Skip to main content

Behavior

IDDescriptionSignificance / Prevalence
BH12134Adds new users.
BH12138Asks user to download file.
BH12143Attempts to spawn a root shell.
BH12154Changes if print dialog is shown.
BH12156Changes password.
BH12318Enables or disables an app or extension.
BH12326Executes actions from the application menu.
BH12461Opens downloaded file.
BH12527Restarts or shuts down computers.
BH12559Set the launch type of an app.
BH12742Tampers with System Restore settings.
BH12798Unblocks files downloaded from the Internet.
BH12799Uninstalls a currently installed app or extension.
BH12800Uninstalls an installed application using WMI.
BH12848Sets wallpaper.
BH12850Prompts user for credentials.
BH12901Halts the system.
BH13011Parses an email message.
BH13040Stores a password.
BH13052Communicates with a running gpg agent.
BH13060Executes commands in the PostgreSQL interactive terminal.
BH13063Sets the uid mapping of a user space.
BH13064Sets the gid mapping of a user space.
BH13113Imports an OpenPGP key.
BH13114Imports OpenPGP keys from a keyserver.
BH13241Emits an event, effectively calling each of the registered listeners for that event.
BH13242Enumerates listeners for an event.
BH13243Adds a listener function for a specified event.
BH13244Adds a one-time listener function for a specified event.
BH13245Removes listeners for a specified event.
BH13262Deletes a password.
BH13276Installs a printer driver.
BH13277Removes a printer driver.
BH13278Removes a printer.
BH13279Starts a print job.
BH13280Deletes a printer's spool file.
BH13281Adds a printer to the list of supported printers for a specified server.
BH13285Creates an OLE object.
BH15273Uses Diffie-Hellman key exchange algorithm.
BH15274Uses Elliptic Curve Diffie-Hellman (ECDH) key exchange algorithm.
BH17341Edits an OpenPGP key.
BH17342Exports secret OpenPGP keys.
BH17425Writes data to a credentials file that holds passwords for MSN Messenger.
BH19519Queries a specific selector within the page's Document Object Model.
BH19520Queries a specific element within the page's Document Object Model.
BH20108Uses a Nishang command to check running processes for malware.
BH20109Uses a Nishang command to clear the persistence added by Nishang payloads and scripts.
BH20110Uses a Nishang command to convert a PE file in text format to an executable.
BH20111Uses a Nishang command to convert an executable to text file.
BH20161Uses a Nishang command to silently remove updates from the target machine.
BH20163Uses PowerSploit/Empire command to abuse a function the current user has configuration rights on in order to add a local administrator or execute a custom command.
BH20181Uses PowerSploit/Empire command to create a new domain user and returns the user object.
BH20182Uses PowerSploit/Empire command to create a new runas/netonly type logon and impersonate the token.
BH20184Uses PowerSploit/Empire command to create logons with clear-text credentials.
BH20240Uses PowerSploit/Empire command to modify the owner for a specified Active Directory object.
BH20257Uses PowerSploit/Empire command to request the Kerberos ticket for a specified service principal name (SPN).
BH20288Uses PowerSploit/Empire command to return the ACLs associated with a specific Active Directory object.
BH20301Uses PowerSploit/Empire command to revert any token impersonation.
BH20312Uses PowerSploit/Empire command to set the password for a given user identity.