Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamAA21-0000A
HistoryMay 28, 2021 - 12:00 p.m.

ATT&CK Table for Sophisticated Spearphishing Campaign CSA

2021-05-2812:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
11

Summary

See Technical Details section

Technical Details

Table 1 provides a summary of the MITRE ATT&CK techniques observed.

Table 1: MITRE ATT&CK techniques observed

Technique Title

| Technique ID
—|—

Process Injection: Dynamic-link Library Injection

|

T1055.001

Ingress Tool Transfer

|

T1105

User Execution: Malicious Link

|

T1204.001

Phishing: Spearphishing Link

|

T1566.002

Revisions

May 28, 2021

References