojans, or keyloggers. Polymorphic techniques involve frequently changing identifiable characteristics like file names and types or encryption keys to make the malware unrecognizable to many detection techniques.

Polymorphism is used to evade pattern-matching detection relied on by security solutions like antivirus software. While certain characteristics of polymorphic malware change, its functional purpose remains the same. For example, a polymorphic virus will continue to spread and infect devices even if its signature changes to avoid detection. By changing characteristics to generate a new signature, signature-based detection solutions will not recognize the file as malicious. Even if the new signature is identified and added to antivirus solutions’ signature database, polymorphic malware can continue to change signatures and carry out attacks without being detected.

Examples of Polymorphic Malware

Webroot researchers have found that 97% of malware infections employ polymorphic techniques. While some of these tactics have been around since the 1990s, a new wave of aggressive polymorphic malware has emerged over the past decade. Some high profile examples of polymorphic malware include:

  • Storm Worm Email: The infamous spam email sent in 2007 with the subject “230 dead as storm batters Europe” was, at one point, responsible for as much as 8% of all global malware infections. When the message’s attachment is opened, the malware installs wincom32 service and a trojan onto the recipient’s computer, transforming it into a bot. One of the reasons the storm worm was so hard to detect with traditional antivirus software was the malicious code used morphed every 30 minutes or so.
  • CryptoWall Ransomware: CryptoWall is a polymorphic ransomware strain that encrypts files on the victim’s computer and demands a ransom payment for their decryption. The polymorphic builder used in Cryptowall is used to develop what is essentially a new variant for every potential victim.

The Threat Posed by Polymorphic Malware

Many malware strains now have polymorphic capabilities, rendering traditional antivirus solutions ineffective at detecting and stopping the malware prior to compromise. For years, the conventional wisdom on malware protection has been to invest in preventative solutions like antivirus, firewalls and IPS. However, these solutions do not work against polymorphic malware. The fact that some polymorphic techniques are used in nearly all successful attacks today means that if your company is relying on these solutions then you are leaving yourself open to attack.

At present, Gartner estimates that enterprise infosec spend is 90% prevention and 10% detection. However, there are certain limitations with this prevention-centered approach and, especially in the case of polymorphic malware, many prevention controls are failing to stop malicious activities.

Best Practices for Protecting Against Polymorphic Malware

Protecting against polymorphic malware requires a layered approach to enterprise security combining people, processes, and technology. There are a number of best practices companies should follow for polymorphic malware protection, ranging from general best practices for malware protection to specialty solutions for behavior-based detection. Here are a few key tips for protecting against polymorphic malware:

Think you know your malware? Here's a refresher to make sure you know what you're talking about — with basic advice for finding and removing malware when you've been hit

By Roger A. Grimes

Columnist, CSO|

Thinkstock

People tend to play fast and loose with security terminology. However, it's important to get your malware classifications straight because knowing how various types of malware spread is vital to containing and removing them.

This concise malware bestiary will help you get your malware terms right when you hang out with geeks.

[ Get inside the mind of a hacker, learn their motives and their malware. | ! ]

1. Viruses

A computer virus is what most of the media and regular end-users call every malware program reported in the news. Fortunately, most malware programs aren't viruses. A computer virus modifies other legitimate host files [or pointers to them] in such a way that when a victim's file is executed, the virus is also executed.

Pure computer viruses are uncommon today, comprising less than 10% of all malware. That's a good thing: Viruses are the only type of malware that "infects" other files. That makes them particularly hard to clean up because the malware must be executed from the legitimate program. This has always been nontrivial, and today it's almost impossible. The best antivirus programs struggle with doing it correctly and in many [if not most] cases will simply quarantine or delete the infected file instead.

2. Worms

Worms have been around even longer than computer viruses, all the way back to mainframe days. Email brought them into fashion in the late 1990s, and for nearly a decade, computer security pros were besieged by malicious worms that arrived as message attachments. One person would open a wormed email and the entire company would be infected in short order.

The distinctive trait of the computer worm is that it's self-replicating. Take the notorious Iloveyou worm: When it went off, it hit nearly every email user in the world, overloaded phone systems [with fraudulently sent texts], brought down television networks, and even delayed my daily afternoon paper for half a day. Several other worms, including SQL Slammer and MS Blaster, ensured the worm's place in computer security history.

What makes an effective worm so devastating is its ability to spread without end-user action. Viruses, by contrast, require that an end-user at least kick it off, before it can try to infect other innocent files and users. Worms exploit other files and programs to do the dirty work. For example, the SQL Slammer worm used a [patched] vulnerability in Microsoft SQL to incur buffer overflows on nearly every unpatched SQL server connected to the internet in about 10 minutes, a speed record that still stands today.

3. Trojans

Computer worms have been replaced by Trojan malware programs as the weapon of choice for hackers. Trojans masquerade as legitimate programs, but they contain malicious instructions. They've been around forever, even longer than computer viruses, but have taken hold of current computers more than any other type of malware.

A Trojan must be executed by its victim to do its work. Trojans usually arrive via email or are pushed on users when they visit infected websites. The most popular Trojan type is the fake antivirus program, which pops up and claims you're infected, then instructs you to run a program to clean your PC. Users swallow the bait and the Trojan takes root.

Remote access Trojans [RATs] in particular have become popular among cybercriminals. RATs allow the attacker to take remote control over the victim's computer, often with the intent to move laterally and infect an entire network. This type of Trojan is designed to avoid detection. Threat actors don't even need to write their own. Hundred of off-the-shelf RATs are available in underground marketplaces.

Trojans are hard to defend against for two reasons: They're easy to write [cyber criminals routinely produce and hawk Trojan-building kits] and spread by tricking end-users — which a patch, firewall, and other traditional defense cannot stop. Malware writers pump out Trojans by the millions each month. Antimalware vendors try their best to fight Trojans, but there are too many signatures to keep up with.

4. Hybrids and exotic forms

Today, most malware is a combination of traditional malicious programs, often including parts of Trojans and worms and occasionally a virus. Usually the malware program appears to the end-user as a Trojan, but once executed, it attacks other victims over the network like a worm.

Many of today's malware programs are considered rootkits or stealth programs. Essentially, malware programs attempt to modify the underlying operating system to take ultimate control and hide from antimalware programs. To get rid of these types of programs, you must remove the controlling component from memory, beginning with the antimalware scan.

Bots are essentially Trojan/worm combinations that attempt to make individual exploited clients a part of a larger malicious network. Botmasters have one or more "command and control" servers that bot clients check into to receive their updated instructions. Botnets range in size from a few thousand compromised computers to huge networks with hundreds of thousands of systems under the control of a single botnet master. These botnets are often rented out to other criminals who then use them for their own nefarious purposes.

5. Ransomware

Malware programs that encrypt your data and hold it as hostage waiting for a cryptocurrency pay off has been a huge percentage of the malware for the last few years, and the percentage is still growing. Ransomware has often crippled companies, hospitals, police departments, and even entire cities.

Most ransomware programs are Trojans, which means they must be spread through social engineering of some sort. Once executed, most look for and encrypt users’ files within a few minutes, although a few are now taking a “wait-and-see” approach. By watching the user for a few hours before setting off the encryption routine, the malware admin can figure out exactly how much ransom the victim can afford and also be sure to delete or encrypt other supposedly safe backups.

Ransomware can be prevented just like every other type of malware program, but once executed, it can be hard to reverse the damage without a good, validated backup. According to some studies, about a quarter of the victims pay the ransom, and of those, about 30 percent still do not get their files unlocked. Either way, unlocking the encrypted files, if even possible, takes particular tools, decryption keys and more than a bit of luck. The best advice is to make sure you have a good, offline backup of all critical files.

6. Fileless malware

Fileless malware isn’t really a different category of malware, but more of a description of how they exploit and persevere. Traditional malware travels and infects new systems using the file system. Fileless malware, which today comprises over 50 percent of all malware and growing, is malware that doesn’t directly use files or the file system. Instead they exploit and spread in memory only or using other “non-file” OS objects such as registry keys, APIs or scheduled tasks.

Many fileless attacks begin by exploiting an existing legitimate program, becoming a newly launched “sub-process,” or by using existing legitimate tools built into the OS [like Microsoft’s PowerShell]. The end result is that fileless attacks are harder to detect and stop. If you aren’t already very familiar with common fileless attack techniques and programs, you probably should be if you want a career in computer security.

7. Adware

If you're lucky, the only malware program you've come in contact with is adware, which attempts to expose the compromised end-user to unwanted, potentially malicious advertising. A common adware program might redirect a user's browser searches to look-alike web pages that contain other product promotions.

8. Malvertising

Not to be confused with adware, malvertising is the use of legitimate ads or ad networks to covertly deliver malware to unsuspecting users’ computers. For example, a cybercriminal might pay to place an ad on a legitimate website. When a user clicks on the ad, code in the ad either redirects them to a malicious website or installs malware on their computer. In some cases, the malware embedded in an ad might execute automatically without any action from the user, a technique referred to as a “drive-by download.”

Cybercriminals have also been known to compromise legitimate ad networks that deliver ads to many websites. That’s often how popular websites such as the New York Times, Spotify and the London Stock Exchange have been vectors for malicious ads, putting their users in jeopardy.

The goal of cybercriminals who use malvertising is to make money, of course. Malvertising can deliver any type of money-making malware, including ransomware, cryptomining scripts or banking Trojans.

9. Spyware

Spyware is most often used by people who want to check on the computer activities of loved ones. Of course, in targeted attacks, criminals can use spyware to log the keystrokes of victims and gain access to passwords or intellectual property.

Adware and spyware programs are usually the easiest to remove, often because they aren't nearly as nefarious in their intentions as other types of malware. Find the malicious executable and prevent it from being executed — you're done.

A much bigger concern than the actual adware or spyware is the mechanism it used to exploit the computer or user, be it social engineering, unpatched software, or a dozen other root exploit causes. This is because although a spyware or adware program’s intentions are not as malicious, as say, a backdoor remote access trojan, they both use the same methods to break in. The presence of an adware/spyware program should serve as a warning that the device or user has some sort of weakness that needs to be corrected, before real badness comes calling.

Finding and removing malware

Unfortunately, finding and removing individual malware program components can be a fool's errand. It's easy to get it wrong and miss a component. Plus, you don't know whether the malware program has modified the system in such a way that it will be impossible to make it completely trustworthy again.

Unless you're well trained in malware removal and forensics, back up the data [if needed], format the drive, and reinstall the programs and data when you find malware on a computer. Patch it well and make sure end-users know what they did wrong. That way, you get a trustworthy computer platform and move ahead in the fight without any lingering risks or questions.

[Editor's note: This article, originally published in September, 2014, has been updated with new information on RATs and revised information on finding and removing malware.]

More on malware

  • What is malware? Viruses, worms, trojans, and beyond
  • Malware detection in 9 easy steps
  • How to detect and prevent crypto mining malware
  • Infected with malware? Check your Windows registry

Next read this

  • The 10 most powerful cybersecurity companies
  • 7 hot cybersecurity trends [and 2 going cold]
  • The Apache Log4j vulnerabilities: A timeline
  • Using the NIST Cybersecurity Framework to address organizational risk
  • 11 penetration testing tools the pros use

Related:

  • Security
  • Data and Information Security
  • Malware

An security columnist since 2005, Roger Grimes holds more than 40 computer certifications and has authored ten books on computer security.

Which antimalware software detects and mitigates malware by recognizing various characteristics of known malware files?

What is a host-based intrusion detection system [HIDS]? It is an agentless system that scans files on a host for potential malware. It combines the functionalities of antimalware applications with firewall protection.

Which type of endpoint protection permits only authorized and compliant devices to connect to the network?

Pre-admission NAC blocks users, devices, and endpoints from making an initial connection to the network. It will only permit access if the attempt passes authentication, authorization, and compliance policies.

What is the first step taken in risk assessment?

Identifying and locating potential hazards is the first step in a risk assessment. Several different types of hazards should be considered. Physical risks include tripping or falling in the workplace, sustaining injuries when lifting heavy materials or working with dangerous machinery.

Which Hids is an open source product?

Samhain is an open-source HIDS with central management that helps you check file integrity, monitor log files, and detect hidden processes. This multi-platform solution runs on POSIX systems [Unix, Linux, Cygwin/Windows].

Chủ Đề