Researchers Claim They Bypassed Cylance's AI-Based Antivirus

Researchers at Australia-based cybersecurity firm Skylight claim to have found a way to trick Cylance’s AI-based antivirus engine into classifying malicious files as benign.


Cylance, which last year was acquired by BlackBerry and is now called BlackBerry Cylance, told SecurityWeek it has launched an investigation to determine if the researchers’ findings are valid or if their method works as a result of a misconfiguration of the product.


Artificial intelligence and machine learning are increasingly used by cybersecurity products, often being advertised as a solution to many problems, and even described by some as a silver bullet. However, Skylight researchers claim to have demonstrated that AI-based threat detection can be bypassed by malicious actors.


The experts reverse engineered the Cylance antivirus engine and identified what they described as a bias towards an unnamed video game. Researchers believe that Cylance products may be giving special treatment to files associated with this game due to its popularity.


They discovered that taking specific strings from the game’s main executable and appending them to the end of a known malicious file causes the security product to classify it as harmless.


“We chose Cylance for practical reasons, namely, it is publicly available and widely regarded as a leading vendor in the field,” Skylight said in a blog post. “However, we believe that the process presented in this post can be translated to other pure AI products as well.”


Skylight has conducted tests on known hacking tools such as Mimikatz, ProcessHacker and Meterpreter, and malware such as CoinMiner, Dridex, Emotet, Gh0stRAT, Kovter, Nanobot, Qakbot, Trickbot and Zeus.


It achieved a success rate of over 83% in bypassing the Cylance engine when tested against ..

Support the originator by clicking the read the rest link below.