ID | Name |
---|---|
T1566.001 | Spearphishing Attachment |
T1566.002 | Spearphishing Link |
T1566.003 | Spearphishing via Service |
Adversaries may send spearphishing emails with a malicious link in an attempt to gain access to victim systems. Spearphishing with a link is a specific variant of spearphishing. It is different from other forms of spearphishing in that it employs the use of links to download malware contained in email, instead of attaching malicious files to the email itself, to avoid defenses that may inspect email attachments. Spearphishing may also involve social engineering techniques, such as posing as a trusted source.
All forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry. In this case, the malicious emails contain links. Generally, the links will be accompanied by social engineering text and require the user to actively click or copy and paste a URL into a browser, leveraging User Execution. The visited website may compromise the web browser using an exploit, or the user will be prompted to download applications, documents, zip files, or even executables depending on the pretext for the email in the first place. Adversaries may also include links that are intended to interact directly with an email reader, including embedded images intended to exploit the end system directly or verify the receipt of an email (i.e. web bugs/web beacons).
Adversaries may also utilize links to perform consent phishing, typically with OAuth 2.0 request URLs that when accepted by the user provide permissions/access for malicious applications, allowing adversaries to Steal Application Access Tokens.[1] These stolen access tokens allow the adversary to perform various actions on behalf of the user via API calls. [2]
ID | Name | Description |
---|---|---|
S0677 | AADInternals |
AADInternals can send "consent phishing" emails containing malicious links designed to steal users’ access tokens.[3] |
S0584 | AppleJeus | |
G0006 | APT1 |
APT1 has sent spearphishing emails containing hyperlinks to malicious files.[5] |
G0007 | APT28 |
APT28 sent spearphishing emails which used a URL-shortener service to masquerade as a legitimate service and to redirect targets to credential harvesting sites.[6][7][8][9] |
G0016 | APT29 |
APT29 has used spearphishing with a link to trick victims into clicking on a link to a zip file containing malicious files.[10][11][12] |
G0022 | APT3 |
APT3 has sent spearphishing emails containing malicious links.[13] |
G0050 | APT32 |
APT32 has sent spearphishing emails containing malicious links.[14][15][16][17][18] |
G0064 | APT33 |
APT33 has sent spearphishing emails containing links to .hta files.[19][20] |
G0087 | APT39 |
APT39 leveraged spearphishing emails with malicious links to initially compromise victims.[21][22] |
S0534 | Bazar |
Bazar has been spread via emails with embedded malicious links.[23][24][25] |
G0098 | BlackTech |
BlackTech has used spearphishing e-mails with links to cloud services to deliver malware.[26] |
G0080 | Cobalt Group |
Cobalt Group has sent emails with URLs pointing to malicious documents.[27][28] |
G0142 | Confucius |
Confucius has sent malicious links to victims through email campaigns.[29] |
G0066 | Elderwood |
Elderwood has delivered zero-day exploits and malware to victims via targeted emails containing a link to malicious content hosted on an uncommon Web server.[30][31] |
S0367 | Emotet |
Emotet has been delivered by phishing emails containing links. [32][33][34][35][36][37][38][38][39] |
G0120 | Evilnum |
Evilnum has sent spearphishing emails containing a link to a zip file hosted on Google Drive.[40] |
G0085 | FIN4 |
FIN4 has used spearphishing emails (often sent from compromised accounts) containing malicious links.[41][42] |
G0046 | FIN7 |
FIN7 has conducted broad phishing campaigns using malicious links.[43] |
G0061 | FIN8 |
FIN8 has distributed targeted emails containing links to malicious documents with embedded macros.[44] |
S0531 | Grandoreiro |
Grandoreiro has been spread via malicious links embedded in e-mails.[45][46] |
S0561 | GuLoader |
GuLoader has been spread in phishing campaigns using malicious web links.[47] |
S0499 | Hancitor |
Hancitor has been delivered via phishing emails which contained malicious links.[48] |
S0528 | Javali |
Javali has been delivered via malicious links embedded in e-mails.[49] |
S0585 | Kerrdown |
Kerrdown has been distributed via e-mails containing a malicious link.[18] |
G0094 | Kimsuky |
Kimsuky has sent spearphishing emails containing a link to a document that contained malicious macros or took the victim to an actor-controlled domain.[50][51][52] |
S0669 | KOCTOPUS |
KOCTOPUS has been distributed as a malicious link within an email.[53] |
G0032 | Lazarus Group |
Lazarus Group has sent malicious links to victims via email.[54][55][56] |
G0140 | LazyScripter |
LazyScripter has used spam emails that contain a link that redirects the victim to download a malicious document.[53] |
G0065 | Leviathan |
Leviathan has sent spearphishing emails with links, often using a fraudulent lookalike domain and stolen branding.[57][58] |
G0095 | Machete |
Machete has sent phishing emails that contain a link to an external server with ZIP and RAR archives.[59][60] |
G0059 | Magic Hound |
Magic Hound has sent malicious URL links through email to victims. In some cases the URLs were shortened or linked to Word documents with malicious macros that executed PowerShells scripts to download Pupy.[61][62][63] |
S0530 | Melcoz |
Melcoz has been spread through malicious links embedded in e-mails.[49] |
G0103 | Mofang |
Mofang delivered spearphishing emails with malicious links included.[64] |
G0021 | Molerats |
Molerats has sent phishing emails with malicious links included.[65] |
G0069 | MuddyWater |
MuddyWater has sent targeted spearphishing e-mails with malicious links.[66][67] |
G0129 | Mustang Panda |
Mustang Panda has delivered web bugs and malicious links to their intended targets.[68][69] |
S0198 | NETWIRE |
NETWIRE has been spread via e-mail campaigns utilizing malicious links.[47] |
G0014 | Night Dragon |
Night Dragon sent spearphishing emails containing links to compromised websites where malware was downloaded.[70] |
G0049 | OilRig |
OilRig has sent spearphising emails with malicious links to potential victims.[71] |
G0040 | Patchwork |
Patchwork has used spearphishing with links to deliver files with exploits to initial victims. The group has also used embedded image tags (known as web bugs) with unique, per-recipient tracking links in their emails for the purpose of identifying which recipients opened messages.[72][73][74][75] |
S0453 | Pony |
Pony has been delivered via spearphishing emails which contained malicious links.[76] |
S0650 | QakBot |
QakBot has spread through emails with malicious links.[77][78][79][80][81][82] |
G0034 | Sandworm Team |
Sandworm Team has crafted phishing emails containing malicious hyperlinks.[83] |
G0121 | Sidewinder |
Sidewinder has sent e-mails with malicious links often crafted for specific targets.[84][85] |
S0646 | SpicyOmelette |
SpicyOmelette has been distributed via emails containing a malicious link that appears to be a PDF document.[28] |
G0092 | TA505 |
TA505 has sent spearphishing emails containing malicious links.[86][87][88][89] |
G0134 | Transparent Tribe |
Transparent Tribe has embedded links to malicious downloads in e-mails.[90][91] |
S0266 | TrickBot |
TrickBot has been delivered via malicious links in phishing e-mails.[92] |
G0010 | Turla |
Turla attempted to trick targets into clicking on a link featuring a seemingly legitimate domain from Adobe.com to download their malware and gain initial access.[93] |
S0476 | Valak | |
G0112 | Windshift |
Windshift has sent spearphishing emails with links to harvest credentials and deliver malware.[95] |
G0102 | Wizard Spider |
Wizard Spider has sent phishing emails containing a link to an actor-controlled Google Drive document or other free online file hosting services.[96][97] |
G0128 | ZIRCONIUM |
ZIRCONIUM has used malicious links and web beacons in e-mails for malware download and to track hits to attacker-controlled URL's.[98][99][100] |
ID | Mitigation | Description |
---|---|---|
M1047 | Audit |
Audit applications and their permissions to ensure access to data and resources are limited based upon necessity and principle of least privilege. |
M1021 | Restrict Web-Based Content |
Determine if certain websites that can be used for spearphishing are necessary for business operations and consider blocking access if activity cannot be monitored well or if it poses a significant risk. |
M1054 | Software Configuration |
Use anti-spoofing and email authentication mechanisms to filter messages based on validity checks of the sender domain (using SPF) and integrity of messages (using DKIM). Enabling these mechanisms within an organization (through policies such as DMARC) may enable recipients (intra-org and cross domain) to perform similar message filtering and validation.[101][102] |
M1018 | User Account Management |
Azure AD Administrators apply limitations upon the ability for users to grant consent to unfamiliar or unverified third-party applications. |
M1017 | User Training |
Users can be trained to identify social engineering techniques and spearphishing emails with malicious links which includes phishing for consent with OAuth 2.0 |
ID | Data Source | Data Component |
---|---|---|
DS0015 | Application Log | Application Log Content |
DS0029 | Network Traffic | Network Traffic Content |
Network Traffic Flow |
URL inspection within email (including expanding shortened links) can help detect links leading to known malicious sites as well as links redirecting to adversary infrastructure based by upon suspicious OAuth patterns with unusual TLDs.[2]. Detonation chambers can be used to detect these links and either automatically go to these sites to determine if they're potentially malicious, or wait and capture the content if a user visits the link.
Filtering based on DKIM+SPF or header analysis can help detect when the email sender is spoofed.[101][102]
Because this technique usually involves user interaction on the endpoint, many of the possible detections take place once User Execution occurs.