610.2 Flashcards
(40 cards)
What is malware?
Malware is malicious software designed to harm, exploit, or otherwise compromise a computer system.
True or False: All malware is designed to steal personal information.
False
Fill in the blank: The process of analyzing malware to understand its behavior is known as __________.
malware analysis
What are the two main types of malware analysis?
Static analysis and dynamic analysis.
What is static analysis?
Static analysis is the examination of malware without executing it, often by analyzing its code and structure.
What is dynamic analysis?
Dynamic analysis is the examination of malware while it is executing in a controlled environment.
Which tool is commonly used for static analysis of malware?
Disassemblers, such as IDA Pro or Ghidra.
What is a sandbox in the context of malware analysis?
A sandbox is a controlled environment where malware can be executed safely for analysis.
True or False: Reverse engineering is a technique used to understand how malware operates.
True
What does the term ‘signature-based detection’ refer to?
A method of identifying malware by matching its known signatures against files.
What is behavioral analysis in malware detection?
Behavioral analysis involves monitoring the actions of software to identify malicious behavior.
Fill in the blank: The __________ is a common framework used for analyzing malware behavior.
MITRE ATT&CK framework
What is the purpose of a hex editor in malware analysis?
A hex editor allows analysts to view and modify the raw binary data of files.
What is obfuscation in malware?
Obfuscation is a technique used to make malware code difficult to understand or analyze.
Which of the following is NOT a common malware type? (A) Virus (B) Worm (C) Firewall (D) Trojan
C) Firewall
What is a rootkit?
A rootkit is a type of malware designed to gain unauthorized root access to a system while remaining hidden.
True or False: Ransomware encrypts a user’s files and demands payment for decryption.
True
What is the primary goal of a trojan horse?
To trick users into installing it by masquerading as legitimate software.
Fill in the blank: The __________ is a tool used for network traffic analysis during malware investigations.
Wireshark
What does the term ‘C2 server’ refer to in malware operations?
A command-and-control server used by attackers to remotely control compromised systems.
What is a PE file?
A Portable Executable file format used in Windows operating systems for executable files, object code, and DLLs.
True or False: Malware can only infect Windows operating systems.
False
What is polymorphic malware?
Malware that can change its code or signature to evade detection.
Fill in the blank: __________ is a technique used by malware to hide its presence on a system.
Stealth