Skip to content

Latest commit

 

History

History
31 lines (15 loc) · 1.02 KB

T1123.md

File metadata and controls

31 lines (15 loc) · 1.02 KB

T1123 - Audio Capture

An adversary can leverage a computer's peripheral devices (e.g., microphones and webcams) or applications (e.g., voice and video call services) to capture audio recordings for the purpose of listening into sensitive conversations to gather information.

Malware or scripts may be used to interact with the devices through an available API provided by the operating system or an application to capture audio. Audio files may be written to disk and exfiltrated later.

Atomic Tests


Atomic Test #1 - using device audio capture commandlet

AudioDeviceCmdlets

Supported Platforms: Windows

Attack Commands: Run with powershell!

powershell.exe -Command WindowsAudioDevice-Powershell-Cmdlet