Skip to content

T1125 Video Capture

An adversary can leverage a computer’s peripheral devices (e.g., integrated cameras or webcams) or applications (e.g., video call services) to capture video recordings for the purpose of gathering information. Images may also be captured from devices or applications, potentially in specified intervals, in lieu of video files.

Malware or scripts may be used to interact with the devices through an available API provided by the operating system or an application to capture video or images. Video or image files may be written to disk and exfiltrated later. This technique differs from Screen Capture due to use of specific devices or applications for video recording rather than capturing the victim’s screen.

In macOS, there are a few different malware samples that record the user’s webcam such as FruitFly and Proton. 1

Item Value
ID T1125
Sub-techniques
Tactics TA0009
Platforms Linux, Windows, macOS
Permissions required User
Version 1.1
Created 31 May 2017
Last Modified 30 March 2023

Procedure Examples

ID Name Description
S0331 Agent Tesla Agent Tesla can access the victim’s webcam and record video.3132
S0234 Bandook Bandook has modules that are capable of capturing video from a victim’s webcam.42
S0660 Clambling Clambling can record screen content in AVI format.2728
S0338 Cobian RAT Cobian RAT has a feature to access the webcam on the victim’s machine.37
S0591 ConnectWise ConnectWise can record video on remote hosts.4
S0115 Crimson Crimson can capture webcam video on targeted systems.4445
S0334 DarkComet DarkComet can access the victim’s webcam to take pictures.1415
S0021 Derusbi Derusbi is capable of capturing video.38
S0363 Empire Empire can capture webcam data on Windows and macOS systems.9
S0152 EvilGrab EvilGrab has the capability to capture video from a victim machine.36
G0046 FIN7 FIN7 created a custom video recording capability that could be used to monitor operations in the victim’s environment.4647
S0434 Imminent Monitor Imminent Monitor has a remote webcam monitoring capability.67
S0260 InvisiMole InvisiMole can remotely activate the victim’s webcam to capture content.1213
S0283 jRAT jRAT has the capability to capture video from a webcam.4041
S0265 Kazuar Kazuar captures images from the webcam.26
S0409 Machete Machete takes photos from the computer’s web camera.161718
S0336 NanoCore NanoCore can access the victim’s webcam and capture data.2930
S0385 njRAT njRAT can access the victim’s webcam.1920
S0644 ObliqueRAT ObliqueRAT can capture images from webcams on compromised hosts.35
S1050 PcShare PcShare can capture camera video as part of its collection process.5
S0428 PoetRAT PoetRAT has used a Python tool named Bewmac to record the webcam on compromised hosts.11
S0192 Pupy Pupy can access a connected webcam and capture pictures.10
S0262 QuasarRAT QuasarRAT can perform webcam viewing.23
S0332 Remcos Remcos can access a system’s webcam and take pictures.8
S0379 Revenge RAT Revenge RAT has the ability to access the webcam.2425
S0461 SDBbot SDBbot has the ability to record video on a compromised host.3334
G0091 Silence Silence has been observed making videos of victims to observe bank employees day to day activities.4849
S0098 T9000 T9000 uses the Skype API to record audio and video calls. It writes encrypted data to %APPDATA%\Intel\Skype.43
S0467 TajMahal TajMahal has the ability to capture webcam video.21
S0670 WarzoneRAT WarzoneRAT can access the webcam on a victim’s machine.2223
S0412 ZxShell ZxShell has a command to perform video device spying.39

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process OS API Execution

References


  1. Patrick Wardle. (n.d.). Retrieved March 20, 2018. 

  2. MaxXor. (n.d.). QuasarRAT. Retrieved July 10, 2018. 

  3. Meltzer, M, et al. (2018, June 07). Patchwork APT Group Targets US Think Tanks. Retrieved July 16, 2018. 

  4. Mele, G. et al. (2021, February 10). Probable Iranian Cyber Actors, Static Kitten, Conducting Cyberespionage Campaign Targeting UAE and Kuwait Government Agencies. Retrieved March 17, 2021. 

  5. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022. 

  6. Unit 42. (2019, December 2). Imminent Monitor – a RAT Down Under. Retrieved May 5, 2020. 

  7. QiAnXin Threat Intelligence Center. (2019, February 18). APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations. Retrieved May 5, 2020. 

  8. Bacurio, F., Salvio, J. (2017, February 14). REMCOS: A New RAT In The Wild. Retrieved November 6, 2018. 

  9. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016. 

  10. Nicolas Verdier. (n.d.). Retrieved January 29, 2018. 

  11. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020. 

  12. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018. 

  13. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020. 

  14. TrendMicro. (2014, September 03). DARKCOMET. Retrieved November 6, 2018. 

  15. Kujawa, A. (2018, March 27). You dirty RAT! Part 1: DarkComet. Retrieved November 6, 2018. 

  16. Kaspersky Global Research and Analysis Team. (2014, August 20). El Machete. Retrieved September 13, 2019. 

  17. The Cylance Threat Research Team. (2017, March 22). El Machete’s Malware Attacks Cut Through LATAM. Retrieved September 13, 2019. 

  18. kate. (2020, September 25). APT-C-43 steals Venezuelan military secrets to provide intelligence support for the reactionaries — HpReact campaign. Retrieved November 20, 2020. 

  19. Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: “njRAT” Uncovered. Retrieved June 4, 2019. 

  20. Scott-Railton, J., et al. (2016, August 2). Group5: Syria and the Iranian Connection. Retrieved September 26, 2016. 

  21. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019. 

  22. Harakhavik, Y. (2020, February 3). Warzone: Behind the enemy lines. Retrieved December 17, 2021. 

  23. Mohanta, A. (2020, November 25). Warzone RAT comes with UAC bypass technique. Retrieved April 7, 2022. 

  24. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019. 

  25. Gannon, M. (2019, February 11). With Upgrades in Delivery and Support Infrastructure, Revenge RAT Malware is a Bigger Threat. Retrieved May 1, 2019. 

  26. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018. 

  27. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021. 

  28. Chen, T. and Chen, Z. (2020, February 17). CLAMBLING - A New Backdoor Base On Dropbox. Retrieved November 12, 2021. 

  29. The DigiTrust Group. (2017, January 01). NanoCore Is Not Your Average RAT. Retrieved November 9, 2018. 

  30. Kasza, A., Halfpop, T. (2016, February 09). NanoCoreRAT Behind an Increase in Tax-Themed Phishing E-mails. Retrieved November 9, 2018. 

  31. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018. 

  32. Brumaghin, E., et al. (2018, October 15). Old dog, new tricks - Analysing new RTF-based campaign distributing Agent Tesla, Loki with PyREbox. Retrieved November 5, 2018. 

  33. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020. 

  34. Frydrych, M. (2020, April 14). TA505 Continues to Infect Networks With SDBbot RAT. Retrieved May 29, 2020. 

  35. Malhotra, A. (2021, March 2). ObliqueRAT returns with new campaign using hijacked websites. Retrieved September 2, 2021. 

  36. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017. 

  37. Yadav, A., et al. (2017, August 31). Cobian RAT – A backdoored RAT. Retrieved November 13, 2018. 

  38. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018. 

  39. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019. 

  40. Sharma, R. (2018, August 15). Revamped jRAT Uses New Anti-Parsing Techniques. Retrieved September 21, 2018. 

  41. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019. 

  42. Galperin, E., Et al.. (2016, August). I Got a Letter From the Government the Other Day.... Retrieved April 25, 2018. 

  43. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016. 

  44. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016. 

  45. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021. 

  46. Carr, N., et al. (2018, August 01). On the Hunt for FIN7: Pursuing an Enigmatic and Evasive Global Criminal Operation. Retrieved August 23, 2018. 

  47. Department of Justice. (2018, August 01). HOW FIN7 ATTACKED AND STOLE DATA. Retrieved August 24, 2018. 

  48. GReAT. (2017, November 1). Silence – a new Trojan attacking financial organizations. Retrieved May 24, 2019. 

  49. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020.