Unique malware evades sandboxes

Status
Not open for further replies.

cruelsister

Level 42
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 13, 2013
3,153
December 18, 2013 — CSO — Malware utilized in the attack last month on the developers' site PHP.net used a unique approach to avoid detection, a security expert says.

On Wednesday, security vendor Seculert reported finding that one of five malware types used in the attack had a unique cloaking property for evading sandboxes. The company called the malware DGA.Changer.

DGA.Changer's only purpose was to download other malware onto infected computers, Aviv Raff, chief technology officer for Seculert, said on the company's blog. Seculert identified 6,500 compromised computers communicating with the malware's command and control server. Almost 60 percent were in the United States.

What Seculert found unique was how the malware could receive a command from a C&C server to change the seed of the software's domain generation algorithm. The DGA periodically generates a large number of domain names as potential communication points to the C&C server, thereby making it difficult for researchers and law enforcement to find the right domain and possibly shutdown the botnet.

"What the attackers behind DGA did is basically change the algorithm on the fly, so they can tell the malware to create a new stream of domains automatically," Raff told CSOonline.

When the malware generates the same list of domains, it can be detected in the sandbox where security technology will isolate suspicious files. However, changing the algorithm on demand means that the malware won't be identified.

"This is a new capability that didn't exist before," Raff said. "This capability allows the attacker to bypass sandbox technology."

Hackers working for a nation-state targeting specific entities, such as government agencies, think tanks or international corporations, would use this type of malware, according to Raff. Called advanced persistent threats, these hackers tend to use sophisticated attack tools.

An exploit kit that served five different malware types was used in compromising two servers of PHP.net, a site for downloads and documentation related to the PHP general-purpose scripting language used in Web development. Google spotted four pages on the site serving malicious JavaScript that targeted personal computers, but ignored mobile devices.The attack was noteworthy because of the number of visitors to PHP.net, which is in the top 250 domains on the Internet, according to Alexa rankings.

To defend against DGA.Changer, companies would need a tool that looks for abnormal behavior in network traffic. The malware tends to generate unusual traffic by querying lots of domains in search of the one leading to the C&C server. "Because this malware will try to go to different domains, it will generate suspicious traffic," Raff said.
Seculert did not find any evidence that would indicate who was behind the PHP.net attack."This is a group that's continuously updating this malicious software, so this is a work in progress," Raff said.

http://www.csoonline.com/article/744862/unique-malware-evades-sandboxes
 

Gnosis

Level 5
Apr 26, 2011
2,779
I don't see Sandboxie having any trouble here. I think that the above scenario has more to do with auto-sandboxes. Malware can lay low all it wants while I use Sandboxie. It is the auto-sandbox that automatically decides what to let loose from the sandbox. That is what is under-the-gun here. Businesses/servers will struggle with this much more than home users do so as long as home users choose a solid, full-time virtualization tool..
 

Jaspion

Level 17
Verified
Jun 5, 2013
835
Yes, this was a bypass because the threat avoids getting sandboxed; it really bypassed detection, not the sandbox.
 

Exterminator

Community Manager
Verified
Staff Member
Well-known
Oct 23, 2012
12,527
I don't see Sandboxie having any trouble here.
Businesses/servers will struggle with this much more than home users do so as long as home users choose a solid, full-time virtualization tool..

Invicea said:
Adding Sandboxie to Invincea’s portfolio was a strategic move to expand our business globally, to address the small and individual market, and provide a pathway for Sandboxie fans to an enterprise ready solution – Invincea FreeSpace.

I wonder how Invincea FreeSpace would do :D
 

Gnosis

Level 5
Apr 26, 2011
2,779
I imagine it would do quite well. It causes me to imagine a Sandboxie/PCHunter hybrid.
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top