Skip to content

T1598.002 Spearphishing Attachment

Adversaries may send spearphishing messages with a malicious attachment to elicit sensitive information that can be used during targeting. Spearphishing for information is an attempt to trick targets into divulging information, frequently credentials or other actionable information. Spearphishing for information frequently involves social engineering techniques, such as posing as a source with a reason to collect information (ex: Establish Accounts or Compromise Accounts) and/or sending multiple, seemingly urgent messages.

All forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry. In this scenario, adversaries attach a file to the spearphishing email and usually rely upon the recipient populating information then returning the file.12 The text of the spearphishing email usually tries to give a plausible reason why the file should be filled-in, such as a request for information from a business associate. Adversaries may also use information from previous reconnaissance efforts (ex: Search Open Websites/Domains or Search Victim-Owned Websites) to craft persuasive and believable lures.

Item Value
ID T1598.002
Sub-techniques T1598.001, T1598.002, T1598.003
Tactics TA0043
Platforms PRE
Version 1.1
Created 02 October 2020
Last Modified 15 April 2021

Procedure Examples

ID Name Description
S0373 Astaroth Astaroth has been delivered via malicious e-mail attachments.5
G0035 Dragonfly Dragonfly has used spearphishing with Microsoft Office attachments to enable harvesting of user credentials.7
G1008 SideCopy SideCopy has crafted generic lures for spam campaigns to collect emails and credentials for targeting efforts.6
G0121 Sidewinder Sidewinder has sent e-mails with malicious attachments that lead victims to credential harvesting websites.8910

Mitigations

ID Mitigation Description
M1054 Software Configuration Use anti-spoofing and email authentication mechanisms to filter messages based on validity checks of the sender domain (using SPF) and integrity of messages (using DKIM). Enabling these mechanisms within an organization (through policies such as DMARC) may enable recipients (intra-org and cross domain) to perform similar message filtering and validation.34
M1017 User Training Users can be trained to identify social engineering techniques and spearphishing attempts.

Detection

ID Data Source Data Component
DS0015 Application Log Application Log Content
DS0029 Network Traffic Network Traffic Content

References