Stay organized with collections
Save and categorize content based on your preferences.
This document describes a threat finding type in Security Command Center. Threat findings are generated by
threat detectors when they detect
a potential threat in your cloud resources. For a full list of available threat findings, see Threat findings index.
Overview
A known suspicious tool binary for container escape activities was executed.
This indicates a possible container escape attempt, where a process inside the
container tries to break out of its isolation and interact with the host system
or other containers. This is a high-severity finding, because it suggests that
an attacker might be attempting to gain access beyond the container's
boundaries, potentially compromising the host or other infrastructure. Container
escapes can result from misconfigurations, vulnerabilities in container
runtimes, or exploitation of privileged containers.
Open the Execution: Container Escape finding as directed in Reviewing
findings.
Review the details on the Summary and JSON tabs.
On the Summary tab, review the information in the following sections:
What was detected, especially the following fields:
Program binary: the absolute path of the executed binary
Arguments: the arguments passed during binary execution
Affected resource, especially the following fields:
Resource full name: the full resource name
of the affected Cloud Run resource
On the JSON tab, note the following fields:
resource:
project_display_name: the name of the project that contains
the cluster.
finding:
processes:
binary:
path: the full path of the executed binary.
args: the arguments that were provided while executing the binary.
Identify other findings that occurred at a similar time for the affected
container. Related findings might indicate that this activity was malicious,
instead of a failure to follow best practices.
Review the settings of the affected container.
Check the logs for the affected container.
Research attack and response methods
Review MITRE ATT&CK framework entry for this finding type:
Escape to Host.
To develop a response plan, combine your investigation results with MITRE
research.
[[["Easy to understand","easyToUnderstand","thumb-up"],["Solved my problem","solvedMyProblem","thumb-up"],["Other","otherUp","thumb-up"]],[["Hard to understand","hardToUnderstand","thumb-down"],["Incorrect information or sample code","incorrectInformationOrSampleCode","thumb-down"],["Missing the information/samples I need","missingTheInformationSamplesINeed","thumb-down"],["Other","otherDown","thumb-down"]],["Last updated 2025-08-29 UTC."],[],[],null,["| Premium and Enterprise [service tiers](/security-command-center/docs/service-tiers)\n\nThis document describes a threat finding type in Security Command Center. Threat findings are generated by\n[threat detectors](/security-command-center/docs/concepts-security-sources#threats) when they detect\na potential threat in your cloud resources. For a full list of available threat findings, see [Threat findings index](/security-command-center/docs/threat-findings-index).\n\nOverview\n\nA known suspicious tool binary for container escape activities was executed.\nThis indicates a possible container escape attempt, where a process inside the\ncontainer tries to break out of its isolation and interact with the host system\nor other containers. This is a high-severity finding, because it suggests that\nan attacker might be attempting to gain access beyond the container's\nboundaries, potentially compromising the host or other infrastructure. Container\nescapes can result from misconfigurations, vulnerabilities in container\nruntimes, or exploitation of privileged containers.\n\nDetection service\n\n[Cloud Run Threat Detection](/security-command-center/docs/cloud-run-threat-detection-overview)\n\nHow to respond\n\nTo respond to this finding, do the following:\n\nReview finding details\n\n1. Open the `Execution: Container Escape` finding as directed in [Reviewing\n findings](/security-command-center/docs/how-to-investigate-threats#reviewing_findings).\n Review the details on the **Summary** and **JSON** tabs.\n\n2. On the **Summary** tab, review the information in the following sections:\n\n - **What was detected** , especially the following fields:\n - **Program binary**: the absolute path of the executed binary\n - **Arguments**: the arguments passed during binary execution\n - **Affected resource** , especially the following fields:\n - **Resource full name** : the [full resource name](/apis/design/resource_names) of the affected Cloud Run resource\n3. On the **JSON** tab, note the following fields:\n\n - `resource`:\n - `project_display_name`: the name of the project that contains the cluster.\n - `finding`:\n - `processes`:\n - `binary`:\n - `path`: the full path of the executed binary.\n - `args`: the arguments that were provided while executing the binary.\n4. Identify other findings that occurred at a similar time for the affected\n container. Related findings might indicate that this activity was malicious,\n instead of a failure to follow best practices.\n\n5. Review the settings of the affected container.\n\n6. Check the logs for the affected container.\n\nResearch attack and response methods\n\n1. Review MITRE ATT\\&CK framework entry for this finding type: [Escape to Host](https://attack.mitre.org/techniques/T1611/).\n2. To develop a response plan, combine your investigation results with MITRE research.\n\nImplement your response\n\nFor response recommendations, see [Respond to Cloud Run threat\nfindings](/security-command-center/docs/respond-cloud-run-threats).\n\nWhat's next\n\n- Learn [how to work with threat\n findings in Security Command Center](/security-command-center/docs/how-to-investigate-threats).\n- Refer to the [Threat findings index](/security-command-center/docs/threat-findings-index).\n- Learn how to [review a\n finding](/security-command-center/docs/how-to-investigate-threats#reviewing_findings) through the Google Cloud console.\n- Learn about the [services that\n generate threat findings](/security-command-center/docs/concepts-security-sources#threats)."]]