T1598.003 Spearphishing Link Mappings

Adversaries may send spearphishing messages with a malicious link to elicit sensitive information that can be used during targeting. Spearphishing for information is an attempt to trick targets into divulging information, frequently credentials or other actionable information. Spearphishing for information frequently involves social engineering techniques, such as posing as a source with a reason to collect information (ex: Establish Accounts or Compromise Accounts) and/or sending multiple, seemingly urgent messages.

All forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry. In this scenario, the malicious emails contain links generally accompanied by social engineering text to coax the user to actively click or copy and paste a URL into a browser.(Citation: TrendMictro Phishing)(Citation: PCMag FakeLogin) The given website may closely resemble a legitimate site in appearance and have a URL containing elements from the real site. From the fake website, information is gathered in web forms and sent to the attacker. Adversaries may also use information from previous reconnaissance efforts (ex: Search Open Websites/Domains or Search Victim-Owned Websites) to craft persuasive and believable lures.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-4 Information Flow Enforcement Protects T1598.003 Spearphishing Link
CA-7 Continuous Monitoring Protects T1598.003 Spearphishing Link
CM-2 Baseline Configuration Protects T1598.003 Spearphishing Link
CM-6 Configuration Settings Protects T1598.003 Spearphishing Link
IA-9 Service Identification and Authentication Protects T1598.003 Spearphishing Link
SC-20 Secure Name/address Resolution Service (authoritative Source) Protects T1598.003 Spearphishing Link
SC-44 Detonation Chambers Protects T1598.003 Spearphishing Link
SC-7 Boundary Protection Protects T1598.003 Spearphishing Link
SI-3 Malicious Code Protection Protects T1598.003 Spearphishing Link
SI-4 System Monitoring Protects T1598.003 Spearphishing Link
SI-8 Spam Protection Protects T1598.003 Spearphishing Link
action.malware.vector.Email link Email via embedded link. Child of 'Email' related-to T1598.003 Phishing for Information: Spearphishing Link
action.social.variety.Phishing Phishing (or any type of *ishing) related-to T1598.003 Phishing for Information: Spearphishing Link
action.social.variety.Pretexting Pretexting (dialogue leveraging invented scenario) related-to T1598.003 Phishing for Information: Spearphishing Link
value_chain.targeting.variety.Organizational Information Information on an organization such as org chart, technologies in use, financial assets, etc, used to pick them as a target related-to T1598.003 Phishing for Information: Spearphishing Link