Skip to main content

File

IDDescriptionSignificance / Prevalence
BH12108Accesses the httpd.conf file.
BH12115Accesses the operating system's file system table.
BH12122Accesses the wp-config.php file.
BH12153Changes file ownership.
BH12160Changes security permissions of a file or a directory using WMI.
BH12161Changes security permissions of a file using WMI.
BH12174Checks file permissions.
BH12178Accesses the Openbox environment configuration file.
BH12194Contains references to UNIX/Linux login log files.
BH12196Copies files to Windows system directories.
BH12206Creates a virtual file system.
BH12217Creates new files, folders or registry keys.
BH12221Deletes a file or a directory using WMI.
BH12222Deletes a file using WMI.
BH12223Deletes a file/directory.
BH12232Deletes an object identifier (OID).
BH12237Deletes files in Windows system directories.
BH12239Deletes files in common user, data, or temporary directories.
BH12357Formats a disk.
BH12369Imports form fields from file.
BH12370Imports icon data from another file.
BH12374Imports security settings from an embedded file.
BH12375Imports values from .PSD1 file.
BH12377Imports watermark from file.
BH12378Includes a file with the compiled script.
BH12379Includes and installs a file with the compiled script.
BH12387Installs packages via apt.
BH12388Installs packages via dpkg.
BH12389Installs packages via pip.
BH12390Installs packages via yum.
BH12420Modifies an object identifier (OID).
BH12422Modifies file/directory attributes.
BH12423Modifies file/directory ownership.
BH12427Modifies the timestamp of a file.
BH12449Might tamper with volume shadow copies.
BH12454Mounts a volume inside a backup so that the files on the volume can be browsed.
BH12455Mounts ISO or VHD disk images.
BH12456Mounts WIM or VHD disk image files.
BH12490Removes shadow copies using WMI.
BH12498Replaces locked operating system files.
BH12562Sets the 'system file' attribute to files/directories.
BH12591Tampers with access control lists (DACLs) on files or directories.
BH12599Tampers with Authenticode signatures.
BH12613Tampers with command line execution history.
BH12624Tampers with discretionary access control lists (DACL) on specified files.
BH12625Tampers with disk quotas on NTFS volumes.
BH12666Tampers with iSCSI storage.
BH12700Tampers with NTFS volume behavior.
BH12701Tampers with object identifiers (OIDs).
BH12736Tampers with storage tiers.
BH12763Tampers with volume labels of a disk.
BH12765Tampers with WIM or VHD disk image files.
BH12768Tampers with Windows Catalog files.
BH12820Writes to files in Windows system directories.
BH12852Erases backup catalog stored on the local computer.
BH12853Erases system state backups.
BH12854Erases Volume Shadow copies.
BH12855Copies the permission bits of a file.
BH12856Copies the permission bits, last access time, last modification time, and flags of a file.
BH12860Accesses a shell configuration file.
BH12861Accesses an Xorg configuration file.
BH12862Accesses an SSH configuration file.
BH12863Accesses the Openbox autostart configuration file.
BH12864Accesses the Fluxbox configuration directory.
BH12865Accesses the .gnupg/gpg-agent.conf file.
BH12866Accesses the Herbsluftwm configuration directory.
BH12867Accesses the Xfce4 configuration directory.
BH12868Accesses a block device pseudo-file.
BH12869Accesses data from the proc filesystem.
BH12870Installs packages via pacman.
BH12871Installs packages via emerge.
BH12880Accesses a systemd service file.
BH12881Accesses the /efi partition.
BH12882Accesses the /boot directory.
BH12884Accesses a systemd timer file.
BH12885Unmounts a filesystem.
BH12887Accesses the /etc/polkit-1/rules.d directory.
BH12902Accesses a PAM configuration file.
BH12904Accesses an external mountpoint.
BH12926Accesses the /etc/ssl directory.
BH12927Accesses the Cinnamon configuration directory.
BH12928Mounts a filesystem.
BH12940Accesses a systemd socket file.
BH12941Accesses a systemd device file.
BH12942Accesses a systemd mount file.
BH12943Accesses a systemd target file.
BH12944Accesses a systemd path file.
BH12950Accesses the /proc/sys directory.
BH12961Access the /etc/security directory.
BH12965Copies files/folders between a Docker container and the local filesystem.
BH12979Accesses the /etc/dbus-1 directory.
BH12980Accesses the /etc/grub.d directory.
BH12981Accesses the /etc/firewalld directory.
BH12982Accesses the /etc/modprobe.d directory.
BH12983Accesses the /etc/modules-load.d directory
BH12984Accesses the /etc/resolv.conf file.
BH12985Accesses the /etc/named.conf file.
BH12986Accesses the /etc/ld.so.conf file.
BH12987Accesses the /etc/ld.so.conf.d directory.
BH12988Accesses the /etc/nftables.conf file.
BH12989Accesses the /etc/pacman.conf file.
BH12990Accesses the /etc/mkinitcpio.conf file.
BH12991Accesses the /etc/apt directory.
BH12992Accesses the /etc/sudoers file.
BH12993Accesses the /etc/sudoers.d directory.
BH12994Accesses the /etc/sudo.conf file.
BH12995Accesses the /etc/doas.conf file.
BH12996Accesses the /etc/default directory.
BH12997Accesses the /dev/random pseudo-file.
BH12998Accesses the /dev/urandom pseudo-file.
BH12999Accesses the /dev/zero pseudo-file.
BH13000Accesses the /dev/null pseudo-file.
BH13001Accesses the /proc/net directory.
BH13002Accesses the /proc/self directory.
BH13003Accesses the /etc/audit directory.
BH13004Accesses the /run/systemd directory.
BH13005Accesses the Wayland weston.ini file.
BH13006Accesses the systemd-boot loader.conf file.
BH13009Truncates a file.
BH13019Installs a Ruby gem package.
BH13020Installs a NodeJS package via npm.
BH13021Installs a NodeJS package via yarn.
BH13022Accesses the /etc/conf.d directory.
BH13023Adds an OpenRC service.
BH13024Deletes an OpenRC service.
BH13029Accesses the OpenRC service directory.
BH13030Accesses the /var/service directory.
BH13041Accesses an OpenLDAP server configuration.
BH13042Accesses an OpenLDAP client configuration.
BH13043Accesses the /etc/krb5.conf file.
BH13050Accesses the /sys/firmware directory.
BH13051Accesses the Kafka server configuration.
BH13053Accesses the /etc/supervisor/conf.d directory.
BH13054Accesses the /etc/supervisor/supervisord.conf file.
BH13055Accesses the /etc/skel directory.
BH13056Accesses the /etc/incron.d directory.
BH13057Accesses the /etc/incron.conf file.
BH13058Accesses a .git directory.
BH13059Accesses a .svn directory.
BH13066Accesses the /etc/environment.d directory.
BH13067Accesses /etc/exports.
BH13068Accesses the /etc/lxc/default.conf file.
BH13069Accesses the /etc/lxc/lxc-usernet file.
BH13119Accesses OfflineIMAP configuration file.
BH13120Accesses the KDE daemon configuration file.
BH13121Accesses the KDE desktop session configuration file.
BH13123Accesses the i3wm configuration.
BH13124Accesses the Sway configuration.
BH13125Accesses the bspwm configuration.
BH13128Deletes a file/directory using reflection.
BH13129Modifies file/directory permissions using reflection.
BH13149Modifies file/directory attributes using reflection.
BH13150Changes file ownership using reflection.
BH13151Changes group ownership of a file or directory using reflection.
BH13153Sets the 'system file' attribute to files/directories using reflection.
BH13173Creates a virtual sysfs attribute file for a device.
BH13174Removes a virtual sysfs attribute file from a device.
BH13179Creates a virtual sysfs attribute file for a device driver.
BH13180Removes a virtual sysfs attribute file from a device driver.
BH13194Modifies a shell configuration file.
BH13219Uses Linux kernel APIs for access to the virtual filesystem.
BH13220Uses Linux kernel APIs for access to the debugfs filesystem.
BH13221Uses Linux kernel APIs for access to the sysfs filesystem.
BH13222Uses Linux kernel APIs for access to the procfs filesystem.
BH13247Serializes data into the standard URL-encoded notation.
BH13248Serializes data into the JSON format.
BH13292Serializes data into the XML format.
BH15146Encrypts a file.
BH15148Encrypts files using cipher tool.
BH15151Encrypts or encodes data in memory using the Windows Cryptography API.
BH15152Encrypts or encodes files and other data using the Windows Cryptography API.
BH15187Encodes data using the Base32 algorithm.
BH15189Encodes data using the Base16 algorithm.
BH15190Decodes data using the Base16 algorithm.
BH15191Encodes data using the Ascii85 algorithm.
BH15192Decodes data using the Ascii85 algorithm.
BH15193Encodes data using the Base85 algorithm.
BH15194Decodes data using the Base85 algorithm.
BH15199Encodes data using the BinHex4 algorithm.
BH15200Decodes data using the BinHex4 algorithm.
BH15210Decrypts encrypted data with openssl.
BH15211Encrypts data with openssl.
BH15212Encrypts data with gpg.
BH15213Decrypts data with gpg.
BH15214Decompresses a Zip archive.
BH15215Decompresses a Rar archive.
BH15216Decompresses a Tar archive.
BH15229Encodes data using the Base64 algorithm using reflection.
BH15230Decodes data using the Base64 algorithm using reflection.
BH15231Creates/Opens a Zip archive for writing.
BH15232Adds files to a Zip archive.
BH15233Writes compressed data to a Zip archive.
BH15237Calculates the MD5 hash of data.
BH15238Calculates the SHA-1 hash of data.
BH15239Calculates the SHA-256 hash of data.
BH15240Calculates the MD4 hash of data.
BH15241Calculates the RIPEMD160 hash of data.
BH15242Calculates the SHA-224 hash of data.
BH15243Calculates the SHA-3 hash of data.
BH15244Calculates the SHA-384 hash of data.
BH15245Calculates the SHA-512 hash of data.
BH15246Calculates the SM3 hash of data.
BH15247Calculates the BLAKE-2 hash of data.
BH15248Calculates the SHAKE-128 hash of data.
BH15249Calculates the SHAKE-256 hash of data.
BH15250Calculates the WHIRLPOOL hash of data.
BH15287Calculates the MD5 hash of data and encodes it using the Base64 algorithm.
BH15288Calculates the RIPEMD160 hash of data and encodes it using the Base64 algorithm.
BH15289Calculates the SHA-1 hash of data and encodes it using the Base64 algorithm.
BH15290Calculates the SHA-256 hash of data and encodes it using the Base64 algorithm.
BH15291Calculates the SHA-384 hash of data and encodes it using the Base64 algorithm.
BH15292Calculates the SHA-512 hash of data and encodes it using the Base64 algorithm.
BH15293Encodes data using the Bubble Babble algorithm.
BH15298Calculates a cryptographic hash of data and encodes it using the Base64 algorithm.
BH15299Creates a cryptographic hash of file contents.
BH15301Calculates the SHA-512/224 hash of data.
BH15302Calculates the SHA-512/256 hash of data.
BH15313Encodes data using the ASN.1 DER encoding.
BH15314Decodes data using the ASN.1 DER encoding.
BH15315Encodes data using the PEM encoding.
BH15316Decodes data using the PEM encoding.
BH17101Accesses /etc/environment file.
BH17102Accesses /etc/group file.
BH17103Accesses /etc/gshadow file.
BH17104Accesses /etc/init.d directory.
BH17105Accesses /etc/login.defs file.
BH17106Accesses /etc/network/interfaces file.
BH17107Accesses /etc/networks file.
BH17108Accesses /etc/pam.d/chpasswd file.
BH17109Accesses /etc/passwd file.
BH17110Accesses /etc/rc.d directory.
BH17112Accesses /etc/shells file.
BH17113Accesses /etc/subgid file.
BH17114Accesses /etc/subuid file.
BH17115Accesses /etc/usertty file.
BH17116Accesses rc.local file.
BH17146Modifies Bitcoin wallet files.
BH17147Accesses Bitcoin wallet files.
BH17237Writes data to AIM user account settings.
BH17238Writes data to Chrome certificate databases.
BH17239Writes data to Chrome cookie databases.
BH17240Writes data to Chrome navigation history databases.
BH17241Writes data to Chrome session databases.
BH17242Writes data to Chrome stored credentials databases.
BH17243Writes data to Chromium certificate databases.
BH17244Writes data to Chromium cookie databases.
BH17245Writes data to Chromium navigation history databases.
BH17246Writes data to Chromium preferences databases.
BH17247Writes data to Chromium session databases.
BH17248Writes data to Chromium stored credentials databases.
BH17249Writes data to Firefox add-on databases.
BH17250Writes data to Firefox anti-phishing databases.
BH17251Writes data to Firefox certificate databases.
BH17252Writes data to Firefox cookie databases.
BH17253Writes data to Firefox MIME plugin/configuration databases.
BH17254Writes data to Firefox navigation history databases.
BH17255Writes data to Firefox preferences databases.
BH17256Writes data to Firefox saved form data databases.
BH17257Writes data to Firefox security module database.
BH17258Writes data to Firefox session databases.
BH17259Writes data to Firefox stored credentials databases.
BH17260Writes data to iChat user account settings.
BH17261Writes data to Internet Explorer cookie databases.
BH17262Writes data to Internet Explorer navigation history databases.
BH17263Writes data to Internet Explorer preferences databases.
BH17264Writes data to Netscape add-on databases.
BH17265Writes data to Netscape certificate databases.
BH17266Writes data to Netscape contact/address book.
BH17267Writes data to Netscape cookie databases.
BH17268Writes data to Netscape integrated instant messaging databases.
BH17269Writes data to Netscape mailbox files.
BH17270Writes data to Netscape MIME plugin/configuration databases.
BH17271Writes data to Netscape navigation history databases.
BH17272Writes data to Netscape preferences databases.
BH17273Writes data to Netscape saved form data databases.
BH17274Writes data to Netscape security module database.
BH17275Writes data to Netscape stored credentials databases.
BH17276Writes data to Opera cookie databases.
BH17277Writes data to Opera navigation history databases.
BH17278Writes data to Opera preferences databases.
BH17279Writes data to Opera stored credentials databases.
BH17280Writes data to Outlook email/contact backups.
BH17281Writes data to Outlook mailbox files.
BH17282Writes data to Outlook offline/cached items.
BH17283Writes data to Pidgin stored credentials.
BH17284Writes data to Safari cookie databases.
BH17285Writes data to Safari navigation history databases.
BH17286Writes data to Safari session databases.
BH17287Writes data to Skype chat history database.
BH17288Writes data to Skype stored credentials.
BH17289Writes data to Thunderbird certificate database.
BH17290Writes data to Thunderbird cookie files.
BH17291Writes data to Thunderbird download history database.
BH17292Writes data to Thunderbird extension database.
BH17293Writes data to Thunderbird mailbox files.
BH17294Writes data to Thunderbird stored credentials.
BH17295Writes data to Windows Mail stored credentials.
BH17296Modifies log files.
BH17297Modifies SSH key files.
BH17298Modifies user login log files.
BH17307Accesses user login log files.
BH17362Writes data to the Chrome local state file which contains the encryption key for local databases.
BH17364Writes data to the Chromium local state file which contains the encryption key for local databases.
BH17366Writes data to the Opera local state file which contains the encryption key for local databases.
BH17368Writes data to the Vivaldi browser's local state file which contains the encryption key for local databases.
BH17370Writes data to the Yandex browser's local state file which contains the encryption key for local databases.
BH17373Writes data to Vivaldi browser's stored credentials databases.
BH17376Writes data to Yandex browser's stored credentials databases.
BH17379Writes data to the Firefox profiles.ini file which contains information about profiles and the path to the directory with local databases.
BH17381Writes data to the Microsoft Edge local state file which contains the encryption key for local databases.
BH17383Writes data to Microsoft Edge stored credentials databases.
BH17386Writes data to Safari stored credentials databases.
BH17388Writes data to the SeaMonkey browser's profiles.ini file which contains information about profiles and the path to the directory with local databases.
BH17390Writes data to SeaMonkey browser's stored credentials databases.
BH17393Writes data to the Waterfox browser's profiles.ini file which contains information about profiles and the path to the directory with local databases.
BH17395Writes data to Waterfox browser's stored credentials databases.
BH17398Writes data to the Brave browser's local state file which contains the encryption key for local databases.
BH17400Writes data to Brave browser's stored credentials databases.
BH17405Writes data to files containing encrypted Windows Data Protection API master keys.
BH17407Writes data to files containing encrypted credentials from the Windows Credential Manager.
BH17415Writes data to files containing SSL certificates installed on the system.
BH17428Writes data to Eudora stored credentials.
BH17430Writes data to GroupMail stored credentials.
BH18244Accesses the /etc/selinux/config file.
BH18246Accesses the /etc/apparmor directory.
BH19148Enumerates default folder locations.
BH19173Enumerates file systems.
BH19182Enumerates index path.
BH19357Gets information about .pfx certificate files on the computer.
BH19360Gets information about document file.
BH19362Gets information about the Authenticode signature for a file.
BH19366Gets information about volumes that BitLocker can protect.
BH19473Accesses the /etc/lsb-release file.
BH19474Accesses the /proc/cpuinfo pseudo-file.
BH19475Accesses the /proc/kmsg pseudo-file.
BH20178Uses PowerSploit/Empire command to convert objects into a series of comma-separated (CSV) strings and save the strings in a CSV file.
BH20179Uses PowerSploit/Empire command to copy a file from an NTFS partitioned volume by reading the raw volume and parsing the NTFS structures.
BH20183Uses PowerSploit/Empire command to create a new volume shadow copy.
BH20189Uses PowerSploit/Empire command to encrypt text file or script.
BH20242Uses PowerSploit/Empire command to mount a volume shadow copy.
BH20246Uses PowerSploit/Empire command to patch in the specified command to a pre-compiled C# service executable and write the binary out.
BH20254Uses PowerSploit/Empire command to remove a volume shadow copy.
BH20259Uses PowerSploit/Empire command to restore a service binary backed up by Install-ServiceBinary.
BH20311Uses PowerSploit/Empire command to set the binary path for a service to a specified value.