This article is more than 1 year old

Crims using anti-virus exclusion lists to send malware to where it can do most damage

When vendors tell you what to whitelist, crims are reading too

Advanced malware writers are using anti-virus exclusion lists to better target victims, researchers say.

Software vendors use exclusion lists to explain the files and directories that antivirus software should ignore to avoid false positives and ensure an application's proper operations.

Such lists are common: Citrix published one last week while it doesn't take much Googling to find more. For example, here's one from SolarWinds, and a few more from VMware, Microsoft, SAP, CA , Veritas and Sage.

When Citrix's list emerged, The Reg pondered the lists' possible use as a handy guide to the process names and directory locations hackers could target to take down users. Once you know, for example, that thisprocess.exe is whitelisted, creating an attack that runs as thisprocess.exe looks like an obvious tactic.

We were right: an independent malware researcher who prefers to be known as by his hacker handle "UnixFreakxjp" says some advanced malware writers are exploiting these published exclusions to produce malware targeted to particular enterprises.

"There are malware writers using whitelisted exclusion files, mostly APT (advanced persistent threat) and targeted infection groups rather than public malware operators," he says.

"APT attackers are better funded and conduct a lot of research before they launch attacks.

"They will more often insert their malware into the antivirus file exclusion categories, or in rarer cases force the antivirus configuration to exclude their specific malware files."

He says the file exclusions are necessary to mitigate the "annoying" false positives caused by antivirus platforms, adding that many businesses are impacted by the erroneous flags.

Exclusions are, however, a band aid fix and do not address core malware diagnosis problems.

Another respected security researcher requesting anonymity says he has not seen malware targeting exclusion lists but imagines it would be useful to advanced attackers.

He says the Locky ransomware actors, who tend to compromise corporates over individuals, could use a vendor's recommended antivirus exclusion list to target clients.

"It would be interesting for attackers who know their victim is indeed using Citrix," he says. Or known to be using any other exclusion-list-using vendor.

"The [exclusion] paths could be a nice place to store malware payloads before execution."

He notes that organisations should have multi-layered defenses and not rely solely on antivirus.

Others have gone further in recent days, with respected hackers from Google's Project Zero and Chrome security calling antivirus little more than a bucket of attack vectors and labelling it the chief impediment to shipping a secure browser. ®

More about

TIP US OFF

Send us news


Other stories you might like