Summer Sale - Special Limited Time 55% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 44314956B5

Good News !!! 312-49v9 Computer Hacking Forensic Investigator (v9) is now Stable and With Pass Result

312-49v9 Practice Exam Questions and Answers

Computer Hacking Forensic Investigator (v9)

Last Update 3 days ago
Total Questions : 589

312-49v9 is stable now with all latest exam questions are added 3 days ago. Just download our Full package and start your journey with ECCouncil Computer Hacking Forensic Investigator (v9) certification. All these ECCouncil 312-49v9 practice exam questions are real and verified by our Experts in the related industry fields.

312-49v9 PDF

312-49v9 PDF (Printable)
$54
$119.99

312-49v9 Testing Engine

312-49v9 PDF (Printable)
$63
$139.99

312-49v9 PDF + Testing Engine

312-49v9 PDF (Printable)
$79.65
$176.99
Question # 1

Which legal document allows law enforcement to search an office, place of business, or other locale for evidence relating to an alleged crime?

Options:

A.  

bench warrant

B.  

wire tap

C.  

subpoena

D.  

search warrant

Discussion 0
Question # 2

You are conducting an investigation of fraudulent claims in an insurance company that involves complex text searches through large numbers of documents. Which of the following tools would allow you to quickly and efficiently search for a string within a file on the bitmap image of the target computer?

Options:

A.  

Stringsearch

B.  

grep

C.  

dir

D.  

vim

Discussion 0
Question # 3

Jason is the security administrator of ACMA metal Corporation. One day he notices the company's Oracle database server has been compromised and the customer information along with financial data has been stolen. The financial loss will be in millions of dollars if the database gets into the hands of the competitors. Jason wants to report this crime to the law enforcement agencies immediately.

Which organization coordinates computer crimes investigations throughout the United States?

Options:

A.  

Internet Fraud Complaint Center

B.  

Local or national office of the U.S. Secret Service

C.  

National Infrastructure Protection Center

D.  

CERT Coordination Center

Discussion 0
Question # 4

You are assisting in the investigation of a possible Web Server Hack. The company who called you stated that customers reported to them that whenever they entered the web address of the company in their browser, what they received was a porno graphic web site. The company checked the web server and nothing appears wrong. When you type in the IP address of the web site in your browser everything appears normal. What is the name of the attack that affects the DNS cache of the name resolution servers, resulting in those servers directing users to the wrong web site?

Options:

A.  

ARP Poisoning

B.  

DNS Poisoning

C.  

HTTP redirect attack

D.  

IP Spoofing

Discussion 0
Question # 5

Frank is working on a vulnerability assessment for a company on the West coast. The company hired Frank to assess its network security through scanning, pen tests, and vulnerability assessments. After discovering numerous known vulnerabilities detected by a temporary IDS he set up, he notices a number of items that show up as unknown but Questionable in the logs. He looks up the behavior on the Internet, but cannot find anything related. What organization should Frank submit the log to find out if it is a new vulnerability or not?

Options:

A.  

APIPA

B.  

IANA

C.  

CVE

D.  

RIPE

Discussion 0
Question # 6

What method of computer forensics will allow you to trace all ever-established user accounts on a Windows 2000 sever the course of its lifetime?

Options:

A.  

forensic duplication of hard drive

B.  

analysis of volatile data

C.  

comparison of MD5 checksums

D.  

review of SIDs in the Registry

Discussion 0
Question # 7

Harold wants to set up a firewall on his network but is not sure which one would be the most appropriate. He knows he needs to allow FTP traffic to one of the servers on his network, but he wants to only allow FTP-PUT. Which firewall would be most appropriate for Harold? needs?

Options:

A.  

Circuit-level proxy firewall

B.  

Packet filtering firewall

C.  

Application-level proxy firewall

D.  

Data link layer firewall

Discussion 0
Question # 8

To preserve digital evidence, an investigator should ____________________.

Options:

A.  

Make two copies of each evidence item using a single imaging tool

B.  

Make a single copy of each evidence item using an approved imaging tool

C.  

Make two copies of each evidence item using different imaging tools

D.  

Only store the original evidence item

Discussion 0
Question # 9

What term is used to describe a cryptographic technique for embedding information into something else for the sole purpose of hiding that information from the casual observer?

Options:

A.  

rootkit

B.  

key escrow

C.  

steganography

D.  

Offset

Discussion 0
Question # 10

During the course of a corporate investigation, you find that an Employee is committing a crime.

Can the Employer file a criminal complaint with Police?

Options:

A.  

Yes, and all evidence can be turned over to the police

B.  

Yes, but only if you turn the evidence over to a federal law enforcement agency

C.  

No, because the investigation was conducted without following standard police procedures

D.  

No, because the investigation was conducted without warrant

Discussion 0
Question # 11

What does the superblock in Linux define?

Options:

A.  

filesynames

B.  

diskgeometr

C.  

location of the firstinode

D.  

available space

Discussion 0
Question # 12

To make sure the evidence you recover and analyze with computer forensics software can be admitted in court, you must test and validate the software. What group is actively providing tools and creating procedures for testing and validating computer forensics software?

Options:

A.  

Computer Forensics Tools and Validation Committee (CFTVC)

B.  

Association of Computer Forensics Software Manufactures (ACFSM)

C.  

National Institute of Standards and Technology (NIST)

D.  

Society for Valid Forensics Tools and Testing (SVFTT)

Discussion 0
Question # 13

When examining a hard disk without a write-blocker, you should not start windows because Windows will write data to the:

Options:

A.  

Recycle Bin

B.  

MSDOS.sys

C.  

BIOS

D.  

Case files

Discussion 0
Question # 14

One way to identify the presence of hidden partitions on a suspect's hard drive is to:

Options:

A.  

Add up the total size of all known partitions and compare it to the total size of the hard drive

B.  

Examine the FAT and identify hidden partitions by noting an H in the partition Type field

C.  

Examine the LILO and note an H in the partition Type field

D.  

It is not possible to have hidden partitions on a hard drive

Discussion 0
Question # 15

Which of the following is NOT a graphics file?

Options:

A.  

Picture1.tga

B.  

Picture2.bmp

C.  

Picture3.nfo

D.  

Picture4.psd

Discussion 0
Question # 16

You are assigned to work in the computer forensics lab of a state police agency. While working on a high profile criminal case, you have followed every applicable procedure, however your boss is still concerned that the defense attorney might question whether evidence has been changed while at the lab. What can you do to prove that the evidence is the same as it was when it first entered the lab?

Options:

A.  

make an MD5 hash of the evidence and compare it with the original MD5 hash that was taken when the evidence first entered the lab

B.  

make an MD5 hash of the evidence and compare it to the standard database developed by NIST

C.  

there is no reason to worry about this possible claim because state labs are certified

D.  

sign a statement attesting that the evidence is the same as it was when it entered the lab

Discussion 0
Question # 17

From the following spam mail header, identify the host IP that sent this spam?

From jie02@netvigator.com jie02@netvigator.com Tue Nov 27 17:27:11 2001

Received: from viruswall.ie.cuhk.edu.hk (viruswall [137.189.96.52]) by eng.ie.cuhk.edu.hk

(8.11.6/8.11.6) with ESMTP id

fAR9RAP23061 for ; Tue, 27 Nov 2001 17:27:10 +0800 (HKT)

Received: from mydomain.com (pcd249020.netvigator.com [203.218.39.20]) by

viruswall.ie.cuhk.edu.hk (8.12.1/8.12.1)

with SMTP id fAR9QXwZ018431 for ; Tue, 27 Nov 2001 17:26:36 +0800 (HKT)

Message-Id: >200111270926.fAR9QXwZ018431@viruswall.ie.cuhk.edu.hk

From: "china hotel web"

To: "Shlam"

Subject: SHANGHAI (HILTON HOTEL) PACKAGE

Date: Tue, 27 Nov 2001 17:25:58 +0800 MIME-Version: 1.0

X-Priority: 3 X-MSMail-

Priority: Normal

Reply-To: "china hotel web"

Options:

A.  

137.189.96.52

B.  

8.12.1.0

C.  

203.218.39.20

D.  

203.218.39.50

Discussion 0
Question # 18

Harold is a web designer who has completed a website for ghttech.net. As part of the maintenance agreement he signed with the client, Harold is performing research online and seeing how much exposure the site has received so far. Harold navigates to google.com and types in the following search. link:www.ghttech.net What will this search produce?

Options:

A.  

All sites that ghttech.net links to

B.  

All sites that link to ghttech.net

C.  

All search engines that link to .net domains

D.  

Sites that contain the code: link:www.ghttech.net

Discussion 0
Question # 19

Software firewalls work at which layer of the OSI model?

Options:

A.  

Application

B.  

Network

C.  

Transport

D.  

Data Link

Discussion 0
Question # 20

Simon is a former employee of Trinitron XML Inc. He feels he was wrongly terminated and wants to hack into his former company's network. Since Simon remembers some of the server names, he attempts to run the axfr and ixfr commands using DI

G.  

What is Simon trying to accomplish here?

Options:

A.  

Send DOS commands to crash the DNS servers

B.  

Perform DNS poisoning

C.  

Perform a zone transfer

D.  

Enumerate all the users in the domain

Discussion 0
Question # 21

Printing under a Windows Computer normally requires which one of the following files types to be created?

Options:

A.  

EME

B.  

MEM

C.  

EMF

D.  

CME

Discussion 0
Question # 22

When using Windows acquisitions tools to acquire digital evidence, it is important to use a well-tested hardware write-blocking device to:

Options:

A.  

Automate Collection from image files

B.  

Avoiding copying data from the boot partition

C.  

Acquire data from host-protected area on a disk

D.  

Prevent Contamination to the evidence drive

Discussion 0
Question # 23

Which federal computer crime law specifically refers to fraud and related activity in connection with access devices like routers?

Options:

A.  

18 U.S.

C.  

1029

B.  

18 U.S.

C.  

1362

C.  

18 U.S.

C.  

2511

D.  

18 U.S.

C.  

2703

Discussion 0
Question # 24

When obtaining a warrant, it is important to:

Options:

A.  

particularlydescribe the place to be searched and particularly describe the items to be seized

B.  

generallydescribe the place to be searched and particularly describe the items to be seized

C.  

generallydescribe the place to be searched and generally describe the items to be seized

D.  

particularlydescribe the place to be searched and generally describe the items to be seized

Discussion 0
Question # 25

In conducting a computer abuse investigation you become aware that the suspect of the investigation is using ABC Company as his Internet Service Provider (ISP). You contact ISP and request that they provide you assistance with your investigation. What assistance can the ISP provide?

Options:

A.  

The ISP can investigate anyone using their service and can provide you with assistance

B.  

The ISP can investigate computer abuse committed by their employees, but must preserve the privacy of their customers and therefore cannot assist you without a warrant

C.  

The ISP can't conduct any type of investigations on anyone and therefore can't assist you

D.  

ISP's never maintain log files so they would be of no use to your investigation

Discussion 0
Question # 26

What are the security risks of running a "repair" installation for Windows XP?

Options:

A.  

Pressing Shift+F10gives the user administrative rights

B.  

Pressing Shift+F1gives the user administrative rights

C.  

Pressing Ctrl+F10 gives the user administrative rights

D.  

There are no security risks when running the "repair" installation for Windows XP

Discussion 0
Question # 27

You have completed a forensic investigation case. You would like to destroy the data contained in various disks at the forensics lab due to sensitivity of the case. How would you permanently erase the data on the hard disk?

Options:

A.  

Throw the hard disk into the fire

B.  

Run the powerful magnets over the hard disk

C.  

Format the hard disk multiple times using a low level disk utility

D.  

Overwrite the contents of the hard disk with Junk data

Discussion 0
Question # 28

Which of the following should a computer forensics lab used for investigations have?

Options:

A.  

isolation

B.  

restricted access

C.  

open access

D.  

an entry log

Discussion 0
Question # 29

You are the network administrator for a small bank in Dallas, Texas. To ensure network security, you enact a security policy that requires all users to have 14 character passwords. After giving your users 2 weeks notice, you change the Group Policy to force 14 character passwords. A week later you dump the SAM database from the standalone server and run a password-cracking tool against it. Over 99% of the passwords are broken within an hour. Why were these passwords cracked so Quickly?

Options:

A.  

Passwords of 14 characters or less are broken up into two 7-character hashes

B.  

A password Group Policy change takes at least 3 weeks to completely replicate throughout a network

C.  

Networks using Active Directory never use SAM databases so the SAM database pulled was empty

D.  

The passwords that were cracked are local accounts on the Domain Controller

Discussion 0
Question # 30

Jim performed a vulnerability analysis on his network and found no potential problems. He runs another utility that executes exploits against his system to verify the results of the vulnerability test.

The second utility executes five known exploits against his network in which the vulnerability analysis said were not exploitable. What kind of results did Jim receive from his vulnerability analysis?

Options:

A.  

False negatives

B.  

False positives

C.  

True negatives

D.  

True positives

Discussion 0
Question # 31

Which of the following is found within the unique instance ID key and helps investigators to map the entry from USBSTOR key to the MountedDevices key?

Options:

A.  

ParentIDPrefix

B.  

LastWrite

C.  

UserAssist key

D.  

MRUListEx key

Discussion 0
Question # 32

An investigator is analyzing a checkpoint firewall log and comes across symbols. What type of log is he looking at?

Question # 32

Options:

A.  

Security event was monitored but not stopped

B.  

Malicious URL detected

C.  

An email marked as potential spam

D.  

Connection rejected

Discussion 0
Question # 33

Randy has extracted data from an old version of a Windows-based system and discovered info file Dc5.txt in the system recycle bin. What does the file name denote?

Options:

A.  

A text file deleted from C drive in sixth sequential order

B.  

A text file deleted from C drive in fifth sequential order

C.  

A text file copied from D drive to C drive in fifth sequential order

D.  

A text file copied from C drive to D drive in fifth sequential order

Discussion 0
Question # 34

Which ISO Standard enables laboratories to demonstrate that they comply with quality assurance and provide valid results?

Options:

A.  

ISO/IEC 16025

B.  

ISO/IEC 18025

C.  

ISO/IEC 19025

D.  

ISO/IEC 17025

Discussion 0
Question # 35

Tasklist command displays a list of applications and services with their Process ID (PID) for all tasks running on either a local or a remote computer. Which of the following tasklist commands provides information about the listed processes, including the image name, PID, name, and number of the session for the process?

Options:

A.  

tasklist /p

B.  

tasklist /v

C.  

tasklist /u

D.  

tasklist /s

Discussion 0
Question # 36

Which of the following is a MAC-based File Recovery Tool?

Options:

A.  

VirtualLab

B.  

GetDataBack

C.  

Cisdem DataRecovery 3

D.  

Smart Undeleter

Discussion 0
Question # 37

Which of the following tool can reverse machine code to assembly language?

Options:

A.  

PEiD

B.  

RAM Capturer

C.  

IDA Pro

D.  

Deep Log Analyzer

Discussion 0
Question # 38

Joshua is analyzing an MSSQL database for finding the attack evidence and other details, where should he look for the database logs?

Options:

A.  

Model.log

B.  

Model.txt

C.  

Model.ldf

D.  

Model.lgf

Discussion 0
Question # 39

What is the framework used for application development for iOS-based mobile devices?

Options:

A.  

Cocoa Touch

B.  

Dalvik

C.  

Zygote

D.  

AirPlay

Discussion 0
Question # 40

Where should the investigator look for the Edge browser’s browsing records, including history, cache, and cookies?

Options:

A.  

ESE Database

B.  

Virtual Memory

C.  

Sparse files

D.  

Slack Space

Discussion 0
Question # 41

Which tool allows dumping the contents of process memory without stopping the process?

Options:

A.  

psdump.exe

B.  

pmdump.exe

C.  

processdump.exe

D.  

pdump.exe

Discussion 0
Question # 42

companyXYZ has asked you to assess the security of their perimeter email gateway. From your office in New York you craft a specially formatted email message and send it across the Internet to an employee of CompanyXYZ. The employee of CompanyXYZ is aware.

Options:

A.  

Source code review

B.  

Reviewing the firewalls configuration

C.  

Data items and vulnerability scanning

D.  

Interviewing employees and network engineers

Discussion 0
Question # 43

What must an attorney do first before you are called to testify as an expert?

Options:

A.  

Qualify you as an expert witness

B.  

Read your curriculum vitae to the jury

C.  

Engage in damage control

D.  

Prove that the tools you used to conduct your examination are perfect

Discussion 0
Question # 44

Robert, a cloud architect, received a huge bill from the cloud service provider, which usually doesn't happen. After analyzing the bill, he found that the cloud resource consumption was very high. He then examined the cloud server and discovered that a malicious code was running on the server, which was generating huge but harmless traffic from the server. This means that the server has been compromised by an attacker with the sole intention to hurt the cloud customer financially. Which attack is described in the above scenario?

Options:

A.  

XSS Attack

B.  

DDoS Attack (Distributed Denial of Service)

C.  

Man-in-the-cloud Attack

D.  

EDoS Attack (Economic Denial of Service)

Discussion 0
Question # 45

Which of the following tools is not a data acquisition hardware tool?

Options:

A.  

UltraKit

B.  

Atola Insight Forensic

C.  

F-Response Imager

D.  

Triage-Responder

Discussion 0
Question # 46

Which of the following is a tool to reset Windows admin password?

Options:

A.  

R-Studio

B.  

Windows Password Recovery Bootdisk

C.  

Windows Data Recovery Software

D.  

TestDisk for Windows

Discussion 0
Question # 47

Gill is a computer forensics investigator who has been called upon to examine a seized computer. This computer, according to the police, was used by a hacker who gained access to numerous banking institutions to steal customer information. After preliminary investigations, Gill finds in the computer’s log files that the hacker was able to gain access to these banks through the use of Trojan horses. The hacker then used these Trojan horses to obtain remote access to the companies’ domain controllers. From this point, Gill found that the hacker pulled off the SAM files from the domain controllers to then attempt and crack network passwords. What is the most likely password cracking technique used by this hacker to break the user passwords from the SAM files?

Options:

A.  

Syllable attack

B.  

Hybrid attack

C.  

Brute force attack

D.  

Dictionary attack

Discussion 0
Question # 48

Which principle states that “anyone or anything, entering a crime scene takes something of the scene with them, and leaves something of themselves behind when they leave”?

Options:

A.  

Locard's Exchange Principle

B.  

Enterprise Theory of Investigation

C.  

Locard's Evidence Principle

D.  

Evidence Theory of Investigation

Discussion 0
Question # 49

What does the command “C:\>wevtutil gl ” display?

Options:

A.  

Configuration information of a specific Event Log

B.  

Event logs are saved in .xml format

C.  

Event log record structure

D.  

List of available Event Logs

Discussion 0
Question # 50

Gary, a computer technician, is facing allegations of abusing children online by befriending them and sending them illicit adult images from his office computer. What type of investigation does this case require?

Options:

A.  

Administrative Investigation

B.  

Criminal Investigation

C.  

Both Criminal and Administrative Investigation

D.  

Civil Investigation

Discussion 0
Question # 51

Which of the following is a non-zero data that an application allocates on a hard disk cluster in systems running on Windows OS?

Options:

A.  

Sparse File

B.  

Master File Table

C.  

Meta Block Group

D.  

Slack Space

Discussion 0
Question # 52

Buffer overflow vulnerability of a web application occurs when it fails to guard its buffer properly and allows writing beyond its maximum size. Thus, it overwrites the_________. There are multiple forms of buffer overflow, including a Heap Buffer Overflow and a Format String Attack.

Options:

A.  

Adjacent memory locations

B.  

Adjacent bit blocks

C.  

Adjacent buffer locations

D.  

Adjacent string locations

Discussion 0
Question # 53

In a Linux-based system, what does the command “Last -F” display?

Options:

A.  

Login and logout times and dates of the system

B.  

Last run processes

C.  

Last functions performed

D.  

Recently opened files

Discussion 0
Question # 54

You need to deploy a new web-based software package for your organization. The package requires three separate servers and needs to be available on the Internet. What is the recommended architecture in terms of server placement?

Options:

A.  

All three servers need to be placed internally

B.  

A web server and the database server facing the Internet, an application server on the internal network

C.  

A web server facing the Internet, an application server on the internal network, a database server on the internal network

D.  

All three servers need to face the Internet so that they can communicate between themselves

Discussion 0
Question # 55

Which of the following is a responsibility of the first responder?

Options:

A.  

Determine the severity of the incident

B.  

Collect as much information about the incident as possible

C.  

Share the collected information to determine the root cause

D.  

Document the findings

Discussion 0
Question # 56

Which of the following protocols allows non-ASCII files, such as video, graphics, and audio, to be sent through the email messages?

Options:

A.  

MIME

B.  

BINHEX

C.  

UT-16

D.  

UUCODE

Discussion 0
Question # 57

Chong-lee, a forensics executive, suspects that a malware is continuously making copies of files and folders on a victim system to consume the available disk space. What type of test would confirm his claim?

Options:

A.  

File fingerprinting

B.  

Identifying file obfuscation

C.  

Static analysis

D.  

Dynamic analysis

Discussion 0
Question # 58

Which of these rootkit detection techniques function by comparing a snapshot of the file system, boot records, or memory with a known and trusted baseline?

Options:

A.  

Signature-Based Detection

B.  

Integrity-Based Detection

C.  

Cross View-Based Detection

D.  

Heuristic/Behavior-Based Detection

Discussion 0
Question # 59

BMP (Bitmap) is a standard file format for computers running the Windows operating system. BMP images can range from black and white (1 bit per pixel) up to 24 bit color (16.7 million colors). Each bitmap file contains a header, the RGBQUAD array, information header, and image data. Which of the following element specifies the dimensions, compression type, and color format for the bitmap?

Options:

A.  

Information header

B.  

Image data

C.  

The RGBQUAD array

D.  

Header

Discussion 0
Question # 60

%3cscript%3ealert(”XXXXXXXX”)%3c/script%3e is a script obtained from a Cross-Site Scripting attack. What type of encoding has the attacker employed?

Options:

A.  

Double encoding

B.  

Hex encoding

C.  

Unicode

D.  

Base64

Discussion 0
Question # 61

While looking through the IIS log file of a web server, you find the following entries:

Question # 61

What is evident from this log file?

Options:

A.  

Web bugs

B.  

Cross site scripting

C.  

Hidden fields

D.  

SQL injection is possible

Discussion 0
Question # 62

Watson, a forensic investigator, is examining a copy of an ISO file stored in CDFS format. What type of evidence is this?

Options:

A.  

Data from a CD copied using Windows

B.  

Data from a CD copied using Mac-based system

C.  

Data from a DVD copied using Windows system

D.  

Data from a CD copied using Linux system

Discussion 0
Question # 63

Which program is the bootloader when Windows XP starts up?

Options:

A.  

KERNEL.EXE

B.  

NTLDR

C.  

LOADER

D.  

LILO

Discussion 0
Question # 64

Which of the following is a list of recently used programs or opened files?

Options:

A.  

Most Recently Used (MRU)

B.  

Recently Used Programs (RUP)

C.  

Master File Table (MFT)

D.  

GUID Partition Table (GPT)

Discussion 0
Question # 65

A small law firm located in the Midwest has possibly been breached by a computer hacker looking to obtain information on their clientele. The law firm does not have any on-site IT employees, but wants to search for evidence of the breach themselves to prevent any possible media attention. Why would this not be recommended?

Options:

A.  

Searching for evidence themselves would not have any ill effects

B.  

Searching could possibly crash the machine or device

C.  

Searching creates cache files, which would hinder the investigation

D.  

Searching can change date/time stamps

Discussion 0
Question # 66

What is the location of the binary files required for the functioning of the OS in a Linux system?

Options:

A.  

/run

B.  

/bin

C.  

/root

D.  

/sbin

Discussion 0
Question # 67

Jacob is a computer forensics investigator with over 10 years experience in investigations and has written over 50 articles on computer forensics. He has been called upon as a qualified witness to testify the accuracy and integrity of the technical log files gathered in an investigation into computer fraud. What is the term used for Jacob testimony in this case?

Options:

A.  

Justification

B.  

Authentication

C.  

Reiteration

D.  

Certification

Discussion 0
Question # 68

A picture file is recovered from a computer under investigation. During the investigation process, the file is enlarged 500% to get a better view of its contents. The picture quality is not degraded at all from this process. What kind of picture is this file. What kind of picture is this file?

Options:

A.  

Raster image

B.  

Vector image

C.  

Metafile image

D.  

Catalog image

Discussion 0
Question # 69

A forensics investigator needs to copy data from a computer to some type of removable media so he can examine the information at another location. The problem is that the data is around 42GB in size. What type of removable media could the investigator use?

Options:

A.  

Blu-Ray single-layer

B.  

HD-DVD

C.  

Blu-Ray dual-layer

D.  

DVD-18

Discussion 0
Question # 70

What file is processed at the end of a Windows XP boot to initialize the logon dialog box?

Options:

A.  

NTOSKRNL.EXE

B.  

NTLDR

C.  

LSASS.EXE

D.  

NTDETECT.COM

Discussion 0
Question # 71

The process of restarting a computer that is already turned on through the operating system is called?

Options:

A.  

Warm boot

B.  

Ice boot

C.  

Hot Boot

D.  

Cold boot

Discussion 0
Question # 72

How will you categorize a cybercrime that took place within a CSP’s cloud environment?

Options:

A.  

Cloud as a Subject

B.  

Cloud as a Tool

C.  

Cloud as an Audit

D.  

Cloud as an Object

Discussion 0
Question # 73

Richard is extracting volatile data from a system and uses the command doskey/history. What is he trying to extract?

Options:

A.  

Events history

B.  

Previously typed commands

C.  

History of the browser

D.  

Passwords used across the system

Discussion 0
Question # 74

Madison is on trial for allegedly breaking into her university internal network. The police raided her dorm room and seized all of her computer equipment. Madison lawyer is trying to convince the judge that the seizure was unfounded and baseless. Under which US Amendment is Madison lawyer trying to prove the police violated?

Options:

A.  

The 10th Amendment

B.  

The 5th Amendment

C.  

The 1st Amendment

D.  

The 4th Amendment

Discussion 0
Question # 75

Julie is a college student majoring in Information Systems and Computer Science. She is currently writing an essay for her computer crimes class. Julie paper focuses on white-collar crimes in America and how forensics investigators investigate the cases. Julie would like to focus the subject. Julie would like to focus the subject of the essay on the most common type of crime found in corporate America. What crime should Julie focus on?

Options:

A.  

Physical theft

B.  

Copyright infringement

C.  

Industrial espionage

D.  

Denial of Service attacks

Discussion 0
Question # 76

When reviewing web logs, you see an entry for resource not found in the HTTP status code field.

What is the actual error code that you would see in the log for resource not found?

Options:

A.  

202

B.  

404

C.  

606

D.  

999

Discussion 0
Question # 77

Which of the following files gives information about the client sync sessions in Google Drive on Windows?

Options:

A.  

sync_log.log

B.  

Sync_log.log

C.  

sync.log

D.  

Sync.log

Discussion 0
Question # 78

Which of the following tool enables data acquisition and duplication?

Options:

A.  

Colasoft’s Capsa

B.  

DriveSpy

C.  

Wireshark

D.  

Xplico

Discussion 0
Question # 79

Which of the following files DOES NOT use Object Linking and Embedding (OLE) technology to embed and link to other objects?

Options:

A.  

Portable Document Format

B.  

MS-office Word Document

C.  

MS-office Word OneNote

D.  

MS-office Word PowerPoint

Discussion 0
Question # 80

A master boot record (MBR) is the first sector (“sector zero”) of a data storage device. What is the size of MBR?

Options:

A.  

Depends on the capacity of the storage device

B.  

1048 Bytes

C.  

4092 Bytes

D.  

512 Bytes

Discussion 0
Question # 81

What feature of Windows is the following command trying to utilize?

Question # 81

Options:

A.  

White space

B.  

AFS

C.  

ADS

D.  

Slack file

Discussion 0
Question # 82

An expert witness is a __________________ who is normally appointed by a party to assist the formulation and preparation of a party’s claim or defense.

Options:

A.  

Expert in criminal investigation

B.  

Subject matter specialist

C.  

Witness present at the crime scene

D.  

Expert law graduate appointed by attorney

Discussion 0
Question # 83

Smith, a network administrator with a large MNC, was the first to arrive at a suspected crime scene involving criminal use of compromised computers. What should be his first response while maintaining the integrity of evidence?

Options:

A.  

Record the system state by taking photographs of physical system and the display

B.  

Perform data acquisition without disturbing the state of the systems

C.  

Open the systems, remove the hard disk and secure it

D.  

Switch off the systems and carry them to the laboratory

Discussion 0
Question # 84

Ivanovich, a forensics investigator, is trying to extract complete information about running processes from a system. Where should he look apart from the RAM and virtual memory?

Options:

A.  

Swap space

B.  

Application data

C.  

Files and documents

D.  

Slack space

Discussion 0
Question # 85

Which of the following techniques can be used to beat steganography?

Options:

A.  

Encryption

B.  

Steganalysis

C.  

Decryption

D.  

Cryptanalysis

Discussion 0
Question # 86

You have been given the task to investigate web attacks on a Windows-based server. Which of the following commands will you use to look at the sessions the machine has opened with other systems?

Options:

A.  

Net sessions

B.  

Net config

C.  

Net share

D.  

Net use

Discussion 0
Question # 87

When operating systems mark a cluster as used but not allocated, the cluster is considered as _________

Options:

A.  

Corrupt

B.  

Bad

C.  

Lost

D.  

Unallocated

Discussion 0
Question # 88

Which of the following Event Correlation Approach is an advanced correlation method that assumes and predicts what an attacker can do next after the attack by studying the statistics and probability and uses only two variables?

Options:

A.  

Bayesian Correlation

B.  

Vulnerability-Based Approach

C.  

Rule-Based Approach

D.  

Route Correlation

Discussion 0
Get 312-49v9 dumps and pass your exam in 24 hours!

Free Exams Sample Questions