Cyber Threat Intelligence Flashcards

1
Q

Which threat actor is known for rapid ransomware deployment (e.g., Ryuk, Conti) targeting healthcare?

A

FIN12 (motivation: financial gain via ransomware).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Name the group that uses phishing campaigns with Dridex malware and Locky ransomware.

A

TA505 (motivation: data theft and financial fraud).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which extortion group uses MFA bypass and insider threats?

A

LAPSUS$ (motivation: data theft and extortion).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which threat actor uses social engineering and SIM swapping to compromise Okta?

A

Scattered Spider (affiliated with ALPHV/BlackCat).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Name the APT group linked to Azure AD exploitation and supply chain attacks.

A

APT29 (Cozy Bear) (motivation: espionage).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What ransomware hit Rite Aid in 2023, leading to data leaks?

A

BlackCat (ALPHV).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which healthcare breach exposed 2.3M records in 2023, likely linked to FIN12?

A

Shields Health Care Group breach.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How did attackers move laterally in UK pharmacy chains in 2023?

A

Compromised MSPs + Cobalt Strike.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What 2024 ransomware disrupted UnitedHealth’s pharmacy services?

A

BlackCat (ALPHV).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which technique exploits VPN vulnerabilities like CVE-2023-4966?

A

Initial Access via VPN Exploits (T1133).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the MITRE ID for RDP brute-force attacks?

A

T1110 (common in retail IT environments).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

How do attackers escalate privileges using Windows Print Spooler?

A

Print Spooler Exploitation (T1550.002).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Name a lateral movement technique using NTLM relay attacks.

A

Pass-the-Hash (T1550.002).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What OWASP Top 10 risk involves injecting malicious SQL into patient portals?

A

SQL Injection (T1190).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which technique exploits weak authentication in pharmacy APIs?

A

API Abuse (T1552.003).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What retail-specific attack involves Magecart-style payment skimming?

A

Payment Skimming (T1552.004).

17
Q

How do attackers manipulate POS systems for fraud?

A

Gift Card Fraud (T1499).

18
Q

What Azure attack involves forging authentication tokens?

A

Golden SAML (T1606.002).

19
Q

How do attackers bypass MFA in Entra ID?

A

Conditional Access Policy Bypass (T1556).

20
Q

Which technique abuses Azure service principals for persistence?

A

Service Principal Abuse (T1098).

21
Q

What’s a common exfiltration method for Azure Blob Storage data?

A

Blob Storage Exfiltration (T1530).

22
Q

Which tool is used for lateral movement in ransomware attacks?

A

Cobalt Strike.

23
Q

What tool simulates ransomware behaviors (e.g., mass file encryption)?

A

Atomic Red Team.

24
Q

Name a framework to emulate phishing + MFA fatigue attacks.

A

CALDERA (with phishing plugins).

25
How would you simulate a FIN12 ransomware attack?
Deploy Atomic Red Team’s “mass file encryption” module + exfiltrate dummy data.
26
How to test Entra ID’s resilience to MFA bypass?
Use AiTM (Adversary-in-the-Middle) phishing simulations.
27
What’s a critical misconfiguration to exploit in Azure?
Overprivileged Global Admin roles (T1078.004).