Adversaries may attempt to take screen captures of the desktop to gather information over the course of an operation. Screen capturing functionality may be included as a feature of a remote access tool used in post-compromise operations. Taking a screenshot is also typically possible through native utilities or API calls, such as CopyFromScreen
, xwd
, or screencapture
.[1][2]
ID | Name | Description |
---|---|---|
S0331 | Agent Tesla |
Agent Tesla can capture screenshots of the victim’s desktop.[3][4][5][6][7] |
S0622 | AppleSeed |
AppleSeed can take screenshots on a compromised host by calling a series of APIs.[8][9] |
G0007 | APT28 |
APT28 has used tools to take screenshots from victims.[10][11][12][13] |
G0087 | APT39 |
APT39 has used a screen capture utility to take screenshots on a compromised host.[14][15] |
S0456 | Aria-body |
Aria-body has the ability to capture screenshots on compromised hosts.[16] |
S1087 | AsyncRAT |
AsyncRAT has the ability to view the screen on compromised hosts.[17] |
S0438 | Attor |
Attor's has a plugin that captures screenshots of the target applications.[18] |
S0344 | Azorult |
Azorult can capture screenshots of the victim’s machines.[19] |
S1081 | BADHATCH |
BADHATCH can take screenshots and send them to an actor-controlled C2 server.[20] |
S0128 | BADNEWS |
BADNEWS has a command to take a screenshot and send it to the C2 server.[21][22] |
S0337 | BadPatch |
BadPatch captures screenshots in .jpg format and then exfiltrates them.[23] |
S0234 | Bandook |
Bandook is capable of taking an image of and uploading the current desktop.[24][25] |
S0017 | BISCUIT |
BISCUIT has a command to periodically take screenshots of the system.[26] |
S0089 | BlackEnergy |
BlackEnergy is capable of taking screenshots.[27] |
S0657 | BLUELIGHT |
BLUELIGHT has captured a screenshot of the display every 30 seconds for the first 5 minutes after initiating a C2 loop, and then once every five minutes thereafter.[28] |
G0060 | BRONZE BUTLER |
BRONZE BUTLER has used a tool to capture screenshots.[29][30] |
S1063 | Brute Ratel C4 |
Brute Ratel C4 can take screenshots on compromised hosts.[31] |
S0454 | Cadelspy |
Cadelspy has the ability to capture screenshots and webcam photos.[32] |
S0351 | Cannon | |
S0030 | Carbanak |
Carbanak performs desktop video recording and captures screenshots of the desktop and sends it to the C2 server.[34] |
S0484 | Carberp |
Carberp can capture display screenshots with the screens_dll.dll plugin.[35] |
S0348 | Cardinal RAT |
Cardinal RAT can capture screenshots.[36] |
S0261 | Catchamas |
Catchamas captures screenshots based on specific keywords in the window’s title.[37] |
S0631 | Chaes | |
S0674 | CharmPower |
CharmPower has the ability to capture screenshots.[39] |
S1149 | CHIMNEYSWEEP |
CHIMNEYSWEEP can capture screenshots on targeted systems using a timer and either upload them or store them to disk.[40] |
S0023 | CHOPSTICK | |
S0667 | Chrommme | |
S0660 | Clambling | |
S0154 | Cobalt Strike |
Cobalt Strike's Beacon payload is capable of capturing screenshots.[43][44][45] |
S0338 | Cobian RAT |
Cobian RAT has a feature to perform screen capture.[46] |
S0591 | ConnectWise |
ConnectWise can take screenshots on remote hosts.[47] |
S0050 | CosmicDuke |
CosmicDuke takes periodic screenshots and exfiltrates them.[48] |
S0115 | Crimson |
Crimson contains a command to perform screen captures.[49][50][51] |
S0235 | CrossRAT | |
S1153 | Cuckoo Stealer |
Cuckoo Stealer can run |
G0070 | Dark Caracal |
Dark Caracal took screenshots using their Windows malware.[24] |
S0187 | Daserf | |
S0021 | Derusbi | |
S0213 | DOGCALL |
DOGCALL is capable of capturing screenshots of the victim's machine.[55][56] |
G0035 | Dragonfly |
Dragonfly has performed screen captures of victims, including by using a tool, scr.exe (which matched the hash of ScreenUtil).[57][58][59] |
S1159 | DUSTTRAP | |
S0062 | DustySky | |
S0593 | ECCENTRICBANDWAGON |
ECCENTRICBANDWAGON can capture screenshots and store them locally.[62] |
S0363 | Empire |
Empire is capable of capturing screenshots on Windows and macOS systems.[63] |
S0152 | EvilGrab | |
G0046 | FIN7 | |
S0182 | FinFisher |
FinFisher takes a screenshot of the screen and displays it on top of all other windows for few seconds in an apparent attempt to hide some messages showed by the system during the setup process.[66][67] |
S0143 | Flame |
Flame can take regular screenshots when certain applications are open that are sent to the command and control server.[68] |
S0381 | FlawedAmmyy |
FlawedAmmyy can capture screenshots.[69] |
S0277 | FruitFly | |
S1044 | FunnyDream |
The FunnyDream ScreenCap component can take screenshots on a compromised host.[71] |
G0047 | Gamaredon Group |
Gamaredon Group's malware can take screenshots of the compromised computer every minute.[72] |
S0032 | gh0st RAT | |
G0115 | GOLD SOUTHFIELD |
GOLD SOUTHFIELD has used the remote monitoring and management tool ConnectWise to obtain screen captures from victim's machines.[74] |
S0417 | GRIFFON |
GRIFFON has used a screenshot module that can be used to take a screenshot of the remote system.[75] |
G0043 | Group5 |
Malware used by Group5 is capable of watching the victim's screen.[76] |
S0151 | HALFBAKED | |
S0431 | HotCroissant |
HotCroissant has the ability to do real time screen viewing on an infected host.[78] |
S0203 | Hydraq |
Hydraq includes a component based on the code of VNC that can stream a live feed of the desktop of an infected host.[79] |
S0398 | HyperBro | |
S0260 | InvisiMole |
InvisiMole can capture screenshots of not only the entire screen, but of each separate window open, in case they are overlapping.[81][82] |
S0163 | Janicab |
Janicab captured screenshots and sent them out to a C2 server.[83][84] |
S0044 | JHUHUGIT |
A JHUHUGIT variant takes screenshots by simulating the user pressing the "Take Screenshot" key (VK_SCREENSHOT), accessing the screenshot saved in the clipboard, and converting it to a JPG image.[85][86] |
S0283 | jRAT |
jRAT has the capability to take screenshots of the victim’s machine.[87][88] |
S0088 | Kasidet |
Kasidet has the ability to initiate keylogging and screen captures.[89] |
S0265 | Kazuar | |
S0387 | KeyBoy | |
S0271 | KEYMARBLE |
KEYMARBLE can capture screenshots of the victim’s machine.[92] |
S0437 | Kivars |
Kivars has the ability to capture screenshots on the infected host.[93] |
S0356 | KONNI | |
S0680 | LitePower |
LitePower can take system screenshots and save them to |
S0681 | Lizar |
Lizar can take JPEG screenshots of an infected system.[96][97] |
S0582 | LookBack | |
S1142 | LunarMail |
LunarMail can capture screenshots from compromised hosts.[99] |
S0409 | Machete | |
S1016 | MacMa |
MacMa has used Apple’s Core Graphic APIs, such as |
S0282 | MacSpy |
MacSpy can capture screenshots of the desktop over multiple monitors.[70] |
S1060 | Mafalda |
Mafalda can take a screenshot of the target machine and save it to a file.[106] |
G0059 | Magic Hound |
Magic Hound malware can take a screenshot and upload the file to its C2 server.[107] |
S1156 | Manjusaka | |
S0652 | MarkiRAT |
MarkiRAT can capture screenshots that are initially saved as ‘scr.jpg’.[109] |
S0167 | Matryoshka |
Matryoshka is capable of performing screen captures.[110][111] |
S1059 | metaMain | |
S0455 | Metamorfo |
Metamorfo can collect screenshots of the victim’s machine.[113][114] |
S0339 | Micropsia |
Micropsia takes screenshots every 90 seconds by calling the Gdi32.BitBlt API.[115] |
S1122 | Mispadu |
Mispadu has the ability to capture screenshots on compromised hosts.[116][117][118][119] |
G1019 | MoustachedBouncer |
MoustachedBouncer has used plugins to take screenshots on targeted systems.[120] |
G0069 | MuddyWater |
MuddyWater has used malware that can capture screenshots of the victim’s machine.[121] |
S0198 | NETWIRE |
NETWIRE can capture the victim's screen.[122][123][124][125] |
S1090 | NightClub |
NightClub can load a module to call |
S0385 | njRAT |
njRAT can capture screenshots of the victim’s machines.[126] |
S1107 | NKAbuse | |
S0644 | ObliqueRAT |
ObliqueRAT can capture a screenshot of the current screen.[128] |
S0340 | Octopus |
Octopus can capture screenshots of the victims’ machine.[129][130][131] |
G0049 | OilRig |
OilRig has a tool called CANDYKING to capture a screenshot of user's desktop.[132] |
S1050 | PcShare | |
S0643 | Peppy | |
S0013 | PlugX | |
S0428 | PoetRAT | |
S0216 | POORAIM | |
S0194 | PowerSploit |
PowerSploit's |
S0223 | POWERSTATS |
POWERSTATS can retrieve screenshots from compromised hosts.[138][139] |
S0184 | POWRUNER | |
S0113 | Prikormka |
Prikormka contains a module that captures screenshots of the victim's desktop.[141] |
S0279 | Proton |
Proton captures the content of the desktop with the screencapture binary.[70] |
S0147 | Pteranodon |
Pteranodon can capture screenshots at a configurable interval.[142][143] |
S0192 | Pupy |
Pupy can drop a mouse-logger that will take small screenshots around at each click and then send back to the server.[144] |
S0686 | QuietSieve |
QuietSieve has taken screenshots every five minutes and saved them to the user's local Application Data folder under |
S1148 | Raccoon Stealer |
Raccoon Stealer can capture screenshots from victim systems.[146][147] |
S0629 | RainyDay | |
S0458 | Ramsay |
Ramsay can take screenshots every 30 seconds as well as when an external removable storage device is connected.[149] |
S0662 | RCSession |
RCSession can capture screenshots from a compromised host.[150] |
S0495 | RDAT | |
S0153 | RedLeaves | |
S0332 | Remcos |
Remcos takes automated screenshots of the infected machine.[154] |
S0375 | Remexi | |
S0592 | RemoteUtilities |
RemoteUtilities can take screenshots on a compromised host.[156] |
S0379 | Revenge RAT |
Revenge RAT has a plugin for screen capture.[157] |
S0270 | RogueRobin |
RogueRobin has a command named |
S0240 | ROKRAT |
ROKRAT can capture screenshots of the infected system using the |
S0090 | Rover |
Rover takes screenshots of the compromised system's desktop and saves them to |
S0148 | RTM | |
S0546 | SharpStage |
SharpStage has the ability to capture the victim's screen.[167][168] |
S0217 | SHUTTERSPEED |
SHUTTERSPEED can capture screenshots.[55] |
G0091 | Silence | |
S0692 | SILENTTRINITY |
SILENTTRINITY can take a screenshot of the current desktop.[171] |
S0633 | Sliver |
Sliver can take screenshots of the victim’s active display.[172] |
S0533 | SLOTHFULMEDIA |
SLOTHFULMEDIA has taken a screenshot of a victim's desktop, named it "Filter3.jpg", and stored it in the local directory.[173] |
S0649 | SMOKEDHAM |
SMOKEDHAM can capture screenshots of the victim’s desktop.[174][175] |
S0273 | Socksbot | |
S0380 | StoneDrill |
StoneDrill can take screenshots.[177] |
S1034 | StrifeWater |
StrifeWater has the ability to take screen captures.[178] |
S1064 | SVCReady | |
S0663 | SysUpdate | |
S0098 | T9000 |
T9000 can take screenshots of the desktop and target application windows, saving them to user directories as one byte XOR encrypted .dat files.[181] |
S0467 | TajMahal |
TajMahal has the ability to take screenshots on an infected host including capturing content from windows of instant messaging applications.[182] |
S0004 | TinyZBot | |
S0094 | Trojan.Karagany |
Trojan.Karagany can take a desktop screenshot and save the file into |
S0647 | Turian | |
S0199 | TURNEDUP | |
S0275 | UPPERCUT |
UPPERCUT can capture desktop screenshots in the PNG format and send them to the C2 server.[188] |
S0386 | Ursnif | |
S0476 | Valak |
Valak has the ability to take screenshots on a compromised host.[191] |
S0257 | VERMIN |
VERMIN can perform screen captures of the victim’s machine.[192] |
G1017 | Volt Typhoon |
Volt Typhoon has obtained a screenshot of the victim's system using the gdi32.dll and gdiplus.dll libraries.[193] |
G1035 | Winter Vivern |
Winter Vivern delivered PowerShell scripts capable of taking screenshots of victim machines.[194] |
S1065 | Woody RAT |
Woody RAT has the ability to take a screenshot of the infected host desktop using Windows GDI+.[195] |
S0161 | XAgentOSX |
XAgentOSX contains the takeScreenShot (along with startTakeScreenShot and stopTakeScreenShot) functions to take screenshots using the CGGetActiveDisplayList, CGDisplayCreateImage, and NSImage:initWithCGImage methods.[11] |
S0658 | XCSSET |
XCSSET saves a screen capture of the victim's system with a numbered filename and |
S0248 | yty | |
S0251 | Zebrocy |
A variant of Zebrocy captures screenshots of the victim’s machine in JPEG and BMP format.[33][198][199][200][201][202] |
S0330 | Zeus Panda |
Zeus Panda can take screenshots of the victim’s machine.[203] |
S0086 | ZLib |
ZLib has the ability to obtain screenshots of the compromised system.[204] |
S0412 | ZxShell |
This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.
ID | Data Source | Data Component | Detects |
---|---|---|---|
DS0017 | Command | Command Execution |
Monitor executed commands and arguments that may attempt to take screen captures of the desktop to gather information over the course of an operation. |
DS0009 | Process | OS API Execution |
Monitoring for screen capture behavior will depend on the method used to obtain data from the operating system and write output files. Detection methods could include collecting information from unusual processes using API calls used to obtain image data, and monitoring for image files written to disk, such as |