T1566 Phishing Mappings

Adversaries may send phishing messages to gain access to victim systems. All forms of phishing are electronically delivered social engineering. Phishing can be targeted, known as spearphishing. In spearphishing, a specific individual, company, or industry will be targeted by the adversary. More generally, adversaries can conduct non-targeted phishing, such as in mass malware spam campaigns.

Adversaries may send victims emails containing malicious attachments or links, typically to execute malicious code on victim systems. Phishing may also be conducted via third-party services, like social media platforms. Phishing may also involve social engineering techniques, such as posing as a trusted source.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
virus_total Virus Total technique_scores T1566 Phishing
web_risk Web Risk technique_scores T1566 Phishing
beyondcorp_enterprise BeyondCorp Enterprise technique_scores T1566 Phishing
beyondcorp_enterprise BeyondCorp Enterprise technique_scores T1566 Phishing
titan_security_key Titan Security Key technique_scores T1566 Phishing

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1566.001 Spearphishing Attachment 2
T1566.002 Spearphishing Link 2