Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

You can use the MITRE ATT&CK framework located here Mitre Att&Ck and other resources to answer this question. As an analyst in the Security Operations

You can use the MITRE ATT&CK framework located here Mitre Att&Ck and other resources to answer this question.
As an analyst in the Security Operations Center (SOC) a the University, you are using process monitoring to detect the execution and arguments of Regsvcs.exe and Regasm.exe. By comparing recent invocations of Regsvcs.exe and Regasm.exe with prior history of known good arguments and executed binaries, you can determine anomalous and potentially adversarial activity. From the list below, select the tactics you are trying to identify based on the MITRE ATT&CK framework.
Regsvcs and Regasm are Windows command-line utilities that are used to register .NET Component Object Model (COM) assemblies. Both are digitally signed by Microsoft. Adversaries can use Regsvcs and Regasm to proxy execution of code through a trusted Windows utility. Both utilities may be used to bypass process whitelisting.
Question 3 options:
Privilege Escalation
Credential dumping
Defense Evasion
Initial Access

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access with AI-Powered Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Students also viewed these Databases questions