SlideShare a Scribd company logo
1 of 23
An Adversarial View of
SaaS Sandboxes
Jason Trost
Aaron Shelmire
Oct 17th 2015
whoami
Jason Trost
• VP of Threat Research @ ThreatStream
• Previously at Sandia, DoD, Booz Allen, Endgame Inc.
• Background in Big Data Analytics, Security Research, and Machine Learning
Aaron Shelmire
• Senior Threat Researcher @ ThreatStream
• Previously at CERT, Secure Works CTU-SO, CMU
• Background in Incident Response, Forensics, Security Research
• AV is Dead!
• Threat Intelligence Feeds
• You’re going to tip off the adversary!!!
• Everyone’s going to know I’m compromised
• Advanced Malware Detects Sandboxes!
Motivation
Experiment
• Created Sensors with unique CampaignIDs
• Encoded execution time and CampaignIDs in
domain names
• Tornado HTTP app and bind DNS servers
• Submitted to 29 free online Sandboxes
• Watched traffic roll in
Sandboxes Tested
Avira Comodo Instant Malware Analysis Comodo Valkyrie
F-Secure Online Analysis Joe Sandbox – Private File-analyzer.net
Malwr.com NSI Payload Security
ThreatExpert TotalHash ViCheck
Cloud.vmray.com Ether.gtisc.gatech.edu Threat track
Anubic.iseclab.com Metascan-online Eureka-cyber-ta.org
Microsoft portal Online.drweb.com uploadMalware
VirusTotal Virusscan.jotti.org wepawet
Virscan ViCheck ThreatStream’s internal sandbox
Our Sensor
Enumerate Host
Sockets Based Comms
Create Run Key
Delete Run Key
Exit Process
NO REMOTE ACCESS
CAPABILITY
APT TTP OMG!
vpnlogin-ithelpdesk.com
Filenames:
anyconnect-win-4.1.04011-k9.exe
vpnagent.exe
svchost.exe
svch0st.exe
lsass.exe
…
Sensor C2 – HTTP POST
Exfil HTTP POST
zlib compression
base64 encoded
Worked pretty well, but…
Sensor C2 – DNS Covert Channel
Some Sandboxes block TCP conns
Most allow DNS unmodified
zlib compression
hex encode
split data into chunks
multiple DNS A requests
AV is Dead!
• Is it?
What did AV think of our sensor?
• At first…
Eventually…
• VirusTotal: 6 Samples
• Detection ranges from 8/57 to 30/57
• A lot of Trojan Zusy and Trojan Graftor
• More malicious as time went on
Sharing?
• Yup, Lots
• Samples shared
• Evidence of new executions seen from different origins
• Domain names shared
• Previous execution’s domains resolved later by other orgs,
different nameservers
• Some domains appear on threat intel lists
• Many orgs are trivially identified as security
companies
• Every major AV company is represented in our DNS logs
• Several Security Product Companies
Threat Intelligence Feeds
Threat Intel vs the Sandbox IPs?
• Of all the Sandbox IPs that made valid POST requests to our server 15 were
also identified in some threat intelligence feeds as malicious
• 6 were TOR IPs
• 1 was an Anonymous proxy
• All others were characterized:
• Bot IPs
• Spammer IPs
• Brute Force IPs
• Scanning IPs
• Compromised IPs (Hawkeye Keylogger, Dyre)
• Interesting, but not surprising
Tipping off the adversary
16
Monday
Morning
1st Submission
2nd Submission
DNS C2
Check In Activity
17
Trend Micro +
Home Hosts
Monday Morning –
Everyone checks in
Amazon + Google
DNS C2
Anomalous Spikes
18
Many
researchers ipVanish IPs
Malware Detects Sandboxes
Sandboxes detection features
• System Services Lists
• Processes – VBoxService(1), vmtools (8)
• MAC address
• VMware, Inc. (55), Cadmus Computer Systems (40), ASUSTek COMPUTER INC. (23)
• Bios
• VMware (50), Bochs(34), ASUS(23), Google(8), Qemu(8)
• Disk Size
• 19.99GB (52), 25GB (37), 120GB (28), 50GB (20), 39GB (20)
• RAM
• 1GB (92), 1.5GB (18), 512MB (10)
• Was the EXE renamed?
• sample.exe, malware.exe, ${md5}.exe
Way too Advanced!!!!
- Virtual Machine Sharing
• Many companies, but only a few virtual machines used!
• Same usernames
• Same hostnames
• Same disk size
• Same CPU count
• Generic detection that 90% works:
• ( CPU Count == 1 or Disk Size <= 60 GB ) or no running Web Browser
Lessons
• Most people use the same Sandbox Images
• AV thinks your file is malicious
• You will tip off the adversary
• Everyone will hit their network touch points … forever …
• Malware sandboxes can be fingerprinted with simple techniques
• You get what you pay for
Contact
Jason Trost
• @jason_trost
• jason [dot] trost [AT] threatstream [dot] com
Aaron Shelmire
• @Ashelmire
• aaron[dot] shelmire [AT] threatstream [dot] com

More Related Content

What's hot

BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...Andrew Morris
 
Weekend Malware Research 2012
Weekend Malware Research 2012Weekend Malware Research 2012
Weekend Malware Research 2012Andrew Morris
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsAndrew Morris
 
Attacker's Perspective of Active Directory
Attacker's Perspective of Active DirectoryAttacker's Perspective of Active Directory
Attacker's Perspective of Active DirectorySunny Neo
 
BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...
BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...
BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...BlueHat Security Conference
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud XiaoShakacon
 
External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X WayStephan Borosh
 
Pwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShellPwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShellBeau Bullock
 
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsA Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsBeau Bullock
 
Unity Makes Strength SOURCE Dublin 2013
Unity Makes Strength SOURCE Dublin 2013Unity Makes Strength SOURCE Dublin 2013
Unity Makes Strength SOURCE Dublin 2013Xavier Mertens
 
Top 10 Threats to Cloud Security
Top 10 Threats to Cloud SecurityTop 10 Threats to Cloud Security
Top 10 Threats to Cloud SecuritySBWebinars
 
Offence oriented Defence
Offence oriented DefenceOffence oriented Defence
Offence oriented DefenceSensePost
 
Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014Cloudflare
 
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolIntroducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolMichael Gough
 
Malware Management - HouSecCon 2014
Malware Management - HouSecCon 2014Malware Management - HouSecCon 2014
Malware Management - HouSecCon 2014Michael Gough
 
Offensive Python for Pentesting
Offensive Python for PentestingOffensive Python for Pentesting
Offensive Python for PentestingMike Felch
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence Sam Bowne
 
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat Security Conference
 
Practical White Hat Hacker Training - Introduction to Cyber Security
Practical White Hat Hacker Training - Introduction to Cyber SecurityPractical White Hat Hacker Training - Introduction to Cyber Security
Practical White Hat Hacker Training - Introduction to Cyber SecurityPRISMA CSI
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014chrissanders88
 

What's hot (20)

BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
 
Weekend Malware Research 2012
Weekend Malware Research 2012Weekend Malware Research 2012
Weekend Malware Research 2012
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
 
Attacker's Perspective of Active Directory
Attacker's Perspective of Active DirectoryAttacker's Perspective of Active Directory
Attacker's Perspective of Active Directory
 
BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...
BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...
BlueHat v17 || 28 Registrations Later: Measuring the Exploitation of Residual...
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
 
External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X Way
 
Pwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShellPwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShell
 
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsA Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
 
Unity Makes Strength SOURCE Dublin 2013
Unity Makes Strength SOURCE Dublin 2013Unity Makes Strength SOURCE Dublin 2013
Unity Makes Strength SOURCE Dublin 2013
 
Top 10 Threats to Cloud Security
Top 10 Threats to Cloud SecurityTop 10 Threats to Cloud Security
Top 10 Threats to Cloud Security
 
Offence oriented Defence
Offence oriented DefenceOffence oriented Defence
Offence oriented Defence
 
Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014Sullivan randomness-infiltrate 2014
Sullivan randomness-infiltrate 2014
 
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolIntroducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
 
Malware Management - HouSecCon 2014
Malware Management - HouSecCon 2014Malware Management - HouSecCon 2014
Malware Management - HouSecCon 2014
 
Offensive Python for Pentesting
Offensive Python for PentestingOffensive Python for Pentesting
Offensive Python for Pentesting
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
 
Practical White Hat Hacker Training - Introduction to Cyber Security
Practical White Hat Hacker Training - Introduction to Cyber SecurityPractical White Hat Hacker Training - Introduction to Cyber Security
Practical White Hat Hacker Training - Introduction to Cyber Security
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014
 

Viewers also liked

Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014grecsl
 
Анализ поисковых запросов в системе сравнения цен на туры Слетать.ру за октяб...
Анализ поисковых запросов в системе сравнения цен на туры Слетать.ру за октяб...Анализ поисковых запросов в системе сравнения цен на туры Слетать.ру за октяб...
Анализ поисковых запросов в системе сравнения цен на туры Слетать.ру за октяб...ATOR
 
Анализ запросов российских пользователей на туры в различные страны в июле 20...
Анализ запросов российских пользователей на туры в различные страны в июле 20...Анализ запросов российских пользователей на туры в различные страны в июле 20...
Анализ запросов российских пользователей на туры в различные страны в июле 20...ATOR
 
Презентация Дмитрия Силаева, USABILITYLAB: «Мобильные приложения банков 2016....
Презентация Дмитрия Силаева, USABILITYLAB: «Мобильные приложения банков 2016....Презентация Дмитрия Силаева, USABILITYLAB: «Мобильные приложения банков 2016....
Презентация Дмитрия Силаева, USABILITYLAB: «Мобильные приложения банков 2016....Банковское обозрение
 
Airbnb : design pour la confiance - Newflux
Airbnb : design pour la confiance - NewfluxAirbnb : design pour la confiance - Newflux
Airbnb : design pour la confiance - NewfluxNewflux UX/UI News
 
The Lambda Defense Functional Paradigms for Cyber Security
The Lambda Defense Functional Paradigms for Cyber SecurityThe Lambda Defense Functional Paradigms for Cyber Security
The Lambda Defense Functional Paradigms for Cyber SecurityRod Soto
 
Building a Crowdsourcing Community
Building a Crowdsourcing CommunityBuilding a Crowdsourcing Community
Building a Crowdsourcing CommunityCrowdsourcing Week
 
Анализ запросов российских пользователей на туры в различные страны в августе...
Анализ запросов российских пользователей на туры в различные страны в августе...Анализ запросов российских пользователей на туры в различные страны в августе...
Анализ запросов российских пользователей на туры в различные страны в августе...ATOR
 
АТОР. Итоги 2012 года: выездной туризм
АТОР. Итоги 2012 года: выездной туризмАТОР. Итоги 2012 года: выездной туризм
АТОР. Итоги 2012 года: выездной туризмATOR
 
Crowdsourcing Innovation, The NASA Narrative
Crowdsourcing Innovation, The NASA NarrativeCrowdsourcing Innovation, The NASA Narrative
Crowdsourcing Innovation, The NASA NarrativeCrowdsourcing Week
 
7 Essential Services Every Data Center Solutions Provider Should Have
7 Essential Services Every Data Center Solutions Provider Should Have7 Essential Services Every Data Center Solutions Provider Should Have
7 Essential Services Every Data Center Solutions Provider Should HaveSirius
 
Анализ запросов российских пользователей на туры в различные страны в январе ...
Анализ запросов российских пользователей на туры в различные страны в январе ...Анализ запросов российских пользователей на туры в различные страны в январе ...
Анализ запросов российских пользователей на туры в различные страны в январе ...ATOR
 
Ranking 1000 największych firm branży spożywczej
Ranking 1000 największych firm branży spożywczejRanking 1000 największych firm branży spożywczej
Ranking 1000 największych firm branży spożywczejGrupa PTWP S.A.
 
Анализ спроса туров в различные страны на основе статистических данных систем...
Анализ спроса туров в различные страны на основе статистических данных систем...Анализ спроса туров в различные страны на основе статистических данных систем...
Анализ спроса туров в различные страны на основе статистических данных систем...ATOR
 
I Mille volti della Nutrizione - Integratori alimentari: dal Mercato ai Consu...
I Mille volti della Nutrizione - Integratori alimentari: dal Mercato ai Consu...I Mille volti della Nutrizione - Integratori alimentari: dal Mercato ai Consu...
I Mille volti della Nutrizione - Integratori alimentari: dal Mercato ai Consu...Digital for Academy
 
R-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceR-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceJason Trost
 
L'alimento per il benessere. Stato dell'arte e prospettive dl settore aliment...
L'alimento per il benessere. Stato dell'arte e prospettive dl settore aliment...L'alimento per il benessere. Stato dell'arte e prospettive dl settore aliment...
L'alimento per il benessere. Stato dell'arte e prospettive dl settore aliment...Marco Fiorani
 
Data center Building & General Specification
Data center Building & General Specification Data center Building & General Specification
Data center Building & General Specification Ali Mirfallah
 

Viewers also liked (20)

July 2016 Astra STEAM Summit Report
July 2016 Astra STEAM Summit Report July 2016 Astra STEAM Summit Report
July 2016 Astra STEAM Summit Report
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at Notacon on April 12, 2014
 
Анализ поисковых запросов в системе сравнения цен на туры Слетать.ру за октяб...
Анализ поисковых запросов в системе сравнения цен на туры Слетать.ру за октяб...Анализ поисковых запросов в системе сравнения цен на туры Слетать.ру за октяб...
Анализ поисковых запросов в системе сравнения цен на туры Слетать.ру за октяб...
 
Resume 8.8.2016
Resume 8.8.2016Resume 8.8.2016
Resume 8.8.2016
 
Анализ запросов российских пользователей на туры в различные страны в июле 20...
Анализ запросов российских пользователей на туры в различные страны в июле 20...Анализ запросов российских пользователей на туры в различные страны в июле 20...
Анализ запросов российских пользователей на туры в различные страны в июле 20...
 
Презентация Дмитрия Силаева, USABILITYLAB: «Мобильные приложения банков 2016....
Презентация Дмитрия Силаева, USABILITYLAB: «Мобильные приложения банков 2016....Презентация Дмитрия Силаева, USABILITYLAB: «Мобильные приложения банков 2016....
Презентация Дмитрия Силаева, USABILITYLAB: «Мобильные приложения банков 2016....
 
Airbnb : design pour la confiance - Newflux
Airbnb : design pour la confiance - NewfluxAirbnb : design pour la confiance - Newflux
Airbnb : design pour la confiance - Newflux
 
The Lambda Defense Functional Paradigms for Cyber Security
The Lambda Defense Functional Paradigms for Cyber SecurityThe Lambda Defense Functional Paradigms for Cyber Security
The Lambda Defense Functional Paradigms for Cyber Security
 
Building a Crowdsourcing Community
Building a Crowdsourcing CommunityBuilding a Crowdsourcing Community
Building a Crowdsourcing Community
 
Анализ запросов российских пользователей на туры в различные страны в августе...
Анализ запросов российских пользователей на туры в различные страны в августе...Анализ запросов российских пользователей на туры в различные страны в августе...
Анализ запросов российских пользователей на туры в различные страны в августе...
 
АТОР. Итоги 2012 года: выездной туризм
АТОР. Итоги 2012 года: выездной туризмАТОР. Итоги 2012 года: выездной туризм
АТОР. Итоги 2012 года: выездной туризм
 
Crowdsourcing Innovation, The NASA Narrative
Crowdsourcing Innovation, The NASA NarrativeCrowdsourcing Innovation, The NASA Narrative
Crowdsourcing Innovation, The NASA Narrative
 
7 Essential Services Every Data Center Solutions Provider Should Have
7 Essential Services Every Data Center Solutions Provider Should Have7 Essential Services Every Data Center Solutions Provider Should Have
7 Essential Services Every Data Center Solutions Provider Should Have
 
Анализ запросов российских пользователей на туры в различные страны в январе ...
Анализ запросов российских пользователей на туры в различные страны в январе ...Анализ запросов российских пользователей на туры в различные страны в январе ...
Анализ запросов российских пользователей на туры в различные страны в январе ...
 
Ranking 1000 największych firm branży spożywczej
Ranking 1000 największych firm branży spożywczejRanking 1000 największych firm branży spożywczej
Ranking 1000 największych firm branży spożywczej
 
Анализ спроса туров в различные страны на основе статистических данных систем...
Анализ спроса туров в различные страны на основе статистических данных систем...Анализ спроса туров в различные страны на основе статистических данных систем...
Анализ спроса туров в различные страны на основе статистических данных систем...
 
I Mille volti della Nutrizione - Integratori alimentari: dal Mercato ai Consu...
I Mille volti della Nutrizione - Integratori alimentari: dal Mercato ai Consu...I Mille volti della Nutrizione - Integratori alimentari: dal Mercato ai Consu...
I Mille volti della Nutrizione - Integratori alimentari: dal Mercato ai Consu...
 
R-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceR-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat Intelligence
 
L'alimento per il benessere. Stato dell'arte e prospettive dl settore aliment...
L'alimento per il benessere. Stato dell'arte e prospettive dl settore aliment...L'alimento per il benessere. Stato dell'arte e prospettive dl settore aliment...
L'alimento per il benessere. Stato dell'arte e prospettive dl settore aliment...
 
Data center Building & General Specification
Data center Building & General Specification Data center Building & General Specification
Data center Building & General Specification
 

Similar to An Adversarial View of SaaS Malware Sandboxes

Malware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoMalware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoTouhami Kasbaoui
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheapAnjum Ahuja
 
Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the CheapEndgameInc
 
What are-you-investigate-today? (version 2.0)
What are-you-investigate-today? (version 2.0)What are-you-investigate-today? (version 2.0)
What are-you-investigate-today? (version 2.0)Xavier Mertens
 
Lecture 12 malicious software
Lecture 12 malicious software Lecture 12 malicious software
Lecture 12 malicious software rajakhurram
 
Logging for hackers SAINTCON
Logging for hackers SAINTCONLogging for hackers SAINTCON
Logging for hackers SAINTCONMichael Gough
 
Logging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch themLogging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch themMichael Gough
 
Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?HackIT Ukraine
 
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Kirill Ermakov
 
What Will You Investigate Today?
What Will You Investigate Today?What Will You Investigate Today?
What Will You Investigate Today?Xavier Mertens
 
Sans london april sans at night - tearing apart a fileless malware sample
Sans london april   sans at night - tearing apart a fileless malware sampleSans london april   sans at night - tearing apart a fileless malware sample
Sans london april sans at night - tearing apart a fileless malware sampleMichel Coene
 
Building next gen malware behavioural analysis environment
Building next gen malware behavioural analysis environment Building next gen malware behavioural analysis environment
Building next gen malware behavioural analysis environment isc2-hellenic
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
Commodity malware means YOU
Commodity malware means YOUCommodity malware means YOU
Commodity malware means YOUMichael Gough
 
Let's Talk Technical: Malware Evasion and Detection
Let's Talk Technical: Malware Evasion and DetectionLet's Talk Technical: Malware Evasion and Detection
Let's Talk Technical: Malware Evasion and DetectionJames Haughom Jr
 
How to Use Crowd-Sourced Threat Intelligence to Stop Malware in its Tracks
How to Use Crowd-Sourced Threat Intelligence to Stop Malware in its TracksHow to Use Crowd-Sourced Threat Intelligence to Stop Malware in its Tracks
How to Use Crowd-Sourced Threat Intelligence to Stop Malware in its TracksAlienVault
 
Sandbox vs manual analysis v2.1
Sandbox vs manual analysis v2.1Sandbox vs manual analysis v2.1
Sandbox vs manual analysis v2.1Michael Gough
 

Similar to An Adversarial View of SaaS Malware Sandboxes (20)

Malware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoMalware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence Morocco
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheap
 
Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the Cheap
 
What are-you-investigate-today? (version 2.0)
What are-you-investigate-today? (version 2.0)What are-you-investigate-today? (version 2.0)
What are-you-investigate-today? (version 2.0)
 
Lecture 12 malicious software
Lecture 12 malicious software Lecture 12 malicious software
Lecture 12 malicious software
 
Logging for hackers SAINTCON
Logging for hackers SAINTCONLogging for hackers SAINTCON
Logging for hackers SAINTCON
 
Logging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch themLogging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch them
 
Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...
 
What Will You Investigate Today?
What Will You Investigate Today?What Will You Investigate Today?
What Will You Investigate Today?
 
Sans london april sans at night - tearing apart a fileless malware sample
Sans london april   sans at night - tearing apart a fileless malware sampleSans london april   sans at night - tearing apart a fileless malware sample
Sans london april sans at night - tearing apart a fileless malware sample
 
10 malware
10 malware10 malware
10 malware
 
Building next gen malware behavioural analysis environment
Building next gen malware behavioural analysis environment Building next gen malware behavioural analysis environment
Building next gen malware behavioural analysis environment
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Commodity malware means YOU
Commodity malware means YOUCommodity malware means YOU
Commodity malware means YOU
 
Let's Talk Technical: Malware Evasion and Detection
Let's Talk Technical: Malware Evasion and DetectionLet's Talk Technical: Malware Evasion and Detection
Let's Talk Technical: Malware Evasion and Detection
 
How to Use Crowd-Sourced Threat Intelligence to Stop Malware in its Tracks
How to Use Crowd-Sourced Threat Intelligence to Stop Malware in its TracksHow to Use Crowd-Sourced Threat Intelligence to Stop Malware in its Tracks
How to Use Crowd-Sourced Threat Intelligence to Stop Malware in its Tracks
 
Sandbox vs manual analysis v2.1
Sandbox vs manual analysis v2.1Sandbox vs manual analysis v2.1
Sandbox vs manual analysis v2.1
 

More from Jason Trost

Anomali Detect 2016 - Borderless Threat Intelligence
Anomali Detect 2016 - Borderless Threat IntelligenceAnomali Detect 2016 - Borderless Threat Intelligence
Anomali Detect 2016 - Borderless Threat IntelligenceJason Trost
 
SANS CTI Summit 2016 Borderless Threat Intelligence
SANS CTI Summit 2016 Borderless Threat IntelligenceSANS CTI Summit 2016 Borderless Threat Intelligence
SANS CTI Summit 2016 Borderless Threat IntelligenceJason Trost
 
Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...
Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...
Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...Jason Trost
 
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...Jason Trost
 
Modern Honey Network at Bay Area Open Source Security Hackers
Modern Honey Network at Bay Area Open Source Security HackersModern Honey Network at Bay Area Open Source Security Hackers
Modern Honey Network at Bay Area Open Source Security HackersJason Trost
 
Modern Honey Network (MHN)
Modern Honey Network (MHN)Modern Honey Network (MHN)
Modern Honey Network (MHN)Jason Trost
 
BinaryPig - Scalable Malware Analytics in Hadoop
BinaryPig - Scalable Malware Analytics in HadoopBinaryPig - Scalable Malware Analytics in Hadoop
BinaryPig - Scalable Malware Analytics in HadoopJason Trost
 
Clairvoyant Squirrel: Large Scale Malicious Domain Classification
Clairvoyant Squirrel: Large Scale Malicious Domain ClassificationClairvoyant Squirrel: Large Scale Malicious Domain Classification
Clairvoyant Squirrel: Large Scale Malicious Domain ClassificationJason Trost
 
Accumulo Nutch/GORA, Storm, and Pig
Accumulo Nutch/GORA, Storm, and PigAccumulo Nutch/GORA, Storm, and Pig
Accumulo Nutch/GORA, Storm, and PigJason Trost
 

More from Jason Trost (9)

Anomali Detect 2016 - Borderless Threat Intelligence
Anomali Detect 2016 - Borderless Threat IntelligenceAnomali Detect 2016 - Borderless Threat Intelligence
Anomali Detect 2016 - Borderless Threat Intelligence
 
SANS CTI Summit 2016 Borderless Threat Intelligence
SANS CTI Summit 2016 Borderless Threat IntelligenceSANS CTI Summit 2016 Borderless Threat Intelligence
SANS CTI Summit 2016 Borderless Threat Intelligence
 
Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...
Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...
Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...
 
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
 
Modern Honey Network at Bay Area Open Source Security Hackers
Modern Honey Network at Bay Area Open Source Security HackersModern Honey Network at Bay Area Open Source Security Hackers
Modern Honey Network at Bay Area Open Source Security Hackers
 
Modern Honey Network (MHN)
Modern Honey Network (MHN)Modern Honey Network (MHN)
Modern Honey Network (MHN)
 
BinaryPig - Scalable Malware Analytics in Hadoop
BinaryPig - Scalable Malware Analytics in HadoopBinaryPig - Scalable Malware Analytics in Hadoop
BinaryPig - Scalable Malware Analytics in Hadoop
 
Clairvoyant Squirrel: Large Scale Malicious Domain Classification
Clairvoyant Squirrel: Large Scale Malicious Domain ClassificationClairvoyant Squirrel: Large Scale Malicious Domain Classification
Clairvoyant Squirrel: Large Scale Malicious Domain Classification
 
Accumulo Nutch/GORA, Storm, and Pig
Accumulo Nutch/GORA, Storm, and PigAccumulo Nutch/GORA, Storm, and Pig
Accumulo Nutch/GORA, Storm, and Pig
 

Recently uploaded

APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 

Recently uploaded (20)

APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 

An Adversarial View of SaaS Malware Sandboxes

  • 1. An Adversarial View of SaaS Sandboxes Jason Trost Aaron Shelmire Oct 17th 2015
  • 2. whoami Jason Trost • VP of Threat Research @ ThreatStream • Previously at Sandia, DoD, Booz Allen, Endgame Inc. • Background in Big Data Analytics, Security Research, and Machine Learning Aaron Shelmire • Senior Threat Researcher @ ThreatStream • Previously at CERT, Secure Works CTU-SO, CMU • Background in Incident Response, Forensics, Security Research
  • 3. • AV is Dead! • Threat Intelligence Feeds • You’re going to tip off the adversary!!! • Everyone’s going to know I’m compromised • Advanced Malware Detects Sandboxes! Motivation
  • 4. Experiment • Created Sensors with unique CampaignIDs • Encoded execution time and CampaignIDs in domain names • Tornado HTTP app and bind DNS servers • Submitted to 29 free online Sandboxes • Watched traffic roll in
  • 5. Sandboxes Tested Avira Comodo Instant Malware Analysis Comodo Valkyrie F-Secure Online Analysis Joe Sandbox – Private File-analyzer.net Malwr.com NSI Payload Security ThreatExpert TotalHash ViCheck Cloud.vmray.com Ether.gtisc.gatech.edu Threat track Anubic.iseclab.com Metascan-online Eureka-cyber-ta.org Microsoft portal Online.drweb.com uploadMalware VirusTotal Virusscan.jotti.org wepawet Virscan ViCheck ThreatStream’s internal sandbox
  • 6. Our Sensor Enumerate Host Sockets Based Comms Create Run Key Delete Run Key Exit Process NO REMOTE ACCESS CAPABILITY
  • 8. Sensor C2 – HTTP POST Exfil HTTP POST zlib compression base64 encoded Worked pretty well, but…
  • 9. Sensor C2 – DNS Covert Channel Some Sandboxes block TCP conns Most allow DNS unmodified zlib compression hex encode split data into chunks multiple DNS A requests
  • 10. AV is Dead! • Is it?
  • 11. What did AV think of our sensor? • At first…
  • 12. Eventually… • VirusTotal: 6 Samples • Detection ranges from 8/57 to 30/57 • A lot of Trojan Zusy and Trojan Graftor • More malicious as time went on
  • 13. Sharing? • Yup, Lots • Samples shared • Evidence of new executions seen from different origins • Domain names shared • Previous execution’s domains resolved later by other orgs, different nameservers • Some domains appear on threat intel lists • Many orgs are trivially identified as security companies • Every major AV company is represented in our DNS logs • Several Security Product Companies
  • 15. Threat Intel vs the Sandbox IPs? • Of all the Sandbox IPs that made valid POST requests to our server 15 were also identified in some threat intelligence feeds as malicious • 6 were TOR IPs • 1 was an Anonymous proxy • All others were characterized: • Bot IPs • Spammer IPs • Brute Force IPs • Scanning IPs • Compromised IPs (Hawkeye Keylogger, Dyre) • Interesting, but not surprising
  • 16. Tipping off the adversary 16 Monday Morning 1st Submission 2nd Submission DNS C2
  • 17. Check In Activity 17 Trend Micro + Home Hosts Monday Morning – Everyone checks in Amazon + Google DNS C2
  • 20. Sandboxes detection features • System Services Lists • Processes – VBoxService(1), vmtools (8) • MAC address • VMware, Inc. (55), Cadmus Computer Systems (40), ASUSTek COMPUTER INC. (23) • Bios • VMware (50), Bochs(34), ASUS(23), Google(8), Qemu(8) • Disk Size • 19.99GB (52), 25GB (37), 120GB (28), 50GB (20), 39GB (20) • RAM • 1GB (92), 1.5GB (18), 512MB (10) • Was the EXE renamed? • sample.exe, malware.exe, ${md5}.exe
  • 21. Way too Advanced!!!! - Virtual Machine Sharing • Many companies, but only a few virtual machines used! • Same usernames • Same hostnames • Same disk size • Same CPU count • Generic detection that 90% works: • ( CPU Count == 1 or Disk Size <= 60 GB ) or no running Web Browser
  • 22. Lessons • Most people use the same Sandbox Images • AV thinks your file is malicious • You will tip off the adversary • Everyone will hit their network touch points … forever … • Malware sandboxes can be fingerprinted with simple techniques • You get what you pay for
  • 23. Contact Jason Trost • @jason_trost • jason [dot] trost [AT] threatstream [dot] com Aaron Shelmire • @Ashelmire • aaron[dot] shelmire [AT] threatstream [dot] com

Editor's Notes

  1. select timestamp::DATE, campaign_id, org, COUNT(1) from network_activity where host ILIKE '%.x.vpnlogin-it-helpdesk.com' group by 1,2,3 order by 3,1, 2;
  2. these 3 domains were associated with 3 different campaigns (data sharing is obvious here) 3 domains associated with this project showed up on commercial threat intelligence feeds. None of the file hashes showed up.
  3. select data_parsed->'bios'->>'manufacturer', COUNT(1) from c2_logs c where data_parsed::TEXT != '{}' and (data_parsed->>'username'::TEXT) IS NOT NULL group by 1 order by 2; select (data_parsed->>'ram')::INTEGER/1024 as RAM, COUNT(1) from c2_logs c JOIN ip_metadata m ON(c.client_ip=m.ip) where data_parsed::TEXT != '{}' and (data_parsed->>'username'::TEXT) IS NOT NULL AND (data_parsed->>'ram')::INTEGER > 0 group by 1 order by 2; # joined with http://standards-oui.ieee.org/oui.txt select SUBSTR(data_parsed->>'mac_addr', 0, 9), COUNT(1) from c2_logs c JOIN ip_metadata m ON(c.client_ip=m.ip) where data_parsed::TEXT != '{}' and (data_parsed->>'username'::TEXT) IS NOT NULL AND campaign_id NOT IN ('TEST', 'JT', 'OG') group by 1 order by 2;