Skip to the content.

back

Find sigma rule :heavy_check_mark:

Attack: Input Capture: Keylogging

Adversaries may log user keystrokes to intercept credentials as the user types them. Keylogging is likely to be used to acquire credentials for new access opportunities when OS Credential Dumping efforts are not effective, and may require an adversary to intercept keystrokes on a system for a substantial period of time before credentials can be successfully captured. In order to increase the likelihood of capturing credentials quickly, an adversary may also perform actions such as clearing browser cookies to force users to reauthenticate to systems.(Citation: Talos Kimsuky Nov 2021)

Keylogging is the most prevalent type of input capture, with many different ways of intercepting keystrokes.(Citation: Adventures of a Keystroke) Some methods include:

MITRE

Tactic

technique

Test : Input Capture

OS

Description:

Utilize PowerShell and external resource to capture keystrokes Payload Provided by PowerSploit

Upon successful execution, Powershell will execute Get-Keystrokes.ps1 and output to key.log.

Executor

powershell

Sigma Rule

back