Which of the following option is also called a crypto-malware?
Ransomware
Harmful programs utilized to disrupt computer operation, collect sensitive
information or get access to private computer systems are generally known as
___________.
All the options
A computer program comprising a malicious segment that connects itself to an
application program or other executable component is known as __________.
Virun
Type of malware that performs unwanted and harmful actions in disguise of a
legitimate program is known as _________.
Trojan
_______________ is used by a hacker, in order to mask intrusion and obtain
administrator permissions to a computer.
Rootkit
Malicious code activated by a specific event or when a particular condition is
met is known as __________.
Logic bomb
A type of Trojan installed through an exploit or an email attachment onto a PC
is known as _____________.
Downloader
In computer security, the component of the malware, which is responsible for
performing malicious action is referred to as ___________.
Payload
Adware tracks browsing habits to provide better-targeted ads based on users'
interests.
True
A network of infected systems under the control of a hacker, whose intention is
to damage other computer networks by making them unavailable is called
__________.
(Flash cookie (Trojan
Which of the following types of files are supported by IDA Pro?
.exe
Pick the right hashing algorithm from the following options.
MD5
Pick the right hashing algorithm from the following options.
Treu
Which one of the following option is a debugging tool?
WinDbg
Wireshark can be used to steal sensitive information over a network.
True
Registry activity can be monitored with the help of ____________.
Regshot
Disassembler is used to convert machine language instructions to assembly
language.
This study source was downloaded by 100000797727937 from CourseHero.com on 04-01-2023 06:46:31 GMT -05:00
https://www.coursehero.com/file/91503934/Digital-Malware-Analysistxt/
True
Which one of the options is a Windows Hashing Tool?
md5deep
We can detect compilers used for building an exe using _________.
PEiD
Data files containing detection and/or remediation code that antivirus or
antispyware products use to identify malware is known as ___________.
Signature files
Which of the following tools fully supports the idea of breakpoints?
Debugger
Which of the following is an example of spyware?
Keylogger
A collection of computers infected with malicious tool/software under control of
a hacker is called _________.
Botnet
Time Stamp of a file can be viewed with the help of PEview.
True
This study source was downloaded by 100000797727937 from CourseHero.com on 04-01-2023 06:46:31 GMT -05:00
https://www.coursehero.com/file/91503934/Digital-Malware-Analysistxt/
Powered by TCPDF (www.tcpdf.org)