{"id":4360,"date":"2016-12-08T16:24:50","date_gmt":"2016-12-08T08:24:50","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=4360"},"modified":"2016-12-08T16:25:13","modified_gmt":"2016-12-08T08:25:13","slug":"malware-writers-using-exclusion-lists-to-linger","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2016\/12\/malware-writers-using-exclusion-lists-to-linger\/","title":{"rendered":"Malware Writers Using Exclusion Lists To Linger"},"content":{"rendered":"

It seems malware writers using exclusion lists is not something new, but it’s still concerning people. To me it’d be a pretty obvious avenue, especially if you were crafting something a little more nefarious than average – like APT malware (Advanced Persistent Threat) tools.<\/p>\n

\"Malware<\/p>\n

Definitely a chicken and egg problem, especially with Windows if you don’t exclude the OS and a bunch of system directories (including loads of ‘known’ software) you will have endless false positives. But then in this case, it can be abused.<\/p>\n

Advanced malware writers are using anti-virus exclusion lists to better target victims, researchers say.<\/p>\n

Software vendors use exclusion lists to explain the files and directories that antivirus software should ignore to avoid false positives and ensure an application’s proper operations.<\/p>\n

Such lists are common: Citrix published one last week while it doesn’t take much Googling to find more. For example, here’s one from SolarWinds, and a few more from VMware, Microsoft, SAP, CA , Veritas and Sage.<\/p>\n

When Citrix’s list emerged, The Reg pondered the lists’ possible use as a handy guide to the process names and directory locations hackers could target to take down users. Once you know, for example, that thisprocess.exe is whitelisted, creating an attack that runs as thisprocess.exe looks like an obvious tactic.<\/p>\n

We were right: an independent malware researcher who prefers to be known as by his hacker handle “UnixFreakxjp” says some advanced malware writers are exploiting these published exclusions to produce malware targeted to particular enterprises.<\/p>\n

“There are malware writers using whitelisted exclusion files, mostly APT (advanced persistent threat) and targeted infection groups rather than public malware operators,” he says.<\/p><\/blockquote>\n