Ask Question
7 February, 22:50

This method of malware infection installs malware through use of a separate browser window that opens uninvited from a Web page. If you click within the window, you may unknowingly agree to install malware.

A) pop-up download

B) rootkit

C) hoax

D) drive-by download

+4
Answers (1)
  1. 7 February, 23:15
    0
    I think the correct answer is A. Pop-up download
Know the Answer?
Not Sure About the Answer?
Find an answer to your question 👍 “This method of malware infection installs malware through use of a separate browser window that opens uninvited from a Web page. If you ...” in 📗 Computers & Technology if the answers seem to be not correct or there’s no answer. Try a smart search to find answers to similar questions.
Search for Other Answers