1. What is the primary goal of mobile malware?

A) To improve device performance
B) To provide free applications
C) To steal data, track users, or disrupt device functionality
D) To optimize battery consumption

Answer:

C) To steal data, track users, or disrupt device functionality

Explanation:

Mobile malware is designed to compromise user data, steal personal and financial information, track user activities, or disrupt device functionality. Hackers use different types of malware such as spyware, trojans, and ransomware to achieve their goals.


2. Which of the following is a common method hackers use to spread mobile malware?

A) Sending malicious links via SMS or email
B) Downloading apps only from official app stores
C) Disabling Bluetooth and Wi-Fi
D) Keeping the operating system up-to-date

Answer:

A) Sending malicious links via SMS or email

Explanation:

Hackers often use phishing attacks via SMS (smishing) or email to trick users into clicking malicious links that install malware. Always verify links before clicking and avoid opening suspicious messages.


3. What is a “Trojan” in the context of mobile malware?

A) A security feature in Android
B) A type of virus that destroys files
C) A malicious app disguised as a legitimate one
D) A hardware vulnerability in smartphones

Answer:

C) A malicious app disguised as a legitimate one

Explanation:

A Trojan horse is a type of malware that appears to be a normal app but secretly performs malicious activities, such as stealing data, recording keystrokes, or granting remote control to hackers.


4. Which mobile malware is known for secretly recording user keystrokes?

A) Adware
B) Keylogger
C) Ransomware
D) Rootkit

Answer:

B) Keylogger

Explanation:

Keyloggers are malware programs that record everything typed on a device, including passwords, credit card numbers, and private messages, then send this data to cybercriminals.


5. What does “smishing” refer to in mobile security?

A) A secure way to send SMS
B) SMS-based phishing attacks
C) A type of spyware
D) A method of encrypting text messages

Answer:

B) SMS-based phishing attacks

Explanation:

Smishing (SMS phishing) is an attack where hackers send fraudulent text messages containing malicious links or requests for sensitive information, tricking users into revealing personal data.


6. Which of the following is an example of spyware?

A) A legitimate mobile banking app
B) An app that tracks user activities without consent
C) An antivirus program
D) A video streaming service

Answer:

B) An app that tracks user activities without consent

Explanation:

Spyware is malware that secretly collects information about a user’s activities, such as browsing history, location, and passwords, then transmits this data to third parties.


7. How can hackers exploit Android devices using “rooting”?

A) By allowing the user to install security updates
B) By removing pre-installed apps
C) By gaining full control over the device
D) By enabling faster processing speeds

Answer:

C) By gaining full control over the device

Explanation:

Rooting an Android device removes security restrictions, potentially allowing hackers to gain root access, install malware, modify system files, and steal data without user consent.


8. What is the most effective way to prevent mobile malware infections?

A) Downloading apps from third-party stores
B) Disabling antivirus software
C) Regularly updating the operating system and apps
D) Ignoring software updates

Answer:

C) Regularly updating the operating system and apps

Explanation:

Regular updates include security patches that fix vulnerabilities exploited by malware. Keeping your OS and apps updated minimizes the risk of infection.


9. Which mobile malware encrypts a victim’s files and demands payment for decryption?

A) Spyware
B) Ransomware
C) Adware
D) Worm

Answer:

B) Ransomware

Explanation:

Ransomware locks or encrypts data on a device and demands payment in exchange for the decryption key. It spreads through malicious links, fake apps, and phishing messages.


10. What is an APK file in Android security?

A) A built-in security tool
B) A system update package
C) An application package file
D) A type of virus

Answer:

C) An application package file

Explanation:

APK (Android Package Kit) files contain apps for Android. Installing APKs from untrusted sources can expose users to malware.


11. What is “jailbreaking” on iOS devices?

A) Installing a security patch
B) Removing manufacturer-imposed restrictions
C) An iOS system recovery method
D) A built-in feature for extra security

Answer:

B) Removing manufacturer-imposed restrictions

Explanation:

Jailbreaking allows users to bypass Apple’s security features, enabling unauthorized app installations, which increases the risk of malware infections.


12. Which mobile attack method uses rogue Wi-Fi networks to intercept user data?

A) Phishing
B) Man-in-the-middle (MITM) attack
C) Brute force attack
D) SIM swapping

Answer:

B) Man-in-the-middle (MITM) attack

Explanation:

A MITM attack occurs when a hacker intercepts communication between a device and a legitimate service via a rogue Wi-Fi network to steal data.


13. Which mobile malware displays unwanted ads and redirects users to malicious sites?

A) Ransomware
B) Adware
C) Spyware
D) Rootkit

Answer:

B) Adware

Explanation:

Adware generates excessive pop-ups, redirects, and collects user data for advertising revenue, often leading to malicious websites.


14. What is the function of mobile botnets?

A) To improve battery life
B) To take over devices for coordinated cyberattacks
C) To speed up internet browsing
D) To provide free cloud storage

Answer:

B) To take over devices for coordinated cyberattacks

Explanation:

Botnets are networks of infected devices controlled remotely by hackers to launch DDoS attacks, send spam, or mine cryptocurrency.


15. How can users detect mobile malware infections?

A) Slow performance, battery drain, and unusual data usage
B) Improved security updates
C) Increased storage capacity
D) Enhanced call quality

Answer:

A) Slow performance, battery drain, and unusual data usage

Explanation:

Malware runs in the background, consuming processing power, battery, and data, leading to sluggish performance.


16. What is “Clickjacking” in mobile security?

A) A way to speed up browsing
B) A method to trick users into clicking on hidden elements
C) A security feature in mobile browsers
D) A technique to disable malware

Answer:

B) A method to trick users into clicking on hidden elements

Explanation:

Clickjacking hides malicious elements behind legitimate content, tricking users into performing unintended actions.


17. What is the primary reason hackers target mobile devices?

A) High processing power
B) Personal and financial data stored on them
C) To experiment with new malware
D) To access device wallpapers

Answer:

B) Personal and financial data stored on them

Explanation:

Mobile devices store sensitive data such as passwords, banking details, and personal messages, making them valuable targets for cybercriminals.


18. What is a “Zero-day” vulnerability in mobile security?

A) A newly discovered vulnerability with no patch available
B) A feature that enhances security
C) A temporary security issue fixed within 24 hours
D) A bug that affects only old devices

Answer:

A) A newly discovered vulnerability with no patch available

Explanation:

A Zero-day vulnerability is a software flaw that hackers exploit before developers can release a security patch.


19. Which mobile malware technique involves attackers impersonating legitimate applications?

A) Drive-by download
B) Credential stuffing
C) Fake app distribution
D) Man-in-the-middle attack

Answer:

C) Fake app distribution

Explanation:

Hackers create malicious apps disguised as legitimate ones (e.g., fake banking apps) to trick users into installing malware.


20. What is “cryptojacking” in mobile security?

A) Encrypting files to prevent hacking
B) Using a device’s processing power to mine cryptocurrency
C) A security feature in mobile wallets
D) A type of ransomware attack

Answer:

B) Using a device’s processing power to mine cryptocurrency

Explanation:

Cryptojacking hijacks a device’s CPU/GPU to mine cryptocurrency, leading to battery drain and performance slowdowns.


21. What is “rogue mobile app malware”?

A) An app that does not appear in app stores
B) A malicious app that bypasses security controls
C) A hidden feature in legitimate apps
D) An official security testing tool

Answer:

B) A malicious app that bypasses security controls

Explanation:

Rogue apps pretend to be legitimate but steal data, install spyware, or perform malicious actions without user knowledge.


22. What is a “SIM swapping attack”?

A) Swapping SIM cards to use multiple numbers
B) Hijacking a victim’s phone number by tricking mobile providers
C) Using a SIM card to store malware
D) Changing SIMs to increase internet speed

Answer:

B) Hijacking a victim’s phone number by tricking mobile providers

Explanation:

In a SIM swap attack, hackers transfer a victim’s phone number to a new SIM card to bypass 2FA, reset passwords, and access bank accounts.


23. How does “overlay malware” work?

A) It replaces the operating system
B) It displays a fake screen over legitimate apps to steal credentials
C) It improves app security
D) It prevents pop-up notifications

Answer:

B) It displays a fake screen over legitimate apps to steal credentials

Explanation:

Overlay malware mimics login screens (e.g., banking apps) to capture usernames, passwords, and credit card details.


24. What is the best way to avoid app-based mobile malware?

A) Only download apps from official stores (Google Play, App Store)
B) Install apps from third-party sites
C) Disable the phone’s security features
D) Ignore permission requests before installing apps

Answer:

A) Only download apps from official stores (Google Play, App Store)

Explanation:

Official app stores have security checks that reduce the risk of malware-infected applications.


25. What is “juice jacking”?

A) Using power banks for extra battery
B) A cyberattack via compromised public charging stations
C) A method for speeding up charging
D) A way to optimize battery life

Answer:

B) A cyberattack via compromised public charging stations

Explanation:

Hackers install malware in USB charging stations, allowing them to steal data or install malicious software on connected devices.


26. How does spyware typically infect mobile devices?

A) Through software updates
B) Via malicious apps, phishing links, or malicious attachments
C) By switching to airplane mode
D) Through adjusting device brightness

Answer:

B) Via malicious apps, phishing links, or malicious attachments

Explanation:

Spyware is often embedded in malicious downloads, phishing emails, or fake updates, secretly collecting user data.


27. What mobile security feature helps detect unauthorized access?

A) Fingerprint authentication
B) Background wallpaper customization
C) Device flashlight
D) Auto screen rotation

Answer:

A) Fingerprint authentication

Explanation:

Biometric authentication (e.g., fingerprint, facial recognition) provides an extra layer of security against unauthorized access.


28. What is a “drive-by download attack”?

A) Downloading a game while driving
B) Installing malware by visiting a malicious website
C) A secure mobile update feature
D) A method of sharing apps

Answer:

B) Installing malware by visiting a malicious website

Explanation:

Drive-by downloads install malware without user interaction when visiting infected websites.


29. Which mobile attack targets two-factor authentication (2FA) codes?

A) Adware injection
B) SIM swapping
C) Brute force attack
D) Code obfuscation

Answer:

B) SIM swapping

Explanation:

Hackers perform SIM swap attacks to hijack 2FA codes sent via SMS, enabling them to bypass account security.


30. What is “malvertising”?

A) Advertising free security tools
B) Using advertisements to spread malware
C) Promoting antivirus software
D) A method to remove malware

Answer:

B) Using advertisements to spread malware

Explanation:

Malvertising (Malicious Advertising) injects malware into online ads to infect users who click or view them.


31. What is a “Worm” in mobile malware?

A) A game
B) A self-replicating malware that spreads across devices
C) A battery optimization tool
D) A screen-locking feature

Answer:

B) A self-replicating malware that spreads across devices

Explanation:

A Worm spreads automatically across devices and networks, often causing widespread infections.


32. What is an example of mobile ransomware?

A) A software update
B) An app that locks your files and demands payment
C) A battery optimization app
D) A cloud backup service

Answer:

B) An app that locks your files and demands payment

Explanation:

Mobile ransomware locks a device or encrypts files, demanding a ransom payment for restoration.


33. What mobile feature do attackers exploit in “rogue Wi-Fi attacks”?

A) Auto-connect to Wi-Fi networks
B) Bluetooth file sharing
C) Device wallpapers
D) GPS location services

Answer:

A) Auto-connect to Wi-Fi networks

Explanation:

Hackers set up fake Wi-Fi networks to intercept data when users unknowingly connect.


34. What is an effective mobile security practice?

A) Installing unknown APK files
B) Using VPNs on public Wi-Fi
C) Ignoring security updates
D) Downloading cracked apps

Answer:

B) Using VPNs on public Wi-Fi

Explanation:

A VPN encrypts internet traffic, reducing exposure to MITM attacks and data theft.


35. Which type of malware locks users out of their mobile devices and demands payment to restore access?

A) Adware
B) Spyware
C) Ransomware
D) Rootkit

Answer:

C) Ransomware

Explanation:

Ransomware encrypts or locks a device, demanding a ransom payment to regain access. Attackers often spread it via malicious apps, phishing links, or fake updates.


36. What is the purpose of a “banking trojan” in mobile malware?

A) To block advertisements
B) To enhance online banking security
C) To steal banking credentials by mimicking financial apps
D) To send promotional offers

Answer:

C) To steal banking credentials by mimicking financial apps

Explanation:

Banking trojans appear as legitimate banking apps but secretly steal user credentials to access financial accounts.


37. What is a key characteristic of “rootkits” in mobile security threats?

A) They display excessive ads
B) They remain hidden while maintaining control over the device
C) They improve device performance
D) They boost mobile network speeds

Answer:

B) They remain hidden while maintaining control over the device

Explanation:

Rootkits are stealthy malware that provide persistent unauthorized access, allowing attackers to control the device while staying undetected.


38. What technique do hackers use to steal a user’s fingerprint or facial recognition data?

A) Phishing emails
B) Biometric spoofing
C) SIM swapping
D) Drive-by download

Answer:

B) Biometric spoofing

Explanation:

Biometric spoofing uses fake fingerprints, 3D-printed faces, or manipulated photos to bypass biometric authentication.


39. How do “man-in-the-browser” attacks affect mobile security?

A) By modifying app interface themes
B) By injecting malicious scripts into web sessions
C) By encrypting all browsing data
D) By blocking browser history

Answer:

B) By injecting malicious scripts into web sessions

Explanation:

A Man-in-the-browser (MitB) attack modifies web sessions, altering transactions or stealing credentials without user awareness.


40. What is a “tapjacking” attack in mobile security?

A) Overheating the touchscreen
B) Tricking users into clicking hidden elements by overlaying them
C) Remotely locking a device
D) Exploiting tap gestures for app shortcuts

Answer:

B) Tricking users into clicking hidden elements by overlaying them

Explanation:

Tapjacking overlays a transparent layer over legitimate UI elements, causing users to unknowingly tap on malicious links or grant permissions.


41. What is a “spy app” in mobile security?

A) A security-enhancing application
B) An app that monitors user activity without consent
C) A VPN service
D) A secure file storage app

Answer:

B) An app that monitors user activity without consent

Explanation:

Spy apps secretly track calls, messages, GPS location, and internet activity, often used for espionage, stalking, or corporate spying.


42. What is the role of “code obfuscation” in mobile malware?

A) It makes malware harder to detect by security software
B) It enhances app performance
C) It increases battery life
D) It improves mobile internet speed

Answer:

A) It makes malware harder to detect by security software

Explanation:

Code obfuscation makes malware code unreadable, preventing antivirus programs and researchers from easily analyzing it.


43. Which mobile malware type hijacks SMS messages to bypass 2FA?

A) SMS stealer trojan
B) Worm
C) Adware
D) Keylogger

Answer:

A) SMS stealer trojan

Explanation:

SMS stealers intercept two-factor authentication (2FA) codes sent via SMS, allowing attackers to bypass security checks.


44. What is the primary risk of using public Wi-Fi on a mobile device?

A) Slow internet speed
B) Unauthorized access by hackers through MITM attacks
C) Increased battery drain
D) Higher data usage

Answer:

B) Unauthorized access by hackers through MITM attacks

Explanation:

Hackers can intercept data, inject malware, or steal credentials through rogue public Wi-Fi networks.


45. What is “fake system update” malware?

A) A legitimate security update
B) A trojan disguised as an OS update to install malware
C) A method to improve phone speed
D) A diagnostic tool for security

Answer:

B) A trojan disguised as an OS update to install malware

Explanation:

Fake system updates appear as official patches but install malicious payloads, giving hackers full control over a device.


46. How does mobile malware use “social engineering” to spread?

A) By exploiting user psychology to trick them into installing malware
B) By increasing social media privacy settings
C) By blocking phishing emails
D) By enhancing mobile security

Answer:

A) By exploiting user psychology to trick them into installing malware

Explanation:

Hackers use fear, urgency, or fake rewards (e.g., “Your account is at risk! Click here!”) to lure users into installing malware.


47. How does “screen recording malware” operate?

A) It captures and records user screen activity without consent
B) It blocks video recording apps
C) It prevents screenshots from being taken
D) It slows down screen brightness adjustments

Answer:

A) It captures and records user screen activity without consent

Explanation:

Screen recording malware secretly records user activity, stealing credentials, banking info, and private messages.


48. What is “remote access trojan (RAT)” in mobile security?

A) A virus that blocks Wi-Fi
B) Malware that grants hackers full remote control of a device
C) A secure remote connection app
D) A method of data backup

Answer:

B) Malware that grants hackers full remote control of a device

Explanation:

A RAT (Remote Access Trojan) allows hackers to control an infected mobile device, access files, activate the camera/mic, and steal data remotely.


49. What is the best way to protect against “malicious QR codes”?

A) Avoid scanning QR codes from untrusted sources
B) Always enable auto-connect features
C) Use third-party QR scanners only
D) Save every QR code to your phone

Answer:

A) Avoid scanning QR codes from untrusted sources

Explanation:

Malicious QR codes redirect users to phishing sites or malware downloads, compromising device security.


50. What mobile setting should be disabled to prevent unauthorized tracking via Bluetooth?

A) Location services
B) Bluetooth auto-pairing
C) Mobile hotspot
D) Night mode

Answer:

B) Bluetooth auto-pairing

Explanation:

Disabling auto-pairing prevents attackers from connecting to your phone via Bluetooth exploits.


51. What is “click fraud malware” in mobile security?

A) Malware that prevents clicking on ads
B) A type of ad fraud that generates fake ad clicks
C) A security feature to block fraudulent websites
D) A tool that speeds up browsing

Answer:

B) A type of ad fraud that generates fake ad clicks

Explanation:

Click fraud malware automates ad clicks to generate revenue for attackers, consuming device resources and data in the process.


52. How does “fake antivirus malware” operate?

A) It removes malware from a mobile device
B) It tricks users into downloading and paying for fake security apps
C) It enhances mobile security
D) It detects and removes real antivirus programs

Answer:

B) It tricks users into downloading and paying for fake security apps

Explanation:

Fake antivirus apps display false security alerts, tricking users into paying for fake malware removal while actually installing spyware or ransomware.


53. What is “clipboard hijacking” in mobile malware?

A) Copying and replacing clipboard contents with malicious data
B) A feature that enhances clipboard security
C) A method to store passwords securely
D) A way to share data between devices

Answer:

A) Copying and replacing clipboard contents with malicious data

Explanation:

Clipboard hijackers steal copied data (e.g., passwords, cryptocurrency addresses) and replace it with attacker’s information.


54. What is the primary function of “stalkerware”?

A) To improve device tracking features
B) To monitor and track user activities without consent
C) To enhance phone security
D) To block spam messages

Answer:

B) To monitor and track user activities without consent

Explanation:

Stalkerware is spyware used for surveillance, allowing hackers or abusers to track calls, messages, GPS, and app usage.


55. What is an effective way to detect hidden mobile malware?

A) Checking battery usage and app permissions
B) Ignoring app behavior
C) Deleting text messages
D) Changing the wallpaper

Answer:

A) Checking battery usage and app permissions

Explanation:

Malware often runs in the background, consuming battery, CPU, and data. Unusual permissions or high resource usage can indicate an infection.


56. What is the main risk of using “cracked” or “modded” mobile apps?

A) Slower performance
B) High battery consumption
C) Increased exposure to malware infections
D) Increased ad frequency

Answer:

C) Increased exposure to malware infections

Explanation:

Cracked or modified apps are often injected with malware, exposing users to data theft, spyware, or ransomware.


57. What is the primary function of “ransomware-as-a-service (RaaS)”?

A) It allows cybercriminals to rent ransomware tools
B) It provides free cybersecurity training
C) It is a security update for mobile devices
D) It protects against mobile malware

Answer:

A) It allows cybercriminals to rent ransomware tools

Explanation:

RaaS is a cybercrime business model where attackers rent ransomware kits to distribute and profit from mobile malware attacks.


58. How do hackers use “malicious configuration profiles” on iOS devices?

A) To change wallpaper settings
B) To gain control of system settings and install malware
C) To speed up mobile performance
D) To enable airplane mode automatically

Answer:

B) To gain control of system settings and install malware

Explanation:

Attackers distribute malicious profiles that allow them to control VPN settings, install apps, or bypass security restrictions on iOS devices.


59. What is the risk of enabling “developer mode” on a mobile device?

A) It disables Bluetooth connectivity
B) It increases exposure to debugging tools that attackers can exploit
C) It reduces phone speed
D) It blocks system updates

Answer:

B) It increases exposure to debugging tools that attackers can exploit

Explanation:

Developer mode allows access to USB debugging, system files, and app permissions, which attackers can exploit for malware installation.


60. What does an “SMS Trojan” do?

A) Blocks text messaging features
B) Sends premium-rate SMS messages without user consent
C) Encrypts device data for security
D) Deletes incoming messages

Answer:

B) Sends premium-rate SMS messages without user consent

Explanation:

SMS Trojans send messages to premium-rate numbers, resulting in high mobile bills while generating revenue for attackers.


61. How do hackers use “silent push notifications” for mobile attacks?

A) To display important security alerts
B) To silently wake up malware-infected apps for data theft
C) To notify users of system updates
D) To improve battery life

Answer:

B) To silently wake up malware-infected apps for data theft

Explanation:

Silent push notifications trigger malicious background activities, such as data exfiltration or remote access.


62. What is an “overlay attack” in mobile malware?

A) A method to secure login pages
B) A fake screen placed over a legitimate app to steal credentials
C) A mobile feature for multi-tasking
D) A system update method

Answer:

B) A fake screen placed over a legitimate app to steal credentials

Explanation:

Overlay attacks mimic app interfaces (e.g., banking login pages) to steal user credentials and financial data.


63. What is a common sign of “botnet-infected” mobile devices?

A) Faster performance
B) Increased outgoing spam messages and network activity
C) Enhanced device security
D) Improved battery life

Answer:

B) Increased outgoing spam messages and network activity

Explanation:

Botnet-infected devices are used for spamming, launching DDoS attacks, or mining cryptocurrency, causing high data usage and slowdowns.


64. How does “Fake VoIP app malware” work?

A) It enhances call quality
B) It disguises itself as a VoIP app to steal call logs and contacts
C) It provides encrypted calling services
D) It increases call clarity

Answer:

B) It disguises itself as a VoIP app to steal call logs and contacts

Explanation:

Fake VoIP apps mimic communication apps (e.g., Skype, WhatsApp) to steal call data, messages, and contacts.


65. What is “rogue firmware malware”?

A) A built-in security feature
B) Malicious code pre-installed in a device’s firmware
C) A temporary software update
D) A tool for optimizing performance

Answer:

B) Malicious code pre-installed in a device’s firmware

Explanation:

Rogue firmware malware is embedded in device firmware before purchase, making it difficult to detect or remove.


66. What does “security hardening” mean for mobile devices?

A) Strengthening security settings to reduce vulnerabilities
B) Making the phone’s case more durable
C) Overclocking the CPU for performance
D) Reducing battery consumption

Answer:

A) Strengthening security settings to reduce vulnerabilities

Explanation:

Security hardening includes disabling unnecessary permissions, enabling encryption, and using strong authentication.


67. What is an effective way to detect “rogue Wi-Fi access points”?

A) Checking network speed
B) Using a network monitoring tool
C) Changing phone wallpaper
D) Disabling airplane mode

Answer:

B) Using a network monitoring tool

Explanation:

Network monitoring tools detect rogue Wi-Fi hotspots used for man-in-the-middle attacks and data interception.


68. What is “Wi-Fi sniffing malware”?

A) Malware that captures network traffic to steal data
B) A tool for finding free Wi-Fi hotspots
C) A security feature that enhances browsing
D) A network optimization technique

Answer:

A) Malware that captures network traffic to steal data

Explanation:

Wi-Fi sniffing malware intercepts unencrypted data, capturing passwords, messages, and financial information.


69. What is “SpyLoan malware”?

A) A financial security tool
B) A fake loan app that steals personal and financial data
C) A government-backed loan verification system
D) A mobile banking security feature

Answer:

B) A fake loan app that steals personal and financial data

Explanation:

SpyLoan malware disguises itself as a loan application, requesting personal details, banking credentials, and identity documents, which are then used for fraud.


70. What type of malware modifies an existing app to include malicious code?

A) Repackaged malware
B) Worm
C) Cryptojacker
D) Exploit kit

Answer:

A) Repackaged malware

Explanation:

Repackaged malware occurs when attackers modify a legitimate app, inserting malicious code before redistributing it through unofficial sources.


71. How does a “session hijacking attack” work on mobile devices?

A) It crashes an app session
B) It forces the user to restart their device
C) It steals active session cookies to gain unauthorized access
D) It optimizes mobile browser speed

Answer:

C) It steals active session cookies to gain unauthorized access

Explanation:

Session hijacking involves stealing authentication cookies from logged-in users, allowing attackers to access accounts without needing passwords.


72. What mobile malware is designed to monitor and exploit location data?

A) GPS tracker spyware
B) Keylogger
C) Ransomware
D) Worm

Answer:

A) GPS tracker spyware

Explanation:

GPS tracker spyware secretly monitors a user’s location, tracking movements and storing logs for stalking, espionage, or data mining.


73. What mobile malware technique can secretly activate a phone’s microphone?

A) Audio spyware
B) Rootkit
C) Drive-by download
D) Adware

Answer:

A) Audio spyware

Explanation:

Audio spyware can remotely turn on a mobile microphone, allowing attackers to eavesdrop on conversations and record audio without user knowledge.


74. What is the primary danger of “smishing attacks”?

A) They install ad-blockers
B) They send spam messages to users
C) They trick users into revealing sensitive information via SMS
D) They slow down a phone’s performance

Answer:

C) They trick users into revealing sensitive information via SMS

Explanation:

Smishing (SMS phishing) uses fraudulent text messages to trick victims into clicking malicious links or sharing personal details.


75. What mobile attack uses malicious NFC (Near Field Communication) transactions?

A) NFC spoofing
B) Drive-by downloads
C) SMS hijacking
D) Clipboard hijacking

Answer:

A) NFC spoofing

Explanation:

NFC spoofing involves cloning NFC data, allowing attackers to impersonate payment cards or access control systems.


76. What type of malware attack involves “rogue keyboard apps”?

A) A keylogger attack
B) A firmware update attack
C) A Wi-Fi phishing attack
D) A brute force attack

Answer:

A) A keylogger attack

Explanation:

Rogue keyboard apps record every keystroke, capturing passwords, messages, and credit card details before sending them to attackers.


77. What is the risk of granting excessive permissions to mobile apps?

A) It improves app performance
B) It allows malware to access sensitive data and control device functions
C) It helps reduce battery consumption
D) It prevents hacking attempts

Answer:

B) It allows malware to access sensitive data and control device functions

Explanation:

Granting unnecessary permissions to apps exposes sensitive data (e.g., location, contacts, camera, microphone) and can allow malicious activities.


78. What is the primary risk of “rogue QR codes”?

A) They change phone settings
B) They redirect users to phishing websites or malware downloads
C) They increase browsing speed
D) They disable security software

Answer:

B) They redirect users to phishing websites or malware downloads

Explanation:

Hackers embed malicious links in QR codes, leading victims to phishing sites or automatic malware installations.


79. How does “App Overlay Trojan” malware function?

A) It disables security updates
B) It places fake UI elements over real apps to steal login credentials
C) It speeds up mobile browsing
D) It optimizes battery life

Answer:

B) It places fake UI elements over real apps to steal login credentials

Explanation:

Overlay Trojans use fake login screens to capture user credentials when they enter passwords into banking or social media apps.


80. What is the best way to prevent “Wi-Fi eavesdropping attacks” on mobile devices?

A) Use only public Wi-Fi networks
B) Avoid using VPNs
C) Disable encryption on Wi-Fi connections
D) Use a VPN and only connect to trusted networks

Answer:

D) Use a VPN and only connect to trusted networks

Explanation:

A VPN encrypts network traffic, preventing hackers from intercepting data on public Wi-Fi.


81. How does “silent malware” function on mobile devices?

A) It runs in the background without noticeable symptoms
B) It disables all phone security features
C) It deletes apps automatically
D) It prevents internet access

Answer:

A) It runs in the background without noticeable symptoms

Explanation:

Silent malware operates covertly, running in the background while collecting data, monitoring activity, or executing commands without user awareness.


82. What is “overlay phishing” in mobile attacks?

A) A method to block unwanted apps
B) A security feature in mobile browsers
C) A phishing technique that places fake UI layers over apps
D) A malware that spreads through USB connections

Answer:

C) A phishing technique that places fake UI layers over apps

Explanation:

Overlay phishing mimics legitimate app interfaces, tricking users into entering sensitive credentials, such as banking login details.


83. What is the purpose of “persistent mobile malware”?

A) To disable the device’s security features permanently
B) To remain on a device even after reboots and factory resets
C) To protect the mobile device from future infections
D) To boost the speed of mobile applications

Answer:

B) To remain on a device even after reboots and factory resets

Explanation:

Persistent malware embeds itself deep within the system, ensuring it survives even after a factory reset, making it extremely difficult to remove.


84. What is “credential stuffing” in mobile security?

A) A brute-force attack method using stolen credentials
B) A feature that autofills saved passwords
C) A malware that resets user credentials
D) A tool that enhances password security

Answer:

A) A brute-force attack method using stolen credentials

Explanation:

Credential stuffing is when attackers use previously leaked username-password combinations to attempt logins on multiple websites.


85. What is the role of “device fingerprinting” in mobile attacks?

A) It helps secure biometric authentication
B) It collects unique device identifiers for tracking
C) It speeds up mobile device processing
D) It prevents malware from running

Answer:

B) It collects unique device identifiers for tracking

Explanation:

Attackers use device fingerprinting to track users across different apps and websites, even when they clear cookies or change IP addresses.


86. What is the primary objective of “malicious accessibility services” in mobile malware?

A) To assist users with disabilities
B) To gain complete control over a device
C) To improve mobile app performance
D) To update mobile software

Answer:

B) To gain complete control over a device

Explanation:

Malicious apps request accessibility service permissions to control the device remotely, read keystrokes, and bypass security features.


87. What is a “rogue virtual private network (VPN)” in mobile attacks?

A) A VPN that enhances security
B) A fake VPN app that steals user data instead of protecting it
C) A tool that accelerates browsing speeds
D) A VPN designed for cloud computing

Answer:

B) A fake VPN app that steals user data instead of protecting it

Explanation:

Rogue VPNs appear as security tools but instead intercept and log user traffic, including sensitive browsing data.


88. What is a “malicious root certificate” in mobile security?

A) A certificate that encrypts user data
B) A fake security certificate used to intercept encrypted traffic
C) A tool that protects against phishing attacks
D) A built-in security feature

Answer:

B) A fake security certificate used to intercept encrypted traffic

Explanation:

Attackers install malicious root certificates to conduct man-in-the-middle (MITM) attacks, allowing them to decrypt and modify user communications.


89. How does “USB debugging exploitation” compromise mobile security?

A) It speeds up app installations
B) It allows unauthorized access when connected to a computer
C) It disables malware detection
D) It prevents unauthorized access to files

Answer:

B) It allows unauthorized access when connected to a computer

Explanation:

If USB debugging is enabled, attackers can use ADB (Android Debug Bridge) commands to install malware, extract files, or control the device when connected to a malicious system.


90. What is “piggybacking malware” in mobile attacks?

A) Malware that attaches itself to legitimate apps to spread
B) A tool that speeds up mobile updates
C) A method for removing existing malware
D) A security feature in Android devices

Answer:

A) Malware that attaches itself to legitimate apps to spread

Explanation:

Piggybacking malware injects malicious code into trusted apps, making detection difficult while spreading malware through updates or sideloading.


91. What is “invisible tapjacking”?

A) An attack that tricks users into unknowingly tapping hidden elements
B) A method to increase touchscreen sensitivity
C) A mobile feature that enhances UI animations
D) A malware that blocks mobile touch input

Answer:

A) An attack that tricks users into unknowingly tapping hidden elements

Explanation:

Invisible tapjacking uses transparent overlays to make users unknowingly interact with malicious UI elements, such as granting permissions or making payments.


92. How do “fake security updates” trick mobile users?

A) By offering legitimate patches for vulnerabilities
B) By disguising malware as software updates
C) By improving mobile device security
D) By installing antivirus software

Answer:

B) By disguising malware as software updates

Explanation:

Fake security updates convince users to install malware by imitating official system updates.


93. What type of mobile malware forces devices to mine cryptocurrency?

A) Ransomware
B) Cryptojacking malware
C) Rootkits
D) Banking Trojans

Answer:

B) Cryptojacking malware

Explanation:

Cryptojacking malware exploits device resources (CPU/GPU) to mine cryptocurrency, causing overheating and battery drain.


94. What does “permission abuse” mean in mobile security?

A) Granting unnecessary app permissions that can be exploited
B) Blocking all app permissions
C) Preventing malware from accessing system features
D) Optimizing battery usage

Answer:

A) Granting unnecessary app permissions that can be exploited

Explanation:

Permission abuse happens when an app requests excessive privileges to steal data, track users, or perform unauthorized actions.


95. What is “data exfiltration” in mobile malware?

A) Encrypting user data for security
B) Unauthorized data extraction and transfer to attackers
C) A security measure to block tracking cookies
D) A method for restoring lost files

Answer:

B) Unauthorized data extraction and transfer to attackers

Explanation:

Data exfiltration occurs when malware steals and transmits sensitive information, such as passwords, messages, or corporate data.


96. What makes “polymorphic malware” difficult to detect?

A) It continuously changes its code to evade detection
B) It improves mobile performance
C) It blocks incoming threats
D) It runs only on older devices

Answer:

A) It continuously changes its code to evade detection

Explanation:

Polymorphic malware modifies its code structure, making it hard for traditional antivirus solutions to detect.


97. What is “command and control (C2) malware” in mobile hacking?

A) Malware that follows user commands
B) Malware controlled remotely by hackers to execute attacks
C) A security tool for mobile forensics
D) A method to update system files

Answer:

B) Malware controlled remotely by hackers to execute attacks

Explanation:

C2 malware connects to a remote command server, allowing hackers to send instructions, steal data, or take control of the infected device.


98. How do hackers exploit “auto-download” settings in mobile browsers?

A) By forcing the device to install malware automatically
B) By blocking malware infections
C) By improving download speeds
D) By encrypting mobile traffic

Answer:

A) By forcing the device to install malware automatically

Explanation:

Attackers use auto-download exploits to silently install malware when a user visits a malicious website.


99. What is “exploit-based mobile malware”?

A) Malware that exploits vulnerabilities in mobile operating systems or apps
B) A feature that enhances app security
C) A method for securing mobile devices
D) A technique used for optimizing battery life

Answer:

A) Malware that exploits vulnerabilities in mobile operating systems or apps

Explanation:

Exploit-based malware takes advantage of unpatched vulnerabilities in mobile OS or apps, allowing attackers to execute malicious code, gain unauthorized access, or escalate privileges.


100. How does “malicious SDK (Software Development Kit)” malware work?

A) It improves app security
B) It injects malicious code into legitimate apps via infected SDKs
C) It enhances mobile device performance
D) It prevents malware from being installed

Answer:

B) It injects malicious code into legitimate apps via infected SDKs

Explanation:

Hackers distribute compromised SDKs that developers unknowingly integrate into apps, which then collect user data, track activity, or inject ads without user consent.


101. What is “screen overlay attack” in mobile security?

A) A technique that enhances screen resolution
B) An attack that places fake input fields over real apps to steal user credentials
C) A security feature in mobile apps
D) A method to improve mobile touchscreen response

Answer:

B) An attack that places fake input fields over real apps to steal user credentials

Explanation:

Screen overlay attacks display fake login prompts over real apps, tricking users into entering sensitive information like usernames, passwords, and banking details.


102. What is “rogue mobile device management (MDM) malware”?

A) Malware that takes control of a device using malicious MDM profiles
B) A tool used to prevent malware infections
C) A mobile feature for blocking spam messages
D) A security update for mobile systems

Answer:

A) Malware that takes control of a device using malicious MDM profiles

Explanation:

Attackers exploit Mobile Device Management (MDM) features by installing rogue profiles that grant them remote control, app installation rights, and data access.


103. What is the main goal of “mobile banking malware”?

A) To increase online transaction security
B) To steal banking credentials and financial data
C) To provide faster banking services
D) To reduce online fraud

Answer:

B) To steal banking credentials and financial data

Explanation:

Mobile banking malware disguises itself as legitimate banking apps or injects fake login forms to harvest user credentials and drain accounts.


104. How do attackers use “proximity-based mobile malware”?

A) By spreading malware through close-range communication methods like Bluetooth and NFC
B) By securing mobile connections
C) By blocking unauthorized network access
D) By enhancing GPS accuracy

Answer:

A) By spreading malware through close-range communication methods like Bluetooth and NFC

Explanation:

Attackers exploit Bluetooth, NFC, and Wi-Fi Direct to send malicious files or gain unauthorized access when devices are in close proximity.


105. What is “rogue app permission abuse”?

A) Granting excessive app permissions to execute malicious activities
B) A method to secure mobile applications
C) A technique used to disable malware
D) A feature that speeds up app installations

Answer:

A) Granting excessive app permissions to execute malicious activities

Explanation:

Rogue apps request unnecessary permissions (e.g., access to contacts, camera, microphone, location) and use them for data theft, spying, or unauthorized control.


106. How does “fake battery optimization malware” work?

A) It actually improves battery performance
B) It installs malware while pretending to optimize battery usage
C) It monitors power consumption
D) It prevents device overheating

Answer:

B) It installs malware while pretending to optimize battery usage

Explanation:

Many fake battery optimization apps trick users into granting excessive permissions while secretly installing spyware, adware, or trojans.


107. What type of mobile attack exploits “vishing” (voice phishing)?

A) A phishing technique using phone calls to trick users into revealing sensitive information
B) A method for encrypting voice calls
C) A feature that improves mobile call quality
D) A malware that speeds up internet browsing

Answer:

A) A phishing technique using phone calls to trick users into revealing sensitive information

Explanation:

Vishing (voice phishing) involves attackers impersonating banks, government agencies, or tech support over calls to deceive users into sharing personal or financial details.


108. What is “clipboard hijacking” in mobile malware?

A) Replacing copied text (such as crypto wallet addresses) with an attacker’s address
B) A feature to protect sensitive information
C) A method for clearing clipboard history
D) A way to secure passwords

Answer:

A) Replacing copied text (such as crypto wallet addresses) with an attacker’s address

Explanation:

Clipboard hijacking monitors and alters clipboard content, often replacing copied cryptocurrency wallet addresses with the attacker’s wallet.


109. What is the function of “fake Android package (APK) malware”?

A) To install legitimate software updates
B) To trick users into installing trojanized apps containing malware
C) To increase mobile security
D) To enhance app performance

Answer:

B) To trick users into installing trojanized apps containing malware

Explanation:

Fake APKs mimic popular apps but are modified with malware, allowing hackers to steal data, spy on users, or take control of devices.


110. How does “cross-platform mobile malware” differ from traditional malware?

A) It can infect multiple operating systems like Android and iOS
B) It only affects older mobile devices
C) It improves mobile security
D) It reduces battery consumption

Answer:

A) It can infect multiple operating systems like Android and iOS

Explanation:

Cross-platform malware is designed to run on multiple operating systems, spreading infections across Android, iOS, and sometimes Windows/macOS devices.


111. How do hackers use “malicious browser extensions” in mobile malware attacks?

A) They improve the browsing speed
B) They track and steal user data from websites visited
C) They prevent malware infections
D) They optimize search engine results

Answer:

B) They track and steal user data from websites visited

Explanation:

Malicious browser extensions monitor user activity, steal login credentials, inject ads, or redirect users to phishing sites.


112. What is a “malicious bootloader” in mobile malware?

A) A feature that speeds up device startup
B) A modified bootloader that loads malware at device startup
C) A mobile security patch
D) A method to clear mobile storage

Answer:

B) A modified bootloader that loads malware at device startup

Explanation:

A malicious bootloader compromises a device at the lowest level, ensuring malware is loaded every time the device is restarted.


113. What is the main risk of “side-loading” mobile apps?

A) Faster app installation
B) Exposure to unverified apps that may contain malware
C) Improved device performance
D) Reduced battery usage

Answer:

B) Exposure to unverified apps that may contain malware

Explanation:

Side-loading apps from untrusted sources increases the risk of malware infections, data theft, and unauthorized device access.


114. How does “camera spyware” operate on mobile devices?

A) It optimizes camera performance
B) It secretly activates the camera to take photos/videos without user consent
C) It enhances mobile security
D) It blocks unauthorized access to the camera

Answer:

B) It secretly activates the camera to take photos/videos without user consent

Explanation:

Camera spyware silently accesses the camera to spy on users, capturing photos/videos and transmitting them to attackers.


115. What is “hidden administrative access” in mobile malware?

A) A security feature that protects mobile users
B) A technique that grants full control to hackers without user awareness
C) A method for updating phone settings
D) A mobile optimization tool

Answer:

B) A technique that grants full control to hackers without user awareness

Explanation:

Some malware exploits system vulnerabilities to gain administrator-level access, allowing attackers to modify files, install malicious apps, and disable security features.


116. How do attackers use “DNS hijacking” in mobile malware attacks?

A) By redirecting users to malicious websites instead of legitimate ones
B) By blocking mobile internet connections
C) By increasing network speed
D) By encrypting mobile traffic

Answer:

A) By redirecting users to malicious websites instead of legitimate ones

Explanation:

DNS hijacking manipulates domain name resolution to redirect users to phishing sites or malware-infected pages.


117. What type of malware is designed to “auto-install additional malware” on a mobile device?

A) Dropper malware
B) Worm
C) Ransomware
D) Adware

Answer:

A) Dropper malware

Explanation:

Droppers are malware designed to install additional malicious payloads, allowing attackers to deploy various types of malware in stages.


118. What is “malicious code injection” in mobile apps?

A) A security patch
B) A technique where attackers inject malicious scripts into apps to execute unauthorized actions
C) A method to improve app performance
D) A tool that fixes app vulnerabilities

Answer:

B) A technique where attackers inject malicious scripts into apps to execute unauthorized actions

Explanation:

Malicious code injection modifies app behavior, allowing attackers to steal data, track activities, or gain remote control over the device.


119. What is the primary function of “malicious payloads” in mobile malware?

A) To deliver and execute harmful operations on the target device
B) To boost app security
C) To improve mobile network connections
D) To reduce battery consumption

Answer:

A) To deliver and execute harmful operations on the target device

Explanation:

Malicious payloads contain the actual malware code, executing operations such as data theft, remote access, or system compromise.


120. What is the danger of using “cloned Wi-Fi networks”?

A) They slow down mobile internet speed
B) They allow hackers to intercept and steal transmitted data
C) They improve mobile security
D) They enhance battery life

Answer:

B) They allow hackers to intercept and steal transmitted data

Explanation:

Hackers create fake Wi-Fi networks (Evil Twin attacks) to trick users into connecting and exposing their personal data.


121. How does “in-app purchase fraud malware” work?

A) It steals financial details when users make in-app purchases
B) It provides free purchases legally
C) It blocks in-app transactions
D) It speeds up app purchases

Answer:

A) It steals financial details when users make in-app purchases

Explanation:

This type of malware captures credit card details or redirects payments to an attacker’s account during in-app transactions.


122. What is “mobile phone cloning” in cyber attacks?

A) Creating an exact copy of a mobile device’s identity and data
B) A process to back up phone data
C) A tool that increases mobile security
D) A method for clearing phone memory

Answer:

A) Creating an exact copy of a mobile device’s identity and data

Explanation:

Phone cloning involves copying a device’s SIM, IMEI, and data, allowing attackers to bypass authentication and impersonate the victim.


123. What is “voice command injection” in mobile hacking?

A) A method where hackers use manipulated voice commands to control a device
B) A way to increase voice clarity
C) A feature that speeds up voice recognition
D) A tool that blocks voice commands

Answer:

A) A method where hackers use manipulated voice commands to control a device

Explanation:

Hackers use ultrasonic or pre-recorded voice commands to bypass security features and execute unauthorized actions.


124. What is “stealth SMS malware”?

A) A tool that improves text messaging security
B) Malware that intercepts and modifies SMS messages without user awareness
C) A method to block spam messages
D) A feature that enhances mobile SMS encryption

Answer:

B) Malware that intercepts and modifies SMS messages without user awareness

Explanation:

Stealth SMS malware reads, deletes, or modifies incoming and outgoing text messages, often used for intercepting OTPs and bypassing authentication.


125. How does “malicious QR code malware” operate?

A) It redirects users to phishing sites or auto-installs malware
B) It blocks unauthorized QR code scanning
C) It improves mobile security
D) It encrypts QR code data

Answer:

A) It redirects users to phishing sites or auto-installs malware

Explanation:

Malicious QR codes contain hidden malware links, tricking users into installing trojans, spyware, or ransomware.


126. What is “fake app update malware”?

A) Malware that disguises itself as a system or app update to trick users into installing it
B) A legitimate security patch
C) A mobile optimization tool
D) A method for updating phone firmware

Answer:

A) Malware that disguises itself as a system or app update to trick users into installing it

Explanation:

Fake update malware mimics system updates, tricking users into installing trojans, spyware, or remote access malware.


127. What is the main objective of “Mobile Malware-as-a-Service (MaaS)”?

A) To provide legal mobile security solutions
B) To allow cybercriminals to rent and deploy malware easily
C) To improve app security
D) To prevent hacking attempts

Answer:

B) To allow cybercriminals to rent and deploy malware easily

Explanation:

Mobile Malware-as-a-Service (MaaS) enables hackers to buy or rent ready-made malware kits to infect mobile devices without needing advanced coding skills.


128. What is a “Zombie Device” in mobile malware attacks?

A) A phone that has been remotely controlled by a hacker as part of a botnet
B) A device that runs out of battery frequently
C) A phone that no longer functions properly
D) A mobile device that has automatic security updates

Answer:

A) A phone that has been remotely controlled by a hacker as part of a botnet

Explanation:

A zombie device is infected with malware that allows attackers to remotely control it, often as part of a botnet used for DDoS attacks or spam distribution.


129. How do hackers use “fake Wi-Fi portals” in mobile attacks?

A) By providing free internet access
B) By creating a fake Wi-Fi login page to steal credentials
C) By improving connection speeds
D) By encrypting data for security

Answer:

B) By creating a fake Wi-Fi login page to steal credentials

Explanation:

Fake Wi-Fi portals trick users into entering login credentials, allowing hackers to steal passwords and sensitive information.


130. How does “spyware” in malicious parental control apps work?

A) It protects children from online threats
B) It secretly tracks calls, messages, and locations without consent
C) It enhances parental control security
D) It disables malware attacks

Answer:

B) It secretly tracks calls, messages, and locations without consent

Explanation:

Some fake parental control apps install spyware, allowing attackers to monitor victims without their knowledge.


131. How does “BlueBugging” exploit mobile devices?

A) By tricking users into downloading malicious Bluetooth apps
B) By gaining unauthorized access to a device via Bluetooth and stealing data
C) By blocking Bluetooth connections
D) By speeding up file transfers

Answer:

B) By gaining unauthorized access to a device via Bluetooth and stealing data

Explanation:

BlueBugging exploits Bluetooth vulnerabilities to allow attackers to control a device, intercept calls, or steal data remotely.


132. What is “voice cloning malware”?

A) A security tool for mobile devices
B) Malware that replicates a person’s voice using AI to conduct fraud
C) A feature to improve call quality
D) A method for protecting against voice phishing

Answer:

B) Malware that replicates a person’s voice using AI to conduct fraud

Explanation:

Voice cloning malware uses AI to mimic a person’s voice, allowing attackers to conduct fraudulent phone calls and social engineering attacks.


133. What is “malicious accessibility service abuse”?

A) A method to assist disabled users
B) Exploiting accessibility permissions to control a device remotely
C) A security feature to block unauthorized apps
D) A tool for optimizing mobile performance

Answer:

B) Exploiting accessibility permissions to control a device remotely

Explanation:

Malware requests accessibility service permissions to perform actions like keylogging, granting additional permissions, and disabling security features.


134. What is “mobile clipboard malware”?

A) A malware that modifies clipboard data to steal information
B) A tool to increase clipboard storage
C) A security feature that encrypts copied text
D) A method for improving copy-paste functions

Answer:

A) A malware that modifies clipboard data to steal information

Explanation:

Clipboard malware monitors and alters copied content, often replacing bank account numbers or cryptocurrency addresses with those of hackers.


135. How does “SIM-jacking” work?

A) By physically stealing a SIM card
B) By convincing a mobile carrier to transfer a victim’s phone number to an attacker’s SIM card
C) By hacking a SIM card remotely
D) By disabling a phone’s SIM functions

Answer:

B) By convincing a mobile carrier to transfer a victim’s phone number to an attacker’s SIM card

Explanation:

In a SIM-jacking attack, hackers trick telecom providers into reassigning a victim’s number to a new SIM, allowing them to bypass 2FA and take over accounts.


136. What is the main purpose of “Mobile Cryptomining Malware”?

A) To mine cryptocurrency using a mobile device’s CPU and battery
B) To increase mobile security
C) To store cryptocurrency safely
D) To prevent data breaches

Answer:

A) To mine cryptocurrency using a mobile device’s CPU and battery

Explanation:

Cryptomining malware hijacks system resources to mine cryptocurrency, slowing down the phone, overheating it, and draining the battery.


137. How does “invisible ad fraud malware” operate?

A) It blocks ads
B) It generates fake ad clicks in the background without user awareness
C) It improves online advertising security
D) It encrypts ads for security

Answer:

B) It generates fake ad clicks in the background without user awareness

Explanation:

Invisible ad fraud malware runs hidden ads in the background, consuming data, battery, and processing power while generating revenue for attackers.


138. What is the risk of installing “rogue keyboard apps”?

A) They log keystrokes to steal passwords and personal data
B) They improve typing speed
C) They block malware attacks
D) They enhance text prediction

Answer:

A) They log keystrokes to steal passwords and personal data

Explanation:

Rogue keyboard apps function as keyloggers, recording everything typed, including passwords, banking details, and private messages.


139. How do hackers use “malicious photo-editing apps” for attacks?

A) By disguising malware as a photo filter feature
B) By optimizing storage usage
C) By improving image quality
D) By reducing app size

Answer:

A) By disguising malware as a photo filter feature

Explanation:

Hackers embed malware into fake photo-editing apps, tricking users into granting permissions that enable data theft or spyware installation.


140. What is “rogue two-factor authentication (2FA) bypass malware”?

A) A security feature that enhances login protection
B) Malware that intercepts or steals 2FA codes to gain access to accounts
C) A mobile authentication tool
D) A secure login method

Answer:

B) Malware that intercepts or steals 2FA codes to gain access to accounts

Explanation:

Hackers use rogue malware to intercept OTPs and 2FA codes, enabling account takeovers and financial fraud.


141. What is “fake Android system update malware”?

A) A legitimate system update
B) A trojan disguised as an Android system update to install malware
C) A security tool that fixes vulnerabilities
D) A feature to enhance battery life

Answer:

B) A trojan disguised as an Android system update to install malware

Explanation:

Fake Android updates trick users into downloading malware, granting attackers full control over the device.


142. What is the primary goal of “Mobile RAT (Remote Access Trojan)” malware?

A) To improve mobile performance
B) To allow attackers to remotely control a compromised device
C) To optimize battery usage
D) To block unauthorized connections

Answer:

B) To allow attackers to remotely control a compromised device

Explanation:

A Remote Access Trojan (RAT) gives hackers full control over a compromised mobile device, allowing them to steal data, activate the microphone/camera, and execute commands remotely.


143. How do hackers use “malicious text-to-speech apps”?

A) To improve accessibility for disabled users
B) To inject malware under the disguise of accessibility services
C) To protect users from phishing attacks
D) To encrypt sensitive messages

Answer:

B) To inject malware under the disguise of accessibility services

Explanation:

Some malicious text-to-speech apps exploit accessibility features to steal user data, track keystrokes, or grant remote control to attackers.


144. What is “Man-in-the-Mobile (MitMo)” attack?

A) A security feature to detect malware
B) A type of attack where hackers intercept mobile banking transactions
C) A method for speeding up mobile internet
D) A built-in feature of mobile operating systems

Answer:

B) A type of attack where hackers intercept mobile banking transactions

Explanation:

A MitMo attack targets mobile banking applications, intercepting transactions and stealing login credentials, OTPs, and financial data.


145. How does “rogue anti-theft app malware” work?

A) It helps users locate lost devices
B) It disguises itself as an anti-theft app but actually steals data and locks the device
C) It encrypts device files for security
D) It speeds up device tracking

Answer:

B) It disguises itself as an anti-theft app but actually steals data and locks the device

Explanation:

Fake anti-theft apps claim to protect devices but instead steal personal data, lock the device, and demand ransom for unlocking.


146. What is the purpose of “malicious bootkits” in mobile malware?

A) To enhance security during startup
B) To infect the device at the boot level, making malware removal difficult
C) To improve mobile speed
D) To block unauthorized apps

Answer:

B) To infect the device at the boot level, making malware removal difficult

Explanation:

Bootkits infect the device’s bootloader, allowing malware to persist even after factory resets and making it extremely difficult to remove.


147. What is “Data Wiper malware” in mobile attacks?

A) Malware that permanently deletes user data
B) A tool for clearing cache memory
C) A mobile cleaning app
D) A feature that secures user files

Answer:

A) Malware that permanently deletes user data

Explanation:

Data wiper malware is designed to erase files, reset devices, or destroy data, often used in cyber warfare and destructive attacks.


148. How does “malicious mobile firmware” infect devices?

A) It comes pre-installed in the phone’s system firmware, making it difficult to detect and remove
B) It speeds up device performance
C) It enhances security features
D) It improves camera quality

Answer:

A) It comes pre-installed in the phone’s system firmware, making it difficult to detect and remove

Explanation:

Some low-cost mobile devices are shipped with pre-installed malware in the firmware, allowing persistent spying, data theft, or advertising fraud.


149. What is “Sensor-based mobile malware”?

A) Malware that uses mobile sensors (gyroscope, accelerometer) to spy on users
B) A tool to protect mobile sensors
C) A feature that improves motion detection
D) A method to enhance device security

Answer:

A) Malware that uses mobile sensors (gyroscope, accelerometer) to spy on users

Explanation:

Some malware can use a phone’s sensors to infer typing patterns, user movements, and even record environmental sounds for espionage.


150. How does “Fake App Cloning” malware work?

A) It improves app security
B) It copies the look of a legitimate app and replaces it with a malicious version
C) It helps in backing up apps
D) It speeds up the installation of apps

Answer:

B) It copies the look of a legitimate app and replaces it with a malicious version

Explanation:

Fake app cloning malware mimics trusted applications, tricking users into installing infected versions that steal data or install trojans.


151. What is “Browser Locker Malware” in mobile attacks?

A) Malware that hijacks the browser and prevents users from closing malicious tabs
B) A tool for protecting mobile browsers
C) A feature to block phishing attacks
D) A security patch for browsers

Answer:

A) Malware that hijacks the browser and prevents users from closing malicious tabs

Explanation:

Browser locker malware disables the browser’s exit function, showing fake warnings and demanding payments for unlocking the browser.


152. How do hackers use “Voice Phishing Bots” in mobile scams?

A) By using automated calls to trick victims into revealing sensitive information
B) By protecting users from fraud
C) By encrypting phone calls
D) By increasing call clarity

Answer:

A) By using automated calls to trick victims into revealing sensitive information

Explanation:

Voice phishing bots pretend to be from banks, government agencies, or tech support, convincing users to share personal or financial details.


153. How does “Rogue SIM Toolkit Malware” operate?

A) It exploits SIM card functions to send SMS, steal contacts, or redirect calls
B) It improves network performance
C) It encrypts mobile messages
D) It speeds up SIM card authentication

Answer:

A) It exploits SIM card functions to send SMS, steal contacts, or redirect calls

Explanation:

Rogue SIM toolkit malware abuses SIM card features to send premium SMS messages, modify call forwarding, or steal user data.


154. What is “Tap-and-Pay Fraud Malware”?

A) Malware that steals payment information from NFC-enabled mobile devices
B) A mobile banking security feature
C) A tool that protects mobile transactions
D) A feature that enhances digital payments

Answer:

A) Malware that steals payment information from NFC-enabled mobile devices

Explanation:

This malware targets NFC (Near Field Communication) transactions, allowing attackers to intercept payment data and make fraudulent transactions.


155. How does “Mobile Ransomware Screen Locker” work?

A) It encrypts all mobile files
B) It locks the screen and demands a ransom to unlock it
C) It optimizes mobile security
D) It speeds up app performance

Answer:

B) It locks the screen and demands a ransom to unlock it

Explanation:

Screen-locker ransomware prevents users from accessing their devices until they pay a ransom to the attackers.


156. What is “Deepfake Scam Malware” in mobile cyber threats?

A) Malware that uses AI-generated deepfake videos for fraud and social engineering
B) A mobile AI enhancement feature
C) A security patch for video calls
D) A method for encrypting videos

Answer:

A) Malware that uses AI-generated deepfake videos for fraud and social engineering

Explanation:

Deepfake scam malware creates realistic fake videos of people to conduct fraud, blackmail, and impersonation attacks.


157. What is “Juice Filming” in mobile malware attacks?

A) A method of stealing screen recordings through compromised charging cables
B) A technique to optimize battery usage
C) A security feature in power banks
D) A way to increase phone charging speed

Answer:

A) A method of stealing screen recordings through compromised charging cables

Explanation:

Juice Filming is a variant of Juice Jacking, where attackers use modified USB charging cables to record and steal screen activity while the phone is connected to a charger.


158. What is “Adaptive Malware” in mobile security threats?

A) Malware that modifies its behavior to evade detection
B) A tool that improves phone performance
C) A security feature in Android devices
D) A method to boost battery life

Answer:

A) Malware that modifies its behavior to evade detection

Explanation:

Adaptive malware dynamically changes its execution methods to bypass antivirus software and mobile security mechanisms, making it harder to detect.


159. How does “Malvertising” affect mobile users?

A) By injecting malware into online advertisements
B) By blocking pop-up ads
C) By improving mobile browsing speed
D) By encrypting user data for security

Answer:

A) By injecting malware into online advertisements

Explanation:

Malvertising injects malicious code into online ads, which can auto-install malware when a user views or clicks the ad.


160. What is “Fake App Reviews Fraud Malware”?

A) Malware that generates fake positive reviews to spread malicious apps
B) A tool to detect fraudulent app reviews
C) A method to remove negative reviews
D) A way to improve app security ratings

Answer:

A) Malware that generates fake positive reviews to spread malicious apps

Explanation:

Some malware automates fake positive reviews to boost the rankings of malicious apps, making them appear trustworthy to users.


161. What is “Zero-Permission Malware” in mobile security?

A) Malware that executes attacks without requiring user permissions
B) A security feature that blocks unauthorized apps
C) A method for protecting user data
D) A tool that disables malicious applications

Answer:

A) Malware that executes attacks without requiring user permissions

Explanation:

Zero-permission malware exploits system vulnerabilities instead of relying on user-granted permissions, making it harder to detect and remove.


162. How do hackers use “AI-Powered Mobile Malware”?

A) By using artificial intelligence to automate and improve attacks
B) By helping users detect security threats
C) By increasing device performance
D) By improving security software

Answer:

A) By using artificial intelligence to automate and improve attacks

Explanation:

AI-powered mobile malware learns user behaviors, adapts attack patterns, and evades detection by bypassing traditional security measures.


163. What is “Synthetic Identity Fraud” in mobile malware attacks?

A) A cyberattack where hackers create fake identities using stolen personal data
B) A mobile security feature
C) A method of blocking malicious software
D) A way to optimize identity verification processes

Answer:

A) A cyberattack where hackers create fake identities using stolen personal data

Explanation:

Synthetic identity fraud combines real and fake personal details to create new fraudulent identities, often used for financial crimes and account takeovers.


164. How does “Click Injection Malware” work?

A) By hijacking user clicks to generate fake ad revenue
B) By preventing click fraud
C) By improving ad tracking accuracy
D) By blocking malicious ads

Answer:

A) By hijacking user clicks to generate fake ad revenue

Explanation:

Click injection malware intercepts legitimate user interactions to falsely generate clicks on ads or install fraudulent apps, making attackers money.


165. What is “Voice Spam Malware” in mobile cyber threats?

A) Malware that bombards users with robocalls and automated spam messages
B) A tool for improving voice recognition
C) A method for securing phone calls
D) A mobile security update

Answer:

A) Malware that bombards users with robocalls and automated spam messages

Explanation:

Voice spam malware uses automated bots to flood mobile users with scam calls and phishing messages, often tricking them into revealing sensitive information.


166. How does “Screen Record Malware” compromise user privacy?

A) By secretly recording screen activity and sending it to attackers
B) By blocking unauthorized screenshots
C) By enhancing mobile security features
D) By encrypting screen recordings

Answer:

A) By secretly recording screen activity and sending it to attackers

Explanation:

Screen record malware captures sensitive on-screen activity, such as password entries, banking transactions, and private conversations, and transmits it to attackers.


167. What is “Wormable Mobile Malware”?

A) Malware that can spread automatically between devices without user interaction
B) A tool that improves mobile security
C) A method for detecting phone vulnerabilities
D) A feature to block unauthorized apps

Answer:

A) Malware that can spread automatically between devices without user interaction

Explanation:

Wormable malware propagates itself across devices through Bluetooth, Wi-Fi, or network vulnerabilities, making it highly contagious.


168. How does “Malicious Battery Saver Apps” exploit users?

A) By disguising itself as a battery optimization tool while secretly installing malware
B) By improving device power efficiency
C) By blocking background applications
D) By extending battery life

Answer:

A) By disguising itself as a battery optimization tool while secretly installing malware

Explanation:

Fake battery saver apps trick users into downloading malware, which can steal personal data, display intrusive ads, or perform hidden malicious activities.


169. What is “Invisible Trojan Malware” in mobile security threats?

A) Malware that hides itself from the user interface and operates in the background
B) A security tool that prevents Trojan infections
C) A method for encrypting mobile applications
D) A technique used for removing viruses

Answer:

A) Malware that hides itself from the user interface and operates in the background

Explanation:

Invisible Trojan malware remains undetected, performing data theft, spying, and unauthorized access without displaying any visible signs of infection.


170. How does “Deepfake Audio Scam Malware” exploit mobile users?

A) By using AI-generated voices to impersonate trusted individuals in phone scams
B) By protecting voice communications from fraud
C) By improving mobile voice recognition
D) By enhancing call encryption

Answer:

A) By using AI-generated voices to impersonate trusted individuals in phone scams

Explanation:

Deepfake audio scam malware creates fake voice recordings of real people, tricking users into transferring money, revealing sensitive data, or following fraudulent instructions.


171. How does “Keystroke Injection Malware” exploit mobile devices?

A) By simulating keypresses to perform unauthorized actions
B) By blocking keystrokes to prevent hacking
C) By encrypting user input for security
D) By optimizing keyboard performance

Answer:

A) By simulating keypresses to perform unauthorized actions

Explanation:

Keystroke injection malware imitates user keypresses to execute commands, launch apps, or even make fraudulent transactions without the user’s knowledge.


172. What is “Synthetic Click Fraud” in mobile malware?

A) A technique where malware generates fake user clicks to manipulate ad revenue
B) A security feature to detect fraud
C) A method to block malicious websites
D) A way to prevent unauthorized app access

Answer:

A) A technique where malware generates fake user clicks to manipulate ad revenue

Explanation:

Synthetic click fraud malware simulates user interactions with ads, boosting fake traffic and generating revenue for cybercriminals.


173. How do hackers exploit “Silent SMS” in mobile malware attacks?

A) By sending invisible SMS messages that track user location
B) By improving SMS encryption
C) By speeding up text message delivery
D) By blocking spam messages

Answer:

A) By sending invisible SMS messages that track user location

Explanation:

Silent SMS messages don’t appear in the recipient’s inbox but can be used by attackers or surveillance tools to track a device’s location.


174. What is “Mobile App Collusion” in malware attacks?

A) When multiple malicious apps work together to exploit security vulnerabilities
B) A technique to protect apps from malware
C) A method of securing mobile transactions
D) A tool that optimizes app permissions

Answer:

A) When multiple malicious apps work together to exploit security vulnerabilities

Explanation:

In app collusion, multiple apps communicate secretly to steal data, bypass security policies, or execute malware attacks.


175. What is “Rogue Biometric Malware”?

A) Malware that bypasses fingerprint or facial recognition security
B) A feature that enhances biometric authentication
C) A security tool to block biometric threats
D) A method to encrypt biometric data

Answer:

A) Malware that bypasses fingerprint or facial recognition security

Explanation:

Rogue biometric malware spoofs fingerprints or facial scans to gain unauthorized access to secure apps, banking systems, or device locks.


176. How does “Fake Mobile Trading App Malware” operate?

A) By imitating legitimate trading apps to steal investment funds
B) By blocking unauthorized stock trading
C) By improving mobile financial security
D) By encrypting stock market transactions

Answer:

A) By imitating legitimate trading apps to steal investment funds

Explanation:

Fake trading apps trick users into depositing funds, then steal money or credentials for unauthorized financial transactions.


177. What is “Mobile IMEI Spoofing Malware”?

A) Malware that modifies a device’s IMEI number to hide its identity
B) A security feature to detect fraud
C) A method for preventing SIM swapping attacks
D) A way to encrypt mobile communications

Answer:

A) Malware that modifies a device’s IMEI number to hide its identity

Explanation:

IMEI spoofing malware alters a device’s unique IMEI number, making it harder for law enforcement or security tools to track stolen or compromised devices.


178. What is “Memory Scraping Malware” in mobile security threats?

A) Malware that scans a device’s memory to steal sensitive information
B) A tool for cleaning phone storage
C) A feature that improves RAM efficiency
D) A method for encrypting stored files

Answer:

A) Malware that scans a device’s memory to steal sensitive information

Explanation:

Memory scraping malware extracts data from a device’s active memory (RAM), often targeting passwords, payment details, and encryption keys.


179. How does “QR Code Swapping Malware” exploit mobile users?

A) By replacing legitimate QR codes with malicious ones to redirect users to phishing sites
B) By encrypting QR codes for security
C) By blocking unauthorized QR scans
D) By improving QR code efficiency

Answer:

A) By replacing legitimate QR codes with malicious ones to redirect users to phishing sites

Explanation:

Hackers replace or tamper with genuine QR codes, leading users to fake payment sites or phishing websites instead of legitimate services.


180. What is “Malicious Deep Packet Inspection (DPI) Malware”?

A) Malware that analyzes network traffic to steal sensitive data
B) A security tool to protect mobile traffic
C) A method to detect malware infections
D) A way to optimize network performance

Answer:

A) Malware that analyzes network traffic to steal sensitive data

Explanation:

Malicious DPI malware intercepts and analyzes encrypted data packets, extracting user credentials, financial transactions, and browsing activity.


181. What is “Dark Web Mobile Malware”?

A) Malware distributed via underground cybercriminal marketplaces
B) A tool that secures mobile transactions
C) A security patch for mobile browsers
D) A method for blocking unauthorized payments

Answer:

A) Malware distributed via underground cybercriminal marketplaces

Explanation:

Dark web mobile malware is bought and sold on cybercrime forums, allowing criminals to purchase exploit kits, trojans, and remote access tools.


182. How do hackers use “App Event Injection Malware”?

A) By faking user interactions within apps to manipulate data or generate revenue
B) By preventing app crashes
C) By securing app permissions
D) By optimizing app speed

Answer:

A) By faking user interactions within apps to manipulate data or generate revenue

Explanation:

Event injection malware triggers fake interactions within mobile apps, often used to steal credentials, generate fraudulent ad revenue, or manipulate analytics.


183. What is “Rogue VPN Malware”?

A) A fake VPN app that logs user data and reroutes traffic to hackers
B) A tool that protects mobile internet traffic
C) A method for improving connection security
D) A mobile feature that enhances browsing privacy

Answer:

A) A fake VPN app that logs user data and reroutes traffic to hackers

Explanation:

Rogue VPNs appear legitimate but secretly monitor user activity, logging browsing history, login credentials, and financial transactions.


184. How does “Audio-based Keylogging Malware” work?

A) By using a phone’s microphone to capture and analyze keystrokes
B) By improving voice-to-text accuracy
C) By encrypting voice recordings for security
D) By blocking unauthorized sound recording

Answer:

A) By using a phone’s microphone to capture and analyze keystrokes

Explanation:

Audio-based keyloggers record typing sounds and analyze frequency patterns to reconstruct what a user is typing.


185. What is “Auto-Dialer Malware”?

A) Malware that secretly makes premium-rate phone calls to generate revenue for hackers
B) A tool for blocking scam calls
C) A mobile security feature
D) A method to speed up call connections

Answer:

A) Malware that secretly makes premium-rate phone calls to generate revenue for hackers

Explanation:

Auto-dialer malware automatically calls premium-rate numbers, billing the victim without their knowledge and generating profits for attackers.


186. How does “In-App Messaging Malware” exploit mobile users?

A) By injecting fake chat messages into legitimate apps to conduct phishing attacks
B) By improving messaging security
C) By blocking spam messages
D) By encrypting chat history

Answer:

A) By injecting fake chat messages into legitimate apps to conduct phishing attacks

Explanation:

This malware impersonates real customer support or social media chats, tricking users into sharing passwords, credit card details, or OTPs.


187. How does “Malicious Wearable Device Malware” affect mobile security?

A) By exploiting Bluetooth connections to infect connected mobile devices
B) By improving battery efficiency on wearables
C) By blocking unauthorized Bluetooth connections
D) By optimizing wearable device performance

Answer:

A) By exploiting Bluetooth connections to infect connected mobile devices

Explanation:

Malware designed for wearable devices (smartwatches, fitness trackers) can use Bluetooth vulnerabilities to spread malware or steal data from paired mobile phones.


188. What is “Mobile Session Hijacking” in cyberattacks?

A) An attack where hackers take over an active user session on a mobile app
B) A method for securing login sessions
C) A tool that improves session encryption
D) A security feature that prevents malware infections

Answer:

A) An attack where hackers take over an active user session on a mobile app

Explanation:

Session hijacking steals authentication tokens or cookies, allowing attackers to impersonate users without needing their login credentials.


189. How does “Auto-Reply Malware” exploit mobile users?

A) By automatically responding to incoming SMS with malicious links
B) By preventing unauthorized text messages
C) By blocking spam messages
D) By improving auto-reply features in messaging apps

Answer:

A) By automatically responding to incoming SMS with malicious links

Explanation:

Auto-reply malware intercepts incoming messages and sends fraudulent responses containing phishing links or malware-infected attachments.


190. What is “Compromised Push Notification Malware”?

A) Malware that uses push notifications to display fake security alerts or phishing messages
B) A tool that enhances notification security
C) A method for blocking malicious notifications
D) A way to speed up app notifications

Answer:

A) Malware that uses push notifications to display fake security alerts or phishing messages

Explanation:

Hackers exploit push notification services to send fake system alerts, tricking users into clicking on malicious links or downloading malware.


191. How does “Voice Command Malware” exploit mobile security?

A) By secretly executing voice commands to control a device
B) By improving voice recognition technology
C) By securing mobile voice assistants
D) By blocking unauthorized voice commands

Answer:

A) By secretly executing voice commands to control a device

Explanation:

Attackers can inject malicious voice commands through vulnerabilities in voice assistants (Google Assistant, Siri, Alexa) to make unauthorized calls, send messages, or change settings.


192. What is “Fake Mobile Wallet Malware”?

A) Malware disguised as a mobile wallet app to steal payment credentials
B) A mobile feature that encrypts transactions
C) A tool that protects financial transactions
D) A method to speed up digital payments

Answer:

A) Malware disguised as a mobile wallet app to steal payment credentials

Explanation:

Fake wallet apps trick users into entering their banking details, which are then sent to cybercriminals for financial fraud.


193. How does “Mobile Drive-by Malware” infect devices?

A) By automatically installing malware when a user visits a malicious website
B) By improving mobile browsing speed
C) By blocking pop-up ads
D) By encrypting mobile traffic

Answer:

A) By automatically installing malware when a user visits a malicious website

Explanation:

Drive-by malware does not require user interaction—just visiting an infected site is enough to trigger an automatic malware download.


194. What is “Mobile SIM Cloning Malware”?

A) Malware that duplicates a SIM card to intercept calls and messages
B) A tool for improving SIM security
C) A method for encrypting mobile networks
D) A way to boost mobile signal strength

Answer:

A) Malware that duplicates a SIM card to intercept calls and messages

Explanation:

SIM cloning malware copies a SIM card’s unique identifiers, allowing hackers to receive calls, texts, and authentication messages intended for the victim.


195. How does “Fake System Cleanup Malware” work?

A) By posing as a device cleaner but secretly stealing user data
B) By genuinely improving system performance
C) By preventing app crashes
D) By optimizing battery life

Answer:

A) By posing as a device cleaner but secretly stealing user data

Explanation:

Fake system cleanup apps pretend to optimize storage and RAM while extracting sensitive data, login credentials, and personal files.


196. How does “Camera Overlay Attack Malware” operate?

A) By displaying a fake camera preview while secretly recording the user
B) By blocking unauthorized camera access
C) By improving mobile photography security
D) By optimizing camera speed

Answer:

A) By displaying a fake camera preview while secretly recording the user

Explanation:

Camera overlay malware hides its real actions behind a fake UI, allowing it to record users or take photos in the background without detection.


197. How do hackers use “Clipboard Swapping Malware” to steal cryptocurrency?

A) By replacing copied wallet addresses with the attacker’s address
B) By encrypting clipboard data for security
C) By optimizing clipboard performance
D) By preventing unauthorized copy-paste actions

Answer:

A) By replacing copied wallet addresses with the attacker’s address

Explanation:

Clipboard swapping malware monitors clipboard activity and replaces copied cryptocurrency wallet addresses with an attacker’s address, causing victims to send funds to the wrong destination.


198. What is “Keyless Entry Exploit Malware” in mobile attacks?

A) Malware that hacks into digital car keys stored on mobile devices
B) A tool for securing mobile car unlocking apps
C) A method for encrypting car data
D) A feature that speeds up digital key access

Answer:

A) Malware that hacks into digital car keys stored on mobile devices

Explanation:

Hackers target mobile apps used for digital car keys, allowing them to remotely unlock and steal vehicles.


199. How does “Network Impersonation Malware” compromise mobile security?

A) By creating fake Wi-Fi or mobile networks to intercept user data
B) By improving mobile network speed
C) By encrypting mobile internet connections
D) By blocking unauthorized connections

Answer:

A) By creating fake Wi-Fi or mobile networks to intercept user data

Explanation:

Attackers set up rogue networks (Evil Twin attacks) to trick users into connecting, allowing them to intercept passwords, messages, and browsing activity.


200. How does “Reverse Proxy Malware” assist hackers?

A) By redirecting mobile traffic through an attacker-controlled server to steal data
B) By improving website load speeds
C) By blocking malicious websites
D) By encrypting mobile communications

Answer:

A) By redirecting mobile traffic through an attacker-controlled server to steal data

Explanation:

Reverse proxy malware captures user requests and responses, allowing hackers to steal credentials, inject malicious scripts, or manipulate transactions.


201. What is “Mobile Rootkit Malware”?

A) A highly persistent malware that hides its presence deep in the system
B) A tool for removing viruses
C) A method for improving system updates
D) A feature that speeds up app performance

Answer:

A) A highly persistent malware that hides its presence deep in the system

Explanation:

Rootkits are stealthy malware that embed themselves into a device’s system files, making them extremely difficult to detect and remove.