CHFI Assessment Flashcards

1
Q

Scientific Working Group on Digital Evidence (SWGDE) has defined standards and criteria for the Exchange of Digital Evidence. Which of this SWGDE standards and criteria states that “Procedures used must be generally accepted in the field or supported by data gathered an recorded in a scientific manner”?

A

Standards and Criteria 1.3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Analysis is the process of interpreting the extracted data to determine their significance to the case. The result of which analysis may indicate the additional steps that need to be taken in the extraction and analysis processes?

A

Application and File Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the smallest allocation unit of a hard disk, which contains a set of tracks and sectors ranging from 2 to 32, or more, depending on the formatting scheme?

A

Cluster

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

File system is a set of data types, which is employed for storage, hierarchical categorization, management, navigation, access, and recovering the data. What type of file system is the one in which a number of systems (servers) have access to the same external disk subsystem?

A

Shared Disk File Systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Major file systems include FAT, NTFS, HFS, Ext2, Ext3, etc. Identify the correct statement for FAT file system:

A

Does not support file system recovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Redundant Array of Inexpensive Disks (RAID) is a technology that uses multiple smaller disks simultaneously which functions as a single large volume. In what RAID level is disk mirroring done?

A

RAID Level 1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

During live response, you can retrieve and analyze much of the information in the Registry, and the complete data during post-mortem investigation. Which registry Hive contains configuration information relating to which application is used to open various files on the system?

A

HKEY_CLASSES_ROOT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Registry keys that track user’s activities can be found in the NTUSER.DAT file. When a user performs a particular action, the registry keys Lastwrite time is updated. These registry keys track the user’s activity and add or modify timestamp information associated with the Registry values, this timestamp information is maintained in the value data. Important dates are available in the contents of the binary data for the F value such as time/date stamps, represented as 64-bit FILETIME objects. What does bytes 24-31 represent?

A

Represents the date that the password was last reset

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

FTP stands for File Transfer Protocol and an FTP server sends and receives files using FTP. What description does the FTP sc-status Error Code 1xx give?

A

Positive Preliminary Replies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Data Acquisition is the process of imaging or otherwise obtaining information from a digital device and its peripheral equipment and media. The type of data acquisition which is defined as acquiring data that remains unaltered when the system is powered off or shutdown, is known as:

A

Static Acquisition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Forensic investigators use the built-in Linux command dd to copy data from a disk drive. The “dd” command can copy the data from any disk that Linux can mount and access. What is the syntax for copying one hard disk partition to another hard disk?

A

dd if=/dev/sda2 of=/dev/sdb2 bs=4096 conv=notrunc,noerror

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

EnCase Forensic provides a variety of software modules that put powerful investigative tools at the disposal of forensic investigators. What EnCase Forensic software module allows investigators to mount computer evidence as a local drive for examination through Windows Explorer?

A

Physical Disk Emulator (PDE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

An evidence case has a tripartite structure consisting of an evidence file, a case file, and EnCase configuration files. By defualt, a backup copy of the case file is saved every 10 minutes. What option can be used to disable the autosave function?

A

0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

“EnCase has built-in capabilities to view all file types”. True/False

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

The file content of evidence files can be viewed using the View Pane. The View Pane provides several tabs to view file content. What tab provides native views of formats supported by Oracle outside in technology?

A

Doc tab

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

EnCase allows you to bookmark any content displayed in the View pane. Bookmarks are stored in their associated case file and can be viewed by selecting the Bookmarks tab. When does a file group bookmark get created?

A

If more than on file is selected in the Entries table.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What attack technique is the combination of both a brute-force attack and a dictionary attack to crack a password?

A

Syllable Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Wireless communication is the transfer of information between two or more points that are not physically connected. What wireless standard has the Bandwidth up to 54 Mbps and signals in a regulated frequency spectrum around 5 GHz?

A

802.11a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

It is essential to understand the laws that apply to the investigation including the internal organization policies before starting the investigation process. Identify Rule 901 of forensic laws:

A

Requirement of authentication or identification.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

ETI investigation can be used to show that individuals commit crimes in furtherance of the criminal enterprise. What does ETI stand for?

A

Enterprise Theory of Investigation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

A methodical series of techniques and procedures for gathering evidence, from computing equipment and various storage devices and digital media is referred to as computer forensics. The person who is responsible for authorization of a policy or procedure for the investigation process is referred to as what?

A

Decision Maker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is a legal document that demonstrates the progression of evidence as it travels from original evidence location to the forensic laboratory?

A

Chain of Custody

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Joh is a Forensic Investigator working for Rodridge Corp. He started investigating a forensic case and has collected some evidence. Now John wants to use this evidence for further analysis. What should John do?

A

He should not use the original evidence he has collected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

The digital evidence must have some characteristics to be disclosed in the court of law. The statement “Evidence must be related to the fact being proved”, defines what characteristic?

A

Admissible

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Digital evidence is circumstantial, which makes it difficult for a forensics investigator to trace the system’s activity. Identify the nature of digital evidence:

A

Fragile

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Digital evidence is defined as “any information of probative value that is either stored or transmitted in a digital form”. What type of digital data contains system time, logged-on user(s), open files, network information, process information, process-to-port mapping, process memory, clipboard contents, service/driver information, and command history?

A

Volatile data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What type of digital data is used for the secondary storage and is long-term persisting?

A

Non-volatile Data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What type of digital data stores a document file on a computer when it is deleted and helps in the process of retrieving the file until that file space is reused?

A

Residual Data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Rules of evidence govern whether, when, how, and for what purpose proof of a case may be placed before a trier of fact for consideration. In Federal Rules of Evidence, what rule is for Admissibility of Duplicates?

A

Rule 1003

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Different types of electronic devices are used for collecting potential evidence to investigate a forensic case. In which electronic device evidence is found through Address book, Notes, Appointment calendars, Phone numbers and Email?

A

Digital Watches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

“Under no circumstances should anyone, with the exception of qualified computer forensic personnel, make any attempts to restore or recover information from a computer system or device that hold electronic information”. This statement is valid for what rule?

A

First response rule

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

When collecting evidence, the collection should proceed from the most volatile to the least volatile. From the given list, identify which one of the following is least volatile.

A

Archival media.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Mike is a Computer Forensic Investigator. He got a task from an organization to investigate a forensic case. When Mike reached the organization to investigate the place, he found that the computer at the crime scene was switched off. In this scenario, what do you think Mike should do?

A

He should leave the computer off.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

In Forensic Investigation all evidence collected should be marked as exhibits using the exhibit numbering format. The format of exhibit numbering is aaa/ddmmyy/nnnn/zz. What is the zz in the exhibit number format?

A

The sequence number for part of the same exhibit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

A Computer Forensic Lab (CFL) is a designated location for conducting computer based investigation on collected evidence. Identify which one of the following is not a good consideration for the structural design of forensic lab.

A

It must have windows in the mat exteriro

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

The study of equipment to meet the human requirements of comfort without affecting the efficiency is defined as:

A

Ersonci

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Platters are the round flat magnetic metal or ceramic disks in the hard disk that hold the actual data. A concentric circular ring on both sides of each platter is known as a track. Track numbering starts from which number?

A

0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Booting refers to the process of starting or resetting operating systems when the user turns on a computer system. Cold boot is a type of booting, and is defined as the process of starting a computer from a power-down or off state.

A

Hard Boot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What information can be easily modified or lost when the system is shut down or rebooted?

A

Volatile information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

You can use the Windows inbuilt command line utility nbtstat to view NetBIOS name table cache. Which switch with nbtstat command switch shows the NetBIOS name table?

A

Nbtstat -c

41
Q

A system’s audit policy is maintained in the Security hive, below the PolicyPolAdtEv key. Its default value is REG_NONE data type and contains binary information into which the audit policy is encoded. The first 4 bytes (DWORD) of the binary data gives the information about whether auditing was enabled. The value of DWORD explains the status of the audit policy. The value 02 means?

A

Failure events are audited

42
Q

In Linux validation methods Dcfldd is designed for forensic data acquisition and has validation options integrated i.e.; hash and hashlog. What is the command used at the shell prompt to create an MD5 hash output file during dcfldd data acquisition?

A

dcfldd if=/dev/sda split=2M of=usbimg hash=md5 hashlog=usbhash.log

43
Q

File deletion is a way of removing a file from a computers file system. The below are the series of events which occur when a file is deleted in windows. What event does not occur when the file is deleted?

A

Clusters in FAT are marked as used

44
Q

The process of examining acquired evidence is cyclical in nature and reflected in the relationship among the four panes of the EnCase interface. What pane represents a structured view of all gathered evidence in a Windows-like folder hierarchy?

A

Tree Pane

45
Q

A case is associated with a specific role, which is established by the administrator. The New Case wizard captures role and case settings. The New Case wizard displays the Role dialog box and the Case Options dialog box. “Once you select a role, you can change the role if needed”. True/False

A

False

46
Q

Entries include evidence and other file types containing digital evidence and other file types containing digital evidence that are added to a case. EnCase applications support four classes of evidence-containing files. What file contains a collection of files, but lack the integration of metadata and compression hash values that the EnCase evidence file provides?

A

Raw Images Files

47
Q

Source Processor automates and streamlines common investigative tasks that collect, analyze, and report on evidence. What is the source processor module that obtains drives and memory from a target machine?

A

Acquisition Module

48
Q

What technique is used to hide a secret message within an ordinary message and extract it at the destination to maintain confidentiality of data?

A

Steganography

49
Q

What program tries every combination of characters until the password is cracked?

A

Brute Forcing Attacks

50
Q

David needs to recover lost files from a USB flash drive. What tool will help him?

A

DiskDigger - It can help recover files from hard drives, memory cards, and USB flash drives.

51
Q

Disk Editor tools for file headers include?

A

DiskEdit, Hex Workshop, and WinHex

52
Q

What tool can be used to restore emails?

A

Data Recovery Pro

53
Q

What tool can be used to dump password hashes from the SAM file?

A

PWdump7

54
Q

POP3 runs on what port?

A

110

55
Q

What are the three tiers of log management infrastructure?

A

Log monitoring, Log analysis/storage, and Log generation

56
Q

Sara wants to perform a deep scan that scans the entire system. What tool should she use?

A

Advanced Disk Recovery

57
Q

What Microsoft Exchange archive data file contains message headers, message text, and standard attachments?

A

PRIV.EDB

58
Q

What approach monitors a computer and user’s behavior for anomalies?

A

role-based

59
Q

What tool can be used to display details about GPT partition tables in Mac OS?

A

Disk Utility

60
Q

HFS+ uses?

A

b-tree structure to store data

61
Q

What are simple, sequential, flat files of a data set called?

A

Raw format

62
Q

In what stage of the Linux boot process is information retrieved from the CMOS chip?

A

BIOS

63
Q

What is a tool for Mac OS?

A

Disk Utility - Used to get details about GPT partition tables.

64
Q

Data Rescue 4 is what kind of tool?

A

A file recovery tool used for Mac.

65
Q

Lisa is investigating a phishing email attack at a company. She knows the first step in the email investigation process is what?

A

Obtaining a search warrant.

66
Q

Jason is an investigator with over 10 years of experience. He needs to find a tool that will help him recover a RAID drive. What tool can help him?

A

Total Recall

67
Q

John wants to root an Apple phone. What tool should he use?

A

RedSn0w

68
Q

In FAT, the first letter of the deleted file name is replaced with what?

A

E5H

69
Q

Jennifer needs to repair and recover bad disk sectors. What tool should she use?

A

Quick Recovery - Also works for file that are lost, deleted, corrupted, or deteriorated.

70
Q

In Windows 98 and earlier, deleted files are named in Dxy.ext format. What does the x stand for?

A

drive

71
Q

What command can be used to look for suspicious connections and the process ID?

A

netstat -anop

72
Q

What tool is known for providing quick and deep scanning?

A

Advanced Disk Recovery

73
Q

For Windows 2000, deleted file are found where?

A

C:\Recycler

74
Q

In Windows Server 2012 (IIS), log files are stored where?

A

%SystemDrive%\inetpub\Logs\LogFiles

75
Q

What tool recovers data and also protects it?

A

OnTrack Easy Recovery

76
Q

Sara is investigating an incident and needs to display information about all logged in sessions on a local Windows computer. What command should she use?

A

net session

77
Q

David needs a tool that contains an ISO image. He knows that _________ offers this.

A

Active@ File Recovery

78
Q

What tool offers an “Advanced Deep Scan” mode, that scours a drive to find any traces of files that have been deleted?

A

Recuva

79
Q

Roberta suspects the company’s network has been compromised. How can she look for unusual network services running?

A

net start

80
Q

You can check for the creation of new accounts in the administrator group with the ______ command.

A

lusrmgr.msc

81
Q

Tanisha wants to recover files with their original file name. She should use what tool to accomplish this?

A

Stellar Phoenix

82
Q

The nbtstat command can be used for what?

A

NetBIOS

83
Q

William needs a tool that can allow him to specify a specific file type for precise search results. What tool is this?

A

EaseUS

84
Q

Sally needs a tool that can support large hard disks. What should she use?

A

EaseUS

85
Q

Jose is an investigator with CyberNet, Inc and is investigating an incident. How does he check to see if sessions have been opened with other systems?

A

net use

86
Q

What tool can scan and recover encrypted and password-protected files?

A

Quick Recovery

87
Q

What tool offers a secure overwrite feature that meets military standards?

A

Recuva

88
Q

What tool supports RAW recovery on lost volumes?

A

Stellar Phoenix

89
Q

What tool can be used to recover lost data from RAID and hard drives?

A

Total Recall

90
Q

The insider threat caused a lot of chaos. Sally, the digital forensic investigator, needs a tool that can repair and recover disk bad sectors. What tool should she use?

A

Quick Recovery

91
Q

How can you find scheduled and unscheduled tasks on the local host?

A

schtasks.exe

92
Q

Sally is an investigator working for Diamond Corp. She needs to restore lost emails and their attachments. What tool should she use?

A

Data Recovery Pro

93
Q

Roberta is an investigator with DHS. She is at the scene and needs to locate and recover files deleted from an NTFS-formatted volume. What should she use?

A

Pandora Recovery

94
Q

What tool offers the ability to “preview data on the fly” and allows you to recover data even if Windows has been reinstalled?

A

Recover My Files

95
Q

What tool can recover files from a scratched CD?

A

File Salvage

96
Q

Jason needs to review file shares on the server. He knows that he can use what command to review file shares and ensure their purpose?

A

net view

97
Q

Johnny wants to use the tool that offers thumbnail previews. What tool should he choose?

A

DiskDigger

98
Q

A network administrator, with over 10 years of experience in Cisco systems, is trying to see if any TCP or UDP ports have unusual listening. What command is she using?

A

netstat -na

99
Q

When a file is deleted in FAT, the first letter of the deleted filename is changed to what?

A

E5H