Sandbox evasion techniques part 1 by Carsten Willems

Discussion in 'sandboxing & virtualization' started by ichito, Mar 6, 2017.

  1. ichito

    ichito Registered Member

    Joined:
    Jan 14, 2011
    Posts:
    1,997
    Location:
    Poland - Cracow
    https://www.vmray.com/blog/sandbox-evasion-techniques-part-1/
     
  2. Palancar

    Palancar Registered Member

    Joined:
    Oct 26, 2011
    Posts:
    2,402
    I really learned a few things while reading along the links in that article. Thanks.
     
  3. guest

    guest Guest

    Yes, interesting article. Thanks :)
     
  4. ichito

    ichito Registered Member

    Joined:
    Jan 14, 2011
    Posts:
    1,997
    Location:
    Poland - Cracow
  5. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,885
    Location:
    Slovenia, EU
    Yes, it's nice series about sandbox evasion techniques.
     
  6. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Noteable "Sandbox evasions - Part 3" in the Blinding The Monitor section. The hook bypasses noted are also applicable to security software that do the same.
     
  7. guest

    guest Guest

    Very interesting thread, good find @ichito
     
  8. boredog

    boredog Registered Member

    Joined:
    Feb 1, 2015
    Posts:
    2,499
    Good articles. and we all know the famous red pill johanna wrote.

    "Detecting generic hypervisor artifacts: The most famous one is redpill (“IDTR could not be virtualized”)" or was it the blue pill?

    https://en.wikipedia.org/wiki/Joanna_Rutkowska
     
  9. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
    Interesting, will do some reading, but do they also describe methods how to bypass sandboxing tools like SBIE?
     
  10. guest

    guest Guest

    not directly. but they mention hooks bypass methods. (part 3)
     
  11. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
    OK, I see. But in order to remove hooks you probably need to run outside the sandbox, that's why it's hard to bypass sandboxes and virtual machines without using a kernel exploit.
     
  12. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
  13. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
  14. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    In the example noted, they run just fine in the sandbox. That is the problem. They are designed to "out last" conventional sandbox analysis and then execute their malicious code.
     
  15. guest

    guest Guest

    I have to say that the articles primarily mention "behavioral monitoring sandboxes" rather than the confinement ones we used to know (sandboxie, ReHIPS, etc...). And it mostly identify hooks as vector. if the sandbox doesn't uses hooks (like ReHIPS ) , the risks are greatly reduced.

    you are right is some way but i will add that is more a case per case situation. take chrome and sandboxie; when chrome has a huge code modification, it can't run properly on Sbie. Doesn't mean something is trying to infect the system.
    They are already, they look for "SbieDll.dll" since it is injected in every sandboxed processes.
     
    Last edited by a moderator: Mar 21, 2017
  16. guest

    guest Guest

  17. cruelsister

    cruelsister Registered Member

    Joined:
    Nov 6, 2007
    Posts:
    1,649
    Location:
    Paris
    And one really has to differentiate between sandbox aware, virtual environment aware, and normal environment aware. For example, a Cerber ransomware can be coded with the awareness of something like the amount of Documents opened. In other words, the malware would not run in a fresh VM or even on a new computer where no Documents exist yet to be opened.
     
  18. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
    No surprise, but there's where HIPS come into play. If malware acts legit inside the sandbox, but does generate alerts when run outside, then something is wrong. Also, my rule of thumb is that if it can't run correctly inside the sandbox, then it's probably not a good idea to install it on the real system. But like you said, it depends on certain criteria, if it's a well known tool like Dashlane then it's probably still safe.
     
  19. guest

    guest Guest

    Indeed. HIPS are useful for that but if i don't need one on my system, i can get similar result with some process logging tools.

    yes exact, some software needs access to some critical areas of the system (especially admin tools) so they can't run at their full potential inside a sandbox. All depend of the users knowledge of the said software.
    Personally when i discover i new tool, i run it on a VM , if nothing seems suspicious, i run it in test real system machine then maybe i will use it on my main machine.
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.