Skip to main content

Steal

IDDescriptionSignificance / Prevalence
BH12104Accesses common software account info.
BH12111Accesses mailbox files.
BH12112Accesses map location history.
BH12121Accesses Windows Mail preferences.
BH12146Captures the visible area of the active tab.
BH12147Captures content of a tab as an image.
BH12417Manipulates user input.
BH12419May capture screen content or media.
BH12429Monitors devices associated with current account.
BH12430Monitors for bookmark changes.
BH12440Monitors browsing history.
BH12441Monitors recently closed tabs or windows.
BH12442Monitors user input when activated with keyword in address bar.
BH12443Might access browsing history.
BH12444Might access credential storage.
BH12446Might monitor browsing activity.
BH12447Might monitor keystrokes.
BH12448Might monitor tabs.
BH12476Records all of or part of a Windows PowerShell session to a text file.
BH12811Uses DCSync from Mimikatz to collect NTLM hashes from the domain.
BH12857Exports a registry key, and all of its subkeys to a file.
BH12886Accesses the /srv directory.
BH12929Access the /etc/wpa_supplicant directory.
BH13008Accesses a common Linux log directory.
BH13012Opens a mailbox.
BH13013Accesses email messages from a mailbox.
BH13094Accesses user clipboard.
BH13115Accesses Firefox extensions.
BH13116Accesses Chrome extensions.
BH13117Accesses Chromium extensions.
BH13118Accesses Brave extensions.
BH13162Opens a mailbox using reflection.
BH13163Accesses email messages from a mailbox using reflection.
BH13272Retrieves text from the clipboard.
BH13290Creates network shares.
BH17111Accesses /etc/shadow file.
BH17144Might obtain payment information from user.
BH17148Reads cookies.
BH17150Reads data from Adium chat logs.
BH17151Reads data from AIM user account settings.
BH17152Reads data from Chrome certificate databases.
BH17153Reads data from Chrome cookie databases.
BH17154Reads data from Chrome navigation history databases.
BH17155Reads data from Chrome preferences databases.
BH17156Reads data from Chrome session databases.
BH17157Reads data from Chrome stored credentials databases.
BH17158Reads data from Chromium certificate databases.
BH17159Reads data from Chromium cookie databases.
BH17160Reads data from Chromium navigation history databases.
BH17161Reads data from Chromium preferences databases.
BH17162Reads data from Chromium session databases.
BH17163Reads data from Chromium stored credentials databases.
BH17164Reads data from Firefox add-on databases.
BH17165Reads data from Firefox anti-phishing databases.
BH17166Reads data from Firefox certificate databases.
BH17167Reads data from Firefox cookie databases.
BH17168Reads data from Firefox MIME plugin/configuration databases.
BH17169Reads data from Firefox navigation history databases.
BH17170Reads data from Firefox preferences databases.
BH17171Reads data from Firefox saved form data databases.
BH17172Reads data from Firefox security module database.
BH17173Reads data from Firefox session databases.
BH17174Reads data from Firefox stored credentials databases.
BH17175Reads data from iChat user account settings.
BH17177Reads data from Internet Explorer cookie databases.
BH17178Reads data from Internet Explorer navigation history databases.
BH17179Reads data from Internet Explorer preferences databases.
BH17180Reads data from Netscape add-on databases.
BH17181Reads data from Netscape certificate databases.
BH17182Reads data from Netscape contact/address book.
BH17183Reads data from Netscape cookie databases.
BH17184Reads data from Netscape integrated instant messaging databases.
BH17185Reads data from Netscape mailbox files.
BH17186Reads data from Netscape MIME plugin/configuration databases.
BH17187Reads data from Netscape navigation history databases.
BH17188Reads data from Netscape preferences databases.
BH17189Reads data from Netscape saved form data databases.
BH17190Reads data from Netscape security module database.
BH17191Reads data from Netscape stored credentials databases.
BH17192Reads data from Opera cookie databases.
BH17193Reads data from Opera navigation history databases.
BH17194Reads data from Opera preferences databases.
BH17195Reads data from Opera stored credentials databases.
BH17196Reads data from Outlook contact/address book.
BH17197Reads data from Outlook email/contact backups.
BH17198Reads data from Outlook mailbox files.
BH17199Reads data from Outlook offline/cached items.
BH17200Reads data from Pidgin stored credentials.
BH17201Reads data from Safari cookie databases.
BH17202Reads data from Safari navigation history databases.
BH17203Reads data from Safari session databases.
BH17204Reads data from Skype chat history database.
BH17205Reads data from Skype stored credentials.
BH17206Reads data from Thunderbird certificate database.
BH17207Reads data from Thunderbird contact/address book.
BH17208Reads data from Thunderbird cookie files.
BH17209Reads data from Thunderbird download history database.
BH17210Reads data from Thunderbird extension database.
BH17211Reads data from Thunderbird mailbox files.
BH17212Reads data from Thunderbird stored credentials.
BH17213Reads data from Windows Mail stored credentials.
BH17214Reads files from Firefox preferences databases.
BH17215Accesses Chrome cookie databases.
BH17216Accesses Chrome credit card storage databases.
BH17217Accesses Chrome navigation history databases.
BH17218Accesses Chrome stored credentials databases.
BH17219Accesses Chromium cookie databases.
BH17220Accesses Chromium credit card storage databases.
BH17221Accesses Chromium navigation history databases.
BH17222Accesses Chromium stored credentials databases.
BH17223Accesses Firefox cookie databases.
BH17224Accesses Firefox navigation history databases.
BH17225Accesses Firefox stored credentials databases.
BH17226Accesses Firefox saved form data databases.
BH17227Accesses Internet Explorer add-on databases.
BH17228Accesses Internet Explorer navigation history databases.
BH17229Accesses Internet Explorer preferences databases.
BH17230Accesses Internet Explorer stored credentials databases.
BH17231Accesses Netscape cookie databases.
BH17232Accesses Outlook account information.
BH17233Accesses Outlook preferences.
BH17234Accesses Safari navigation history databases.
BH17235Accesses Skype related files.
BH17300Accesses a list of top visited sites.
BH17302Accesses system passwords.
BH17304Accesses user account information.
BH17305Accesses users call history.
BH17306Accesses users SMS history.
BH17308Accesses VNC passwords.
BH17309Accesses website cookie databases.
BH17310Steals FTP client configuration data.
BH17311Queries the passwd database entry for a given user ID.
BH17312Queries the passwd database entry for a given user name.
BH17313Enumerates all available passwd database entries.
BH17314Queries the shadow password database entry for a given user name.
BH17315Enumerates all available shadow password database entries.
BH17317Saves cookies to a file.
BH17318Accesses private files in SSH directory.
BH17319Accesses the .gnupg/private-keys-v1.d directory.
BH17320Accesses the .gitcredentials file.
BH17321Accesses shell history.
BH17322Accesses the .password-store directory.
BH17323Accesses the /var/log/nginx directory.
BH17324Accesses the /var/log/httpd directory.
BH17325Accesses the /var/log/mysql directory.
BH17326Accesses the /var/log/mysql.log file.
BH17327Accesses the /var/log/mongodb directory.
BH17328Accesses the /var/log/logkeys.log file.
BH17329Dumps the MySQL database.
BH17330Dumps the MariaDB database.
BH17331Dumps the Postgresql database.
BH17332Accesses the mail directory.
BH17333Accesses the .ssh/authorized_keys file.
BH17334Accesses the .ssh/known_hosts file.
BH17335Accesses the .gnupg/pubring.kbx file.
BH17336Accesses the .gnupg/trustdb.gpg file.
BH17337Accesses the user keyring.
BH17338Accesses the /etc/NetworkManager/system-connections directory.
BH17339Accesses a .htpasswd file.
BH17340Accesses a .mysql_history file.
BH17343Accesses private SSH host key files.
BH17344Accesses public SSH host key files.
BH17345Accesses Firefox login database.
BH17346Accesses Firefox cookies database.
BH17347Accesses Firefox key database.
BH17348Accesses Firefox forms data.
BH17349Accesses Firefox history.
BH17350Accesses a Chrome web data file.
BH17351Accesses a Chrome bookmarks file.
BH17352Accesses a Chromium web data file.
BH17353Accesses a Chromium bookmarks file.
BH17354Accesses a Brave cookies file.
BH17355Accesses a Brave web data file.
BH17356Accesses a Brave bookmarks file.
BH17357Accesses a Brave history file.
BH17358Dumps a dconf subpath.
BH17359Shows a fake sudo prompt, used for user password phishing.
BH17360Accesses a Brave login data file.
BH17361Reads data from the Chrome local state file which contains the encryption key for local databases.
BH17363Reads data from the Chromium local state file which contains the encryption key for local databases.
BH17365Reads data from the Opera local state file which contains the encryption key for local databases.
BH17367Reads data from the Vivaldi browser's local state file which contains the encryption key for local databases.
BH17369Reads data from the Yandex browser's local state file which contains the encryption key for local databases.
BH17371Accesses Opera stored credentials databases.
BH17372Reads data from Vivaldi browser's stored credentials databases.
BH17374Accesses Vivaldi browser's stored credentials databases.
BH17375Reads data from Yandex browser's stored credentials databases.
BH17377Accesses Yandex browser's stored credentials databases.
BH17378Reads data from the Firefox profiles.ini file which contains information about profiles and the path to the directory with local databases.
BH17380Reads data from the Microsoft Edge local state file which contains the encryption key for local databases.
BH17382Reads data from Microsoft Edge stored credentials databases.
BH17384Accesses Microsoft Edge stored credentials databases.
BH17385Reads data from Safari stored credentials databases.
BH17387Reads data from the SeaMonkey browser's profiles.ini file which contains information about profiles and the path to the directory with local databases.
BH17389Reads data from SeaMonkey browser's stored credentials databases.
BH17391Accesses SeaMonkey browser's stored credentials databases.
BH17392Reads data from the Waterfox browser's profiles.ini file which contains information about profiles and the path to the directory with local databases.
BH17394Reads data from Waterfox browser's stored credentials databases.
BH17396Accesses Waterfox browser's stored credentials databases.
BH17397Reads data from the Brave browser's local state file which contains the encryption key for local databases.
BH17399Reads data from Brave browser's stored credentials databases.
BH17401Accesses Brave browser's stored credentials databases.
BH17402Accesses credentials from the Windows Credential Manager.
BH17403Decrypts privileged data using process injection into the Windows Local Security Authority Subsystem Service executable.
BH17404Reads data from files containing encrypted Windows Data Protection API master keys.
BH17406Reads data from files containing encrypted credentials from the Windows Credential Manager.
BH17414Reads data from files containing SSL certificates installed on the system.
BH17417Reads data from Outlook Express stored credentials.
BH17419Reads data from Outlook 2002-2019 stored credentials.
BH17421Reads data from Yahoo! Mail stored credentials.
BH17423Reads data from MSN Messenger stored credentials.
BH17424Reads data from a credentials file that holds passwords for MSN Messenger.
BH17427Reads data from IncrediMail stored credentials.
BH17429Reads data from Eudora stored credentials.
BH17431Reads data from GroupMail stored credentials.
BH17433Reads data from Google Talk stored credentials.
BH17435Reads data from Google Desktop stored credentials.
BH19126Enumerates cached credentials using cmdkey.
BH19141Enumerates credentials stored in the Windows Credential Manager.
BH19153Enumerates devices associated with current account.
BH19224Enumerates open browser windows.
BH19248Enumerates recently closed tabs or windows.
BH19354Gets email address and ID of the signed in user.
BH19437Retrieves information about embedded frames.
BH20101Uses a Nishang command for streaming for streaming a target's desktop using MJPEG.
BH20112Uses a Nishang command to copy SAM and SYSTEM hives.
BH20125Uses a Nishang command to dump keys for WLAN profiles.
BH20126Uses a Nishang command to dump password hashes using the modified Powerdump script from the Metasploit Framework.
BH20127Uses a Nishang command to dump Windows passwords in plain text.
BH20136Uses a Nishang command to exfiltrate data to several different remote services.
BH20139Uses a Nishang command to extract password hints in clear text.
BH20140Uses a Nishang command to extract sensitive information from the target process.
BH20152Uses a Nishang command to open a phishing prompt that steals user credentials.
BH20156Uses a Nishang command to retrieve web credentials from Windows vault.
BH20186Uses PowerSploit/Empire command to display Windows vault credential objects, including clear text web credentials.
BH20219Uses PowerSploit/Empire command to extract and decrypt saved session information for software typically used to access Unix systems.
BH20220Uses PowerSploit/Empire command to extract hashes from the local system.
BH20241Uses PowerSploit/Empire command to monitor the clipboard on a specified interval for changes to copied text.
BH20252Uses PowerSploit/Empire command to recover cleartext and encrypted connection strings from all web.config files on the system.
BH20253Uses PowerSploit/Empire command to recover encrypted application pool and virtual directory passwords from the applicationHost.config on the system.
BH20260Uses PowerSploit/Empire command to retrieve any saved passwords in Google Chrome and then write them out to a file.
BH20261Uses PowerSploit/Empire command to retrieve any saved passwords in Mozilla Firefox and then write them out to a file.
BH20262Uses PowerSploit/Empire command to retrieve autologon username and password from registry.xml if pushed through Group Policy Preferences.
BH20263Uses PowerSploit/Empire command to retrieve browser history or bookmarks.
BH20264Uses PowerSploit/Empire command to retrieve the plaintext password and other information for accounts pushed through Group Policy Preferences.
BH20265Uses PowerSploit/Empire command to retrieve the plaintext passwords for found McAfee's SiteList.xml files.
BH20327Uses PowerSploit/Empire to monitor TCP connections to a specified domain name or IPv4 address.