prompt
stringclasses
508 values
procedure
stringlengths
20
478
Virtualization
Dyre can detect sandbox analysis environments by inspecting the process list and Registry.
Virtualization
EvilBunny's dropper has checked the number of processes and the length and strings of its own file name to identify if the malware is in a sandbox environment.
Virtualization
It has used a component called TerraLoader to check certain hardware and file information to detect sandboxed environments.
Virtualization
Ferocious can run anti-sandbox checks using the Microsoft Excel 4.0 function GET.WORKSPACE to determine the OS version, if there is a mouse present, and if the host is capable of playing sounds.
Virtualization
FinFisher obtains the hardware device list and checks if the MD5 of the vendor ID is equal to a predefined list in order to check for sandbox/virtualized environments.
Virtualization
During Frankenstein, the threat actors used a script that ran WMI queries to check if a VM or sandbox was running, including VMWare and Virtualbox. The script would also call WMI to determine the number of cores allocated to the system; if less than two the script would stop execution.
Virtualization
GoldMax will check if it is being run in a virtualized environment by comparing the collected MAC address to c8:27:cc:c2:37:5a.
Virtualization
Grandoreiro can detect VMWare via its I/O port and Virtual PC via the vpcext instruction.
Virtualization
GravityRAT uses WMI to check the BIOS and manufacturer information for strings like "VMWare", "Virtual", and "XEN" and another WMI request to get the current temperature of the hardware to determine if it's a virtual machine environment.
Virtualization
GuLoader has the ability to perform anti-VM and anti-sandbox checks using string hashing, the API call EnumWindows, and checking for Qemu guest agent.
Virtualization
InvisiMole can check for artifacts of VirtualBox, Virtual PC and VMware environment, and terminate itself if they are detected.
Virtualization
Lucifer can check for specific usernames, computer names, device drivers, DLL's, and virtual devices associated with sandboxed environments and can enter an infinite loop and stop itself if any are detected.
Virtualization
macOS.OSAMiner can parse the output of the native system_profiler tool to determine if the machine is running with 4 cores.
Virtualization
MegaCortex has checked the number of CPUs in the system to avoid being run in a sandbox or emulator.
Virtualization
NativeZone has checked if Vmware or VirtualBox VM is running on a compromised host.
Virtualization
ObliqueRAT can halt execution if it identifies processes belonging to virtual machine software or analysis tools.
Virtualization
It has used macros to verify if a mouse is connected to a compromised machine.
Virtualization
Okrum's loader can check the amount of physical memory and terminates itself if the host has less than 1.5 Gigabytes of physical memory in total.
Virtualization
OopsIE performs several anti-VM and sandbox checks on the victim's machine. One technique the group has used was to perform a WMI query SELECT * FROM MSAcpi_ThermalZoneTemperature to check the temperature to see if it’s running in a virtual environment.
Virtualization
During Operation Dream Job, It used tools that conducted a variety of system checks to detect sandboxes or VMware services.
Virtualization
OSX_OCEANLOTUS.D checks a number of system parameters to see if it is being run on real hardware or in a virtual machine environment, such as sysctl hw.model and the kernel boot time.
Virtualization
P8RAT can check the compromised host for processes associated with VMware or VirtualBox environments.
Virtualization
PlugX checks if VMware tools is running in the background by searching for any process named "vmtoolsd".
Virtualization
PoetRAT checked the size of the hard drive to determine if it was being run in a sandbox environment. In the event of sandbox detection, it would delete itself by overwriting the malware scripts with the contents of "License.txt" and exiting.
Virtualization
Pupy has a module that checks a number of indicators on the system to determine if its running on a virtual machine.
Virtualization
QakBot can check the compromised host for the presence of multiple executables associated with analysis tools and halt execution if any are found.
Virtualization
Remcos searches for Sandboxie and VMware on the system.
Virtualization
RogueRobin uses WMI to check BIOS version for VBOX, bochs, qemu, virtualbox, and vm to check for evidence that the script might be executing within an analysis environment.
Virtualization
ROKRAT can check for VMware-related files and DLLs related to sandboxes.
Virtualization
Saint Bot has run several virtual machine and sandbox checks, including checking if Sbiedll.dll is present in a list of loaded modules, comparing the machine name to HAL9TH and the user name to JohnDoe, and checking the BIOS version for known virtual machine identifiers.
Virtualization
Shark can stop execution if the screen width of the targeted machine is not over 600 pixels.
Virtualization
Smoke Loader scans processes to perform anti-VM checks.
Virtualization
Snip3 has the ability to detect Windows Sandbox, VMWare, or VirtualBox by querying Win32_ComputerSystem to extract the Manufacturer string.
Virtualization
SodaMaster can check for the presence of the Registry key HKEY_CLASSES_ROOT\Applications\VMwareHostOpen.exe before proceeding to its main functionality.
Virtualization
SUNBURST checked the domain name of the compromised host to verify it was running in a real environment.
Virtualization
SVCReady has the ability to determine if its runtime environment is virtualized.
Virtualization
SynAck checks its directory location in an attempt to avoid launching in a sandbox.
Virtualization
Trojan.Karagany can detect commonly used and generic virtualization platforms based primarily on drivers and file paths.
Virtualization
UBoatRAT checks for virtualization software such as VMWare, VirtualBox, or QEmu on the compromised machine.
Virtualization
It has run system checks to determine if they were operating in a virtualized environment.
Virtualization
WastedLocker checked if UCOMIEnumConnections and IActiveScriptParseProcedure32 Registry keys were detected as part of its anti-analysis technique.
Virtualization
WhisperGate can stop its execution when it recognizes the presence of certain monitoring tools.
Virtualization
yty has some basic anti-sandbox detection that tries to detect Virtual PC, Sandboxie, and VMware.
Virtualization
It has used malware that repeatedly checks the mouse cursor position to determine if a real user is on the system.
Virtualization
It used images embedded into document lures that only activate the payload when a user double clicks to avoid sandboxes.
Virtualization
Okrum loader only executes the payload after the left mouse button has been pressed at least three times, in order to avoid being executed within virtualized or emulated environments.
Virtualization
Spark has used a splash screen to check whether an user actively clicks on the screen before running malicious code.
Virtualization
AppleJeus has waited a specified time before downloading a second stage payload.
Virtualization
BADFLICK has delayed communication to the actor-controlled IP address by 5 minutes.
Virtualization
Bazar can use a timer to delay execution of core functionality.
Virtualization
BendyBear can check for analysis environments and signs of debugging using the Windows API kernel32!GetTickCountKernel32 call.
Virtualization
Bisonal has checked if the malware is running in a virtual environment with the anti-debug function GetTickCount() to compare the timing.
Virtualization
Brute Ratel C4 can call NtDelayExecution to pause execution.
Virtualization
Bumblebee has the ability to set a hardcoded and randomized sleep interval.
Virtualization
Clambling can wait 30 minutes before initiating contact with C2.
Virtualization
Clop has used the sleep command to avoid sandbox detection.
Virtualization
Crimson can determine when it has been installed on a host for at least 15 days before downloading the final payload.
Virtualization
DarkTortilla can implement the kernel32.dll Sleep function to delay execution for up to 300 seconds before implementing persistence or processing an addon package.
Virtualization
DRATzarus can use the GetTickCount and GetSystemTimeAsFileTime API calls to measure function timing. DRATzarus can also remotely shut down into sleep mode under specific conditions to evade detection.
Virtualization
Egregor can perform a long sleep (greater than or equal to 3 minutes) to evade detection.
Virtualization
EvilBunny has used time measurements from 3 different APIs before and after performing sleep operations to check and abort if the malware is running in a sandbox.
Virtualization
FatDuke can turn itself on or off at random intervals.
Virtualization
GoldenSpy's installer has delayed installation of GoldenSpy for two hours after it reaches a victim system.
Virtualization
GoldMax has set an execution trigger date and time, stored as an ASCII Unix/Epoch time value.
Virtualization
GrimAgent can sleep for 195 - 205 seconds after payload execution and before deleting its task.
Virtualization
GuLoader has the ability to perform anti-debugging based on time checks, API calls, and CPUID.
Virtualization
HermeticWiper has the ability to receive a command parameter to sleep prior to carrying out destructive actions on a targeted host.
Virtualization
LiteDuke can wait 30 seconds before executing additional code if security software is detected.
Virtualization
Lokibot has performed a time-based anti-debug check before downloading its third stage.
Virtualization
metaMain has delayed execution for five to six minutes during its persistence establishment process.
Virtualization
Okrum's loader can detect presence of an emulator by using two calls to GetTickCount API, and checking whether the time has been accelerated.
Virtualization
During Operation Dream Job, It used tools that collected GetTickCount and GetSystemTimeAsFileTime data to detect sandbox or VMware services.
Virtualization
P8RAT has the ability to "sleep" for a specified time to evade detection.
Virtualization
Pony has delayed execution using a built-in function to avoid detection and analysis.
Virtualization
The QakBot dropper can delay dropping the payload to evade detection.
Virtualization
After initial installation, Raindrop runs a computation to delay execution.
Virtualization
Saint Bot has used the command timeout 20 to pause the execution of its initial loader.
Virtualization
Snip3 can execute WScript.Sleep to delay execution of its second stage.
Virtualization
SodaMaster has the ability to put itself to "sleep" for a specified time.
Virtualization
StrifeWater can modify its sleep time responses from the default of 20-22 seconds.
Virtualization
SUNBURST remained dormant after initial access for a period of up to two weeks.
Virtualization
SVCReady can enter a sleep stage for 30 minutes to evade detection.
Virtualization
ThiefQuest invokes time call to check the system's time, executes a sleep command, invokes a second time call, and then compares the time difference between the two time calls and the amount of time the system slept to identify the sandbox.
Virtualization
Tomiris has the ability to sleep for at least nine minutes to evade sandbox-based analysis systems.
Virtualization
TrickBot has used printf and file I/O loops to delay process execution as part of API hammering.
Virtualization
Ursnif has used a 30 minute delay after execution to evade sandbox monitoring tools.
Virtualization
WhisperGate can pause for 20 seconds to bypass antivirus solutions.
Virtualization
Using the machine's local time, XCSSET waits 43200 seconds (12 hours) from the initial creation timestamp of a specific file, .report. After the elapsed time, XCSSET executes additional modules.
Exploitation of Remote Services
It exploited a Windows SMB Remote Code Execution Vulnerability to conduct lateral movement.
Exploitation of Remote Services
Bad Rabbit used the EternalRomance SMB exploit to spread through victim networks.
Exploitation of Remote Services
Conficker exploited the MS08-067 Windows vulnerability for remote code execution through a crafted RPC request.
Exploitation of Remote Services
It has exploited a Windows Netlogon vulnerability (CVE-2020-1472) to obtain access to Windows Active Directory servers.
Exploitation of Remote Services
It has used Mimikatz to exploit a domain controller via the ZeroLogon exploit (CVE-2020-1472).
Exploitation of Remote Services
Emotet has been seen exploiting SMB via a vulnerability exploit like EternalBlue (MS17-010) to achieve lateral movement and propagation.
Exploitation of Remote Services
Empire has a limited number of built-in modules for exploiting remote SMB, JBoss, and Jenkins servers.
Exploitation of Remote Services
It has exploited ZeroLogon (CVE-2020-1472) against vulnerable domain controllers.
Exploitation of Remote Services
Flame can use MS10-061 to exploit a print spooler vulnerability in a remote system with a shared printer in order to move laterally.
Exploitation of Remote Services
It has exploited known vulnerabilities in remote services including RDP.
Exploitation of Remote Services
InvisiMole can spread within a network via the BlueKeep (CVE-2019-0708) and EternalBlue (CVE-2017-0144) vulnerabilities in RDP and SMB respectively.
Exploitation of Remote Services
Lucifer can exploit multiple vulnerabilities including EternalBlue (CVE-2017-0144) and EternalRomance (CVE-2017-0144).