T1566.001 Spearphishing Attachment Mappings

Adversaries may send spearphishing emails with a malicious attachment in an attempt to gain access to victim systems. Spearphishing attachment is a specific variant of spearphishing. Spearphishing attachment is different from other forms of spearphishing in that it employs the use of malware attached to an email. All forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry. In this scenario, adversaries attach a file to the spearphishing email and usually rely upon User Execution to gain execution. Spearphishing may also involve social engineering techniques, such as posing as a trusted source.

There are many options for the attachment such as Microsoft Office documents, executables, PDFs, or archived files. Upon opening the attachment (and potentially clicking past protections), the adversary's payload exploits a vulnerability or directly executes on the user's system. The text of the spearphishing email usually tries to give a plausible reason why the file should be opened, and may explain how to bypass system protections in order to do so. The email may also contain instructions on how to decrypt an attachment, such as a zip file password, in order to evade email boundary defenses. Adversaries frequently manipulate file extensions and icons in order to make attached executables appear to be document files, or files exploiting one application appear to be a file for a different one.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-4 Information Flow Enforcement Protects T1566.001 Spearphishing Attachment
CA-7 Continuous Monitoring Protects T1566.001 Spearphishing Attachment
CM-2 Baseline Configuration Protects T1566.001 Spearphishing Attachment
CM-6 Configuration Settings Protects T1566.001 Spearphishing Attachment
IA-9 Service Identification and Authentication Protects T1566.001 Spearphishing Attachment
SC-20 Secure Name/address Resolution Service (authoritative Source) Protects T1566.001 Spearphishing Attachment
SC-44 Detonation Chambers Protects T1566.001 Spearphishing Attachment
SC-7 Boundary Protection Protects T1566.001 Spearphishing Attachment
SI-2 Flaw Remediation Protects T1566.001 Spearphishing Attachment
SI-3 Malicious Code Protection Protects T1566.001 Spearphishing Attachment
SI-4 System Monitoring Protects T1566.001 Spearphishing Attachment
SI-8 Spam Protection Protects T1566.001 Spearphishing Attachment
CVE-2020-3133 Cisco Email Security Appliance (ESA) exploitation_technique T1566.001 Spearphishing Attachment
CVE-2019-6340 Drupal Core uncategorized T1566.001 Spearphishing Attachment
action.malware.vector.Email attachment Email via user-executed attachment. Child of 'Email' related-to T1566.001 Phishing: Spearphishing Attachment
action.social.variety.Phishing Phishing (or any type of *ishing) related-to T1566.001 Phishing: Spearphishing Attachment
action.social.vector.Email Email related-to T1566.001 Phishing: Spearphishing Attachment
amazon_guardduty Amazon GuardDuty technique_scores T1566.001 Spearphishing Attachment