G0062 TA459
TA459 is a threat group believed to operate out of China that has targeted countries including Russia, Belarus, Mongolia, and others. 1
Item | Value |
---|---|
ID | G0062 |
Associated Names | |
Version | 1.1 |
Created | 18 April 2018 |
Last Modified | 30 March 2020 |
Navigation Layer | View In ATT&CK® Navigator |
Techniques Used
Domain | ID | Name | Use |
---|---|---|---|
enterprise | T1059 | Command and Scripting Interpreter | - |
enterprise | T1059.001 | PowerShell | TA459 has used PowerShell for execution of a payload.1 |
enterprise | T1059.005 | Visual Basic | TA459 has a VBScript for execution.1 |
enterprise | T1203 | Exploitation for Client Execution | TA459 has exploited Microsoft Word vulnerability CVE-2017-0199 for execution.1 |
enterprise | T1566 | Phishing | - |
enterprise | T1566.001 | Spearphishing Attachment | TA459 has targeted victims using spearphishing emails with malicious Microsoft Word attachments.1 |
enterprise | T1204 | User Execution | - |
enterprise | T1204.002 | Malicious File | TA459 has attempted to get victims to open malicious Microsoft Word attachment sent via spearphishing.1 |