Skip to content

T1218.001 Compiled HTML File

Adversaries may abuse Compiled HTML files (.chm) to conceal malicious code. CHM files are commonly distributed as part of the Microsoft HTML Help system. CHM files are compressed compilations of various content such as HTML documents, images, and scripting/web related programming languages such VBA, JScript, Java, and ActiveX. 2 CHM content is displayed using underlying components of the Internet Explorer browser 4 loaded by the HTML Help executable program (hh.exe). 3

A custom CHM file containing embedded payloads could be delivered to a victim then triggered by User Execution. CHM execution may also bypass application application control on older and/or unpatched systems that do not account for execution of binaries through hh.exe. 5 1

Item Value
ID T1218.001
Sub-techniques T1218.001, T1218.002, T1218.003, T1218.004, T1218.005, T1218.007, T1218.008, T1218.009, T1218.010, T1218.011, T1218.012, T1218.013, T1218.014
Tactics TA0005
Platforms Windows
Version 2.1
Created 23 January 2020
Last Modified 21 April 2023

Procedure Examples

ID Name Description
G0082 APT38 APT38 has used CHM files to move concealed payloads.7
G0096 APT41 APT41 used compiled HTML (.chm) files for targeting.13
S0373 Astaroth Astaroth uses ActiveX objects for file execution and manipulation. 6
G0070 Dark Caracal Dark Caracal leveraged a compiled HTML file that contained a command to download and run an executable.14
G0049 OilRig OilRig has used a CHM payload to load and execute another malicious file once delivered to a victim.12
G0091 Silence Silence has weaponized CHM files in their phishing campaigns.891011

Mitigations

ID Mitigation Description
M1038 Execution Prevention Consider using application control to prevent execution of hh.exe if it is not required for a given system or network to prevent potential misuse by adversaries.
M1021 Restrict Web-Based Content Consider blocking download/transfer and execution of potentially uncommon file types known to be used in adversary campaigns, such as CHM files

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0022 File File Creation
DS0009 Process Process Creation

References


  1. Microsoft. (2017, August 8). CVE-2017-8625 - Internet Explorer Security Feature Bypass Vulnerability. Retrieved October 3, 2018. 

  2. Microsoft. (2018, May 30). Microsoft HTML Help 1.4. Retrieved October 3, 2018. 

  3. Microsoft. (n.d.). About the HTML Help Executable Program. Retrieved October 3, 2018. 

  4. Microsoft. (n.d.). HTML Help ActiveX Control Overview. Retrieved October 3, 2018. 

  5. Moe, O. (2017, August 13). Bypassing Device guard UMCI using CHM – CVE-2017-8625. Retrieved October 3, 2018. 

  6. Doaty, J., Garrett, P.. (2018, September 10). We’re Seeing a Resurgence of the Demonic Astaroth WMIC Trojan. Retrieved April 17, 2019. 

  7. GReAT. (2017, April 3). Lazarus Under the Hood. Retrieved October 3, 2018. 

  8. Skulkin, O.. (2019, January 20). Silence: Dissecting Malicious CHM Files and Performing Forensic Analysis. Retrieved May 24, 2019. 

  9. GReAT. (2017, November 1). Silence – a new Trojan attacking financial organizations. Retrieved May 24, 2019. 

  10. Group-IB. (2019, August). Silence 2.0: Going Global. Retrieved May 5, 2020. 

  11. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020. 

  12. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017. 

  13. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019. 

  14. Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018. 

  15. Lambert, J. (2020, December 13). Important steps for customers to protect themselves from recent nation-state cyberattacks. Retrieved December 17, 2020.