test_scratch / cti-ATT-CK-v13.1 /mobile-attack /attack-pattern /attack-pattern--27d18e87-8f32-4be1-b456-39b90454360f.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.97 kB
{
"type": "bundle",
"id": "bundle--ba00f8d2-3017-4fdd-9692-f4f7125e12bd",
"spec_version": "2.0",
"objects": [
{
"modified": "2023-03-20T18:37:57.884Z",
"name": "Virtualization/Sandbox Evasion",
"description": "Adversaries may employ various means to detect and avoid virtualization and analysis environments. This may include changing behaviors after checking for the presence of artifacts indicative of a virtual machine environment (VME) or sandbox. If the adversary detects a VME, they may alter their malware\u2019s behavior to disengage from the victim or conceal the core functions of the payload. They may also search for VME artifacts before dropping further payloads. Adversaries may use the information learned from [Virtualization/Sandbox Evasion](https://attack.mitre.org/techniques/T1633) during automated discovery to shape follow-on behaviors. \n\nAdversaries may use several methods to accomplish [Virtualization/Sandbox Evasion](https://attack.mitre.org/techniques/T1633) such as checking for system artifacts associated with analysis or virtualization. Adversaries may also check for legitimate user activity to help determine if it is in an analysis environment. ",
"kill_chain_phases": [
{
"kill_chain_name": "mitre-mobile-attack",
"phase_name": "defense-evasion"
}
],
"x_mitre_deprecated": false,
"x_mitre_detection": "Application vetting services could look for applications attempting to get `android.os.SystemProperties` or `getprop` with the runtime `exec()` commands. This could indicate some level of sandbox evasion, as Google recommends against using system properties within applications.",
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_is_subtechnique": false,
"x_mitre_platforms": [
"Android",
"iOS"
],
"x_mitre_version": "1.1",
"x_mitre_tactic_type": [
"Post-Adversary Device Access"
],
"type": "attack-pattern",
"id": "attack-pattern--27d18e87-8f32-4be1-b456-39b90454360f",
"created": "2022-03-30T17:51:29.550Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/techniques/T1633",
"external_id": "T1633"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}