CompTIA Security+ SY0-501: Types of Malware

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

Trojan horse malware masquerades as a legitimate program. What are the common examples of Trojan applications? A. Device drivers B. Shareware utilities C. Browsers D. Games E. Freeware from P2P sites F. Operating systems

A. Device drivers B. Shareware utilities D. Games E. Freeware from P2P sites

Which statement is not true concerning malware worms? A. A worm usually spreads with user action and distributes throughout a single systems kernel, components, and processes B. It is a special form of self-replicating virus C. Classic examples are Sasser, ILOVEYOU, Conficker, and Stuxnet D. A worm can consume resources, infiltrate data, or simply cause the CPU to waste cycles

A. A worm usually spreads with user action and distributes throughout a single systems kernel, components, and processes

Which one is not likely to be a common ransomware vector? A. Word macro B. PowerShell file C. Infected web site D. Archived file E. Digitally signed upgrade

E. Digitally signed upgrade

When searching the Common Vulnerabilities and Exposures (CVE) list's National Vulnerability Database (NVD), what scoring information is provided for each vulnerability? A. Exploitability Subscore B. Impact Subscore C. CVSS Base Score D. CVSS Reference Score E. Vulnerability Subscore

A. Exploitability Subscore B. Impact Subscore C. CVSS Base Score

What term describes the malware that bundles up different types of malicious code into a single package and delivers it in an email attachment? A. Polymorphic packer B. Torrents C. Stegomalware D. Malvertisements E. Rootkits

A. Polymorphic packer

What category of malware can actually be an entire operating system, smart device, gaming system, or even an automobile? A. Spyware B. Adware C. Malvertisements D. Torrents

A. Spyware

Which specific form of malicious software is often used to generate a covert channel so that the remote attacker can access and control the system even on phones and other mobile devices? A. Ransomware B. Backdoor C. Stegomalware D. Worm

B. Backdoor

What is it called when cyptomalware is delivered when a user innocently visits an infected web site and downloads and installs it without their knowledge? A. Hit-and-run B. Drive-by C. Take-down D. Macrotack

B. Drive-by

Which type of virus simultaneously attacks the boot sector and executable files so that it combines the characteristics of file infector and boot sector viruses? A. Macro B. Multipartite C. Polymorphic D. Encrypted

B. Multipartite

Which type of event leads the logic bombs to trigger an exploit? A. Every February 30th B. On a popular holiday C. Mouse movements D. A number of times code executes E. A particular date and time F. A new Adele album drops

B. On a popular holiday C. Mouse movements D. A number of times code executes E. A particular date and time

What term describes a seemingly benign JPEG picture that may actually contain destructive malware? A. Logic bombs B. Stegomalware C. Malvertisements D. Torrents E. Rootkits

B. Stegomalware

What is the function that Bots and Botnets do not perform? A. Log keystrokes B. Scan memory C. Corrupt routing tables D. Exfiltrate data E. Mine cyber currency

C. Corrupt routing tables

Which is a specific form of malware, often part of multistaged exploits, that is known for creating backdoors to C2 servers giving crackers access to a system? A. Packer B. Stegomalware C. RAT D. Worm

C. RAT

Which statement is false regarding keyloggers? A. They are used by spyware to capture passwords and credit card input B. They can also be used to study human-computer collaboration C. They can all evade special on-screen keyboard software D. They are also used to track employees or family members to adhere to acceptable use

C. They can all evade special on-screen keyboard software

You are performing a vulnerability assessment at a regional branch office for your company. Which specific type of malware often targets the BIOS, boot loader, kernel, or system files and is difficult to detect since it often initiates before the operating system has fully booted? A. Spyware B. Ransomware C. Worm D. Rootkit E. Logic bomb

D. Rootkit


Set pelajaran terkait

Основи наукового пізнання

View Set

Non-Governmental Organisations (NGO's)

View Set

Georgia DDS Learner's Permit Practice Test

View Set

Chapter 54: Management of Patients With Renal Disorders NCLEX

View Set

Cerebrovascular Disorders (chpt 47)

View Set

CSF, meninges, intro of the brain

View Set

Central Nervous System Stimulants

View Set