Mal Ware
Mal Ware
malware analysis,
types of malware analysis
What is malware?
a. Software designed to protect computers
*b. Software designed to harm or exploit computers
c. Software designed for data backup
d. Software designed for network optimization
Which of the following is a type of malware that spreads through infected email
attachments?
a. Trojan
b. Worm
c. Adware
*d. Spyware
a) Self-replication
b) Data encryption
c) System resource consumption
*d) User awareness
a) Malicious Hardware
*b) Malicious Software
c) Malicious Activity
d) Malicious Web Access
a) Virus
b) Worm
*c) Trojan Horse
d) Spyware
a) Virus
*b) Worm
c) Trojan Horse
d) Ransomware
6. What is the process of identifying and understanding the purpose and
capabilities of malware called?
a) Malware detection
*b) Malware analysis
c) Malware remediation
d) Malware prevention
8. Which of the following is NOT a common tool used for malware analysis?
a) Disassembler
b) Sandboxing environment
*c) Antivirus software
d) Network traffic analyzer
10. What are the different stages of the malware analysis process typically divided
into?
11. What is the difference between static and dynamic malware analysis?
*a) Static analysis analyzes the code, while dynamic analysis analyzes the
behavior.
b) Static analysis is faster, while dynamic analysis is more accurate.
c) Static analysis requires a sandbox, while dynamic analysis does not.
d) Static analysis is used for initial screening, while dynamic analysis is used
for in-depth investigation.
15. What are some of the challenges associated with malware analysis?
Which of the following techniques is NOT typically used in static analysis for
malware detection:
a) Determining file type based on magic bytes
b) Extracting embedded strings from the file
*c) Executing the file in a sandbox environment
d) Comparing file characteristics with known malware signatures
Which of the following file formats is most commonly associated with malware:
a) JPEG image
b) PDF document
c) ZIP archive
*d) EXE executable
What is the main advantage of using multiple anti-virus scanners during static
analysis?
a) It reduces the processing time required for analysis.
*b) It increases the accuracy of malware detection.
c) It allows for the identification of specific malware variants.
d) It simplifies the process of analyzing complex malware samples.
What is the primary goal of comparing and classifying malware during static
analysis?
a) To identify potential vulnerabilities in the target system
b) To develop a signature for future detection by anti-virus software
*c) To understand the capabilities and behavior of the malware sample
d) To automatically remediate the system infected with the malware
Which of the following tools is NOT commonly used for static analysis of malware:
a) IDA Pro
b) VirusTotal
*c) Cuckoo Sandbox
d) ClamAV
What are the limitations of relying solely on static analysis for malware
detection?
a) It cannot detect zero-day attacks.
b) It requires significant expertise to interpret the results.
c) It can be bypassed by advanced malware packing techniques.
*d) All of the above
How can static analysis be combined with other security measures for a more
comprehensive defense against malware?
a) By implementing network segmentation to isolate infected systems.
b) By regularly updating software and applying security patches.
c) By deploying intrusion detection and prevention systems.
*d) All of the above
Which of the following is NOT a common type of sandbox environment used for dynamic
analysis?
a) Sandbox with network connectivity
b) Bare-metal sandbox
c) Virtualized sandbox
*d) Static analysis sandbox
When performing dynamic analysis, what is the primary reason for monitoring network
activity?
*a) To identify communication channels used by the malware
b) To update the malware with the latest attack signatures
c) To analyze the efficiency of the malware's code
d) To determine the file size and creation date
Which of the following can be a telltale sign of malicious behavior observed during
dynamic analysis?
a) The malware attempts to access system resources like the registry
*b) The malware modifies system configuration files
c) The malware displays a user interface with legitimate functionality
d) The malware requires an internet connection to function
What is a benefit of combining dynamic analysis with static analysis for malware
detection?
a) It reduces the overall analysis time and resource consumption.
*b) It provides a more comprehensive understanding of the malware's behavior and
structure.
c) It eliminates the need for human expertise in interpreting the results.
d) It allows for automatic removal of the malware from infected systems.
Which instruction in assembly language is used to move data from one register to
another?
a) ADD
b) SUB
*c) MOV
d) JMP
Which register is commonly used to hold the return address of a function in x64
architecture?
a) RAX
b) RBX
c) RSP
**d) RIP
What is the purpose of the PUSH and POP instructions in assembly language?
a) To add and subtract two numbers
*b) To push data onto the stack and pop data from the stack
c) To perform bitwise operations
d) To move data between registers
*** Disassembly using IDA : static code analysis, dissembling Windows API
Debugging malicious Binaries : general concepts of debugging, debugging binaries
Which of the following is a primary step in static code analysis using IDA Pro?
a) Running the code and observing behavior
b) Debugging the code with breakpoints
*c) Analyzing the compiled code without executing it
d) Injecting additional code into the binary
Which debugger is commonly used for debugging malicious binaries on the Windows
platform?
a) GDB
*b) WinDbg
c) LLDB
d) OllyDbg
Which debugger feature allows the user to examine and modify the contents of
memory?
*a) Memory view
b) Register view
c) Disassembly view
d) Breakpoint view
Which tool is commonly used for dynamic analysis of malware on the Windows
platform?
a) IDA Pro
b) Ghidra
c) Wireshark
*d) Process Explorer
What is a rootkit, and how does it help malware maintain persistence on a system?
a) A tool to optimize system performance
*b) A method for hiding the presence of malware
c) A software for updating drivers
d) A program to clean the registry
What are memory-mapped files, and how can they be exploited for code injection?
*a) Files mapped to RAM for faster access
b) Files compressed to save disk space
c) Files stored in the cloud for remote access
d) Files encrypted for security
Differentiate between user mode and kernel mode in the context of operating system
security.
a) User mode has higher privileges than kernel mode
*b) Kernel mode has higher privileges than user mode
c) Both have the same level of privileges
d) Neither has any privileges
What are code caves, and how can they be utilized for code injection?
a) Large files stored on a system
*b) Unused spaces within an executable file
c) System directories with hidden files
d) Encrypted sections of the hard drive
a) Adware
b) Spyware
*c) Backdoor
d) Ransomware
a) By recording audio
b) By taking screenshots
*c) By logging keystrokes
d) By monitoring network traffic
a) Code optimization
*b) Polymorphism
c) System updates
d) File compression
How does malware commonly use the Windows Management Instrumentation (WMI) for
persistence?
**a) CreateFile
b) OpenProcess
c) VirtualAlloc
d) ReadFile
Which of the following is a common method for injecting code into a remote process?
In the context of malware, what does the term "Reflective DLL Injection" refer to?
a) GlobalAlloc
b) LocalAlloc
*c) VirtualAllocEx
d) HeapAlloc
Which of the following is NOT a common form of simple encoding used in malware?
a) Base64 encoding
b) XOR encoding
*c) RSA encryption
d) ASCII encoding
Which obfuscation technique is often used to hide the true behavior of malware from
security analysts?
a) Simple encoding
*b) Malware encryption
c) Custom encoding
d) Malware unpacking
Which encoding technique is commonly used to convert binary data into a printable
format?
*a) Base64 encoding
b) XOR encoding
c) RSA encryption
d) MD5 hashing
Which obfuscation technique is most likely to increase the size of the malware
binary?
a) Simple encoding
b) Malware encryption
*c) Custom encoding
d) Malware unpacking
Which obfuscation technique can make static analysis of malware more challenging?
a) Simple encoding
*b) Malware encryption
c) Custom encoding
d) Malware unpacking
Which of the following is NOT a common technique used to evade dynamic analysis of
malware?
a) Time delays
b) Sandbox detection
c) API hooking
*d) Malware unpacking
Which obfuscation technique involves altering the control flow of the malware code
to make it harder to analyze?
a) Code packing
**b) Control flow obfuscation
c) Data obfuscation
d) Code obfuscation
What is the primary goal of malware authors when employing obfuscation techniques?
a) To increase the performance of the malware
b) To make the malware easier to detect by security tools
*c) To make the malware more difficult to analyze and reverse engineer
d) To minimize the size of the malware binary
**** Hunting Malware using Malware Forensics : memory forensics steps, memory
acquisition,
volatility overview, enumerating processes, listing process handles, dumping
executable and DLL,
listing network connections and Sockets, inspecting registry, investigating
service, extracting
command history, listing DLL’s
How can you list the handles opened by a specific process using Volatility?
a) Using the 'pslist' plugin
**b) Using the 'handles' plugin
c) Using the 'dlllist' plugin
d) Using the 'cmdscan' plugin
Which Volatility plugin would you use to dump the executable of a running process?
a) memdump
**b) procexedump
c) malfind
d) filescan
How can command history be extracted from a memory dump using Volatility?
*a) Using the 'cmdscan' plugin
b) Using the 'svcscan' plugin
c) Using the 'printkey' plugin
d) Using the 'dlllist' plugin
Which plugin would you use to list all DLLs loaded by a specific process in
Volatility?
*a) dlllist
b) psscan
c) connscan
d) handles
Which Volatility plugin can be used to identify processes that have been hidden by
rootkits?
a) pslist
b) hivelist
*c) psscan
d) connscan
To analyze the memory of a Windows system, which memory format is typically used?
**a) .img
b) .raw
c) .vmdk
d) .dd
Which Volatility plugin would you use to list open files and network sockets for a
specific process?
a) filescan
b) netscan
**c) handles
d) lsof
How can you determine the OS version and service pack level from a memory dump
using Volatility?
a) Using the 'pslist' plugin
*b) Using the 'imageinfo' plugin
c) Using the 'dlllist' plugin
d) Using the 'svcscan' plugin
Which Volatility plugin can help you recover command history from a Command Prompt
session?
*a) cmdscan
b) consoles
c) cmdline
d) shellbags
Which plugin in Volatility would you use to extract and analyze clipboard contents?
*a) clipboard
b) cliphist
c) clipboarddata
d) clipdump
To analyze the system time and uptime from a memory dump, which Volatility plugin
would you use?
a) timeliner
*b) uptime
c) clockscan
d) systime
***Detecting advanced malware using memory forensics : detecting code injection,
investigating
hollow process injection, detecting API hooks, kernel mode rootkits, listing kernel
modules, I/O
processing, display device tress, detecting kernel space hooking, kernel call-backs
and timers
Which tool or plugin can help detect code injection in memory forensics?
*a) malfind
b) filescan
c) procdump
d) netscan
Which memory forensic tool can be used to analyze the memory image of a compromised
system to detect code injection?
a) FTK Imager
b) Autopsy
*c) Volatility
d) Wireshark
Which technique can malware use to avoid detection by modifying the system call
table in kernel space?
a) User-mode hooking
*b) Kernel-mode hooking
c) Process hollowing
d) API injection
Which Volatility plugin can you use to detect malicious modifications in system
call handlers?
*a) ssdt
b) psxview
c) modscan
d) sockscan
Which Volatility plugin would you use to identify hidden processes by comparing
multiple process listings?
a) psscan
*b) psxview
c) pslist
d) malfind
How does a rootkit typically modify system behavior at the kernel level?
a) By changing user account passwords
*b) By modifying or hooking kernel-level data structures and functions
c) By deleting system logs
d) By creating fake user accounts
Which Volatility plugin would you use to inspect the list of currently loaded
drivers in the kernel?
a) driverirp
b) driverscan
**c) modscan
d) modules
Which of the following is a common indicator of kernel-space hooking by malware?
a) Increased disk activity
b) Suspicious network traffic
*c) Unusual modifications to kernel function pointers
d) High memory usage by a single process
What does the Volatility 'idt' plugin analyze to help detect malware?
a) Kernel-mode hooks
b) User-mode API hooks
*c) Interrupt Descriptor Table (IDT) for signs of tampering
d) Process memory dumps
*** Security Operation Center : Major defense strategies, Importance of SOC, SIEM,
Importance of
SIEM, Case studies pertaining to SOC
How can SIEM systems improve the response time to security incidents?
*a) By automating the correlation and analysis of security events
b) By manually reviewing logs
c) By increasing the number of security analysts
d) By outsourcing security operations