Mini Game
Mini Game
1

Earlier this year Ukraine was hit by malware that intentionally destroys data on a device to make the data unrecoverable and for the operating system to no longer work correctly, what is this wiper dubbed as?

•Whispergate (Wiper)
•Wannacry
•Petya
•Ryuk

Whispergate (Wiper)

1

________ is a subscription-based model that enables affiliates to use already-developed ransomware tools to execute ransomware attacks.

•Ransomware as a service (RaaS)
•Platform as a Service (PaaS)
•Software as a Service (SaaS)
•Cloud Service

Ransomware as a service (RaaS)

2

What is the CVE ID for Log4Shell?


•CVE-2021-44228
•CVE-2022-3075
•CVE-2020-9934
•CVE-2018-2628

CVE-2021-44228

2

_______ malware attack targeted the programmable logic controllers (PLCs) used to automate machine processes. It generated a flurry of media attention after it was discovered in 2010 because it was the first known virus to be capable of crippling hardware and because it appeared to have been created by the U.S. National Security Agency, the CIA, and Israeli intelligence. 

•Stuxnet
•Conflicker
•Cryptolocker
•Mirai

Stuxnet

3

________ is a computer exploit developed by the U.S. National Security Agency (NSA). It was leaked by the Shadow Brokers hacker group on April 14, 2017


•Log4Shell
•ShellShock
•EternalBlue
•Heardbleed

EternalBlue

4

This is any illegal act involving a computer

•Cybercrime
•Identity theft
•Stealing
•Social Engineering

Cybercrime

5

What Service runs on port 135 and 445?

•FTP
•SMTP
•SMB
•Telnet

SMB