Skip to content

S0404 esentutl

esentutl is a command-line tool that provides database utilities for the Windows Extensible Storage Engine.1

Item Value
ID S0404
Associated Names
Type TOOL
Version 1.2
Created 03 September 2019
Last Modified 01 October 2021
Navigation Layer View In ATT&CK® Navigator

Techniques Used

Domain ID Name Use
enterprise T1005 Data from Local System esentutl can be used to collect data from local file systems.4
enterprise T1564 Hide Artifacts -
enterprise T1564.004 NTFS File Attributes esentutl can be used to read and write alternate data streams.2
enterprise T1105 Ingress Tool Transfer esentutl can be used to copy files from a given URL.2
enterprise T1570 Lateral Tool Transfer esentutl can be used to copy files to/from a remote share.2
enterprise T1003 OS Credential Dumping -
enterprise T1003.003 NTDS esentutl can use Volume Shadow Copy to copy locked files such as ntds.dit.23

Groups That Use This Software

ID Name References
G0114 Chimera 5
G0045 menuPass 6

References