Here are Top 50 multiple-choice questions (MCQs) only focused on the Malware (viruses, worms, Trojans, etc.) in the context of Cyber Threats and Attack Vectors, along with their answers and explanations.

PRACTICE IT NOW TO SHARPEN YOUR CONCEPT AND KNOWLEDGE

view hide answers

1. Purpose of Computer Viruses?

  • Theft of personal information
  • Replicating and spreading to other files
  • Denial of service attacks
  • Unauthorized access to a system

2. Type of Malware Disguised as Legitimate Programs?

  • Worm
  • Trojan
  • Spyware
  • Ransomware

3. Key Characteristic of a Worm?

  • Requires user interaction to spread
  • Spreads through infected files
  • Propagates independently across networks
  • Encrypts files for ransom

4. Malware that Encrypts Files and Demands Payment?

  • Spyware
  • Ransomware
  • Adware
  • Rootkit

5. Purpose of a Rootkit?

  • Stealing sensitive information
  • Encrypting files for ransom
  • Concealing unauthorized access
  • Disrupting network services

6. Which type of malware is designed to observe and gather user information without their knowledge?

  • Worm
  • Trojan
  • Spyware
  • Adware

7. What is the primary purpose of adware?

  • Disrupting system operations
  • Encrypting files for ransom
  • Displaying unwanted advertisements
  • Stealing login credentials

8. How does a logic bomb differ from a virus or worm?

  • It spreads independently across networks
  • It requires user interaction to activate
  • It encrypts files for ransom
  • It disguises itself as a legitimate program

9. What is a characteristic of a DDoS (Distributed Denial of Service) attack?

  • Data encryption
  • Unauthorized access
  • Overloading a server with traffic
  • Replicating and spreading to other systems

10. How does a fileless malware attack differ from traditional malware?

  • It requires physical contact with the infected device
  • It resides in system memory without a file footprint
  • It spreads through infected email attachments
  • It targets specific geographic locations

11. Which type of malware often disguises itself as a legitimate antivirus program?

  • Worm
  • Ransomware
  • Rootkit
  • Rogue antivirus

12. In a phishing attack, what is the common method used to trick users into revealing sensitive information?

  • Distributing malware-infected files
  • Impersonating a trusted entity
  • Launching DDoS attacks
  • Encrypting files for ransom

13. What is the primary purpose of a backdoor in the context of cybersecurity?

  • Spreading across networks
  • Concealing unauthorized access
  • Encrypting files for ransom
  • Displaying unwanted advertisements

14. Which malware is designed to capture and transmit sensitive data, such as login credentials?

  • Spyware
  • Adware
  • Keylogger
  • Ransomware

15. What is a distinguishing feature of a polymorphic virus?

  • It spreads through infected email attachments
  • It disguises itself as a legitimate program
  • It changes its code to avoid detection
  • It requires user interaction to activate

16. Which malware is designed to modify or destroy data on a targeted system?

  • Spyware
  • Ransomware
  • Logic bomb
  • Destroyer virus

17. What is the purpose of a sandbox in the context of cybersecurity?

  • Displaying unwanted advertisements
  • Testing and isolating potentially malicious code
  • Spreading across networks
  • Encrypting files for ransom

18. How does a man-in-the-middle attack work?

  • Overloading a server with traffic
  • Intercepting and altering communication between two parties
  • Spreading through infected email attachments
  • Disguising itself as a legitimate program

19. Which term describes the process of disguising the origin of an attack by routing it through multiple intermediate systems?

  • Spoofing
  • Tunneling
  • Impersonation
  • Evasion

20. What is the primary goal of a spear-phishing attack?

  • Overloading a server with traffic
  • Disguising itself as a legitimate program
  • Targeting specific individuals or organizations
  • Spreading through infected email attachments

21. What is the primary purpose of a ransomware attack?

  • Stealing sensitive information
  • Overloading a server with traffic
  • Encrypting files and demanding payment
  • Intercepting and altering communication

22. How does a trojan differ from other types of malware?

  • It replicates and spreads to other files
  • It disguises itself as a legitimate program
  • It requires user interaction to activate
  • It encrypts files for ransom

23. What is the primary characteristic of a botnet?

  • Encrypting files for ransom
  • Independently spreading across networks
  • Providing unauthorized access to a system
  • Compromising multiple computers for coordinated attacks

24. How does a zero-day exploit differ from other types of vulnerabilities?

  • It is a known and patched vulnerability
  • It targets specific geographic locations
  • It is an undisclosed and unpatched vulnerability
  • It requires user interaction to activate

25. What is the purpose of privilege escalation in a cyber attack?

  • Disguising the origin of an attack
  • Intercepting and altering communication
  • Increasing the level of access on a compromised system
  • Spreading independently across networks

26. Which term describes the unauthorized access and use of another user's account or system resources?

  • Spoofing
  • Phishing
  • Hacking
  • Tunneling

27. What is the primary purpose of a honeypot in cybersecurity?

  • Intercepting and altering communication
  • Testing and luring potential attackers
  • Disguising the origin of an attack
  • Providing unauthorized access to a system

28. Which type of attack involves flooding a network or server with excessive traffic to disrupt its normal functioning?

  • Man-in-the-middle attack
  • Spoofing attack
  • DDoS attack
  • Phishing attack

29. What is a buffer overflow vulnerability in the context of cybersecurity?

  • Intercepting and altering communication
  • Overloading a server with traffic
  • Exploiting excessive data input to overwrite adjacent memory
  • Disguising the origin of an attack

30. Which term describes the practice of securing communication by converting information into a code that can only be deciphered by authorized parties?

  • Encryption
  • Authentication
  • Authorization
  • Tunneling

31. In the context of malware, what is a signature-based detection method?

  • Monitoring network traffic for anomalies
  • Identifying malware based on known patterns or signatures
  • Testing and isolating potentially malicious code
  • Intercepting and altering communication

32. Which term describes the practice of tricking individuals into revealing sensitive information by pretending to be a trustworthy entity?

  • Spoofing
  • Phishing
  • Tunneling
  • Evasion

33. What is the primary goal of social engineering attacks?

  • Intercepting and altering communication
  • Overloading a server with traffic
  • Exploiting human psychology to manipulate individuals
  • Disguising the origin of an attack

34. Which term describes the process of verifying the identity of a user, system, or application?

  • Spoofing
  • Authentication
  • Authorization
  • Encryption

35. What is the primary purpose of a firewall in the context of cybersecurity?

  • Encrypting files for ransom
  • Providing unauthorized access to a system
  • Monitoring network traffic for anomalies
  • Controlling and filtering incoming and outgoing network traffic

36. What is the primary goal of a logic bomb in a cyber attack?

  • Spreading independently across networks
  • Encrypting files for ransom
  • Concealing unauthorized access
  • Activating under specific conditions to cause harm

37. How does a heuristic-based detection method differ from a signature-based method in cybersecurity?

  • It identifies malware based on known patterns or signatures
  • It monitors network traffic for anomalies
  • It tests and isolates potentially malicious code
  • It analyzes behavior and characteristics of unknown files

38. Which term describes the unauthorized access and manipulation of data stored on a website?

  • Spoofing
  • Phishing
  • SQL injection
  • Tunneling

39. What is a characteristic of a hybrid malware attack?

  • It requires user interaction to activate
  • It disguises itself as a legitimate program
  • It combines characteristics of different types of malware
  • It spreads independently across networks

40. What is the purpose of network segmentation in the context of cybersecurity?

  • Providing unauthorized access to a system
  • Encrypting files for ransom
  • Dividing a network into segments to enhance security
  • Concealing unauthorized access

41. How does a rootkit gain unauthorized access to a system?

  • Encrypting files for ransom
  • Concealing itself within the system's operating system
  • Spreading independently across networks
  • Intercepting and altering communication

42. What is the primary purpose of an intrusion detection system (IDS) in cybersecurity?

  • Encrypting files for ransom
  • Concealing unauthorized access
  • Monitoring and identifying suspicious activity on a network
  • Spreading independently across networks

43. Which term describes the practice of exploiting software vulnerabilities to gain unauthorized access or control over a system?

  • Spoofing
  • Phishing
  • Hacking
  • Tunneling

44. What is the purpose of a VPN (Virtual Private Network) in cybersecurity?

  • Providing unauthorized access to a system
  • Encrypting files for ransom
  • Establishing a secure and private connection over the internet
  • Concealing unauthorized access

45. What is the primary objective of a dropper in the context of malware?

  • Data exfiltration
  • Delivering and installing other malicious payloads
  • Deleting system files
  • Initiating a denial of service attack

46. What is a polymorphic virus known for?

  • Rapid replication speed
  • Changing its code to avoid detection
  • Targeting specific applications
  • Encrypting user files

47. Which type of malware is designed to capture and transmit sensitive user information, such as login credentials?

  • Ransomware
  • Spyware
  • Worm
  • Rootkit

48. What is a logic bomb in the context of malware?

  • Malware disguised as a legitimate program
  • Malicious code that activates upon a specific event or condition
  • Self-replicating malware
  • Malware designed for denial of service attacks

49. Which malware type is specifically designed to spread through email attachments or links?

  • Worm
  • Trojan
  • Macro virus
  • Ransomware

50. What is a characteristic of a fileless malware attack?

  • Requires physical access to the target system
  • Leaves no traditional traces on the system's hard drive
  • Spreads through infected files
  • Encrypts files and demands a ransom

Share with : Share on Linkedin Share on Twitter Share on WhatsApp Share on Facebook