Archived Content
In an effort to keep CISA.gov current, the archive contains outdated information that may not reflect current policy or programs.ATT&CK Table for Sophisticated Spearphishing Campaign CSA
Summary
See Technical Details section
Technical Details
Table 1 provides a summary of the MITRE ATT&CK techniques observed.
Table 1: MITRE ATT&CK techniques observed
Technique Title | Technique ID |
---|---|
Process Injection: Dynamic-link Library Injection | T1055.001 |
Ingress Tool Transfer | T1105 |
User Execution: Malicious Link | T1204.001 |
Phishing: Spearphishing Link | T1566.002 |
Revisions
May 28, 2021
This product is provided subject to this Notification and this Privacy & Use policy.