Summer Special Discount 60% Offer - Ends in 0d 00h 00m 00s - Coupon code: brite60

Computer Hacking Forensic Investigator (CHFI-v10) Question and Answers

Computer Hacking Forensic Investigator (CHFI-v10)

Last Update Apr 18, 2024
Total Questions : 704

We are offering FREE 312-49v10 ECCouncil exam questions. All you do is to just go and sign up. Give your details, prepare 312-49v10 free exam questions and then go for complete pool of Computer Hacking Forensic Investigator (CHFI-v10) test questions that will help you more.

312-49v10 pdf

312-49v10 PDF

$40  $99.99
312-49v10 Engine

312-49v10 Testing Engine

$48  $119.99
312-49v10 PDF + Engine

312-49v10 PDF + Testing Engine

$64  $159.99
Questions 1

Mark works for a government agency as a cyber-forensic investigator. He has been given the task of restoring data from a hard drive. The partition of the hard drive was deleted by a disgruntled employee In order to hide their nefarious actions. What tool should Mark use to restore the data?

Options:

A.  

EFSDump

B.  

Diskmon D

C.  

iskvlew

D.  

R-Studio

Discussion 0
Questions 2

Which set of anti-forensic tools/techniques allows a program to compress and/or encrypt an executable file to hide attack tools from being detected by reverse-engineering or scanning?

Options:

A.  

Packers

B.  

Emulators

C.  

Password crackers

D.  

Botnets

Discussion 0
Questions 3

On NTFS file system, which of the following tools can a forensic Investigator use In order to identify timestomping of evidence files?

Options:

A.  

wbStego

B.  

Exiv2

C.  

analyzeMFT

D.  

Timestomp

Discussion 0
Questions 4

Fred, a cybercrime Investigator for the FBI, finished storing a solid-state drive In a static resistant bag and filled out the chain of custody form. Two days later. John grabbed the solid-state drive and created a clone of It (with write blockers enabled) In order to Investigate the drive. He did not document the chain of custody though. When John was finished, he put the solid-state drive back in the static resistant and placed it back in the evidence locker. A day later, the court trial began and upon presenting the evidence and the supporting documents, the chief Justice outright rejected them. Which of the following statements strongly support the reason for rejecting the evidence?

Options:

A.  

Block clones cannot be created with solid-state drives

B.  

Write blockers were used while cloning the evidence

C.  

John did not document the chain of custody

D.  

John investigated the clone instead of the original evidence itself

Discussion 0
Questions 5

Jeff is a forensics investigator for a government agency's cyber security office. Jeff Is tasked with acquiring a memory dump of a Windows 10 computer that was involved In a DDoS attack on the government agency's web application. Jeff is onsite to collect the memory. What tool could Jeff use?

Options:

A.  

Volatility

B.  

Autopsy

C.  

RAM Mapper

D.  

Memcheck

Discussion 0
Questions 6

Cloud forensic investigations impose challenges related to multi-jurisdiction and multi-tenancy aspects. To have a better understanding of the roles and responsibilities between the cloud service provider (CSP) and the client, which document should the forensic investigator review?

Options:

A.  

Service level agreement

B.  

Service level management

C.  

National and local regulation

D.  

Key performance indicator

Discussion 0
Questions 7

Malware analysis can be conducted in various manners. An investigator gathers a suspicious executable file and uploads It to VirusTotal in order to confirm whether the file Is malicious, provide information about Its functionality, and provide Information that will allow to produce simple network signatures. What type of malware analysis was performed here?

Options:

A.  

Static

B.  

Volatile

C.  

Dynamic

D.  

Hybrid

Discussion 0
Questions 8

You are an information security analyst at a large pharmaceutical company. While performing a routine review of audit logs, you have noticed a significant amount of egress traffic to various IP addresses on destination port 22 during off-peak hours. You researched some of the IP addresses and found that many of them are in Eastern Europe. What is the most likely cause of this traffic?

Options:

A.  

Malicious software on internal system is downloading research data from partner 5FTP servers in Eastern Europe

B.  

Internal systems are downloading automatic Windows updates

C.  

Data is being exfiltrated by an advanced persistent threat (APT)

D.  

The organization's primary internal DNS server has been compromised and is performing DNS zone transfers to malicious external entities

Discussion 0
Questions 9

Which of the following attacks refers to unintentional download of malicious software via the Internet? Here, an attacker exploits flaws in browser software to install malware merely by the user visiting the malicious website.

Options:

A.  

Malvertising

B.  

Internet relay chats

C.  

Drive-by downloads

D.  

Phishing

Discussion 0
Questions 10

Identify the location of Recycle Bin on a Windows 7 machine that uses NTFS file system to store and retrieve files on the hard disk.

Options:

A.  

Drive:\$Recycle.Bin

B.  

DriveARECYCLER

C.  

C:\RECYCLED

D.  

DriveARECYCLED

Discussion 0
Questions 11

Fill In the missing Master Boot Record component.

1. Master boot code

2. Partition table

3._______________

Options:

A.  

Boot loader

B.  

Signature word

C.  

Volume boot record

D.  

Disk signature

Discussion 0
Questions 12

Donald made an OS disk snapshot of a compromised Azure VM under a resource group being used by the affected company as a part of forensic analysis process. He then created a vhd file out of the snapshot and stored it in a file share and as a page blob as backup in a storage account under different region. What Is the next thing he should do as a security measure?

Options:

A.  

Recommend changing the access policies followed by the company

B.  

Delete the snapshot from the source resource group

C.  

Delete the OS disk of the affected VM altogether

D.  

Create another VM by using the snapshot

Discussion 0
Questions 13

In Java, when multiple applications are launched, multiple Dalvik Virtual Machine instances occur that consume memory and time. To avoid that. Android Implements a process that enables low memory consumption and quick start-up time. What is the process called?

Options:

A.  

init

B.  

Media server

C.  

Zygote

D.  

Daemon

Discussion 0
Questions 14

Frank is working on a vulnerability assessment for a company on the West coast. The company hired Frank to assess its network security through scanning, pen tests, and vulnerability assessments. After discovering numerous known vulnerabilities detected by a temporary IDS he set up, he notices a number of items that show up as unknown but Questionable in the logs. He looks up the behavior on the Internet, but cannot find anything related. What organization should Frank submit the log to find out if it is a new vulnerability or not?

Options:

A.  

APIPA

B.  

IANA

C.  

CVE

D.  

RIPE

Discussion 0
Questions 15

George is the network administrator of a large Internet company on the west coast. Per corporate policy, none of the employees in the company are allowed to use FTP or SFTP programs without obtaining approval from the IT department. Few managers are using SFTP program on their computers. Before talking to his boss, George wants to have some proof of their activity. George wants to use Ethereal to monitor network traffic, but only SFTP traffic to and from his network.

What filter should George use in Ethereal?

Options:

A.  

src port 23 and dst port 23

B.  

udp port 22 and host 172.16.28.1/24

C.  

net port 22

D.  

src port 22 and dst port 22

Discussion 0
Questions 16

What TCP/UDP port does the toolkit program netstat use?

Options:

A.  

Port 7

B.  

Port 15

C.  

Port 23

D.  

Port 69

Discussion 0
Questions 17

When reviewing web logs, you see an entry for resource not found in the HTTP status code filed.

What is the actual error code that you would see in the log for resource not found?

Options:

A.  

202

B.  

404

C.  

505

D.  

909

Discussion 0
Questions 18

Bill is the accounting manager for Grummon and Sons LLC in Chicago. On a regular basis, he needs to send PDF documents containing sensitive information through E-mail to his customers.

Bill protects the PDF documents with a password and sends them to their intended recipients.

Why PDF passwords do not offer maximum protection?

Options:

A.  

PDF passwords can easily be cracked by software brute force tools

B.  

PDF passwords are converted to clear text when sent through E-mail

C.  

PDF passwords are not considered safe by Sarbanes-Oxley

D.  

When sent through E-mail, PDF passwords are stripped from the document completely

Discussion 0
Questions 19

When conducting computer forensic analysis, you must guard against ______________ So that you remain focused on the primary job and insure that the level of work does not increase beyond what was originally expected.

Options:

A.  

Hard Drive Failure

B.  

Scope Creep

C.  

Unauthorized expenses

D.  

Overzealous marketing

Discussion 0
Questions 20

Robert is a regional manager working in a reputed organization. One day, he suspected malware attack after unwanted programs started to popup after logging into his computer. The network administrator was called upon to trace out any intrusion on the computer and he/she finds that suspicious activity has taken place within Autostart locations. In this situation, which of the following tools is used by the network administrator to detect any intrusion on a system?

Options:

A.  

Hex Editor

B.  

Internet Evidence Finder

C.  

Process Monitor

D.  

Report Viewer

Discussion 0
Questions 21

The following excerpt is taken from a honeypot log. The log captures activities across three days.

There are several intrusion attempts; however, a few are successful.

(Note: The objective of this question is to test whether the student can read basic information from log entries and interpret the nature of attack.)

Apr 24 14:46:46 [4663]: spp_portscan: portscan detected from 194.222.156.169

Apr 24 14:46:46 [4663]: IDS27/FIN Scan: 194.222.156.169:56693 -> 172.16.1.107:482

Apr 24 18:01:05 [4663]: IDS/DNS-version-query: 212.244.97.121:3485 -> 172.16.1.107:53

Apr 24 19:04:01 [4663]: IDS213/ftp-passwd-retrieval: 194.222.156.169:1425 -> 172.16.1.107:21

Apr 25 08:02:41 [5875]: spp_portscan: PORTSCAN DETECTED from 24.9.255.53

Apr 25 02:08:07 [5875]: IDS277/DNS-version-query: 63.226.81.13:4499 -> 172.16.1.107:53

Apr 25 02:08:07 [5875]: IDS277/DNS-version-query: 63.226.81.13:4630 -> 172.16.1.101:53

Apr 25 02:38:17 [5875]: IDS/RPC-rpcinfo-query: 212.251.1.94:642 -> 172.16.1.107:111

Apr 25 19:37:32 [5875]: IDS230/web-cgi-space-wildcard: 198.173.35.164:4221 -> 172.16.1.107:80

Apr 26 05:45:12 [6283]: IDS212/dns-zone-transfer: 38.31.107.87:2291 -> 172.16.1.101:53

Apr 26 06:43:05 [6283]: IDS181/nops-x86: 63.226.81.13:1351 -> 172.16.1.107:53

Apr 26 06:44:25 victim7 PAM_pwdb[12509]: (login) session opened for user simple by (uid=0)

Apr 26 06:44:36 victim7 PAM_pwdb[12521]: (su) session opened for user simon by simple(uid=506)

Apr 26 06:45:34 [6283]: IDS175/socks-probe: 24.112.167.35:20 -> 172.16.1.107:1080

Apr 26 06:52:10 [6283]: IDS127/telnet-login-incorrect: 172.16.1.107:23 -> 213.28.22.189:4558

From the options given below choose the one which best interprets the following entry:

Apr 26 06:43:05 [6283]: IDS181/nops-x86: 63.226.81.13:1351 -> 172.16.1.107:53

Options:

A.  

An IDS evasion technique

B.  

A buffer overflow attempt

C.  

A DNS zone transfer

D.  

Data being retrieved from 63.226.81.13

Discussion 0
Questions 22

What is the following command trying to accomplish?

Options:

A.  

Verify that UDP port 445 is open for the 192.168.0.0 network

B.  

Verify that TCP port 445 is open for the 192.168.0.0 network

C.  

Verify that NETBIOS is running for the 192.168.0.0 network

D.  

Verify that UDP port 445 is closed for the 192.168.0.0 network

Discussion 0
Questions 23

Under which Federal Statutes does FBI investigate for computer crimes involving e-mail scams and mail fraud?

Options:

A.  

18 U.S.C. 1029 Possession of Access Devices

B.  

18 U.S.C. 1030 Fraud and related activity in connection with computers

C.  

18 U.S.

C.  

1343 Fraud by wire, radio or television

D.  

18 U.S.C. 1361 Injury to Government Property

E.  

18 U.S.C. 1362 Government communication systems

F.  

18 U.S.C. 1831 Economic Espionage Act

G.  

18 U.S.C. 1832 Trade Secrets Act

Discussion 0
Questions 24

George is a senior security analyst working for a state agency in Florida. His state's congress just passed a bill mandating every state agency to undergo a security audit annually. After learning what will be required, George needs to implement an IDS as soon as possible before the first audit occurs. The state bill requires that an IDS with a "time-based induction machine" be used.

What IDS feature must George implement to meet this requirement?

Options:

A.  

Signature-based anomaly detection

B.  

Pattern matching

C.  

Real-time anomaly detection

D.  

Statistical-based anomaly detection

Discussion 0
Questions 25

Before you are called to testify as an expert, what must an attorney do first?

Options:

A.  

engage in damage control

B.  

prove that the tools you used to conduct your examination are perfect

C.  

read your curriculum vitae to the jury

D.  

qualify you as an expert witness

Discussion 0
Questions 26

In conducting a computer abuse investigation you become aware that the suspect of the investigation is using ABC Company as his Internet Service Provider (ISP). You contact ISP and request that they provide you assistance with your investigation. What assistance can the ISP provide?

Options:

A.  

The ISP can investigate anyone using their service and can provide you with assistance

B.  

The ISP can investigate computer abuse committed by their employees, but must preserve the privacy of their customers and therefore cannot assist you without a warrant

C.  

The ISP can't conduct any type of investigations on anyone and therefore can't assist you

D.  

ISP's never maintain log files so they would be of no use to your investigation

Discussion 0
Questions 27

What binary coding is used most often for e-mail purposes?

Options:

A.  

MIME

B.  

Uuencode

C.  

IMAP

D.  

SMTP

Discussion 0
Questions 28

A suspect is accused of violating the acceptable use of computing resources, as he has visited adult websites and downloaded images. The investigator wants to demonstrate that the suspect did indeed visit these sites. However, the suspect has cleared the search history and emptied the cookie cache. Moreover, he has removed any images he might have downloaded. What can the investigator do to prove the violation?

Options:

A.  

Image the disk and try to recover deleted files

B.  

Seek the help of co-workers who are eye-witnesses

C.  

Check the Windows registry for connection data (you may or may not recover)

D.  

Approach the websites for evidence

Discussion 0
Questions 29

When investigating a Windows System, it is important to view the contents of the page or swap file because:

Options:

A.  

Windows stores all of the systems configuration information in this file

B.  

This is file that windows use to communicate directly with Registry

C.  

A Large volume of data can exist within the swap file of which the computer user has no knowledge

D.  

This is the file that windows use to store the history of the last 100 commands that were run from the command line

Discussion 0
Questions 30

Paul's company is in the process of undergoing a complete security audit including logical and physical security testing. After all logical tests were performed; it is now time for the physical round to begin. None of the employees are made aware of this round of testing. The security-auditing firm sends in a technician dressed as an electrician. He waits outside in the lobby for some employees to get to work and follows behind them when they access the restricted areas. After entering the main office, he is able to get into the server room telling the IT manager that there is a problem with the outlets in that room. What type of attack has the technician performed?

Options:

A.  

Tailgating

B.  

Backtrapping

C.  

Man trap attack

D.  

Fuzzing

Discussion 0
Questions 31

Why is it a good idea to perform a penetration test from the inside?

Options:

A.  

It is never a good idea to perform a penetration test from the inside

B.  

Because 70% of attacks are from inside the organization

C.  

To attack a network from a hacker's perspective

D.  

It is easier to hack from the inside

Discussion 0
Questions 32

In Microsoft file structures, sectors are grouped together to form:

Options:

A.  

Clusters

B.  

Drives

C.  

Bitstreams

D.  

Partitions

Discussion 0
Questions 33

What term is used to describe a cryptographic technique for embedding information into something else for the sole purpose of hiding that information from the casual observer?

Options:

A.  

rootkit

B.  

key escrow

C.  

steganography

D.  

Offset

Discussion 0
Questions 34

While working for a prosecutor, what do you think you should do if the evidence you found appears to be exculpatory and is not being released to the defense?

Options:

A.  

Keep the information of file for later review

B.  

Destroy the evidence

C.  

Bring the information to the attention of the prosecutor, his or her supervisor or finally to the judge

D.  

Present the evidence to the defense attorney

Discussion 0
Questions 35

E-mail logs contain which of the following information to help you in your investigation? (Choose four.)

Options:

A.  

user account that was used to send the account

B.  

attachments sent with the e-mail message

C.  

unique message identifier

D.  

contents of the e-mail message

E.  

date and time the message was sent

Discussion 0
Questions 36

At what layer of the OSI model do routers function on?

Options:

A.  

4

B.  

3

C.  

1

D.  

5

Discussion 0
Questions 37

What should you do when approached by a reporter about a case that you are working on or have worked on?

Options:

A.  

Refer the reporter to the attorney that retained you

B.  

Say, "no comment"

C.  

Answer all the reporter’s questions as completely as possible

D.  

Answer only the questions that help your case

Discussion 0
Questions 38

The ____________________ refers to handing over the results of private investigations to the authorities because of indications of criminal activity.

Options:

A.  

Locard Exchange Principle

B.  

Clark Standard

C.  

Kelly Policy

D.  

Silver-Platter Doctrine

Discussion 0
Questions 39

As a security analyst, you setup a false survey website that will require users to create a username and a strong password. You send the link to all the employees of the company. What information will you be able to gather?

Options:

A.  

The IP address of the employees’ computers

B.  

Bank account numbers and the corresponding routing numbers

C.  

The employees network usernames and passwords

D.  

The MAC address of the employees’ computers

Discussion 0
Questions 40

What will the following command accomplish?

Options:

A.  

Test ability of a router to handle over-sized packets

B.  

Test the ability of a router to handle under-sized packets

C.  

Test the ability of a WLAN to handle fragmented packets

D.  

Test the ability of a router to handle fragmented packets

Discussion 0
Questions 41

Which of these ISO standards define the file system for optical storage media, such as CD-ROM and DVD-ROM?

Options:

A.  

ISO 9660

B.  

ISO 13346

C.  

ISO 9960

D.  

ISO 13490

Discussion 0
Questions 42

What method of computer forensics will allow you to trace all ever-established user accounts on a Windows 2000 sever the course of its lifetime?

Options:

A.  

forensic duplication of hard drive

B.  

analysis of volatile data

C.  

comparison of MD5 checksums

D.  

review of SIDs in the Registry

Discussion 0
Questions 43

Which of the following commands shows you the username and IP address used to access the system via a remote login session and the type of client from which they are accessing the system?

Options:

A.  

Net config

B.  

Net sessions

C.  

Net share

D.  

Net stat

Discussion 0
Questions 44

Gary is checking for the devices connected to USB ports of a suspect system during an investigation. Select the appropriate tool that will help him document all the connected devices.

Options:

A.  

DevScan

B.  

Devcon

C.  

fsutil

D.  

Reg.exe

Discussion 0
Questions 45

In a Linux-based system, what does the command “Last -F” display?

Options:

A.  

Login and logout times and dates of the system

B.  

Last run processes

C.  

Last functions performed

D.  

Recently opened files

Discussion 0
Questions 46

Which of the following techniques delete the files permanently?

Options:

A.  

Steganography

B.  

Artifact Wiping

C.  

Data Hiding

D.  

Trail obfuscation

Discussion 0
Questions 47

An investigator has found certain details after analysis of a mobile device. What can reveal the manufacturer information?

Options:

A.  

Equipment Identity Register (EIR)

B.  

Electronic Serial Number (ESN)

C.  

International mobile subscriber identity (IMSI)

D.  

Integrated circuit card identifier (ICCID)

Discussion 0
Questions 48

Which list contains the most recent actions performed by a Windows User?

Options:

A.  

MRU

B.  

Activity

C.  

Recents

D.  

Windows Error Log

Discussion 0
Questions 49

A Linux system is undergoing investigation. In which directory should the investigators look for its current state data if the system is in powered on state?

Options:

A.  

/auth

B.  

/proc

C.  

/var/log/debug

D.  

/var/spool/cron/

Discussion 0
Questions 50

Which of the following attack uses HTML tags like ?

Options:

A.  

Phishing

B.  

XSS attack

C.  

SQL injection

D.  

Spam

Discussion 0
Questions 51

Which of the following is a precomputed table containing word lists like dictionary files and brute force lists and their hash values?

Options:

A.  

Directory Table

B.  

Rainbow Table

C.  

Master file Table (MFT)

D.  

Partition Table

Discussion 0
Questions 52

BMP (Bitmap) is a standard file format for computers running the Windows operating system. BMP images can range from black and white (1 bit per pixel) up to 24 bit color (16.7 million colors). Each bitmap file contains a header, the RGBQUAD array, information header, and image data. Which of the following element specifies the dimensions, compression type, and color format for the bitmap?

Options:

A.  

Information header

B.  

Image data

C.  

The RGBQUAD array

D.  

Header

Discussion 0
Questions 53

In Linux OS, different log files hold different information, which help the investigators to analyze various issues during a security incident. What information can the investigators obtain from the log file

var/log/dmesg?

Options:

A.  

Kernel ring buffer information

B.  

All mail server message logs

C.  

Global system messages

D.  

Debugging log messages

Discussion 0
Questions 54

To reach a bank web site, the traffic from workstations must pass through a firewall. You have been asked to review the firewall configuration to ensure that workstations in network 10.10.10.0/24 can only reach the bank web site 10.20.20.1 using https. Which of the following firewall rules meets this requirement?

Options:

A.  

if (source matches 10.10.10.0/24 and destination matches 10.20.20.1 and port matches 443) then permit

B.  

if (source matches 10.10.10.0/24 and destination matches 10.20.20.1 and port matches 80 or 443) then permit

C.  

if (source matches 10.10.10.0 and destination matches 10.20.20.1 and port matches 443) then permit

Discussion 0
Questions 55

MAC filtering is a security access control methodology, where a ___________ is assigned to each network card to determine access to the network.

Options:

A.  

48-bit address

B.  

24-bit address

C.  

16-bit address

D.  

32-bit address

Discussion 0
Questions 56

Which of the following is found within the unique instance ID key and helps investigators to map the entry from USBSTOR key to the MountedDevices key?

Options:

A.  

ParentIDPrefix

B.  

LastWrite

C.  

UserAssist key

D.  

MRUListEx key

Discussion 0
Questions 57

What is the framework used for application development for iOS-based mobile devices?

Options:

A.  

Cocoa Touch

B.  

Dalvik

C.  

Zygote

D.  

AirPlay

Discussion 0
Questions 58

What is an investigator looking for in the rp.log file stored in a system running on Windows 10 operating system?

Options:

A.  

Restore point interval

B.  

Automatically created restore points

C.  

System CheckPoints required for restoring

D.  

Restore point functions

Discussion 0
Questions 59

Smith is an IT technician that has been appointed to his company's network vulnerability assessment team. He is the only IT employee on the team. The other team members include employees from

Accounting, Management, Shipping, and Marketing. Smith and the team members are having their first meeting to discuss how they will proceed. What is the first step they should do to create the network

vulnerability assessment plan?

Options:

A.  

Their first step is to make a hypothesis of what their final findings will be.

B.  

Their first step is to create an initial Executive report to show the management team.

C.  

Their first step is to analyze the data they have currently gathered from the company or interviews.

D.  

Their first step is the acquisition of required documents, reviewing of security policies and compliance.

Discussion 0
Questions 60

During the trial, an investigator observes that one of the principal witnesses is severely ill and cannot be present for the hearing. He decides to record the evidence and present it to the court. Under which rule should he present such evidence?

Options:

A.  

Rule 1003: Admissibility of Duplicates

B.  

Limited admissibility

C.  

Locard’s Principle

D.  

Hearsay

Discussion 0
Questions 61

James is dealing with a case regarding a cybercrime that has taken place in Arizona, USA. James needs to lawfully seize the evidence from an electronic device without affecting the user's anonymity. Which of the following law should he comply with, before retrieving the evidence?

Options:

A.  

First Amendment of the U.S. Constitution

B.  

Fourth Amendment of the U.S. Constitution

C.  

Third Amendment of the U.S. Constitution

D.  

Fifth Amendment of the U.S. Constitution

Discussion 0
Questions 62

What is the smallest physical storage unit on a hard drive?

Options:

A.  

Track

B.  

Cluster

C.  

Sector

D.  

Platter

Discussion 0
Questions 63

Which type of attack is possible when attackers know some credible information about the victim's password, such as the password length, algorithms involved, or the strings and characters used in its creation?

Options:

A.  

Rule-Based Attack

B.  

Brute-Forcing Attack

C.  

Dictionary Attack

D.  

Hybrid Password Guessing Attack

Discussion 0
Questions 64

Examination of a computer by a technically unauthorized person will almost always result in:

Options:

A.  

Rendering any evidence found inadmissible in a court of law

B.  

Completely accurate results of the examination

C.  

The chain of custody being fully maintained

D.  

Rendering any evidence found admissible in a court of law

Discussion 0
Questions 65

Which of the following Windows-based tool displays who is logged onto a computer, either locally or remotely?

Options:

A.  

Tokenmon

B.  

PSLoggedon

C.  

TCPView

D.  

Process Monitor

Discussion 0
Questions 66

Checkpoint Firewall logs can be viewed through a Check Point Log viewer that uses icons and colors in the log table to represent different security events and their severity. What does the icon in the checkpoint logs represent?

Options:

A.  

The firewall rejected a connection

B.  

A virus was detected in an email

C.  

The firewall dropped a connection

D.  

An email was marked as potential spam

Discussion 0
Questions 67

You are a Penetration Tester and are assigned to scan a server. You need to use a scanning technique wherein the TCP Header is split into many packets so that it becomes difficult to detect what the packets are meant for. Which of the below scanning technique will you use?

Options:

A.  

Inverse TCP flag scanning

B.  

ACK flag scanning

C.  

TCP Scanning

D.  

IP Fragment Scanning

Discussion 0
Questions 68

When investigating a wireless attack, what information can be obtained from the DHCP logs?

Options:

A.  

The operating system of the attacker and victim computers

B.  

IP traffic between the attacker and the victim

C.  

MAC address of the attacker

D.  

If any computers on the network are running in promiscuous mode

Discussion 0
Questions 69

Gill is a computer forensics investigator who has been called upon to examine a seized computer. This computer, according to the police, was used by a hacker who gained access to numerous banking institutions to steal customer information. After preliminary investigations, Gill finds in the computer’s log files that the hacker was able to gain access to these banks through the use of Trojan horses. The hacker then used these Trojan horses to obtain remote access to the companies’ domain controllers. From this point, Gill found that the hacker pulled off the SAM files from the domain controllers to then attempt and crack network passwords. What is the most likely password cracking technique used by this hacker to break the user passwords from the SAM files?

Options:

A.  

Syllable attack

B.  

Hybrid attack

C.  

Brute force attack

D.  

Dictionary attack

Discussion 0
Questions 70

What feature of Windows is the following command trying to utilize?

Options:

A.  

White space

B.  

AFS

C.  

ADS

D.  

Slack file

Discussion 0
Questions 71

Stephen is checking an image using Compare Files by The Wizard, and he sees the file signature is shown as FF D8 FF E1. What is the file type of the image?

Options:

A.  

gif

B.  

bmp

C.  

jpeg

D.  

png

Discussion 0
Questions 72

Shane has started the static analysis of a malware and is using the tool ResourcesExtract to find more details of the malicious program. What part of the analysis is he performing?

Options:

A.  

Identifying File Dependencies

B.  

Strings search

C.  

Dynamic analysis

D.  

File obfuscation

Discussion 0
Questions 73

Which among the following is an act passed by the U.S. Congress in 2002 to protect investors from the possibility of fraudulent accounting activities by corporations?

Options:

A.  

HIPAA

B.  

GLBA

C.  

SOX

D.  

FISMA

Discussion 0
Questions 74

Which of the following file contains the traces of the applications installed, run, or uninstalled from a system?

Options:

A.  

Shortcut Files

B.  

Virtual files

C.  

Prefetch Files

D.  

Image Files

Discussion 0
Questions 75

Who is responsible for the following tasks?

Options:

A.  

Non-forensics staff

B.  

Lawyers

C.  

System administrators

D.  

Local managers or other non-forensic staff

Discussion 0
Questions 76

If you are concerned about a high level of compression but not concerned about any possible data loss, what type of compression would you use?

Options:

A.  

Lossful compression

B.  

Lossy compression

C.  

Lossless compression

D.  

Time-loss compression

Discussion 0
Questions 77

What method of copying should always be performed first before carrying out an investigation?

Options:

A.  

Parity-bit copy

B.  

Bit-stream copy

C.  

MS-DOS disc copy

D.  

System level copy

Discussion 0
Questions 78

Which of the following acts as a network intrusion detection system as well as network intrusion prevention system?

Options:

A.  

Accunetix

B.  

Nikto

C.  

Snort

D.  

Kismet

Discussion 0
Questions 79

Given the drive dimensions as follows and assuming a sector has 512 bytes, what is the capacity of the described hard drive?

22,164 cylinders/disk

80 heads/cylinder

63 sectors/track

Options:

A.  

53.26 GB

B.  

57.19 GB

C.  

11.17 GB

D.  

10 GB

Discussion 0
Questions 80

Data is striped at a byte level across multiple drives, and parity information is distributed among all member drives.

What RAID level is represented here?

Options:

A.  

RAID Level 0

B.  

RAID Level 5

C.  

RAID Level 3

D.  

RAID Level 1

Discussion 0
Questions 81

Which of the following tool enables a user to reset his/her lost admin password in a Windows system?

Options:

A.  

Advanced Office Password Recovery

B.  

Active@ Password Changer

C.  

Smartkey Password Recovery Bundle Standard

D.  

Passware Kit Forensic

Discussion 0
Questions 82

Which of the following files stores information about a local Google Drive installation such as User email ID, Local Sync Root Path, and Client version installed?

Options:

A.  

filecache.db

B.  

config.db

C.  

sigstore.db

D.  

Sync_config.db

Discussion 0
Questions 83

Madison is on trial for allegedly breaking into her university internal network. The police raided her dorm room and seized all of her computer equipment. Madison lawyer is trying to convince the judge that the seizure was unfounded and baseless. Under which US Amendment is Madison lawyer trying to prove the police violated?

Options:

A.  

The 10th Amendment

B.  

The 5th Amendment

C.  

The 1st Amendment

D.  

The 4th Amendment

Discussion 0
Questions 84

Tyler is setting up a wireless network for his business that he runs out of his home. He has followed all the directions from the ISP as well as the wireless router manual. He does not have any encryption set and the SSID is being broadcast. On his laptop, he can pick up the wireless signal for short periods of time, but then the connection drops and the signal goes away.

Eventually the wireless signal shows back up, but drops intermittently. What could be Tyler issue with his home wireless network?

Options:

A.  

Computers on his wired network

B.  

Satellite television

C.  

2.4Ghz Cordless phones

D.  

CB radio

Discussion 0
Questions 85

What file is processed at the end of a Windows XP boot to initialize the logon dialog box?

Options:

A.  

NTOSKRNL.EXE

B.  

NTLDR

C.  

LSASS.EXE

D.  

NTDETECT.COM

Discussion 0
Questions 86

What encryption technology is used on Blackberry devices Password Keeper?

Options:

A.  

3DES

B.  

AES

C.  

Blowfish

D.  

RC5

Discussion 0
Questions 87

Company ABC has employed a firewall, IDS, Antivirus, Domain Controller, and SIEM. The company’s domain controller goes down. From which system would you begin your investigation?

Options:

A.  

Domain Controller

B.  

Firewall

C.  

SIEM

D.  

IDS

Discussion 0
Questions 88

Sectors are pie-shaped regions on a hard disk that store data. Which of the following parts of a hard disk do not contribute in determining the addresses of data?

Options:

A.  

Sectors

B.  

Interface

C.  

Cylinder

D.  

Heads

Discussion 0
Questions 89

This type of testimony is presented by someone who does the actual fieldwork and does not offer a view in court.

Options:

A.  

Civil litigation testimony

B.  

Expert testimony

C.  

Victim advocate testimony

D.  

Technical testimony

Discussion 0
Questions 90

Why is it still possible to recover files that have been emptied from the Recycle Bin on a Windows computer?

Options:

A.  

The data is still present until the original location of the file is used

B.  

The data is moved to the Restore directory and is kept there indefinitely

C.  

The data will reside in the L2 cache on a Windows computer until it is manually deleted

D.  

It is not possible to recover data that has been emptied from the Recycle Bin

Discussion 0
Questions 91

What stage of the incident handling process involves reporting events?

Options:

A.  

Containment

B.  

Follow-up

C.  

Identification

D.  

Recovery

Discussion 0
Questions 92

A picture file is recovered from a computer under investigation. During the investigation process, the file is enlarged 500% to get a better view of its contents. The picture quality is not degraded at all from this process. What kind of picture is this file. What kind of picture is this file?

Options:

A.  

Raster image

B.  

Vector image

C.  

Metafile image

D.  

Catalog image

Discussion 0
Questions 93

Microsoft Security IDs are available in Windows Registry Editor. The path to locate IDs in Windows 7 is:

Options:

A.  

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList

B.  

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ProfileList

C.  

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\RegList

D.  

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Regedit

Discussion 0
Questions 94

In the following email header, where did the email first originate from?

Options:

A.  

Somedomain.com

B.  

Smtp1.somedomain.com

C.  

Simon1.state.ok.gov.us

D.  

David1.state.ok.gov.us

Discussion 0
Questions 95

Jack is reviewing file headers to verify the file format and hopefully find more Information of the file. After a careful review of the data chunks through a hex editor; Jack finds the binary value Oxffd8ff. Based on the above Information, what type of format is the file/image saved as?

Options:

A.  

BMP

B.  

GIF

C.  

ASCII

D.  

JPEG

Discussion 0
Questions 96

Which of the following Windows event logs record events related to device drives and hardware changes?

Options:

A.  

Forwarded events log

B.  

System log

C.  

Application log

D.  

Security log

Discussion 0
Questions 97

Which OWASP loT vulnerability talks about security flaws such as lack of firmware validation, lack of secure delivery, and lack of anti-rollback mechanisms on loT devices?

Options:

A.  

Lack of secure update mechanism

B.  

Use of insecure or outdated components

C.  

Insecure default settings

D.  

Insecure data transfer and storage

Discussion 0
Questions 98

Storage location of Recycle Bin for NTFS file systems (Windows Vista and later) is located at:

Options:

A.  

Drive:\$ Recycle. Bin

B.  

DriveARECYClE.BIN

C.  

Drive:\RECYCLER

D.  

Drive:\REYCLED

Discussion 0
Questions 99

SO/IEC 17025 is an accreditation for which of the following:

Options:

A.  

CHFI issuing agency

B.  

Encryption

C.  

Forensics lab licensing

D.  

Chain of custody

Discussion 0
Questions 100

In a Fllesystem Hierarchy Standard (FHS), which of the following directories contains the binary files required for working?

Options:

A.  

/sbin

B.  

/proc

C.  

/mm

D.  

/media

Discussion 0
Questions 101

Which Federal Rule of Evidence speaks about the Hearsay exception where the availability of the declarant Is immaterial and certain characteristics of the declarant such as present sense Impression, excited utterance, and recorded recollection are also observed while giving their testimony?

Options:

A.  

Rule 801

B.  

Rule 802

C.  

Rule 804

D.  

Rule 803

Discussion 0
Questions 102

A computer forensics Investigator or forensic analyst Is a specially trained professional who works with law enforcement as well as private businesses to retrieve Information from computers and other types of data storage devices. For this, the analyst should have an excellent working knowledge of all aspects of the computer. Which of the following is not a duty of the analyst during a criminal investigation?

Options:

A.  

To create an investigation report

B.  

To fill the chain of custody

C.  

To recover data from suspect devices

D.  

To enforce the security of all devices and software in the scene

Discussion 0
Questions 103

"In exceptional circumstances, where a person finds it necessary to access original data held on a computer or on storage media, that person must be competent to do so and be able to explain his/her actions and the impact of those actions on the evidence, in the court." Which ACPO principle states this?

Options:

A.  

Principle 1

B.  

Principle 3

C.  

Principle 4

D.  

Principle 2

Discussion 0
Questions 104

This is a statement, other than one made by the declarant while testifying at the trial or hearing, offered in evidence to prove the truth of the matter asserted. Which among the following is suitable for the above statement?

Options:

A.  

Testimony by the accused

B.  

Limited admissibility

C.  

Hearsay rule

D.  

Rule 1001

Discussion 0
Questions 105

An EC2 instance storing critical data of a company got infected with malware. The forensics team took the EBS volume snapshot of the affected Instance to perform further analysis and collected other data of evidentiary value. What should be their next step?

Options:

A.  

They should pause the running instance

B.  

They should keep the instance running as it stores critical data

C.  

They should terminate all instances connected via the same VPC

D.  

They should terminate the instance after taking necessary backup

Discussion 0