Malicious Software Flashcards

1
Q

_______ mechanisms include those used by viruses, worms, and Trojans.

A

Propagate (to spread)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

______ include system corruption, bots, phishing, spyware, and rootlets.

A

Payload

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A ______ _____ uses multiple methods of infection or propagation, to maximize the speed of contagion that and the severity of the attack.

A

blended attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Virus creation toolkits that were developed in the 1990s to improve the development and deployment of malware.

A

crimeware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What does APT stand for?

A

Advanced
Persistent
Threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

_____ differ from other types of attack by their careful target selection, and persistent, then stealthy, intrusion efforts over extended periods.

A

APTs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the three parts of a computer virus?

A

Infection Mechanism(infection vector)
Trigger(logic bomb)
Payload

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

The means by which a virus spreads or propagates, enabling it to replicate.

A

Infection Mechanism (infection vector)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

The even or condition that determines when the payload is activated or delivered.

A

Trigger (logic bomb)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What the virus does, besides spreading. The ___ may involve damage or may involve benign but noticeable activity.

A

Payload

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are the four phases that a typical virus goes through during its lifetime.

A

Dormant phase
Propagation phase
Triggering phase
Execution phase

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

The virus is idle. The virus will eventually be activated by some event, such as a date, the presence of another program or file, or the capacity of the disk exceeding some limit. Not all viruses have this stage.

A

Dormant phase

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

The virus places a copy of itself into other programs or into certain system areas on the disk. The copy may not be identical to the propagating version; viruses often morph to evade detection. Each infected program will now contain a clone of the virus, which will itself enter a ________ phase.

A

Propagation phase

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

The virus is activated to perform the function for which it was intended. As with the dormant phase, the ______ phase can be caused by a variety of systems events, including a count of the number of times that this copy of the virus has made copies of itself.

A

Triggering phase

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

The function is performed. The function may be harmless, such as a message on the screen, or damaging, such as the destruction of programs and data files.

A

Execution phase

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Infects a master boot record or boot record and spread when a system is booted from the disk containing the virus.

A

Boot sector infector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Infects files that the operating system or shell consider to be executable

A

File infector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Infests files with macro or scripting code that is interpreted by an application

A

Macro virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Infects files in multiple ways. Typically, the ________ virus is capable of infecting multiple types of files, so that virus eradication must deal with all of the possible sites of infection.

A

Multipartite virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A form of virus that used encryption to obscure its content.

A

encrypted virus

21
Q

A form of virus explicitly designed to hide itself from detection by anti-virus software.

A

Stealth virus

22
Q

A form of virus that creates copies during replication that are functionally equivalent but have distinctly different bit patterns, in order to defeat programs that scan for viruses.

A

Polymorphic virus

23
Q

A virus that mutates with every infection.

A

Metamorphic virus

Different than polymorphic virus is that it rewrites itself completely at each iteration.

24
Q

____ viruses infect scripting code used to support active content in a variety of user document types.

A

Macro

25
Q

What makes Macro viruses so threatening?

A
  1. Platform independent
  2. Infect documents
  3. Easily spread
  4. Traditional file system access controls are of limited use in preventing their spread
26
Q

A _____ is a program that actively seeks out more machines to infect, and then each infected machine serves as an automated launching pad for attacks on other machines.

A

Worm

27
Q

To replicate itself, a worm uses what means to access remote systems?

A

Electronic mail or instant messenger facility
File sharing
Remote execution capability
Remote file access or transfer capability
Remote login capability

28
Q

The first function in the propagation phase for a network worm is for it to search for other systems to infect, a process known as ______ or fingerprinting.

A

scanning

29
Q

What are the types of network address scanning strategies that a worm can use?

A

Random
Hit-List
Topological
Local subnet

30
Q

What does the state of the art worn technology include?

A
Multiplatform
Multi-exploit
Ultrafast spreading
Polymorphic 
Metamorphic 
Transport vehicles 
Zero-day exploit
31
Q

_______ code often acts as a mechanism for a virus, worm, or Trojan horse to be transmitted to the user’s workstation.

A

Mobile

32
Q

A technique that exploits browser vulnerabilities so that when the user views a Web page controlled by the attacker, it contains code that exploits the browser bug to download and install malware on the system without the user’s knowledge or consent.

A

Drive-by-download

33
Q

Can completely disable the phone, delete data on the phone, or force the device to send costly messages.

A

Mobile Phone Worms

34
Q

Tricking users to assist in the compromise of their own systems

A

Social Engineering

35
Q

what is the difference between a bot and a worm?

A

Worm propagates itself and activates itself

Bot is initially controlled from some central facility

36
Q

Unsolicited Bulk e-mail
Significant carrier of malware
Used for phishing attacks

A

Spam

37
Q

Program or utility containing harmful hidden code

Used to accomplish functions that the attacker could not accomplish directly

A

Trojan Horse

38
Q

First appeared in 2004

Target is the smartphone

A

Mobile Phone Trojans

39
Q

Malware that encrypts the users’s data and demands payment in order to access the key needed to recover the information

A

Ransomware

40
Q

Mass mailing worm infecting windows 95 to XP systems. On trigger date causes files on the hard drive to become empty.

A

Klez

41
Q

First seen in 1998, Windows 95 and 98 virus. Infects executable files and corrupts the entire file system when a trigger date is reached

A

Chernobyl

42
Q

The collection of bots is referred to as?

A

botnet

43
Q

A _____ attack is an attack on a computer system or network that causes a loss of service to users.

A

Distributed denial-of-service (DDoS)

44
Q

Captures keystrokes to allow attacker to monitor sensitive information. Typically uses some form of filtering mechanism that only returns information close to keywords.

A

Key logger

45
Q

Subverts the compromised machine to allow monitoring of a wide range of activity on the system.

A

Spyware

46
Q

A spam e-mail may direct a user to a fake Web site controlled by the attacker, which is used to gather a range of private, personal, info on the user

A

phishing

47
Q

Recipients are carefully researched by the attacker
E-mail is crafted to specifically suit its recipient, often quoting a range of information to convince them of its authenticity

A

Spear-Phishing

48
Q

Enables the anti-virus program to easily detect complex polymorphic viruses and other malware while maintaining fast scanning speeds

A

Generic Decryption