MITRE ATT&CK Framework (Practice Flashcards)

MITRE ATT&CK Framework (Practice Flashcards) (50 cards)

1
Q

What does MITRE ATT&CK stand for?

A

MITRE Adversarial Tactics, Techniques, and Common Knowledge.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the main purpose of the MITRE ATT&CK Framework?

A

To document known adversary behaviors based on real-world observations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

How is the ATT&CK Framework organized?

A

By tactics (goals), techniques (how goals are achieved), and sub-techniques (more specific methods).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a Tactic in MITRE ATT&CK?

A

The adversary’s technical goal during an attack (e.g., initial access, lateral movement).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a Technique in MITRE ATT&CK?

A

A method used to achieve a tactic (e.g., phishing, valid accounts).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Name three core tactics in the MITRE ATT&CK Enterprise Matrix.

A
  • Initial Access
  • Execution
  • Persistence
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What tactic involves the adversary trying to maintain their foothold?

A

Persistence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which tactic refers to an attacker trying to run malicious code?

A

Execution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the goal of the Privilege Escalation tactic?

A

To gain higher-level permissions on a system or network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which tactic includes attempts to move from one system to another?

A

Lateral Movement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What tactic covers techniques like exfiltrating sensitive files?

A

Exfiltration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which tactic focuses on hiding attacker activity?

A

Defense Evasion.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What tactic involves accessing systems for the first time?

A

Initial Access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What tactic is used when an attacker tries to disrupt or destroy systems?

A

Impact.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What technique is used to trick users into clicking malicious links?

A

Phishing (T1566).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What sub-technique involves delivering malicious files via email?

A

Phishing: Spearphishing Attachment (T1566.001).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What technique uses stolen usernames and passwords?

A

Valid Accounts (T1078).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What technique allows attackers to maintain access through reboots?

A

Registry Run Keys/Startup Folder (T1547.001).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which technique allows attackers to mimic legitimate users or processes?

A

Masquerading (T1036).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is the technique for using scripts to execute code?

A

Command and Scripting Interpreter (T1059).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What technique is used for lateral movement using Windows admin shares?

A

Remote Services: SMB/Windows Admin Shares (T1021.002).

22
Q

What technique involves stealing credentials from memory?

A

OS Credential Dumping (T1003).

23
Q

What technique is used to set up unauthorized communication channels?

A

Command and Control (T1071).

24
Q

What sub-technique involves using DNS for C2 communications?

A

Application Layer Protocol: DNS (T1071.004).

25
What technique involves overwriting or deleting logs to avoid detection?
Indicator Removal on Host (T1070).
26
How can SOC teams use MITRE ATT&CK for threat detection?
By mapping alerts and behaviors to known tactics and techniques.
27
What is a 'detection opportunity' in ATT&CK mapping?
A place in the attack flow where SOC can detect adversary behavior.
28
What tool aligns with MITRE ATT&CK and helps simulate attacks?
Atomic Red Team.
29
What is ATT&CK Navigator?
A visualization tool to explore and customize ATT&CK matrices.
30
How is MITRE ATT&CK different from the Cyber Kill Chain?
ATT&CK is behavior-based and granular; the Kill Chain is linear and phase-based.
31
What technique involves executing code in the address space of another process?
Process Injection (T1055).
32
What technique is used to maintain access by modifying authentication mechanisms?
Modify Authentication Process (T1556).
33
Which technique abuses legitimate scheduled tasks or cron jobs?
Scheduled Task/Job (T1053).
34
What technique uses hidden or alternate locations for file storage?
Hidden Files and Directories (T1564.001).
35
What sub-technique uses PowerShell to execute malicious commands?
Command and Scripting Interpreter: PowerShell (T1059.001).
36
What tactic would include the technique 'Inhibit System Recovery (T1490)'?
Impact.
37
What data source is essential to detect privilege escalation activities?
Windows Security Event Logs.
38
What technique allows an attacker to access an endpoint through remote tools like TeamViewer?
Remote Access Software (T1219).
39
What is the purpose of Discovery tactics in MITRE ATT&CK?
To gather information about the system and network post-compromise.
40
What discovery technique lists running processes?
Process Discovery (T1057).
41
What tactic includes techniques such as 'Clipboard Data Collection'?
Collection.
42
What technique exfiltrates data over a command and control channel?
Exfiltration Over C2 Channel (T1041).
43
What is Living off the Land (LotL) in MITRE ATT&CK terms?
Using legitimate tools (e.g., PowerShell, WMI) to perform malicious activity.
44
What is DLL Search Order Hijacking (T1574.001) used for?
Persistence and execution by tricking programs into loading a malicious DLL.
45
What technique could be used to disable Windows Defender?
Impair Defenses (T1562).
46
What kind of detection would catch lateral movement via PsExec?
Windows Event ID 5140 (shared access), Sysmon Event ID 1 (process creation).
47
What are 'groups' in MITRE ATT&CK used for?
They categorize threat actor behavior and map techniques used by specific APTs.
48
What real-world APT group is known to use spear phishing and credential dumping?
APT29 (Cozy Bear).
49
How can MITRE ATT&CK assist in purple teaming exercises?
By providing real-world techniques to simulate attacks and validate detections.
50
What MITRE project complements ATT&CK with defensive coverage strategies?
MITRE D3FEND.