what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

virtualmachines.txt

virtualmachines.txt
Posted Oct 27, 2006
Authored by Bipin Gautam

Paper discussing various ways of detecting virtual machines regardless of the OS used.

tags | paper
SHA-256 | 544d22d0ab3303312ffb5c7ea8441470c177c911f5306bbdd9e561a6fada1a20

virtualmachines.txt

Change Mirror Download
Microsoft Virtual Machine & VMWARE information disclosure Vulnerability

Note: Though not limited to these two products, this trick can be used
as an genetic method to detect the presence of any virtual machine
regardless of the OS used at this date. But (from a friendly source) i
came to know these all represent design decisions by the software
makers. Isnt THAT RIDICULAS!!!?

Tested on: Microsoft Virtual PC 5.3.582.27
VMware Workstation 4.5.2 build-8848

Virtual Machines are very often used in new virus/trojan analysis,
honeypot, IDS etc

But an attacker or malicious code can easily figure out if its inside
a Virtual Machine or a Real System by quering various hardware
parameters & features from the OS.

If the virtual machine responds back too much, too little, UNKNOWN or
suspecious hardware information on ANY SYSTEM HARDWARE (virtual) it
can always be clearely guessed the user/code is inside the virtual
machine.
Moreover the emulated BIOS in the virtual Machine are almost same for
the version release which can be detected form the virtual OS.

Below are my Findings (which is obviously not a complete list but is
enough to draw conclusions for a software/person that it is inside a
virtual machine.

I was surprised to get even the information of the PRIVATE LICENSED
PRODUCT KEY while i was quering query Motherboard System Information
inside the virtual machine.

So here are the data:
System Query outputs inside virtual machine that will clearely
demonstrate the presence of Virtual Machine which are obviously uniq &
fake & doesnt resemble the real hardware information.
-----------------------------------------------------------------------


(Query Output inside Microsoft Virtual Machine)

Hdd Model: Virtual HD
Firmware version : 1. 1
Serial number :
Buffer size : 64 KB
Standard :


When queried for the informations;
Ram Memory speed, Manafacturer, Serial No. Voltage CPU clock ratio &
Max allowed frequency -------> The information is unknown to the
system

Motherboard:
Company Brnad Name: Vmware, Inc VMware

Video Chipset & Video Memory information

System Manufacturer : VMware, Inc
Product Name: VMware Virtual Platform
Product Version
------------------------------------------------------------------------

( Output inside VMWARE )

HDD Model: VMware Virtual IDE Hard Drive
Firmware version : 00000001
Serial number : 00000000000000000001
Buffer size : 64 KB
Standard :

Company Brnad Name: Microsoft Corporation Virtual Machine

When queried for the informations;
CPU clock ratio & Max allowed frequency not displayed

Motherboard Modal: Microsoft Corporation Virtual Machine

The L1, L2, L3 catche size information unknown

The device name for hdd & CD were Virtual HD, Virtual CD

------------------------------------------------------------------------
And for ATA security mode & other ATA features (in both virtual machines)


S.M.A.R.T : no
48-bit Address : no
Read Look-Ahead : no
Write Cache : no
Host Protected Area : no
Device Configuration Overlay : no
Automatic Acoustic Management: no
Power Management : no
Advanced Power Management : no
Power-up in Standby : no
Security Mode : no
Firmware Upgradable : no

-----------------------------------------------------------------------

Quering just few of the above mentioned information from inside the
virtual machine can IMMIDIATELY PROVE the presense of virtual machine,
not the actual system.

A virus/worm MAY (can?) effectively bypass detection while being
executed/detected in a sandbox if the same principle is applied in the
coding/execution cycle if it by doing a actual hardware detect. (
could you please test the principle with NORMAN sandbox (& similar
sandbox technology which is based on behavior detection) as its
license clauses dont fit me as a tester. (encrypt a known virus/worm
with a key file... with the condition below using hardware detect on
any of the above parameters & PLEASEEEEEE let us know about the
results over here)

say,


if sandbox_detected(say_hello_world);
else
start_code_decryption();

best regards,
-bipin
---
************************************************************************
http://groups.google.com/group/AntiForensics
-Where you will learn to PROTECT your DIGITAL PRIVECY.
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close