T1566.003 Spearphishing via Service Mappings

Adversaries may send spearphishing messages via third-party services in an attempt to gain access to victim systems. Spearphishing via service is a specific variant of spearphishing. It is different from other forms of spearphishing in that it employs the use of third party services rather than directly via enterprise email channels.

All forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry. In this scenario, adversaries send messages through various social media services, personal webmail, and other non-enterprise controlled services. These services are more likely to have a less-strict security policy than an enterprise. As with most kinds of spearphishing, the goal is to generate rapport with the target or get the target's interest in some way. Adversaries will create fake social media accounts and message employees for potential job opportunities. Doing so allows a plausible reason for asking about services, policies, and software that's running in an environment. The adversary can then send malicious links or attachments through these services.

A common example is to build rapport with a target via social media, then send content to a personal webmail service that the target uses on their work computer. This allows an adversary to bypass some email restrictions on the work account, and the target is more likely to open the file since it's something they were expecting. If the payload doesn't work as expected, the adversary can continue normal communications and troubleshoot with the target on how to get it working.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-4 Information Flow Enforcement Protects T1566.003 Spearphishing via Service
CA-7 Continuous Monitoring Protects T1566.003 Spearphishing via Service
SC-44 Detonation Chambers Protects T1566.003 Spearphishing via Service
SC-7 Boundary Protection Protects T1566.003 Spearphishing via Service
SI-2 Flaw Remediation Protects T1566.003 Spearphishing via Service
SI-3 Malicious Code Protection Protects T1566.003 Spearphishing via Service
SI-4 System Monitoring Protects T1566.003 Spearphishing via Service
SI-8 Spam Protection Protects T1566.003 Spearphishing via Service
action.social.variety.Phishing Phishing (or any type of *ishing) related-to T1566.003 Phishing: Spearphishing via Service
action.social.vector.Email Email related-to T1566.003 Phishing: Spearphishing via Service
amazon_guardduty Amazon GuardDuty technique_scores T1566.003 Spearphishing via Service