ID | Name |
---|---|
T1204.001 | Malicious Link |
T1204.002 | Malicious File |
T1204.003 | Malicious Image |
An adversary may rely upon a user opening a malicious file in order to gain execution. Users may be subjected to social engineering to get them to open a file that will lead to code execution. This user action will typically be observed as follow-on behavior from Spearphishing Attachment. Adversaries may use several types of files that require a user to execute them, including .doc, .pdf, .xls, .rtf, .scr, .exe, .lnk, .pif, .cpl, and .reg.
Adversaries may employ various forms of Masquerading and Obfuscated Files or Information to increase the likelihood that a user will open and successfully execute a malicious file. These methods may include using a familiar naming convention and/or password protecting the file and supplying instructions to a user on how to open it.[1]
While Malicious File frequently occurs shortly after Initial Access it may occur at other phases of an intrusion, such as when an adversary places a file in a shared directory or on a user's desktop hoping that a user will click on it. This activity may also be seen shortly after Internal Spearphishing.
ID | Name | Description |
---|---|---|
C0028 | 2015 Ukraine Electric Power Attack |
During the 2015 Ukraine Electric Power Attack, Sandworm Team leveraged Microsoft Office attachments which contained malicious macros that were automatically executed once the user permitted them. [2] |
G0018 | admin@338 |
admin@338 has attempted to get victims to launch malicious Microsoft Word attachments delivered via spearphishing emails.[3] |
S0331 | Agent Tesla |
Agent Tesla has been executed through malicious e-mail attachments [4] |
G0130 | Ajax Security Team |
Ajax Security Team has lured victims into executing malicious files.[5] |
G0138 | Andariel |
Andariel has attempted to lure victims into enabling malicious macros within email attachments.[6] |
G1007 | Aoqin Dragon |
Aoqin Dragon has lured victims into opening weaponized documents, fake external drives, and fake antivirus to execute malicious payloads.[7] |
S0584 | AppleJeus |
AppleJeus has required user execution of a malicious MSI installer.[8] |
S0622 | AppleSeed |
AppleSeed can achieve execution through users running malicious file attachments distributed via email.[9] |
G0099 | APT-C-36 |
APT-C-36 has prompted victims to accept macros in order to execute the subsequent payload.[10] |
G0005 | APT12 |
APT12 has attempted to get victims to open malicious Microsoft Word and PDF attachment sent via spearphishing.[11][12] |
G0073 | APT19 |
APT19 attempted to get users to launch malicious attachments delivered via spearphishing emails.[13] |
G0007 | APT28 |
APT28 attempted to get users to click on Microsoft Office attachments containing malicious macro scripts.[14][15][16] |
G0016 | APT29 |
APT29 has used various forms of spearphishing attempting to get a user to open attachments, including, but not limited to, malicious Microsoft Word documents, .pdf, and .lnk files. [17][18][19] |
G0013 | APT30 |
APT30 has relied on users to execute malicious file attachments delivered via spearphishing emails.[20] |
G0050 | APT32 |
APT32 has attempted to lure users to execute a malicious dropper delivered via a spearphishing attachment.[21][22][23][24][25] |
G0064 | APT33 |
APT33 has used malicious e-mail attachments to lure victims into executing malware.[26] |
G0067 | APT37 |
APT37 has sent spearphishing attachments attempting to get a user to open them.[27] |
G0082 | APT38 |
APT38 has attempted to lure victims into enabling malicious macros within email attachments.[28] |
G0087 | APT39 |
APT39 has sent spearphishing emails in an attempt to lure users to click on a malicious attachment.[29][30][31][32] |
S0373 | Astaroth |
Astaroth has used malicious files including VBS, LNK, and HTML for execution.[33] |
S0606 | Bad Rabbit |
Bad Rabbit has been executed through user installation of an executable disguised as a flash installer.[34][35] |
S0642 | BADFLICK |
BADFLICK has relied upon users clicking on a malicious attachment delivered through spearphishing.[36] |
S0234 | Bandook |
Bandook has used lure documents to convince the user to enable macros.[37] |
S0268 | Bisonal |
Bisonal has relied on users to execute malicious file attachments delivered via spearphishing emails.[38] |
G1002 | BITTER |
BITTER has attempted to lure victims into opening malicious attachments delivered via spearphishing.[39][40] |
S1070 | Black Basta |
Black Basta has been downloaded and executed from malicious Excel files.[41][42] |
G0098 | BlackTech |
BlackTech has used e-mails with malicious documents to lure victims into installing malware.[43][44] |
S0520 | BLINDINGCAN |
BLINDINGCAN has lured victims into executing malicious macros embedded within Microsoft Office documents.[45] |
S0635 | BoomBox |
BoomBox has gained execution through user interaction with a malicious file.[46] |
G0060 | BRONZE BUTLER |
BRONZE BUTLER has attempted to get users to launch malicious Microsoft Word attachments delivered via spearphishing emails.[47][48] |
S1063 | Brute Ratel C4 |
Brute Ratel C4 has gained execution through users opening malicious documents.[49] |
S1039 | Bumblebee |
Bumblebee has relied upon a user opening an ISO file to enable execution of malicious shortcut files and DLLs.[50][51][52][53] |
S0482 | Bundlore |
Bundlore has attempted to get users to execute a malicious .app file that looks like a Flash Player update.[54] |
C0011 | C0011 |
During C0011, Transparent Tribe relied on a student target to open a malicious document delivered via email.[55] |
C0015 | C0015 |
During C0015, the threat actors relied on users to enable macros within a malicious Microsoft Word document.[56] |
S0348 | Cardinal RAT |
Cardinal RAT lures victims into executing malicious macros embedded within Microsoft Excel documents.[57] |
S0465 | CARROTBALL |
CARROTBALL has been executed through users being lured into opening malicious e-mail attachments.[58] |
S0631 | Chaes |
Chaes requires the user to click on the malicious Word document to execute the next part of the attack.[59] |
S0660 | Clambling |
Clambling has gained execution through luring victims into opening malicious files.[60] |
G0080 | Cobalt Group |
Cobalt Group has sent emails containing malicious attachments that require users to execute a file or macro to infect the victim machine.[61][62] |
G0142 | Confucius |
Confucius has lured victims to execute malicious attachments included in crafted spearphishing emails related to current topics.[63] |
S0527 | CSPY Downloader |
CSPY Downloader has been delivered via malicious documents with embedded macros.[64] |
G1012 | CURIUM |
CURIUM has lured users into opening malicious files delivered via social media.[65] |
S1014 | DanBot |
DanBot has relied on victims' opening a malicious file for initial execution.[66][67] |
G0070 | Dark Caracal |
Dark Caracal makes their malware look like Flash Player, Office, or PDF documents in order to entice a user to click on it.[68] |
S1111 | DarkGate |
DarkGate initial infection payloads can masquerade as pirated media content requiring user interaction for code execution.[69] DarkGate is distributed through phishing links to VBS or MSI objects requiring user interaction for execution.[70] |
G0012 | Darkhotel |
Darkhotel has sent spearphishing emails in an attempt to lure users into clicking on a malicious attachments.[71][72] |
G0079 | DarkHydrus |
DarkHydrus has sent malware that required users to hit the enable button in Microsoft Excel to allow an .iqy file to be downloaded.[73][74] |
S1066 | DarkTortilla |
DarkTortilla has relied on a user to open a malicious document or archived file delivered via email for initial execution.[75] |
S1088 | Disco |
Disco has been executed through inducing user interaction with malicious .zip and .msi files.[76] |
S1021 | DnsSystem |
DnsSystem has lured victims into opening macro-enabled Word documents for execution.[77] |
G0035 | Dragonfly |
Dragonfly has used various forms of spearphishing in attempts to get users to open malicious attachments.[78] |
S0384 | Dridex |
Dridex has relied upon users clicking on a malicious attachment delivered through spearphishing.[79] |
G1006 | Earth Lusca |
Earth Lusca required users to click on a malicious file for the loader to activate.[80] |
G0066 | Elderwood |
Elderwood has leveraged multiple types of spearphishing in order to attempt to get a user to open attachments.[81][82] |
S0367 | Emotet |
Emotet has relied upon users clicking on a malicious attachment delivered through spearphishing.[83][84][85] |
S0634 | EnvyScout |
EnvyScout has been executed through malicious files attached to e-mails.[46] |
G1011 | EXOTIC LILY |
EXOTIC LILY has gained execution through victims clicking on malicious LNK files contained within ISO files, which can execute hidden DLLs within the ISO.[86][50] |
G0137 | Ferocious Kitten |
Ferocious Kitten has attempted to convince victims to enable malicious content within a spearphishing email by including an odd decoy message.[87] |
G0085 | FIN4 |
FIN4 has lured victims to launch malicious attachments delivered via spearphishing emails (often sent from compromised accounts).[88][89] |
G0037 | FIN6 |
FIN6 has used malicious documents to lure victims into allowing execution of PowerShell scripts.[90] |
G0046 | FIN7 |
FIN7 lured victims to double-click on images in the attachments they sent which would then execute the hidden LNK file.[91][92][93] |
G0061 | FIN8 |
FIN8 has used malicious e-mail attachments to lure victims into executing malware.[94][95][96] |
S0696 | Flagpro |
Flagpro has relied on users clicking a malicious attachment delivered through spearphishing.[44] |
C0001 | Frankenstein |
During Frankenstein, the threat actors relied on a victim to enable macros within a malicious Microsoft Word document likely sent via email.[97] |
G0084 | Gallmaker |
Gallmaker sent victims a lure document with a warning that asked victims to "enable content" for execution.[98] |
G0047 | Gamaredon Group |
Gamaredon Group has attempted to get users to click on Office attachments with malicious macros embedded.[99][100][101][102][103][104][105][106] |
G0078 | Gorgon Group |
Gorgon Group attempted to get users to launch malicious Microsoft Office attachments delivered via spearphishing emails.[107] |
S0531 | Grandoreiro |
Grandoreiro has infected victims via malicious attachments.[108] |
S0561 | GuLoader |
The GuLoader executable has been retrieved via embedded macros in malicious Word documents.[109] |
S0499 | Hancitor |
Hancitor has used malicious Microsoft Word documents, sent via email, which prompted the victim to enable macros.[110] |
G1001 | HEXANE |
HEXANE has relied on victim's executing malicious file attachments delivered via email or embedded within actor-controlled websites to deliver malware.[66][111][67][77] |
S1027 | Heyoka Backdoor |
Heyoka Backdoor has been spread through malicious document lures.[7] |
G0126 | Higaisa |
Higaisa used malicious e-mail attachments to lure victims into executing LNK files.[112][113] |
S0483 | IcedID |
IcedID has been executed through Word and Excel files with malicious embedded macros and through ISO and LNK files that execute the malicious DLL.[114][115][116] |
G0100 | Inception |
Inception lured victims into clicking malicious files for machine reconnaissance and to execute malware.[117][118][119][120] |
G0136 | IndigoZebra |
IndigoZebra sent spearphishing emails containing malicious attachments that urged recipients to review modifications in the file which would trigger the attack.[121] |
G0119 | Indrik Spider |
Indrik Spider has attempted to get users to click on a malicious zipped file.[122] |
S0260 | InvisiMole |
InvisiMole can deliver trojanized versions of software and documents, relying on user execution.[123] |
S0528 | Javali |
Javali has achieved execution through victims opening malicious attachments, including MSI files with embedded VBScript.[33] |
S0389 | JCry |
JCry has achieved execution by luring users to click on a file that appeared to be an Adobe Flash Player update installer. [124] |
S0648 | JSS Loader |
JSS Loader has been executed through malicious attachments contained in spearphishing emails.[92] |
S0585 | Kerrdown |
Kerrdown has gained execution through victims opening malicious files.[25][125] |
S0526 | KGH_SPY |
KGH_SPY has been spread through Word documents containing malicious macros.[64] |
G0094 | Kimsuky |
Kimsuky has used attempted to lure victims into opening malicious e-mail attachments.[126][127][128][64][9][129] |
S0669 | KOCTOPUS |
KOCTOPUS has relied on victims clicking a malicious document for execution.[130] |
S0356 | KONNI |
KONNI has relied on a victim to enable malicious macros within an attachment delivered via email.[131] |
S1075 | KOPILUWAK |
KOPILUWAK has gained execution through malicious attachments.[132] |
S1160 | Latrodectus |
Latrodectus has lured users into opening malicious email attachments for execution.[133] |
G0032 | Lazarus Group |
Lazarus Group has attempted to get users to launch a malicious Microsoft Word attachment delivered via a spearphishing email.[134][135][136][137] |
G0140 | LazyScripter |
LazyScripter has lured users to open malicious email attachments.[130] |
G0065 | Leviathan |
Leviathan has sent spearphishing attachments attempting to get a user to click.[138][139] |
S0447 | Lokibot |
Lokibot has tricked recipients into enabling malicious macros by getting victims to click "enable content" in email attachments.[140][141] |
S1142 | LunarMail |
LunarMail has been installed through a malicious macro in a Microsoft Word document.[142] |
G0095 | Machete |
Machete has relied on users opening malicious attachments delivered through spearphishing to execute malware.[143][144][145][146] |
G0059 | Magic Hound |
Magic Hound has attempted to lure victims into opening malicious email attachments.[147] |
G1026 | Malteiro |
Malteiro has relied on users to execute .zip file attachments containing malicious URLs.[148] |
G0045 | menuPass |
menuPass has attempted to get victims to open malicious files such as Windows Shortcuts (.lnk) and/or Microsoft Office documents, sent via email as part of spearphishing campaigns.[149][150][151][152][153] |
S0455 | Metamorfo |
Metamorfo requires the user to double-click the executable to run the malicious HTA file or to download a malicious installer.[154][155] |
S1122 | Mispadu |
Mispadu has relied on users to execute malicious files in order to gain execution on victim machines.[156][157][148] |
G0103 | Mofang |
Mofang's malicious spearphishing attachments required a user to open the file after receiving.[158] |
G0021 | Molerats |
Molerats has sent malicious files via email that tricked users into clicking Enable Content to run an embedded macro and to download malicious archives.[159][160][161] |
S1026 | Mongall |
Mongall has relied on a user opening a malicious document for execution.[7] |
G1036 | Moonstone Sleet |
Moonstone Sleet relied on users interacting with malicious files, such as a trojanized PuTTY installer, for initial execution.[162] |
G0069 | MuddyWater |
MuddyWater has attempted to get users to open malicious PDF attachment and to enable macros and launch malicious Microsoft Word documents delivered via spearphishing emails.[163][164][165][166][167][168][169][170][171][172][173] |
G0129 | Mustang Panda |
Mustang Panda has sent malicious files requiring direct victim interaction to execute.[174][175][176][177][178][179] |
G0019 | Naikon |
Naikon has convinced victims to open malicious attachments to execute malware.[180] |
S0637 | NativeZone |
NativeZone can display an RTF document to the user to enable execution of Cobalt Strike stage shellcode.[46] |
S0198 | NETWIRE |
NETWIRE has been executed through luring victims into opening malicious documents.[181][109][182] |
S1100 | Ninja |
Ninja has gained execution through victims opening malicious executable files embedded in zip archives.[183] |
G0133 | Nomadic Octopus |
Nomadic Octopus as attempted to lure victims into clicking on malicious attachments within spearphishing emails.[184][185] |
S0340 | Octopus |
Octopus has relied upon users clicking on a malicious attachment delivered through spearphishing.[185] |
G0049 | OilRig |
OilRig has delivered macro-enabled documents that required targets to click the "enable content" button to execute the payload on the system.[186][187][188][189] |
C0022 | Operation Dream Job |
During Operation Dream Job, Lazarus Group lured victims into executing malicious documents that contained "dream job" descriptions from defense, aerospace, and other sectors.[190][191] |
C0016 | Operation Dust Storm |
During Operation Dust Storm, the threat actors relied on potential victims to open a malicious Microsoft Word document sent via email.[192] |
C0006 | Operation Honeybee |
During Operation Honeybee, threat actors relied on a victim to enable macros within a malicious Word document.[193] |
C0013 | Operation Sharpshooter |
During Operation Sharpshooter, the threat actors relied on victims executing malicious Microsoft Word or PDF files.[194] |
C0005 | Operation Spalax |
During Operation Spalax, the threat actors relied on a victim to open a PDF document and click on an embedded malicious link to download malware.[195] |
S0402 | OSX/Shlayer |
OSX/Shlayer has relied on users mounting and executing a malicious DMG file.[196][197] |
S1017 | OutSteel |
OutSteel has relied on a user to execute a malicious attachment delivered via spearphishing.[198] |
G0040 | Patchwork |
Patchwork embedded a malicious macro in a Word document and lured the victim to click on an icon to execute the malware.[199][200] |
G0068 | PLATINUM |
PLATINUM has attempted to get users to open malicious files by sending spearphishing emails with attachments to victims.[201] |
S0435 | PLEAD |
PLEAD has been executed via malicious e-mail attachments.[43] |
S0428 | PoetRAT |
PoetRAT has used spearphishing attachments to infect victims.[202] |
S0453 | Pony |
Pony has attempted to lure targets into downloading an attached executable (ZIP, RAR, or CAB archives) or document (PDF or other MS Office format).[203] |
G0056 | PROMETHIUM |
PROMETHIUM has attempted to get users to execute compromised installation files for legitimate software including compression applications, security software, browsers, file recovery applications, and other tools and utilities.[204][205] |
S0650 | QakBot |
QakBot has gained execution through users opening malicious attachments.[206][207][208][209][210][211][212][213][214][215] |
S0458 | Ramsay |
Ramsay has been executed through malicious e-mail attachments.[216] |
G0075 | Rancor |
Rancor attempted to get users to click on an embedded macro within a Microsoft Office Excel document to launch their malware.[217] |
G1039 | RedCurl |
RedCurl has used malicious files to infect the victim machines.[218][219][220] |
S0496 | REvil |
REvil has been executed via malicious MS Word e-mail attachments.[221][222][223] |
S0433 | Rifdoor |
Rifdoor has been executed from malicious Excel or Word documents containing macros.[224] |
S0240 | ROKRAT |
ROKRAT has relied upon users clicking on a malicious attachment delivered through spearphishing.[225] |
S0148 | RTM |
RTM has relied on users opening malicious email attachments, decompressing the attached archive, and double-clicking the executable within.[226] |
G0048 | RTM |
RTM has attempted to lure victims into opening e-mail attachments to execute malicious code.[227] |
G1031 | Saint Bear |
Saint Bear relies on user interaction and execution of malicious attachments and similar for initial execution on victim systems.[198] |
S1018 | Saint Bot |
Saint Bot has relied on users to execute a malicious attachment delivered via spearphishing.[228][198] |
G0034 | Sandworm Team |
Sandworm Team has tricked unwitting recipients into clicking on spearphishing attachments and enabling malicious macros embedded within files.[229][230] |
G1008 | SideCopy |
SideCopy has attempted to lure victims into clicking on malicious embedded archive files sent via spearphishing campaigns.[231] |
G0121 | Sidewinder |
Sidewinder has lured targets to click on malicious files to gain execution in the target environment.[232][233][234][235] |
G0091 | Silence |
Silence attempts to get users to launch malicious attachments delivered via spearphishing emails.[236][237][238] |
S1086 | Snip3 |
Snip3 can gain execution through the download of visual basic files.[239][240] |
S0390 | SQLRat |
SQLRat relies on users clicking on an embedded image to execute the scripts.[241] |
S1030 | Squirrelwaffle |
Squirrelwaffle has relied on users enabling malicious macros within Microsoft Excel and Word attachments.[242][243] |
G1033 | Star Blizzard |
Star Blizzard has lured targets into opening malicious .pdf files to deliver malware.[244] |
S1037 | STARWHALE |
STARWHALE has relied on victims opening a malicious Excel file for execution.[171] |
S0491 | StrongPity |
StrongPity has been executed via compromised installation files for legitimate software including compression applications, security software, browsers, file recovery applications, and other tools and utilities.[204][205] |
S1042 | SUGARDUMP |
Some SUGARDUMP variants required a user to enable a macro within a malicious .xls file for execution.[245] |
S1064 | SVCReady |
SVCReady has relied on users clicking a malicious attachment delivered through spearphishing.[246] |
S0464 | SYSCON |
SYSCON has been executed by luring victims to open malicious e-mail attachments.[247] |
G1018 | TA2541 |
TA2541 has used macro-enabled MS Word documents to lure victims into executing malicious payloads.[248][249][240] |
G0062 | TA459 |
TA459 has attempted to get victims to open malicious Microsoft Word attachment sent via spearphishing.[250] |
G0092 | TA505 |
TA505 has used lures to get users to enable content in malicious attachments and execute malicious files contained in archives. For example, TA505 makes their malware look like legitimate Microsoft Word documents, .pdf and/or .lnk files. [251][252][253][254][255][256][257][258][259] |
G0127 | TA551 |
TA551 has prompted users to enable macros within spearphishing attachments to install malware.[260] |
S0011 | Taidoor |
Taidoor has relied upon a victim to click on a malicious email attachment.[261] |
G0089 | The White Company |
The White Company has used phishing lure documents that trick users into opening them and infecting their computers.[262] |
G0027 | Threat Group-3390 |
Threat Group-3390 has lured victims into opening malicious files containing malware.[60] |
S0665 | ThreatNeedle |
ThreatNeedle relies on a victim to click on a malicious document for initial execution.[135] |
G0131 | Tonto Team |
Tonto Team has relied on user interaction to open their malicious RTF documents.[263][38] |
G0134 | Transparent Tribe |
Transparent Tribe has used weaponized documents in e-mail to compromise targeted systems.[264][265][266][267][268] |
S0266 | TrickBot |
TrickBot has attempted to get users to launch malicious documents to deliver its payload. [269][270] |
G0081 | Tropic Trooper |
Tropic Trooper has lured victims into executing malware via malicious e-mail attachments.[271] |
S0263 | TYPEFRAME |
A Word document delivering TYPEFRAME prompts the user to enable macro execution.[272] |
S0476 | Valak |
Valak has been executed via Microsoft Word documents containing malicious macros.[273][274][275] |
S0670 | WarzoneRAT |
WarzoneRAT has relied on a victim to open a malicious attachment within an email for execution.[276][63] |
C0037 | Water Curupira Pikabot Distribution |
Water Curupira Pikabot Distribution delivered Pikabot installers as password-protected ZIP files containing heavily obfuscated JavaScript, or IMG files containing an LNK mimicking a Word document and a malicious DLL.[277] |
G0107 | Whitefly |
Whitefly has used malicious .exe or .dll files disguised as documents or images.[278] |
G0112 | Windshift |
Windshift has used e-mail attachments to lure victims into executing malicious code.[279] |
G0090 | WIRTE |
WIRTE has attempted to lure users into opening malicious MS Word and Excel files to execute malicious payloads.[280] |
G0102 | Wizard Spider |
Wizard Spider has lured victims to execute malware with spearphishing attachments containing macros to download either Emotet, Bokbot, TrickBot, or Bazar.[281][282][283] |
S1065 | Woody RAT |
Woody RAT has relied on users opening a malicious email attachment for execution.[284] |
S1013 | ZxxZ |
ZxxZ has relied on victims to open a malicious attachment delivered via email.[39] |
ID | Mitigation | Description |
---|---|---|
M1040 | Behavior Prevention on Endpoint |
On Windows 10, various Attack Surface Reduction (ASR) rules can be enabled to prevent the execution of potentially malicious executable files (such as those that have been downloaded and executed by Office applications/scripting interpreters/email clients or that do not meet specific prevalence, age, or trusted list criteria). Note: cloud-delivered protection must be enabled for certain rules. [285] |
M1038 | Execution Prevention |
Application control may be able to prevent the running of executables masquerading as other files. |
M1017 | User Training |
Use user training as a way to bring awareness to common phishing and spearphishing techniques and how to raise suspicion for potentially malicious events. |
ID | Data Source | Data Component | Detects |
---|---|---|---|
DS0022 | File | File Creation |
Monitor for files created in unusual directories or files with suspicious extensions. Focus on common locations like the Downloads folder, Temp directories, or the user’s Desktop, especially files that would be of interest from spearphishing attachments. While batch files are not inherently malicious, it is uncommon to see them created after OS installation, especially in the Windows directory. This analytic looks for the suspicious activity of a batch file being created within the C:\Windows\System32 directory tree. There will be only occasional false positives due to administrator actions. For MacOS, utilities that work in concert with Apple’s Endpoint Security Framework such as File Monitor can be used to track file creation events. Analytic 1 - Batch File Write to System32
Analytic 2 - New file creation in unusual directories.
|
DS0009 | Process | Process Creation |
Monitor for processes spawned after opening a suspicious file. Common applications that might be exploited are Microsoft Word, PDF readers, or compression utilities. Analytic 1 - Processes created from malicious files.
|