T1056 Input Capture Mappings

Adversaries may use methods of capturing user input to obtain credentials or collect information. During normal system usage, users often provide credentials to various different locations, such as login pages/portals or system dialog boxes. Input capture mechanisms may be transparent to the user (e.g. Credential API Hooking) or rely on deceiving the user into providing input into what they believe to be a genuine service (e.g. Web Portal Capture).

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
action.malware.variety.Capture app data Capture data from application or system process related-to T1056 Input Capture

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1056.004 Credential API Hooking 3
T1056.002 GUI Input Capture 5
T1056.001 Keylogging 1
T1056.003 Web Portal Capture 8