Cyber Threat Intelligence Flashcards
Which threat actor is known for rapid ransomware deployment (e.g., Ryuk, Conti) targeting healthcare?
FIN12 (motivation: financial gain via ransomware).
Name the group that uses phishing campaigns with Dridex malware and Locky ransomware.
TA505 (motivation: data theft and financial fraud).
Which extortion group uses MFA bypass and insider threats?
LAPSUS$ (motivation: data theft and extortion).
Which threat actor uses social engineering and SIM swapping to compromise Okta?
Scattered Spider (affiliated with ALPHV/BlackCat).
Name the APT group linked to Azure AD exploitation and supply chain attacks.
APT29 (Cozy Bear) (motivation: espionage).
What ransomware hit Rite Aid in 2023, leading to data leaks?
BlackCat (ALPHV).
Which healthcare breach exposed 2.3M records in 2023, likely linked to FIN12?
Shields Health Care Group breach.
How did attackers move laterally in UK pharmacy chains in 2023?
Compromised MSPs + Cobalt Strike.
What 2024 ransomware disrupted UnitedHealth’s pharmacy services?
BlackCat (ALPHV).
Which technique exploits VPN vulnerabilities like CVE-2023-4966?
Initial Access via VPN Exploits (T1133).
What is the MITRE ID for RDP brute-force attacks?
T1110 (common in retail IT environments).
How do attackers escalate privileges using Windows Print Spooler?
Print Spooler Exploitation (T1550.002).
Name a lateral movement technique using NTLM relay attacks.
Pass-the-Hash (T1550.002).
What OWASP Top 10 risk involves injecting malicious SQL into patient portals?
SQL Injection (T1190).
Which technique exploits weak authentication in pharmacy APIs?
API Abuse (T1552.003).
What retail-specific attack involves Magecart-style payment skimming?
Payment Skimming (T1552.004).
How do attackers manipulate POS systems for fraud?
Gift Card Fraud (T1499).
What Azure attack involves forging authentication tokens?
Golden SAML (T1606.002).
How do attackers bypass MFA in Entra ID?
Conditional Access Policy Bypass (T1556).
Which technique abuses Azure service principals for persistence?
Service Principal Abuse (T1098).
What’s a common exfiltration method for Azure Blob Storage data?
Blob Storage Exfiltration (T1530).
Which tool is used for lateral movement in ransomware attacks?
Cobalt Strike.
What tool simulates ransomware behaviors (e.g., mass file encryption)?
Atomic Red Team.
Name a framework to emulate phishing + MFA fatigue attacks.
CALDERA (with phishing plugins).