Reverse Engineering and Malware Analysis

Data is displayed for academic year: 2023./2024.

Laboratory exercises

Course Description

The course covers the basics of reverse engineering and malware analysis.

Study Programmes

University undergraduate
Skills (4. semester) (6. semester)
Skills (4. semester) (6. semester)
[FER2-HR] Computer Engineering - module
Skills (6. semester)
[FER2-HR] Computer Science - module
Skills (6. semester)
[FER2-HR] Computing - study
Skills (4. semester)
[FER2-HR] Control Engineering and Automation - module
Skills (6. semester)
[FER2-HR] Electrical Engineering and Information Technology - study
Skills (4. semester)
[FER2-HR] Electrical Power Engineering - module
Skills (6. semester)
[FER2-HR] Electronic and Computer Engineering - module
Skills (6. semester)
[FER2-HR] Electronics - module
Skills (6. semester)
[FER2-HR] Information Processing - module
Skills (6. semester)
[FER2-HR] Software Engineering and Information Systems - module
Skills (6. semester)
[FER2-HR] Telecommunication and Informatics - module
Skills (6. semester)
[FER2-HR] Wireless Technologies - module
Skills (6. semester)
University graduate
[FER3-HR] Computing - study
Skills (2. semester)
[FER3-HR] Electrical Engineering and Information Technology - study
Skills (2. semester)
[FER3-HR] Information and Communication Technology - study
Skills (2. semester)
[FER2-HR] Computer Engineering - profile
Skills (2. semester)
[FER2-HR] Computer Science - profile
Skills (2. semester)
[FER2-HR] Control Engineering and Automation - profile
Skills (2. semester)
[FER2-HR] Electrical Engineering Systems and Technologies - profile
Skills (2. semester)
[FER2-HR] Electrical Power Engineering - profile
Skills (2. semester)
[FER2-HR] Electronic and Computer Engineering - profile
Skills (2. semester)
[FER2-HR] Electronics - profile
Skills (2. semester)
[FER2-HR] Information Processing - profile
Skills (2. semester)
[FER2-HR] Software Engineering and Information Systems - profile
Skills (2. semester)
[FER2-HR] Telecommunication and Informatics - profile
Skills (2. semester)
[FER2-HR] Wireless Technologies - profile
Skills (2. semester)

Learning Outcomes

Forms of Teaching

Week by Week Schedule

  1. Introduction to reverse engineering and malware analysis
  2. The x86 architecture
  3. The x86 instruction set and assembly
  4. High level code to assembly mapping (variables, jumps, loops, function calls, exception handling, encryption, packing and unpacking routines)
  5. Linking, loading and of executables 1
  6. Executable formats: PE (portable executable) 1
  7. Executable formats: PE (portable executable) 2
  8. PE Packing and Unpacking
  9. Basics of malware analysis and malware classification
  10. Environment setup (virtual machines, sandboxing)
  11. Static malware analysis (tools and methods) 1
  12. Static malware analysis (tools and methods) 2
  13. Dynamic malware analysis (tools and methods)
  14. Anti-reverse engineering methods (persistence mechanisms, anti-debugging and anti-disassembly)
  15. Practical application: detection, analysis and removal of malware

Literature

Michael Sikorski, Andrew Honig (2012.), Practical Malware Analysis, No Starch Press
Alexey Kleymenov, Amr Thabet (2022.), Mastering Malware Analysis: A malware analyst's practical guide to combating malicious software, APT, cybercrime, and IoT attacks, 2nd Edition, Packt Publishing

For students

General

ID 167350
  Summer semester
4 ECTS
L0 English Level
L1 e-Learning
40 Lectures
0 Seminar
0 Exercises
20 Laboratory exercises
0 Project laboratory
0 Physical education excercises

Grading System

Excellent
Very Good
Good
50 Sufficient