Jump to content

Antivirus software

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 63.82.71.140 (talk) at 21:44, 4 May 2009 (Removed irrelevant vendor reference). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

ClamTk free antivirus software running on Ubuntu 8.04 Hardy Heron

Antivirus software mainly prevent and remove computer viruses, including worms and trojan horses. Such programs may also detect and remove adware, spyware, and other forms of malware.

A variety of strategies are typically employed. Signatures involve searching for known malicious patterns in executable code. However, signatures can only be updated as viruses are created; users can be infected in the time it takes to create and distribute a signature. To counter such zero-day viruses, heuristics may be used to essentially guess if the file is truly malicious. Generic signatures look for known malicious code and use wild cards to identify variants of a single virus. An antivirus may also emulate a program in a sandbox, monitoring for malicious behavior. Success depends on striking a balance between false positive and false negatives. False positives can be as destructive as false negatives. A faulty virus signature may leave thousands of PCs unable to boot.

Anti-virus software can have drawbacks. If it is of the type that scans continously, antivirus software may cause a significant decline in computer performance, it may present computer users with a decision the user may not understand. Antivirus software generally works at the highly trusted kernel level of the operating system, creating a potential avenue of attack[1]

The effectiveness of antivirus software is a contentious issue. One study found that the detection success of major antivirus software dropped over a one-year period.[citation needed]

History

There are competing claims for the innovator of the first antivirus product. Possibly the first publicly-documented neutralisation of a computer virus in the wild was performed by Bernt Fix in 1987.[2][3]

ClamTk 4.08 virus scanner running on Ubuntu 9.04 Jaunty Jackalope

An antivirus program to counter the Polish MKS_vir was released in 1987. Dr. Solomon's Anti-Virus Toolkit, AIDSTEST and AntiVir were released by in 1988. By late 1990, nineteen separate antivirus products were available including Norton AntiVirus and McAfee VirusScan.[citation needed]

Peter Tippett, an emergency-room doctor who also ran a computer software company, made a number of contributions to the budding field of virus detection.[4] He had read an article about the Lehigh virus and questioned whether, from an epidemiological viewpoint, they would have similar characteristics to biological viruses. The IBM compatible computers had various vulnerabilities. The boot sector was affected by the Brain virus, and within IBM DOS and MS-DOS, executable files, with either EXE filename extension or COM file extension, were affected by the Jerusalem virus) and the Lehigh virus specifically targeted .com files. Tippett’s company Certus International Corp. then began to sell anti-virus software programs. The company was sold in 1992 to Symantec Corp and Tippett went to work for them, incorporating the software he had developed into Symantec’s product, Norton AntiVirus.[citation needed]

Before Internet connectivity was widespread, viruses were typically spread by infected floppy disks. Antivirus software came into use, but was updated relatively infrequently. At that time it was identified that viruses could not be spread by the readable content of emails, although executable attachments were as risky as programs on floppy disks. Virus checkers essentially had to check executable files and the boot sectors of floppy and hard disks. As Internet usage became common, initially by making a modem connection when desired, viruses spread through the Internet.[citation needed]

Powerful macros used in word processor applications, such as Microsoft Word, presented a further risk. Virus writers started using the macros to write viruses embedded within documents. This meant that computers could now also be at risk from infection by documents with hidden attached macros as programs.[citation needed]

Later email programs, in particular Microsoft Outlook Express and Outlook, were able to execute program code from within a message's text by simply reading the message, or even previewing its content. This meant that virus checkers had to check many more types of files. As broadband always-on connections became the norm and more and more viruses were released, it became essential to update virus checkers more and more frequently and even then a new zero-day virus could spread widely before it was detected, identified, a checker update released and virus checkers around the world updated.[citation needed]

Identification methods

There are several methods which antivirus software can use to identify malware.

Signature based detection is the most common method. To identify viruses and other malware, antivirus software compares the contents of a file to a dictionary of virus signatures. Because viruses can embed themselves in existing files, the entire file is searched, not just as a whole, but also in pieces.[citation needed]

Malicious activity detection is another way to identify malware. In this approach, antivirus software monitors the system for suspicious program behavior. If suspicious behaviour is detected, the suspect program may be further investigated, using signature based detection or another method listed in this section. This type of detection can be used to identify unknown viruses.[citation needed]

Heuristic-based detection, like malicious activity detection, can be used to identify unknown viruses. This can be accomplished in one of two ways: file analysis and file emulation.[citation needed]

File analysis is the process of searching a suspect file for virus-like instructions. For example, if a program has instructions to reformat the C drive, the antivirus software might further investigate the file. One downside of this feature is the large amount of computer resources needed to analyse every file, resulting in slow operation.[citation needed]

File emulation is another heuristic approach. File emulation involves executing a program in a virtual environment and logging what actions the program performs. Depending on the actions logged, the antivirus software can determine if the program is malicious or not and then carry out the appropriate disinfection actions.[citation needed]

Signature based detection

Signature based detection is the most common method that antivirus software uses to identify malware. This method is limited by the fact that it can only identify a limited number of emerging threats, e.g. generic, or extremely broad, signatures.[citation needed]

When antivirus software scans a file for viruses, it checks the contents of a file against a dictionary of virus signatures. A virus signature is the viral code. If a virus signature is found in a file the antivirus software can resort to some combination of quarantine, repair or deletion. Quarantining a file will make it inaccessible, and is usually the first action antivirus software will take if a malicious file is found. Encrypting the file is a good quarantining technique because it renders the file useless without the encryption key.[citation needed]

Sometimes a user wants to save the content of an infected file because viruses can sometimes embed themselves in files, called code injection, and the file may be essential to normal operation. To do this, antivirus software will attempt to repair the file. To do this, the software will try to remove the viral code from the file. Unfortunately, some viruses might damage the file upon injection.[citation needed]

If a file repair operation fails, usually the best thing to do is to just delete the file. Deleting the file is necessary if the entire file is infected.[citation needed]

Because new viruses are being created each day, the signature-based detection approach requires frequent updates of the virus signature dictionary. To assist the antivirus software companies, the software may allow the user to upload new viruses or variants to the company, allowing the virus to be analysed and the signature added to the dictionary.[citation needed]

Signature-based antivirus software typically examines files when the computer's operating system creates, opens, closes, or e-mails them. In this way it can detect a known virus immediately upon receipt. System administrators can schedule antivirus software to scan all files on the computer's hard disk at a set time and date.[citation needed]

Although the signature-based approach can effectively contain virus outbreaks, virus authors have tried to stay a step ahead of such software by writing "oligomorphic", "polymorphic" and, more recently, "metamorphic" viruses, which encrypt parts of themselves or otherwise modify themselves as a method of disguise, so as to not match virus signatures in the dictionary.[citation needed]

An emerging technique to deal with malware in general is whitelisting. Rather than looking for only known bad software, this technique prevents execution of all computer code except that which has been previously identified as trustworthy by the system administrator. By following this "default deny" approach, the limitations inherent in keeping virus signatures up to date are avoided. Additionally, computer applications that are unwanted by the system administrator are prevented from executing since they are not on the whitelist. Since organisations often have large quantities of trusted applications, the limitations of adopting this technique rests with the system administrators' ability to properly inventory and maintain the whitelist of trusted applications. Viable implementations of this technique include tools for automating the inventory and whitelist maintenance processes.[citation needed]

Suspicious behaviour monitoring

The suspicious behaviour approach does not attempt to identify known viruses, but instead monitors the behaviour of all programs. If one program tries to write data to an executable program, for example, the antivirus software can flag this suspicious behaviour, alert a user and ask what to do.[citation needed]

The suspicious behaviour approach provides protection against zero day viruses that are not yet in the dictionary. However, it can also sound a large number of false positives and users may become desensitized to the warnings. This problem has worsened since 1997, since many more non-malicious program designs came to modify other executables without regard to this false positive issue. In recent years, however, sophisticated behaviour analysis has emerged, which analyses processes and calls to the kernel in context before making a decision, which gives it a lower false positive rate than rules-based behaviour monitoring.[citation needed]

Heuristics

Some more sophisticated antivirus software uses heuristic analysis to identify new malware. Two methods are used: file analysis and file emulation.

File analysis is the process by which antivirus software will analyze the instructions of a program. Based on the instructions, the software can determine whether or not the program is malicious. For example, if the file contains instructions to delete important system files, the file might be flagged as a virus. While this method is useful for identifying new viruses and variants, it can trigger many false positives.

The second heuristic approach is file emulation, which runs the target file in a virtual system environment, separate from the real system environment. The antivirus software would then log what actions the file takes in the virtual environment. If the actions are found to be damaging or malicious, the file may be marked a virus. But again, this method can trigger false positives.

Generic Signatures

Many viruses start as a single infection and through either mutation or refinements by other attackers, can grow into dozens of slightly different strains. Generic detection refers to the detection and removal of multiple threats using a single virus definition. [5]

For example, the Vundo trojan has several family members, depending on the antivirus vendor's classification. Symantec classifies members of the Vundo family into two distinct members, Trojan.Vundo and Trojan.Vundo.B.[6][7]

While it may be advantageous to identify a specific virus, it can be quicker to detect a virus family through a generic signature or through an inexact match to an existing signature. Virus researchers find common areas that all viruses in a family share uniquely and can thus create a single generic signature. These signatures often contain non-contiguous code, using wildcard characters where differences lie. These wild cards allow the scanner to detect if virus code is padded with code. [8]

Virus removal tools

A virus removal tool is software for removing specific viruses from infected computers. Unlike complete antivirus scanners, they are usually not intended to detect and remove an extensive list of viruses; rather they are designed to remove specific viruses, usually more effectively than normal antivirus software. Examples of these tools include McAfee Stinger and the Microsoft Windows Malicious Software Removal Tool (which is run automatically by Windows update).

Issues of concern

Performance

Some antivirus software can considerably reduce performance. Users may disable the antivirus protection to overcome the performance loss, thus increasing the risk of infection. For maximum protection, the antivirus software needs to be enabled all the time[citation needed] — often at the cost of slower performance (see also software bloat).

Security

Antivirus programs can in themselves pose a security risk as they often run at the 'System' level of privileges and may hook the kernel — Both of these are necessary for the software to effectively do its job, however exploitation of the antivirus program itself could lead to privilege escalation and create a severe security threat. Arguably, use of antivirus software when compared to the principle of least privilege is largely ineffective when ramifications of the added software are taken into account.

When purchasing antivirus software, the end-user license agreement may include a clause that the subscription will be automatically renewed, and the purchaser's credit card automatically billed, at the renewal time without explicit approval. For example, McAfee requires one to unsubscribe at least 60 days before the expiration of the present subscription.[9] Norton Antivirus also renews subscriptions automatically by default.[10]

Privacy

Some antivirus programs may be configured to automatically upload infected or suspicious files to the developer for further analysis. Care should be taking when deploying antivirus software to ensure that documents containing confidential or proprietary information are not sent to the product's developer without prompting the user.

CloudAV

CloudAV is an antivirus that uses cloud computing. Each time a computer or device receives a new document or program, that item is automatically detected and sent to the antivirus cloud for analysis. The CloudAV system uses 12 different detectors that act together to tell the PC whether the item is safe to open. [11]

In current anti-virus software a new document or program is scanned with only one virus detector at a time. CloudAV would be able to send programs or documents to a network cloud where it will use multiple anti-virus and behavioural detection simultaneously. It is more thorough and also has the ability to check the new document or programs access history.[citation needed]

Rogue security applications

Some antivirus programs are actually spyware masquerading as antivirus software.[12]

False positives

If an antivirus program is configured to immediately delete or quarantine infected files (or does this by default), false positives in essential files can render the operating system or some applications unusable.[13]

Running multiple antivirus programs concurrently can harm performance and create conflicts.[14] It is sometimes necessary to temporarily disable virus protection when installing major updates such as Windows Service Packs or updating graphics card drivers.[15] Active antivirus protection may partially or completely prevent the installation of a major update.

Mobile devices

Viruses from the desktop and laptop world have either migrated to, or are assisted in their dispersal by mobile devices. Antivirus vendors are beginning to offer solutions for mobile handsets. These devices present significant challenges for antivirus software, such as microprocessor constraints, memory constraints and new signature updates to these mobile handsets.

Effectiveness

Studies in December 2007 have shown that the effectiveness of Antivirus software is much reduced from what it was a few years ago, particularly against unknown or zero day attacks. The German computer magazine c't found that detection rates for these threats had dropped from 40-50% in 2006 to 20-30% in 2007. At that time, the only exception was the NOD32 antivirus, which managed a detection rate of 68 percent.[16]

The problem is magnified by the changing intent of virus authors. Some years ago it was obvious when a virus infection was present. The viruses of the day, written by amateurs, exhibited destructive behaviour or pop-ups. Modern viruses are often written by professionals, financed by criminal organisations.[17] It is not in their interests to make their viruses or crimeware evident, because their purpose is to create botnets or steal information for as long as possible without the user realising. If an infected user has a less-than-effective antivirus product that says the computer is clean, then the virus may go undetected. Nowadays, viruses generally do not attempt to overwhelm the Internet by flooding. Instead, viruses take a more controlled approach, as damaging the vector of infection does not result in financial gain.

Traditional antivirus software solutions run virus scanners on schedule, on demand and some run scans in real time. If a virus or malware is located the suspect file is usually placed into a quarantine to terminate its chances of disrupting the system. Traditional antivirus solutions scan and compare against a publicised and regularly updated dictionary of malware otherwise known as a blacklist. Some antivirus solutions have additional options that employ an heuristic engine which further examines the file to see if it is behaving in a similar manner to previous examples of malware. A new technology utilised by a few antivirus solutions is whitelisting, this technology first checks if the file is trusted and only questioning those that are not.[18] With the addition of wisdom of crowds, antivirus solutions backup other antivirus techniques by harnessing the intelligence and advice of a community of trusted users to protect each other. By providing these multiple layers of malware protection and combining them with other security software it is possible to have more effective protection from the latest zero day attack and the latest crimeware than previously was the case with just one layer of protection.

Other computer protection methods

Beside antivirus software, virus infection prevention can be assisted by other means such as implementing a network firewall, or utilizing system virtualization[citation needed].

Network Firewall

Network firewalls prevent unknown programs and Internet processes from accessing the system protected. However, they are not antivirus systems as such and thus make no attempt to identify or remove anything. They may protect against infection from outside the protected computer or LAN, and limit the activity of any malicious software which is present by blocking incoming or outgoing requests on certain TCP/IP ports. A firewall is designed to deal with broader system threats that come from network connections into the system and is not an alternative to a virus protection system.

System Virtualization

This method virtualizes the working system, which prevents the actual system from being altered by a virus as it stops any alteration attempts to the whole system under virtualization.[citation needed]

Without any antivirus software the virtual system can still be infected and suffer damage or malicious action, but as soon as the system is shut down and restarted, all the changes and damage previously done to the virtual system will be reset.[citation needed]

This way, the system is protected and the virus is removed. However, any damages to unprotected or unvirtualized data will remain, as will the malicious effects it has caused such as data theft.

Online detection

Some online sites provide scanning of files uploaded by users. These online sites are a way to give information to the user about the uploaded file, and scans the file with multiple scanners. One example of a online scanner would be Virustotal.

See also

Notes

  1. ^ "Norton AntiVirus ignores malicious WMI instructions". Munir Kotadia. CBS Interactive. 21 October 2004. Retrieved 2009-04-05.
  2. ^ Kaspersky Lab Virus list
  3. ^ Wells, Joe (1996-08-30). "Virus timeline". IBM. Retrieved 2008-06-06.
  4. ^ http://freebie.moonlightchest.com/antivirus_software.asp
  5. ^ "Generic detection". Kaspersky. Retrieved 2009-02-24.
  6. ^ Symantec Corporation (2009). "Trojan.Vundo". Retrieved 2009-04-14. {{cite web}}: Unknown parameter |month= ignored (help)
  7. ^ Symantec Corporation (2007). "Trojan.Vundo.B". Retrieved 2009-04-14. {{cite web}}: Unknown parameter |month= ignored (help)
  8. ^ "Antivirus Research and Detection Techniques". ExtremeTech. Retrieved 2009-02-24.
  9. ^ Buying Dangerously
  10. ^ Symantec agreement
  11. ^ (http://dobbscodetalk.com/index.php?option=com_myblog&show=Antivirus-Software-Heads-for-the-Clouds.html&Itemid=29)
  12. ^ List of rogue software
  13. ^ AVG gives false alarm for Windows system library
  14. ^ Microsoft Support
  15. ^ http://support.microsoft.com/kb/950717
  16. ^ Goodin, Dan (2007-12-21). "Anti-virus protection gets worse". Channel Register.
  17. ^ Hacking poses threats to business
  18. ^ Will you be ditching your antivirus app anytime soon?

Antivirus software at Curlie