Skip to the content.

back

Find sigma rule :heavy_check_mark:

Attack: Audio Capture

An adversary can leverage a computer’s peripheral devices (e.g., microphones and webcams) or applications (e.g., voice and video call services) to capture audio recordings for the purpose of listening into sensitive conversations to gather information.(Citation: ESET Attor Oct 2019)

Malware or scripts may be used to interact with the devices through an available API provided by the operating system or an application to capture audio. Audio files may be written to disk and exfiltrated later.

MITRE

Tactic

technique

Test : using device audio capture commandlet

OS

Description:

AudioDeviceCmdlets

Executor

powershell

Sigma Rule

back