๐Ÿ”History of Malware

Join this room to learn about the first forms of malware and how they turned into the malicious code we see today.

https://tryhackme.com/room/historyofmalware

Room AttributesValue

Subscription Required

False [Free]

Type

Walkthrough

Difficulty

Info

Tags

Security, Walkthrough, Malware, History

Video Walkthrough

TryHackMe History of Malware Official Walkthrough

Task 1 - Introduction

Read the above.

No answer needed

Task 2 - The Creeper Program

Read the above.

No answer needed

Who re-designed the Creeper Virus?

Reveal Flag ๐Ÿšฉ

๐ŸšฉRay Tomlinson

How is data transferred through a network?

HINT: It is a form of switching.

Reveal Flag ๐Ÿšฉ

๐ŸšฉPacket Switching

Who created the first concept of a virus?

HINT: He also created a computer architecture.

Reveal Flag ๐Ÿšฉ

๐ŸšฉJohn von Neumann

What text did the Creeper program print to the screen?

HINT: This includes correct grammar.

Reveal Flag ๐Ÿšฉ

๐ŸšฉI'm the Creeper, catch me if you can!

What does ARPANET stand for?

Reveal Flag ๐Ÿšฉ

๐ŸšฉAdvanced Research Projects Agency Network

Which team created the network control program?

Reveal Flag ๐Ÿšฉ

๐ŸšฉNetwork Working Group

What is the first virus commonly known as?

Reveal Flag ๐Ÿšฉ

๐ŸšฉCreeper

Task 3 - Reaper

Read the above.

No answer needed

Who created Reaper?

Reveal Flag ๐Ÿšฉ

๐ŸšฉRay Tomlinson

What type of malware may Reaper be known as?

HINT: This is covered towards the end of the page.

Reveal Flag ๐Ÿšฉ

๐ŸšฉNematode

What was the first ever anti-virus program known as?

Reveal Flag ๐Ÿšฉ

๐ŸšฉReaper

What was Bob Thomas' main project to develop?

Reveal Flag ๐Ÿšฉ

๐ŸšฉA resource-sharing capability

Research: What does API stand for?

HINT: Google (The resource was given)

Reveal Flag ๐Ÿšฉ

๐ŸšฉApplication Programming Interface

Task 4 - Wabbit

Read the information.

No answer needed

What is a modern day fork bomb also known as?

Reveal Flag ๐Ÿšฉ

๐ŸšฉDenial of service attack

Was Rabbit one of the first malicious programs? (Y/N)

Reveal Flag ๐Ÿšฉ

๐ŸšฉY

What did the name "Wabbit" derive from?

HINT: Name of the cartoon.

Reveal Flag ๐Ÿšฉ

๐ŸšฉLooney Tunes Cartoons

Task 5 - ANIMAL

Read the above

No answer needed

When was PERVADE added to ANIMAL?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ1975

Did John think this was a good idea? (Y/N)

Reveal Flag ๐Ÿšฉ

๐ŸšฉY

What computers did the program spread across?

Reveal Flag ๐Ÿšฉ

๐ŸšฉUNIVACs

What type of malware is ANIMAL also known as?

Reveal Flag ๐Ÿšฉ

๐ŸšฉA Trojan

Who built the wooden horse?

HINT: Start answer with "The"

Reveal Flag ๐Ÿšฉ

๐ŸšฉThe Greeks

Task 6 - Elk Cloner

Read the above.

No answer needed

Which US Military regiment caught the virus?

Reveal Flag ๐Ÿšฉ

๐ŸšฉUS Navy

How many lines long is the Elk Cloner poem?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ7

When was Elk Cloner written?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ1982

Is a boot sector virus more or less common in modern technology?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉless

How long did it take Richard to write the program?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ2 Weeks

Which Operating System was affected?

Reveal Flag ๐Ÿšฉ

๐ŸšฉApple II

Task 7 - The Morris Internet Worm

Read the above.

No answer needed

What commands were a very big way that allowed Morris to access the computers?

HINT: Full Name.

Reveal Flag ๐Ÿšฉ

๐ŸšฉBerkeley r-commands

Who was one the first person prosecuted for the computer misuse act?

HINT: Full name...

Reveal Flag ๐Ÿšฉ

๐ŸšฉRobert Tappan Morris

What type of attack is a "Fork Bomb"?

Reveal Flag ๐Ÿšฉ

๐ŸšฉDenial of Service

When was this worm released?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ1988

How many computers did it infect within 15 hours?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ2000

What does rsh mean?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉremote shell

Under which act was Morris arrested for?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ1986 Computer Fraud and Abuse act

Task 8 - Cascade

Read the above.

No answer needed

What was the name of this virus?

Reveal Flag ๐Ÿšฉ

๐ŸšฉCascade

What file extensions would this virus infect?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ.COM

How many variants of there virus were possibly found?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ40

What operating system would the virus run on?

Reveal Flag ๐Ÿšฉ

๐ŸšฉDOS

Which Operating System/Frame Work would Cascade try to avoid?

Reveal Flag ๐Ÿšฉ

๐ŸšฉIBM

How many bytes would be added onto your file if it got infected?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ1704

Task 9 - Thanks for reading!

Thanks!

No answer needed

Last updated