MITRE ATT&CK Framework (Practice Flashcards)
MITRE ATT&CK Framework (Practice Flashcards) (50 cards)
What does MITRE ATT&CK stand for?
MITRE Adversarial Tactics, Techniques, and Common Knowledge.
What is the main purpose of the MITRE ATT&CK Framework?
To document known adversary behaviors based on real-world observations.
How is the ATT&CK Framework organized?
By tactics (goals), techniques (how goals are achieved), and sub-techniques (more specific methods).
What is a Tactic in MITRE ATT&CK?
The adversary’s technical goal during an attack (e.g., initial access, lateral movement).
What is a Technique in MITRE ATT&CK?
A method used to achieve a tactic (e.g., phishing, valid accounts).
Name three core tactics in the MITRE ATT&CK Enterprise Matrix.
- Initial Access
- Execution
- Persistence
What tactic involves the adversary trying to maintain their foothold?
Persistence.
Which tactic refers to an attacker trying to run malicious code?
Execution.
What is the goal of the Privilege Escalation tactic?
To gain higher-level permissions on a system or network.
Which tactic includes attempts to move from one system to another?
Lateral Movement.
What tactic covers techniques like exfiltrating sensitive files?
Exfiltration.
Which tactic focuses on hiding attacker activity?
Defense Evasion.
What tactic involves accessing systems for the first time?
Initial Access.
What tactic is used when an attacker tries to disrupt or destroy systems?
Impact.
What technique is used to trick users into clicking malicious links?
Phishing (T1566).
What sub-technique involves delivering malicious files via email?
Phishing: Spearphishing Attachment (T1566.001).
What technique uses stolen usernames and passwords?
Valid Accounts (T1078).
What technique allows attackers to maintain access through reboots?
Registry Run Keys/Startup Folder (T1547.001).
Which technique allows attackers to mimic legitimate users or processes?
Masquerading (T1036).
What is the technique for using scripts to execute code?
Command and Scripting Interpreter (T1059).
What technique is used for lateral movement using Windows admin shares?
Remote Services: SMB/Windows Admin Shares (T1021.002).
What technique involves stealing credentials from memory?
OS Credential Dumping (T1003).
What technique is used to set up unauthorized communication channels?
Command and Control (T1071).
What sub-technique involves using DNS for C2 communications?
Application Layer Protocol: DNS (T1071.004).