GET /api/techniques/348/?format=api
HTTP 200 OK
Allow: GET, PUT, PATCH, DELETE, HEAD, OPTIONS
Content-Type: application/json
Vary: Accept

{
    "id": 348,
    "key": "virtualizationsandbox-evasion-user-activity-based-checks",
    "unprotect_id": "T1497.002",
    "name": "Virtualization/Sandbox Evasion: User Activity Based Checks",
    "description": "Adversaries may employ various user activity checks to detect and avoid virtualization and analysis environments. This may include changing behaviors based on the results of checks for the presence of artifacts indicative of a virtual machine environment (VME) or sandbox. If the adversary detects a VME, they may alter their malware to disengage from the victim or conceal the core functions of the implant. They may also search for VME artifacts before dropping secondary or additional payloads. Adversaries may use the information learned from Virtualization/Sandbox Evasion during automated discovery to shape follow-on behaviors.\r\n\r\nAdversaries may search for user activity on the host based on variables such as the speed/frequency of mouse movements and clicks, browser history, cache, bookmarks, or number of files in common directories such as home or the desktop. Other methods may rely on specific user interaction with the system before the malicious code is activated, such as waiting for a document to close before activating a macro or waiting for a user to double click on an embedded image to activate",
    "resources": "https://attack.mitre.org/techniques/T1497/002/",
    "creation_date": "2023-03-20T23:53:34.833000Z",
    "tags": "Defense Evasion, \r\nDiscovery,\r\nvirtual machine environment (VME),\r\nsandbox,\r\nmonitor mouse clicks,",
    "modification_date": "2023-10-04T10:43:55.889000Z",
    "category": [
        10
    ],
    "rules": [],
    "attachments": [],
    "featured_api": [],
    "contributors": []
}