---Advertisement---
Digital Security

Digital Malware Analysis Interview Question-Answer

By Smart Answer

Updated on:

---Advertisement---

Q.1 A type of Trojan installed through an exploit or an email attachment onto a PC is known as _____________.

       A. Dialer

       B. Spyware

       C. Downloader

       D. Proxy

Ans : Downloader


Q.2 A computer program comprising a malicious segment that connects itself to an application program or other executable component is known as __________.

       A. Virus

       B. Adware

       C. Spam

       D. Flash cookie

Ans : Virus


Q.3 Harmful programs utilized to disrupt computer operation, collect sensitive information or get access to private computer systems are generally known as ___________.

       A. Rootkit

       B. Adware

       C. Viruses

       D. All the options

Ans : All the options


Q.4 A network of infected systems under the control of a hacker, whose intention is to damage other computer networks by making them unavailable is called __________.

       A. Flash cookie

       B. Botnet

       C. Trojan

       D. DDoS attack

Ans : Trojan


Q.5 Type of malware that performs unwanted and harmful actions in disguise of a legitimate program is known as _________.

       A. Trojan

       B. Backdoor

       C. Adware

       D. Spyware

Ans : Trojan


Q.6 _______________ is used by a hacker, in order to mask intrusion and obtain administrator permissions to a computer.

       A. Armored virus

       B. Spyware

       C. Trojan

       D. Rootkit

Ans : Rootkit


Q.7 Which of the following option is also called a crypto-malware?

       A. Ransomware

       B. Rootkit

       C. Keylogger

       D. Backdoor

Ans : Ransomware


Q.8 In computer security, the component of the malware, which is responsible for performing malicious action is referred to as ___________.

       A. Exploit

       B. Frame

       C. Logic bomb

       D. Payload

Ans : Payload


Q.9 We can detect compilers used for building an exe using _________.

       A. PEView

       B. PEiD

       C. UPX

       D. All the options

Ans : PEiD


Q.10 Adware tracks browsing habits to provide better-targeted ads based on users interests.

       A. True

       B. False

Ans : True


Q.11 Time Stamp of a file can be viewed with the help of PEview.

       A. True

       B. False

Ans : True


Q.12 Which one of the following option is a debugging tool?

       A. VirusTotal

       B. Wireshark

       C. ProcessHacker

       D. WinDbg

Ans : WinDbg


Q.13 Data files containing detection and/or remediation code that antivirus or antispyware products use to identify malware is known as ___________.

       A. Signature files

       B. Security logs

       C. Repositories

       D. Macros

Ans : Signature files


Q.14 Pick the right hashing algorithm from the following options.

       A. MD5

       B. AES

       C. Sh22e

       D. RC4

Ans : MD5


Q.15 A collection of computers infected with malicious tool/software under control of a hacker is called _________.

       A. Honeypot

       B. Botnet

       C. Honeynet

       D. Ethernet

Ans : Botnet


Q.16 Which of the following tools fully supports the idea of breakpoints?

       A. Disassembler

       B. Sniffer

       C. Logger

       D. Debugger

Ans : Debugger


Q.17 Which of the following is an example of spyware?

       A. Protocol analyzer

       B. Vulnerability scanner

       C. Packet sniffer

       D. Keylogger

Ans : Keylogger


Q.18 In computer security, a component of the malware, which is responsible for performing malicious action is referred to as _________.

       A. Payload

       B. Logic bomb

       C. Frame

       D. Exploit

Ans : Payload


Q.19 Which of the following fields in a PE file specifies the address of the instruction that should be executed first after loading the executable?

       A. First Bytes

       B. File offset

       C. EP section

       D. Entry Point

Ans : Entry Point


Q.20 Which of the following options are the common phases of malware analysis?

       A. User and Kernel mode analysis

       B. Identification and containment

       C. Static and Dynamic analysis

       D. Registry and file system analysis

Ans : Static and Dynamic analysis


Q.21 Wireshark can be used to steal sensitive information over a network.

       A. True

       B. False

Ans : True


Q.22 Adware can trace browsing habits to provide better-targeted ads based on users interests.

       A. True

       B. False

Ans : True


Q.23 The process by which malware avoids detection by changing the underlying code is known as polymorphism.

       A. True

       B. False

Ans : True


Q.24 Dynamic malware analysis doesn’t need a lab set-up to run malware samples.

       A. True

       B. False

Ans : True


Q.25 Which one of these is a Windows Hashing Tool?

       A. sha256sum

       B. sha1sum

       C. md5sum

       D. md5deep

Ans : sha256sum


Q.26 Malware that limits access to a computer system by locking the entire system down or encrypting files or until the user executes a requested action is called ________.

       A. Adware

       B. Grayware

       C. Spyware

       D. Ransomware

Ans : Ransomware


Q.27 Which of the following types of files is supported by IDA pro?

       A. .txt

       B. .pdf

       C. .exe

       D. .png

Ans : .png


Q.28 Which of the following option/options is/are steps included in Dynamic Analysis?

       A. Registry Analysis

       B. Network Analysis

       C. File System Modification

       D. All the options

Ans : All the options


Q.29 Malicious software gathering information about users without their consent/knowledge is called _________.

       A. Spyware

       B. Adware

       C. Backdoor

       D. Virus

Ans : Spyware


Q.30 Which of the following is/are steps included in Static Analysis?

       A. Extracting readable strings

       B. File fingerprinting

       C. Both

       D. None of the options

Ans : Both


Q.31 Malicious code activated by a specific event or when a specific condition is met is known as _________.

       A. Logic bomb

       B. Trojan

       C. Armored virus

       D. Spyware

Ans : Logic bomb


Q.32 A computer program carrying a malicious segment that joins itself to other executable component or an application program is called ___________.

       A. Flash cookie

       B. Virus

       C. Adware

       D. Spam

Ans : Virus


Q.33 The process by which malware avoids detection by changing the underlying code is known as polymorphism.

       A. True

       B. False

Ans : True


Q.34 Adware can trace browsing habits to provide better-targeted ads based on users interests.

       A. True

       B. False

Ans : True


Q.35 Harmful programs utilized to interrupt computer operation, gain sensitive information, or obtain access to private computer systems are known as __________.

       A. Viruses

       B. Rootkit

       C. Adware

       D. All the options

Ans : All the options


Smart Answer

---Advertisement---

Related Post

Cyber Security Interview Question-Answer Part – 3

Cybersecurity Prologue Interview Question-Answer Cyber Security Interview Question-Answer Part – 1 Cyber Security Interview Question-Answer Part – 2 Q.1 Which of the following can also consider as the ...

Cyber Security Interview Question-Answer Part – 2

Cybersecurity Prologue Interview Question-Answer Cyber Security Interview Question- – 1 Cyber Security Interview Question- – 3 Q.1 Which of the following can be considered as the elements of ...

Cyber Security Interview Question-Answer

Cybersecurity Prologue Interview Question-Answer Cyber Security Interview Question-Answer Part – 2 Cyber Security Interview Question-Answer Part – 3 Q.1 Which of the following refers to stealing one’s idea ...

User Authentication Interview Question-Answer part – 2

Authentication Interview Question-Answer Q.1 Which of the following is a good practice?        A. Give full permission for remote transferring        B. Grant read ...

Leave a Comment