610.2 Flashcards

(40 cards)

1
Q

What is malware?

A

Malware is malicious software designed to harm, exploit, or otherwise compromise a computer system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

True or False: All malware is designed to steal personal information.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Fill in the blank: The process of analyzing malware to understand its behavior is known as __________.

A

malware analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are the two main types of malware analysis?

A

Static analysis and dynamic analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is static analysis?

A

Static analysis is the examination of malware without executing it, often by analyzing its code and structure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is dynamic analysis?

A

Dynamic analysis is the examination of malware while it is executing in a controlled environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which tool is commonly used for static analysis of malware?

A

Disassemblers, such as IDA Pro or Ghidra.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a sandbox in the context of malware analysis?

A

A sandbox is a controlled environment where malware can be executed safely for analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

True or False: Reverse engineering is a technique used to understand how malware operates.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does the term ‘signature-based detection’ refer to?

A

A method of identifying malware by matching its known signatures against files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is behavioral analysis in malware detection?

A

Behavioral analysis involves monitoring the actions of software to identify malicious behavior.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Fill in the blank: The __________ is a common framework used for analyzing malware behavior.

A

MITRE ATT&CK framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the purpose of a hex editor in malware analysis?

A

A hex editor allows analysts to view and modify the raw binary data of files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is obfuscation in malware?

A

Obfuscation is a technique used to make malware code difficult to understand or analyze.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following is NOT a common malware type? (A) Virus (B) Worm (C) Firewall (D) Trojan

A

C) Firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is a rootkit?

A

A rootkit is a type of malware designed to gain unauthorized root access to a system while remaining hidden.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

True or False: Ransomware encrypts a user’s files and demands payment for decryption.

18
Q

What is the primary goal of a trojan horse?

A

To trick users into installing it by masquerading as legitimate software.

19
Q

Fill in the blank: The __________ is a tool used for network traffic analysis during malware investigations.

20
Q

What does the term ‘C2 server’ refer to in malware operations?

A

A command-and-control server used by attackers to remotely control compromised systems.

21
Q

What is a PE file?

A

A Portable Executable file format used in Windows operating systems for executable files, object code, and DLLs.

22
Q

True or False: Malware can only infect Windows operating systems.

23
Q

What is polymorphic malware?

A

Malware that can change its code or signature to evade detection.

24
Q

Fill in the blank: __________ is a technique used by malware to hide its presence on a system.

25
What is a backdoor in the context of malware?
A backdoor is a method of bypassing normal authentication to access a system.
26
Which analysis technique involves examining the network activity of malware?
Network analysis
27
What is the main purpose of a debugger in malware analysis?
To execute code step-by-step and inspect its state and behavior.
28
True or False: Malware can be spread through email attachments.
True
29
What is a dropper?
A dropper is a type of malware designed to install other malicious software on a system.
30
Fill in the blank: __________ malware is designed to exploit vulnerabilities in software applications.
Exploit
31
What is the role of antivirus software in malware detection?
To scan for, detect, and remove known malware from a system.
32
True or False: Malware analysis is only performed by cybersecurity professionals.
False
33
What does 'social engineering' refer to in the context of malware?
Manipulating individuals into divulging confidential information that can be used for malicious purposes.
34
What is a keylogger?
A type of malware that records keystrokes made by a user to capture sensitive information.
35
Fill in the blank: __________ is the practice of monitoring a system for unusual activity that may indicate a malware infection.
Threat hunting
36
What is the significance of a malware sample?
A malware sample is a copy of malicious software used for analysis and research.
37
True or False: Malware can be self-replicating.
True
38
What is a botnet?
A network of compromised computers controlled by an attacker to perform coordinated tasks.
39
What is the purpose of file integrity monitoring in malware detection?
To detect unauthorized changes to files that may indicate a malware infection.
40
Fill in the blank: __________ is the process of documenting and reporting findings from malware analysis.
Malware reporting