Antivirus Software, its Working Techniques, Drawbacks and an Account on Fake Antivirus Programs

Author(s):  
Vanshika Bohra
Keyword(s):  
Information ◽  
2021 ◽  
Vol 12 (3) ◽  
pp. 118
Author(s):  
Vassilios Moussas ◽  
Antonios Andreatos

Malware creators generate new malicious software samples by making minor changes in previously generated code, in order to reuse malicious code, as well as to go unnoticed from signature-based antivirus software. As a result, various families of variations of the same initial code exist today. Visualization of compiled executables for malware analysis has been proposed several years ago. Visualization can greatly assist malware classification and requires neither disassembly nor code execution. Moreover, new variations of known malware families are instantly detected, in contrast to traditional signature-based antivirus software. This paper addresses the problem of identifying variations of existing malware visualized as images. A new malware detection system based on a two-level Artificial Neural Network (ANN) is proposed. The classification is based on file and image features. The proposed system is tested on the ‘Malimg’ dataset consisting of the visual representation of well-known malware families. From this set some important image features are extracted. Based on these features, the ANN is trained. Then, this ANN is used to detect and classify other samples of the dataset. Malware families creating a confusion are classified by a second level of ANNs. The proposed two-level ANN method excels in simplicity, accuracy, and speed; it is easy to implement and fast to run, thus it can be applied to antivirus software, smart firewalls, web applications, etc.


Author(s):  
Svitlana Shevchenko ◽  
Pavlo Skladannyi ◽  
Maksym Martseniuk

The article is devoted to the problem of information security, namely the study of the characteristics of antivirus programs which are standardized in Ukraine. The study used statistical methods to analyze the characteristics of antivirus software and comparative methods of comparing the various types of such programs. Relying on researches in scientific literature, the main threats to information security in the field of information technology were analyzed. The emphasis is placed on the fact that antivirus software is the most effective protection against malicious software (malware). The basic methods of work of the antivirus – signature and heuristic – are described. The list of standardized in Ukraine antivirus programs is determined. The study was based on the quantitative and qualitative results which while testing had obtained by the independent testing laboratory AV-Comparatives (Austria), the independent Virus Bulletin (VB) laboratory for testing and certification in the field of security, the Center for antivirus protection information of the State Special Communication Service of Ukraine. The comparative analysis of the main characteristics of antivirus programs was carried out, namely: antivirus and anti-spyware; anti-phishing; anti-rootkit protection against exploits; Intrusion Prevention System; Real-time protection; parental control; host-based firewall; antispam; protection against network attacks; home network protection; anti-theft; password management.


Author(s):  
Balal Sohail Et. al.

Macro based Malware has taken a great rise is these recent years, Attackers are now using this malware for hacking purposes. This virus is embedded inside the macro of a word document and can be used to infect the victim’s machine. These infected files are usually sent through emails and all antivirus software are unable to detect the virus due to the format of the file. Due to the format being a rich text file and not an executable file, the infected file is able to bypass all security. Hence it is necessary to develop a detection system for such attacks to help reduce the threat. Technical research is carried out to identify the tools and techniques essential in the completion of this system. Research on methodology is done to finalise which development cycle will be used and how functions will be carried out at each phase of the development cycle. This paper outlines the problems that people face once they are attacked through macro malwares and the way it can be mitigated. Lastly, all information necessary to start the implementation has been gathered and analysed


Author(s):  
Ai Nurhayati ◽  
Frencius .

Antivirus software industry is growing rapidly in the world in 2018. The domestic antivirus software industrymust be able to compete on a global scale. To face free trade, Indonesia's antivirus software industry must be able toknow its position in the minds of consumers, especially domestic consumers. In this research, Smadav will representthe antivirus software industry from Indonesia. In this research want to know how the position of smadav comparedwith its current competitors, namely Avast, Avira, AVG, Kaspersky, McAfee and Norton. This research is only done tomap antivirus software based on similarity according to respondent's perception. This research uses Multidimensionalscaling (MDS) method through SPSS software program version 23. The results showed that there are three groups ofdifferent antivirus software based on similarity level according to the respondent's perception. On the two-dimensionaland three-dimensional maps Norton antivirus software, Avast and Avira have similar resemblance according to therespondent's perception, because the location is closest and is in the same quadrant. Smadav differs according toperceptions of respondents. AVG, McAfee and Kaspersky have similarities according to respondents' perceptions.


Author(s):  
Ai Nurhayati ◽  
Frencius Frencius

Antivirus software industry is growing rapidly in the world in 2018. The domestic antivirus software industry must be able to compete on a global scale. To face free trade, Indonesia's antivirus software industry must be able to know its position in the minds of consumers, especially domestic consumers. In this research, Smadav will represent the antivirus software industry from Indonesia.In this research want to know how the position of smadav compared with its current competitors, namely Avast, Avira, AVG, Kaspersky, McAfee and Norton. This research is only done to map antivirus software based on similarity according to respondent's perception.This research uses Multidimensional scaling (MDS) method through SPSS software program version 23. The results showed that there are three groups of different antivirus software based on similarity level according to the respondent's perception.On the two-dimensional and three-dimensional maps Norton antivirus software, Avast and Avira have similar resemblance according to the respondent's perception, because the location is closest and is in the same quadrant. Smadav differs according to perceptions of respondents. AVG, McAfee and Kaspersky have similarities according to respondents' perceptions.


2008 ◽  
pp. 4014-4037
Author(s):  
Steven Furnell ◽  
Jeremy Ward

In the two decades since its first significant appearance, malware has become the most prominent and costly threat to modern IT systems. This chapter examines the nature of malware evolution. It highlights that, as well as the more obvious development of propagation techniques, the nature of payload activities (and the related motivations of the malware creators) is also significantly changing, as is the ability of the malware to defeat defences. Having established the various facets of the threat, the discussion proceeds to consider appropriate strategies for malware detection and prevention, considering the role of modern antivirus software, and its use alongside other network security technologies to give more comprehensive protection. It is concluded that although malware is likely to remain a significant and ever-present threat, the risk and resultant impacts can be substantially mitigated by appropriate use of such safeguards.


2019 ◽  
Vol 10 (4) ◽  
pp. 1-18
Author(s):  
Daniel Koloseni ◽  
Eliamani Mathew Sedoyeka

Threats to mobile devices and smartphones, in particular, are on the rise, suggesting that data and information residing in the mobile device such as smartphones are in danger of being attacked. The current study employs an extended TBP as a theoretical framework to investigate the adoption of security control apps (i.e. antivirus) to safeguard against the attacks. A theoretical framework was tested using structural equation modelling (SEM) with data collected from 233 respondents. The study found that social influence, attitude and security awareness have an influence on the intention to adopt antivirus software while perceived behavioral control and individual risk propensity have no influence. Further security awareness has an influence on the attitude of smartphone users towards using antivirus software.


Author(s):  
Kreetta Askola ◽  
Rauli Puuperä ◽  
Pekka Pietikäinen ◽  
Juhani Eronen ◽  
Marko Laakso ◽  
...  
Keyword(s):  

2012 ◽  
Vol 7 (5) ◽  
pp. 1439-1447 ◽  
Author(s):  
Fu-Hau Hsu ◽  
Min-Hao Wu ◽  
Chang-Kuo Tso ◽  
Chi-Hsien Hsu ◽  
Chieh-Wen Chen
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document