Cybersecurity Advisory

ATT&CK Table for Sophisticated Spearphishing Campaign CSA

Last Revised
Alert Code
AA21-0000A

Summary

See Technical Details section

Technical Details

Table 1 provides a summary of the MITRE ATT&CK techniques observed.

Table 1: MITRE ATT&CK techniques observed

Technique Title

Technique ID

Process Injection: Dynamic-link Library Injection

T1055.001

Ingress Tool Transfer

T1105

User Execution: Malicious Link

T1204.001

Phishing: Spearphishing Link

T1566.002

Revisions

May 28, 2021

This product is provided subject to this Notification and this Privacy & Use policy.