[SANS Lunch & Learn Webcast] Defense Against the Dark Arts: Dissecting Sandbox Evasion Techniques

When traditional security products fail in preventing malware from infiltrating an organization, a malware analyzer using a sandbox is often the last line of defense. For years, malware authors have found ways to stay one step ahead in the arms race with vendors in this crucial security layer. Building on years of research, the VMRay team tracked and analyzed the evasion techniques that these malware authors use.

Join Ben Abbott, Solutions Engineer at VMRay, as he takes a deeper look at the techniques malware authors use to evade automated dynamic analysis, and what steps can be taken for organizations to restore hope in their defenses:

Detecting the presence of a sandbox: Once a malicious file detects the presence of a sandbox during execution, it alters its behavior in an effort to avoid being detected.
Exploiting weaknesses in the underlying sandbox technology: This approach typically takes advantage of the fact that most sandboxes use agents, or hooks, to monitor malware activity.
Using contextual triggers: This approach gathers information about the malwares context, such as localization or time, and doesnt execute the malicious behavior unless the malware is running in the right context.

Covered in The Webinar

About The Speakers

Explore Valuable Cybersecurity Resources

User Reported Phishing:
How it Works

Download this eBook and learn how VMRay can help speed incident response with automated phishing triage and analysis.

Advanced Sandboxing: Supercharging your SOC

Watch this webinar and learn expert strategies for extracting IOCs, using YARA rules, and boosting perimeter security with STIX.

Defeating Anti-Sandbox Evasion Checks

Download our solution brief to learn how to stay ahead of advanced malwares’ tricks and ensure zero-day threats catch.