course-details-portlet

IMT4116 - Reverse Engineering and Malware Analysis

About

Examination arrangement

Examination arrangement: Home examination
Grade: Letter grades

Evaluation Weighting Duration Grade deviation Examination aids
Home examination 100/100 72 hours ALLE

Course content

-Malware methodology -Basic analysis -Advanced static analysis -Advanced Dynamic analysis -Anonymous and stealthy analysis -Malware classification and functionality -Anti Reverse-engineering -Malware lab

Learning outcome

Knowledge: -The candidate possess knowledge of methodology, technology and application of malware analysis and reverse engineering -The candidate possess thorough knowledge of anonymous analysis -The candidate possess advanced knowledge of static malware analysis -The candidate possess advanced knowledge of dynamic malware analysis -The candidate possess thorough knowledge of malware classification and functionality -The candidate possess knowledge of anti-reverse engineering techniques -The candidate possess thorough knowledge of building and using a malware lab

Skills: -The candidate is capable of applying malware analysis methodology and technology -The candidate is capable of applying advanced static malware analysis -The candidate is capable of applying advanced dynamic malware analysis -The candidate is able to identify basic and some advanced malware functionality -The candidate is able to identify known anti-reverse engineering techniques -The candidate is able to conduct an analysis without revealing that the investigation is taking place and/or revealing their identity.

General competence: -The candidate is capable of analyzing relevant professional and research problems in malware analysis -The candidate is capable of applying their knowledge and skills in new fields, in order to accomplish advanced task and projects in malware analysis -The candidate is capable of working independently as a malware analyst and is familiar with terminology. -The candidate is capable of discussing professional problems, analysis and conclusions in the field of malware analysis, both with professionals and with general audience -The candidate has the learning skills to continue acquiring new knowledge and skills in a largely self-directed manner -The candidate is capable of contributing to innovation and innovation processes

Learning methods and activities

-Lectures -Lab work -E-learning -Compulsory assignments

Additional information: -The course will be made accessible for both campus (Gjøvik) and remote students. Students are free to choose the pedagogic arrangement that is best fitted for their own requirement. The lectures in the course will be given on campus Gjøvik and are recorded.

Compulsory requirements: -Two assignments must be approved in order to take the exam. Students will be divided (randomly) into groups of 4, to read and provide feedback on each other’s assignment. Approvement (approved/not approved) will be done by staff.

Compulsory assignments

  • Coursework Requirements

Further on evaluation

The coursework assignments: Students will be divided (randomly) into groups of 4, to read and provide feedback on each other’s assignment. Approvement on two assignments will be done by staff.

Form of assessment: 72 hour home exam (A-F). No re-sit, if not passed grade on the home exam, students need to sign up next time the course is running.

In specific circumstances, the course responsible can slightly adjust the limits in the conversion table to enforce compatibility with the qualitative description of the A-F scale.

Specific conditions

Required previous knowledge

Laboratory activities will involve analyzing and handling malicious code on your computer system. Virtual machines and due caution will be used, but it is nevertheless not recommended to use your organizations laptop in laboratory activity.

Course materials

Books/standards, conference/journal papers and web resources,

  • M.Sikorski and A. Honig: Practical Malware Analysis, The hands on guide to dissecting Malicious Software

Credit reductions

Course code Reduction From To
IIK6538 7.5 AUTUMN 2023
More on the course

No

Facts

Version: 1
Credits:  7.5 SP
Study level: Second degree level

Coursework

Term no.: 1
Teaching semester:  SPRING 2024

Language of instruction: English

Location: Gjøvik

Subject area(s)
  • Information Security
Contact information

Examination

Examination arrangement: Home examination

Term Status code Evaluation Weighting Examination aids Date Time Examination system Room *
Spring ORD Home examination 100/100 ALLE

Release
2024-06-03

Submission
2024-06-06


23:59


23:59

INSPERA
Room Building Number of candidates
  • * The location (room) for a written examination is published 3 days before examination date. If more than one room is listed, you will find your room at Studentweb.
Examination

For more information regarding registration for examination and examination procedures, see "Innsida - Exams"

More on examinations at NTNU