Common Information
Type | Value |
---|---|
Value |
Screen Capture - T1513 |
Category | Attack-Pattern |
Type | Mitre-Attack-Pattern |
Misp Type | Cluster |
Description | Adversaries may use screen capture to collect additional information about a target device, such as applications running in the foreground, user data, credentials, or other sensitive information. Applications running in the background can capture screenshots or videos of another application running in the foreground by using the Android `MediaProjectionManager` (generally requires the device user to grant consent).(Citation: Fortinet screencap July 2019)(Citation: Android ScreenCap1 2019) Background applications can also use Android accessibility services to capture screen contents being displayed by a foreground application.(Citation: Lookout-Monokle) An adversary with root access or Android Debug Bridge (adb) access could call the Android `screencap` or `screenrecord` commands.(Citation: Android ScreenCap2 2019)(Citation: Trend Micro ScreenCap July 2015) |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2023-03-23 | 68 | Cinoshi Project and the Dark Side of Free MaaS | ||
Details | Website | 2023-03-16 | 121 | Not‑so‑private messaging: Trojanized WhatsApp and Telegram apps go after cryptocurrency wallets | WeLiveSecurity | ||
Details | Website | 2023-03-16 | 252 | Peeking at Reaper’s surveillance operations | ||
Details | Website | 2023-03-14 | 59 | The slow Tick‑ing time bomb: Tick APT group compromise of a DLP software developer in East Asia | WeLiveSecurity | ||
Details | Website | 2023-03-14 | 36 | Anomali Cyber Watch: Xenomorph Automates The Whole Fraud Chain on Android, IceFire Ransomware Started Targeting Linux, Mythic Leopard Delivers Spyware Using Romance Scam | ||
Details | Website | 2023-03-13 | 0 | Remcos Trojan back on Check Point’s top 10 list of global threats | IT World Canada News | ||
Details | Website | 2023-03-09 | 11 | February 2023’s Most Wanted Malware: Remcos Trojan Linked to Cyberespionage Operations Against Ukrainian Government - Check Point Software | ||
Details | Website | 2023-03-03 | 20 | Monthly Threat Actor Group Intelligence Report, January 2023 (KOR) – Red Alert | ||
Details | Website | 2023-03-02 | 0 | Fortinet is Named a Visionary in the Gartner® Magic Quadrant™ for Endpoint Protection Platforms | Fortinet Blog | ||
Details | Website | 2023-03-02 | 199 | Russia/Ukraine Update - February 2023 | ||
Details | Website | 2023-03-01 | 5 | Hunting for Suspicious Windows Libraries for Execution and Defense Evasion — Elastic Security Labs | ||
Details | Website | 2023-03-01 | 1 | Two Hacking Groups Seen Targeting Materials Sector in Asia | ||
Details | Website | 2023-02-25 | 5 | Five Cybersecurity Threats Affecting Businesses in February 2023 | Marcum LLP | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware - National Cyber Security | ||
Details | Website | 2023-02-21 | 8 | Built-in macOS Security Tools | ||
Details | Website | 2023-02-20 | 215 | Stealc: a copycat of Vidar and Raccoon infostealers gaining in popularity - Part 1 | ||
Details | Website | 2023-02-17 | 49 | The Many Faces of Qakbot Malware: A Look at Its Diverse Distribution Methods | ||
Details | Website | 2023-02-13 | 261 | Dalbit (m00nlight): Chinese Hacker Group's APT Attack Campaign - ASEC BLOG | ||
Details | Website | 2023-02-06 | 94 | Collect, Exfiltrate, Sleep, Repeat - The DFIR Report | ||
Details | Website | 2023-02-03 | 14 | TgToxic Malware’s Automated Framework Targets Southeast Asia Android Users | ||
Details | Website | 2023-02-03 | 20 | TgToxic Malware’s Automated Framework Targets Southeast Asia Android Users | ||
Details | Website | 2023-01-27 | 380 | Threat Round up for January 20 to January 27 | ||
Details | Website | 2023-01-26 | 49 | The Godfather Banking Trojan Expands Application Targeting to Affect More Europe-Based Victims | ||
Details | Website | 2023-01-16 | 0 | The Most Popular Methods By Which Ransomware Is Delivered And Deployed | ||
Details | Website | 2023-01-13 | 425 | Threat Round up for January 6 to January 13 | ||
Details | Website | 2023-01-06 | 29 | Distribution of NetSupport RAT Malware Disguised as a Pokemon Game - ASEC BLOG |