Evaluation of Local Security Event Management System vs. Standard Antivirus Software
Abstract
:Featured Application
Abstract
1. Introduction
- A framework has been implemented to evaluate threats based on the analysis of events and subsequent classification in the Cyber Kill Chain and MITRE ATT&CK models.
- Using different obfuscation techniques, a set of malware samples has been built to evaluate the effectiveness of commercial antivirus systems and determine their detection and classification capabilities while dealing with obfuscated files.
2. Review and Background Knowledge
2.1. Malware Family Classification
2.2. Actual Antivirus Threat Detection and Classification Systems
2.3. Obfuscation Techniques
2.4. Threat Categorization
3. Methodology and Implementation
3.1. Related Work
3.2. Implementation and Execution of Experimental Tests
- The user receives compressed file and proceeds to download it to the system.
- Launches WinRAR application to obtain the contents of the file.
- The result of the decompression is the file “test2.doc” (“prueba2.doc” in the graph) which contains the macro with malicious code embedded in it.
- It is executed by the user and the system calls the WINWORD.exe program to open the document.
- When the user enables the execution of the macros an error occurs in the WINWORD.exe binary that calls DW20.exe, which is responsible for compiling an error report.
- While the previous step occurs, the macro execution occurs which launches a command console on the system.
- The step 1 corresponds to the MITRE ATT&CK tactic “Initial Access” and technique “T1566-Phishing” and “Delivery” action in the Cyber Kill Chain.
- The step 2 corresponds to the MITRE ATT&CK tactic “Execution” and technique “T1204-User Execution” and “Exploitation” action in the Cyber Kill Chain.
- The step 3 corresponds to the MITRE ATT&CK tactic “Persistence” and technique “T1137-Office Application Startup” and “Installation” action in the Cyber Kill Chain.
- The step 4 corresponds to the MITRE ATT&CK tactic “Defense Evasion” and technique “T1055-Process Injection” and “Installation” action in the Cyber Kill Chain.
- The steps 5 and 6 corresponds to the MITRE ATT&CK tactic “Execution” and technique “T1059-Command-Line Interface” and “Installation” action in the Cyber Kill Chain.
4. Experimental Results
- The user receives an Excel document which contains the macros 4.0 that allows malicious execution on the system.
- Opening the document, the system calls the EXCEL.exe program.
- Document “testapt1.xls” opens, and the user enables the execution of macros embedded in the document.
- Excel calls the binary MSBuild.exe that executes the commands in the system.
- As a result, command prompt is opened on the system.
- The step 1 corresponds to the MITRE ATT&CK tactic “Initial Access” and technique “T1566-Phishing” and “Delivery” action in the Cyber Kill Chain.
- The step 2 corresponds to the MITRE ATT&CK tactic “Execution” and technique “T1204-User Execution” and “Exploitation” action in the Cyber Kill Chain.
- The step 3 corresponds to the MITRE ATT&CK tactic “Persistence” and technique “T1137-Office Application Startup” and “Installation” action in the Cyber Kill Chain.
- The step 4 corresponds to the MITRE ATT&CK tactic “Defense Evasion” and technique “T1127-Trusted Developer Utilities Proxy Execution” and “Installation” action in the Cyber Kill Chain.
- The step 5 corresponds to the MITRE ATT&CK tactic “Execution” and technique “T1059-Command-Line Interface” and “Exploitation” action in the Cyber Kill Chain.
- The user receives an Excel document containing macros 4.0 which allow malicious execution on the system.
- When the user proceeds to open the document, the system calls the EXCEL.exe program.
- The document “testapt2.xls” is opened and the user enables the execution of macros.
- The binary CertUtil.exe is executed at the beginning, which downloads the file with the malicious commands to the system.
- The file “readme2.txt” containing the malicious code is stored in a path on the computer.
- Afterwards, the binary MSBuild.exe is launched and it runs the contents of the file, in this case it contains C# code that executes PowerShell commands.
- It is possible to observe how “microsoft.powershell.commands.management” is executed.
- Policy compliance tests are carried out and also detected as events (8a, 8b), although they are not classified as risk events.
- The step 1 corresponds to the MITRE ATT&CK tactic “Initial Access” and technique “T1566-Phishing” and “Delivery” action in the Cyber Kill Chain.
- The step 2 corresponds to the MITRE ATT&CK tactic “Execution” and technique “T1204-User Execution” and “Exploitation” action in the Cyber Kill Chain.
- The step 3 corresponds to the MITRE ATT&CK tactic “Persistence” and technique “T1137-Office Application Startup” and “Installation” action in the Cyber Kill Chain.
- The steps 4 and 5 correspond to the MITRE ATT&CK tactic “Defense Evasion” and technique “T1292-Indirect Command Execution” and “Installation” action in the Cyber Kill Chain.
- The step 6 corresponds to the MITRE ATT&CK tactic “Defense Evasion” and technique “T1127-Trusted Developer Utilities Proxy Execution” and “Installation” action in the Cyber Kill Chain.
- The step 7 corresponds to the MITRE ATT&CK tactic “Execution” and technique “T1059-Command and Scripting Interpreter” and “Exploitation” action in the Cyber Kill Chain.
5. Discussion
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Botacin, M.; Ceschin, F.; de Geus, P.; Grégio, A. We need to talk about antiviruses: Challenges & pitfalls of AV evaluations. Comput. Secur. 2020, 95, 101859. [Google Scholar] [CrossRef]
- Robert, J.-M.; Chen, T. The Evolution of Viruses and Worms. In Statistical Methods in Computer Security; CRC Press: Boca Raton, FL, USA, 2004; pp. 265–285. [Google Scholar]
- Namanya, A.P.; Cullen, A.; Awan, I.U.; Disso, J.P. The World of Malware: An Overview. In Proceedings of the 2018 IEEE 6th International Conference on Future Internet of Things and Cloud (FiCloud), Barcelona, Spain, 6–8 August 2018; pp. 420–427. [Google Scholar]
- Zuo, Z.; Zhu, Q.; Zhou, M. Infection, imitation and a hierarchy of computer viruses. Comput. Secur. 2006, 25, 469–473. [Google Scholar] [CrossRef]
- Schneider, W. Computer viruses: What they are, how they work, how they might get you, and how to control them in academic institutions. Behav. Res. Methods Instrum. Comput. 1989, 21, 334–340. [Google Scholar] [CrossRef] [Green Version]
- Choi, Y.-H.; Li, L.; Liu, P.; Kesidis, G. Worm virulence estimation for the containment of local worm outbreak. Comput. Secur. 2010, 29, 104–123. [Google Scholar] [CrossRef]
- Zhou, H.; Hu, Y.; Yang, X.; Pan, H.; Guo, W.; Zou, C.C. A Worm Detection System Based on Deep Learning. IEEE Access 2020, 8, 205444–205454. [Google Scholar] [CrossRef]
- Gezer, A.; Warner, G.; Wilson, C.; Shrestha, P. A flow-based approach for Trickbot banking trojan detection. Comput. Secur. 2019, 84, 179–192. [Google Scholar] [CrossRef]
- Dong, C.; Liu, Y.; Chen, J.; Liu, X.; Guo, W.; Chen, Y. An Unsupervised Detection Approach for Hardware Trojans. IEEE Access 2020, 8, 158169–158183. [Google Scholar] [CrossRef]
- Meland, P.H.; Bayoumy, Y.F.F.; Sindre, G. The Ransomware-as-a-Service economy within the darknet. Comput. Secur. 2020, 92, 101762. [Google Scholar] [CrossRef]
- Liu, W. Modeling Ransomware Spreading by a Dynamic Node-Level Method. IEEE Access 2019, 7, 142224–142232. [Google Scholar] [CrossRef]
- Hampton, N.; Baig, Z.; Zeadally, S. Ransomware behavioural analysis on windows platforms. J. Inf. Secur. Appl. 2018, 40, 44–51. [Google Scholar] [CrossRef] [Green Version]
- Lee, S.-J.; Shim, H.-Y.; Lee, Y.-R.; Park, T.-R.; Park, S.-H.; Lee, I.-G. Study on Systematic Ransomware Detection Techniques. In Proceedings of the 2021 23rd International Conference on Advanced Communication Technology (ICACT), Online, 7–10 February 2021; pp. 297–301. [Google Scholar]
- Baliga, A.; Iftode, L.; Chen, X. Automated containment of rootkits attacks. Comput. Secur. 2008, 27, 323–334. [Google Scholar] [CrossRef] [Green Version]
- Tian, D.; Ma, R.; Jia, X.; Hu, C. A Kernel Rootkit Detection Approach Based on Virtualization and Machine Learning. IEEE Access 2019, 7, 91657–91666. [Google Scholar] [CrossRef]
- Rad, B.B.; Masrom, M.; Ibrahim, S. Evolution of Computer Virus Concealment and Anti-Virus Techniques: A Short Survey. April 2011. Available online: http://arxiv.org/abs/1104.1070 (accessed on 21 November 2021).
- Bhaskar, V.; Patil, R.J.J. Computer Virus and Antivirus Software—A Brief Review. Int. J. Adv. Manag. Econ. 2014, 4, 4. [Google Scholar]
- Al-Asli, M.; Ghaleb, T.A. Review of Signature-based Techniques in Antivirus Products. In Proceedings of the 2019 International Conference on Computer and Information Sciences (ICCIS), Aljouf, Saudi Arabi, 3–4 April 2019; pp. 1–6. [Google Scholar]
- Scott, J. Signature Based Malware Detection Is Dead. February 2017. Available online: https://icitech.org/wp-content/uploads/2017/02/ICIT-Analysis-Signature-Based-Malware-Detection-is-Dead.pdf (accessed on 9 September 2021).
- Sathyanarayan, V.S.; Kohli, P.; Bruhadeshwar, B. Signature Generation and Detection of Malware Families. In Information Security and Privacy; Springer: Berlin/Heidelberg, Germany, 2008; pp. 336–349. [Google Scholar]
- Bazrafshan, Z.; Hashemi, H.; Fard, S.M.H.; Hamzeh, A. A survey on heuristic malware detection techniques. In Proceedings of the The 5th Conference on Information and Knowledge Technology, Tehran, Iran, 28–30 May 2013; pp. 113–120. [Google Scholar]
- Treadwell, S.; Zhou, M. A heuristic approach for detection of obfuscated malware. In Proceedings of the 2009 IEEE International Conference on Intelligence and Security Informatics, Dallas, TX, USA, 8–11 June 2009; pp. 291–299. [Google Scholar]
- Harley, D.; Lee, A. Heuristic Analysis–Detecting Unknown Viruses 2007. Available online: https://www.welivesecurity.com/wp-content/uploads/200x/white-papers/Heuristic_Analysis.pdf (accessed on 10 October 2021).
- Dube, T.; Raines, R.; Peterson, G.; Bauer, K.; Grimaila, M.; Rogers, S. Malware target recognition via static heuristics. Comput. Secur. 2012, 31, 137–147. [Google Scholar] [CrossRef]
- Aslan, O.; Samet, R. A Comprehensive Review on Malware Detection Approaches. IEEE Access 2020, 8, 6249–6271. [Google Scholar] [CrossRef]
- Wang, X.; Yang, G.; Li, Y.; Liu, D. Review on the application of artificial intelligence in antivirus detection systemi. In Proceedings of the 2008 IEEE Conference on Cybernetics and Intelligent Systems, Chengdu, China, 21–24 September 2008; pp. 506–509. [Google Scholar]
- Singhal, P. Malware Detection Module using Machine Learning Algorithms to Assist in Centralized Security in Enterprise Networks. Int. J. Netw. Secur. Its Appl. 2012, 4, 61–67. [Google Scholar] [CrossRef]
- De Lima, S.M.L.; de Silva, H.K.L.; da Luz, J.H.S.; do Lima, H.J.N.; de Silva, S.L.P.; de Andrade, A.B.A.; da Silva, A.M. Artificial intelligence-based antivirus in order to detect malware preventively. Prog. Artif. Intell. 2020. [Google Scholar] [CrossRef]
- Forain, I.; de Oliveira Albuquerque, R.; Sandoval Orozco, A.; García Villalba, L.; Kim, T.-H. Endpoint Security in Networks: An OpenMP Approach for Increasing Malware Detection Speed. Symmetry 2017, 9, 172. [Google Scholar] [CrossRef] [Green Version]
- Latorre, J.M.; Cerisola, S.; Ramos, A.; Palacios, R. Analysis of stochastic problem decomposition algorithms in computational grids. Ann. Oper. Res. 2009, 166. [Google Scholar] [CrossRef]
- Karantzas, G.; Patsakis, C. An Empirical Assessment of Endpoint Detection and Response Systems against Advanced Persistent Threats Attack Vectors. J. Cybersecur. Priv. 2021, 1, 387–421. [Google Scholar] [CrossRef]
- Galteland, H.; Gjøsteen, K. Malware, Encryption, and Rerandomization–Everything Is Under Attack. In Proceedings of the International Conference on Cryptology, Kuala Lumpur, Malaysia, 1–2 December 2017; pp. 233–251. [Google Scholar]
- Kong, D.; Jhi, Y.-C.; Gong, T.; Zhu, S.; Liu, P.; Xi, H. SAS: Semantics aware signature generation for polymorphic worm detection. Int. J. Inf. Secur. 2011, 10, 269–283. [Google Scholar] [CrossRef]
- Wanswett, B.; Kalita, H.K. The Threat of Obfuscated Zero Day Polymorphic Malwares: An Analysis. In Proceedings of the 2015 International Conference on Computational Intelligence and Communication Networks (CICN), Jabalpur, India, 12–14 December 2015; pp. 1188–1193. [Google Scholar]
- Tang, Y.; Xiao, B.; Lu, X. Using a bioinformatics approach to generate accurate exploit-based signatures for polymorphic worms. Comput. Secur. 2009, 28, 827–842. [Google Scholar] [CrossRef]
- Daoud, E. Al Metamorphic Viruses Detection Using Artificial Immune System. In Proceedings of the 2009 International Conference on Communication Software and Networks, Chengdu, China, 27–28 February 2009; pp. 168–172. [Google Scholar]
- Gibert, D.; Mateu, C.; Planes, J.; Marques-Silva, J. Auditing static machine learning anti-Malware tools against metamorphic attacks. Comput. Secur. 2021, 102, 102159. [Google Scholar] [CrossRef]
- Filiol, E. Strong Cryptography Armoured Computer Viruses Forbidding Code Analysis: The Bradley Virus. Ph.D. Thesis, Institut National de Recherche en Informatique et en Automatique, Le Chesnay-Rocquencourt, France, 2004. [Google Scholar]
- Rudd, E.M.; Rozsa, A.; Gunther, M.; Boult, T.E. A Survey of Stealth Malware Attacks, Mitigation Measures, and Steps Toward Autonomous Open World Solutions. IEEE Commun. Surv. Tutor. 2017, 19, 1145–1172. [Google Scholar] [CrossRef]
- Maiorca, D.; Ariu, D.; Corona, I.; Aresu, M.; Giacinto, G. Stealth attacks: An extended insight into the obfuscation effects on Android malware. Comput. Secur. 2015, 51, 16–31. [Google Scholar] [CrossRef]
- Patsakis, C.; Casino, F.; Katos, V. Encrypted and covert DNS queries for botnets: Challenges and countermeasures. Comput. Secur. 2020, 88, 101614. [Google Scholar] [CrossRef]
- Nadler, A.; Aminov, A.; Shabtai, A. Detection of malicious and low throughput data exfiltration over the DNS protocol. Comput. Secur. 2019, 80, 36–53. [Google Scholar] [CrossRef] [Green Version]
- Ho, J.-W. Covert Channel Establishment Through the Dynamic Adaptation of the Sequential Probability Ratio Test to Sensor Data in IoT. IEEE Access 2019, 7, 146093–146107. [Google Scholar] [CrossRef]
- Loman, M. LockFile Ransomware’s Box of Tricks: Intermittent Encryption and Evasion–Sophos News. 2021. Available online: https://news.sophos.com/en-us/2021/08/27/lockfile-ransomwares-box-of-tricks-intermittent-encryption-and-evasion/ (accessed on 31 August 2021).
- Chen, P.; Desmet, L.; Huygens, C. A Study on Advanced Persistent Threats. In Proceedings of the IFIP International Conference on Communications and Multimedia Security, Aveiro, Portugal, 25–26 September 2014; pp. 63–72. [Google Scholar]
- Ahmad, A.; Webb, J.; Desouza, K.C.; Boorman, J. Strategically-motivated advanced persistent threat: Definition, process, tactics and a disinformation model of counterattack. Comput. Secur. 2019, 86, 402–418. [Google Scholar] [CrossRef]
- Virvilis, N.; Gritzalis, D.; Apostolopoulos, T. Trusted Computing vs. Advanced Persistent Threats: Can a Defender Win This Game? In Proceedings of the 2013 IEEE 10th International Conference on Ubiquitous Intelligence and Computing and 2013 IEEE 10th International Conference on Autonomic and Trusted Computing, Vietri sul Mare, Italy, 18–21 December 2013; pp. 396–403. [Google Scholar]
- Yadav, T.; Rao, A.M. Technical Aspects of Cyber Kill Chain. In Proceedings of theThird International Symposium on Security in Computing and Communications (SSCC’15), Kochi, India, 10–13 August 2015; pp. 438–452. [Google Scholar]
- Bahrami, P.N.; Dehghantanha, A.; Dargahi, T.; Parizi, R.M.; Raymond Choo, K.-K.; Javadi, H.H.S. Cyber Kill Chain-Based Taxonomy of Advanced Persistent Threat Actors: Analogy of Tactics, Techniques, and Procedures. J. Inf. Process. Syst. 2019, 15, 865–889. [Google Scholar] [CrossRef]
- Al-Shaer, R.; Spring, J.M.; Christou, E. Learning the Associations of MITRE ATT&CK Adversarial Techniques. April 2020. Available online: http://arxiv.org/abs/2005.01654 (accessed on 21 December 2021).
- Alexandru, M. Automation of Log Analysis Using the Hunting ELK Stack. Rom. Cyber Secur. J. 2021, 3, 59–64. [Google Scholar]
- Al Shibani, M.; Anupriya, E. Automated Threat Hunting Using ELK Stack-A Case Study. Indian J. Comput. Sci. Eng. 2019, 10, 118–127. [Google Scholar] [CrossRef]
- Kebande, V.R.; Karie, N.M.; Ikuesan, R.A. Real-time monitoring as a supplementary security component of vigilantism in modern network environments. Int. J. Inf. Technol. 2021, 13, 5–17. [Google Scholar] [CrossRef]
- Kim, H.; Kwon, H.; Kim, K.K. Modified cyber kill chain model for multimedia service environments. Multimed. Tools Appl. 2019, 78, 3153–3170. [Google Scholar] [CrossRef] [Green Version]
- Sapegin, A.; Jaeger, D.; Cheng, F.; Meinel, C. Towards a system for complex analysis of security events in large-scale networks. Comput. Secur. 2017, 67, 16–34. [Google Scholar] [CrossRef]
- Tsigkritis, T.; Spanoudakis, G. Assessing the genuineness of events in runtime monitoring of cyber systems. Comput. Secur. 2013, 38, 76–96. [Google Scholar] [CrossRef] [Green Version]
- Mavroeidis, V.; Jøsang, A. Data-Driven Threat Hunting Using Sysmon. In Proceedings of the 2nd International Conference on Cryptography, Security and Privacy, Guiyang, China, 16–19 March 2018; ACM: New York, NY, USA, 2018; pp. 82–88. [Google Scholar]
- Microsoft Sysmon. 1996. Available online: https://docs.microsoft.com/en-us/sysinternals/downloads/sysmon (accessed on 18 December 2021).
- Elastic Winlogbeat. 2018. Available online: https://www.elastic.co/es/downloads/beats/winlogbeat (accessed on 18 December 2021).
- Elastic Elasticsearch, Logstash, Kibana (ELK). 2010. Available online: https://www.elastic.co/es/what-is/elk-stack (accessed on 18 December 2021).
- Pranneth, J.N.; Sreedevi, M. Detecting and Analyzing the Malicious Windows Events using Winlogbeat and ELK Stack. Int. J. Recent Technol. Eng. 2019, 7, 716–720. [Google Scholar]
- Fatemi, M.R.; Ghorbani, A.A. Threat Hunting in Windows Using Big Security Log Data. In Security, Privacy and Forensics Issues in Big Data; IGI Global: Hershey, PA, USA, 2020; pp. 168–188. [Google Scholar] [CrossRef] [Green Version]
- Bin Hamid Ali, F.A.; Len, Y.Y. Development of host based intrusion detection system for log files. In Proceedings of the 2011 IEEE Symposium on Business, Engineering and Industrial Applications (ISBEIA), Langkawi, Malaysia, 25–28 September 2011; pp. 281–285. [Google Scholar]
- Jain, U. Lateral Movement Detection Using ELK Stack. Master’s Thesis, University of Houston, Houston, TX, USA, 2018. [Google Scholar]
- Yang, G.; Cai, L.; Yu, A.; Meng, D. A General and Expandable Insider Threat Detection System Using Baseline Anomaly Detection and Scenario-Driven Alarm Filters. In Proceedings of the 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE), New York, NY, USA, 1–3 August 2018; pp. 763–773. [Google Scholar]
- Torkaman, A.; Bahrololum, M.; Tadayon, M.H. A threat-aware Host Intrusion Detection System architecture model. In Proceedings of the 7’th International Symposium on Telecommunications (IST’2014), Tehran, Iran, 9–11 September 2014; IEEE: Piscataway, NJ, USA; pp. 929–933. [Google Scholar]
- Abubakar, A.; Pranggono, B. Machine learning based intrusion detection system for software defined networks. In Proceedings of the 2017 Seventh International Conference on Emerging Security Technologies (EST), Canterbury, UK, 6–8 September 2017; pp. 138–143. [Google Scholar]
- Giura, P.; Wang, W. A Context-Based Detection Framework for Advanced Persistent Threats. In Proceedings of the 2012 International Conference on Cyber Security, Alexandria, VA, USA, 14–16 December 2012; IEEE: Piscataway, NJ, USA; pp. 69–74. [Google Scholar]
- Douglas, M. Powercat. 2015. Available online: https://www.sans.org/reading-room/whitepapers/testing/powercat-35807 (accessed on 23 November 2021).
- Cocomazzi, A. ConPtyShell. Github Repository. 2019. Available online: https://github.com/antonioCoco/ConPtyShell (accessed on 23 November 2021).
- Mittal, N. Invoke-PowerShellTcp. Github Repository. 2015. Available online: https://github.com/samratashok/nishang/tree/master/Shells (accessed on 23 November 2021).
- More, H. Metasploit Framework. 2003. Available online: https://www.metasploit.com/ (accessed on 21 October 2021).
- Delpy, B. Mimikatz. Github Repository. 2014. Available online: https://github.com/gentilkiwi/mimikatz. (accessed on 23 December 2021).
- Bontchev, V. The problems of wordmacro virus upconversion. Comput. Secur. 1999, 18, 241–255. [Google Scholar] [CrossRef]
- Oddvar, M.; Somerville, L. Living off the Land Binaries and Scripts (and also Libraries). Github Repository. 2018. Available online: https://lolbas-project.github.io/# (accessed on 23 December 2021).
- Makris, C. Evaluation of the Detection Capabilities of the Open Source SIEM HELK. Master’s Thesis, University of Piraeus, Piraeus, Greece, 2020. [Google Scholar]
- Hsu, F.-H.; Lee, C.-H.; Luo, T.; Chang, T.-C.; Wu, M.-H. A Cloud-Based Real-Time Mechanism to Protect End Hosts against Malware. Appl. Sci. 2019, 9, 3748. [Google Scholar] [CrossRef] [Green Version]
- Peng, P.; Yang, L.; Song, L.; Wang, G. Opening the Blackbox of VirusTotal. In Proceedings of the Internet Measurement Conference, Amsterdam, The Netherlands, 21–23 October 2019; ACM: New York, NY, USA, 2019; pp. 478–485. [Google Scholar]
MITRE ATT&CK Tactics | Cyber Kill Chain | Number of High-Risk Techniques | Classified as Malicious |
---|---|---|---|
Reconnaissance | Reconnaissance | 0/10 | ✕ |
Resource Development | Weaponization | 0/7 | ✕ |
Initial Access | Delivery | 0/9 | ✕ |
Execution | Exploitation | 5/10 | ✓ |
Persistence | Installation | 3/9 | ✓ |
Privilege Escalation | Actions on Objectives | 4/10 | ✓ |
Defense Evasion | Installation | 10/27 | ✓ |
Credential Access | Actions on Objectives | 3/7 | ✓ |
Discovery | Reconnaissance | 0/13 | ✕ |
Lateral Movement | Actions on Objectives | 5/9 | ✓ |
Collection | Actions on Objectives | 0/5 | ✕ |
Command and Control | Command and Control | 8/13 | ✓ |
Exfiltration | Actions on Objectives | 0/8 | ✕ |
Impact | Actions on Objectives | 1/1 | ✓ |
AV/Test | A | B | C | D | E | F | G | H | I |
---|---|---|---|---|---|---|---|---|---|
PandaDome 20.01.00 | ✕ | ✕ | ✕ | ✕ | ✓ | ✓ | ✕ | ✕ | ✓ |
BitDefender 1.0.17.221 | ✕ | ✕ | ✓ | ✓ | ✓ | ✓ | ✕ | ✓ | ✓ |
TrendMicro 16.0 | ✕ | ✕ | ✕ | ✕ | ✓ | ✓ | ✓ | ✓ | ✓ |
Sophos 10.8.10.810 | ✕ | ✕ | ✕ | ✕ | ✕ | ✓ | ✕ | ✕ | ✓ |
Karspersky 21.2.16.590 | ✓ | ✕ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Avast 21.1.2443 | ✕ | ✕ | ✕ | ✕ | ✓ | ✓ | ✕ | ✕ | ✓ |
AVG 20.10 | ✕ | ✕ | ✕ | ✕ | ✓ | ✓ | ✕ | ✕ | ✓ |
Avira 15.0.2101.2070 | ✕ | ✕ | ✕ | ✓ | ✕ | ✕ | ✕ | ✕ | ✓ |
Eset 14.0.22.0 | ✕ | ✕ | ✓ | ✓ | ✓ | ✓ | ✕ | ✓ | ✓ |
BullGuard 21.0.387 | ✕ | ✕ | ✕ | ✓ | ✓ | ✓ | ✕ | ✕ | ✓ |
EBDS | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
AV/Test | A | B | C | D | E | F | H |
---|---|---|---|---|---|---|---|
PandaDome 20.01.00 | ✕ | ✕ | ✕ | ✕ | ✕ | ✓ | ✕ |
BitDefender 1.0.17.221 | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
TrendMicro 16.0 | ✕ | ✕ | ✕ | ✕ | ✓ | ✓ | ✓ |
Sophos 10.8.10.810 | ✕ | ✕ | ✕ | ✕ | ✕ | ✓ | ✕ |
Karspersky 21.2.16.590 | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Avast 21.1.2443 | ✕ | ✕ | ✕ | ✕ | ✓ | ✓ | ✕ |
AVG 20.10 | ✕ | ✕ | ✕ | ✕ | ✓ | ✓ | ✕ |
Avira 15.0.2101.2070 | ✕ | ✕ | ✕ | ✓ | ✕ | ✕ | ✕ |
Eset 14.0.22.0 | ✕ | ✕ | ✕ | ✓ | ✕ | ✕ | ✕ |
BullGuard 21.0.387 | ✕ | ✕ | ✓ | ✓ | ✓ | ✓ | ✓ |
EBDS | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
AV/Test | A | B | C | D | E | H |
---|---|---|---|---|---|---|
PandaDome 20.01.00 | ✕ | ✕ | ✕ | ✕ | ✕ | ✕ |
BitDefender 1.0.17.221 | ✕ | ✕ | ✕ | ✓ | ✓ | ✕ |
TrendMicro 16.0 | ✕ | ✕ | ✕ | ✓ | ✓ | ✕ |
Sophos 10.8.10.810 | ✕ | ✕ | ✕ | ✕ | ✕ | ✕ |
Karspersky 21.2.16.590 | ✓ | ✕ | ✕ | ✓ | ✓ | ✓ |
Avast 21.1.2443 | ✕ | ✕ | ✕ | ✕ | ✕ | ✕ |
AVG 20.10 | ✕ | ✕ | ✕ | ✕ | ✕ | ✕ |
Avira 15.0.2101.2070 | ✕ | ✕ | ✕ | ✓ | ✕ | ✕ |
Eset 14.0.22.0 | ✕ | ✕ | ✕ | ✓ | ✓ | ✓ |
BullGuard 21.0.387 | ✕ | ✕ | ✕ | ✓ | ✕ | ✕ |
EBDS | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
AV/Test | A | B | C | D | H |
---|---|---|---|---|---|
PandaDome 20.01.00 | ✕ | ✕ | ✕ | ✕ | ✕ |
BitDefender 1.0.17.221 | ✕ | ✕ | ✓ | ✓ | ✓ |
TrendMicro 16.0 | ✕ | ✕ | ✕ | ✕ | ✕ |
Sophos 10.8.10.810 | ✕ | ✕ | ✕ | ✕ | ✕ |
Karspersky 21.2.16.590 | ✓ | ✕ | ✓ | ✓ | ✓ |
Avast 21.1.2443 | ✕ | ✕ | ✕ | ✕ | ✕ |
AVG 20.10 | ✕ | ✕ | ✕ | ✕ | ✕ |
Avira 15.0.2101.2070 | ✕ | ✕ | ✕ | ✓ | ✕ |
Eset 14.0.22.0 | ✕ | ✕ | ✓ | ✓ | ✓ |
BullGuard 21.0.387 | ✕ | ✕ | ✓ | ✓ | ✓ |
EBDS | ✓ | ✓ | ✓ | ✓ | ✓ |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Pérez-Sánchez, A.; Palacios, R. Evaluation of Local Security Event Management System vs. Standard Antivirus Software. Appl. Sci. 2022, 12, 1076. https://doi.org/10.3390/app12031076
Pérez-Sánchez A, Palacios R. Evaluation of Local Security Event Management System vs. Standard Antivirus Software. Applied Sciences. 2022; 12(3):1076. https://doi.org/10.3390/app12031076
Chicago/Turabian StylePérez-Sánchez, Antonio, and Rafael Palacios. 2022. "Evaluation of Local Security Event Management System vs. Standard Antivirus Software" Applied Sciences 12, no. 3: 1076. https://doi.org/10.3390/app12031076
APA StylePérez-Sánchez, A., & Palacios, R. (2022). Evaluation of Local Security Event Management System vs. Standard Antivirus Software. Applied Sciences, 12(3), 1076. https://doi.org/10.3390/app12031076