T1566 Phishing Mappings

Adversaries may send phishing messages to gain access to victim systems. All forms of phishing are electronically delivered social engineering. Phishing can be targeted, known as spearphishing. In spearphishing, a specific individual, company, or industry will be targeted by the adversary. More generally, adversaries can conduct non-targeted phishing, such as in mass malware spam campaigns.

Adversaries may send victims emails containing malicious attachments or links, typically to execute malicious code on victim systems or to gather credentials for use of Valid Accounts. Phishing may also be conducted via third-party services, like social media platforms.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-4 Information Flow Enforcement Protects T1566 Phishing
CA-7 Continuous Monitoring Protects T1566 Phishing
SC-44 Detonation Chambers Protects T1566 Phishing
SC-7 Boundary Protection Protects T1566 Phishing
SI-2 Flaw Remediation Protects T1566 Phishing
SI-3 Malicious Code Protection Protects T1566 Phishing
SI-4 System Monitoring Protects T1566 Phishing
SI-8 Spam Protection Protects T1566 Phishing
azure_defender_for_app_service Azure Defender for App Service technique_scores T1566 Phishing
microsoft_antimalware_for_azure Microsoft Antimalware for Azure technique_scores T1566 Phishing
microsoft_antimalware_for_azure Microsoft Antimalware for Azure technique_scores T1566 Phishing
azure_dns_analytics Azure DNS Analytics technique_scores T1566 Phishing

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1566.001 Spearphishing Attachment 10
T1566.002 Spearphishing Link 9
T1566.003 Spearphishing via Service 8