diff_months: 16

Demonstrate the practical use of the malware analysis  techniques

Download Solution Now
Added on: 2023-01-14 12:15:01
Order Code: CLT274404
Question Task Id: 0
  • Country :

    Australia

Assignment 2: Applied Reverse Engineering Analysis  

Precautions 

There is always risk associated with handling malware, the following precautions must be  taken when doing so. 

  • Malware must be downloaded directly into the virtual machine. 
  • Malware must not be executed at any time unless within a contained debug  environment. 
  • Malware must not be marked executable or renamed to an executable extension at  any time. 
  • When transporting malware, it should always be contained within a password  protected and encrypted zip file. The password is “infected”. 
  • Do not allow others to access malware samples provided to you. 

Disclaimer 

By accessing the provided malware samples, you acknowledge the following: 

  • Edith Cowan University cannot be held liable for any adverse effects to any computer  systems or for any loss or damage suffered as a result of malware samples or any  other materials provided. 
  • The malware samples provided are live and unmodified, inappropriate handling could  lead to infection of computer systems or other electronic devices. 
  • You accept all responsibility for any adverse effects to any computer systems or for any loss or damage suffered. 
  • Alternative assessment options are provided on request.

Malware Samples 

If you are having issues with the assigned samples, please contact your lecturer or tutor  immediately. Malware samples are available in Blackboard.  

Assignment Brief 

This assignment requires that you demonstrate the practical use of the malware analysis  techniques covered in this unit. Once you unzip the malware sample zip file, you will get five  malware samples. Of the five, you must select two to be used in your assessment. You are  encouraged to conduct a brief preliminary analysis of all allocated samples to inform your  selection of samples. For each of the two selected malware samples, you must conduct an  in-depth reverse engineering effort to write an analysis report and prepare a presentation.  

  • Uploaded By : Katthy Wills
  • Posted on : January 14th, 2023
  • Downloads : 0
  • Views : 145

Download Solution Now

Can't find what you're looking for?

Whatsapp Tap to ChatGet instant assistance

Choose a Plan

Premium

80 USD
  • All in Gold, plus:
  • 30-minute live one-to-one session with an expert
    • Understanding Marking Rubric
    • Understanding task requirements
    • Structuring & Formatting
    • Referencing & Citing
Most
Popular

Gold

30 50 USD
  • Get the Full Used Solution
    (Solution is already submitted and 100% plagiarised.
    Can only be used for reference purposes)
Save 33%

Silver

20 USD
  • Journals
  • Peer-Reviewed Articles
  • Books
  • Various other Data Sources – ProQuest, Informit, Scopus, Academic Search Complete, EBSCO, Exerpta Medica Database, and more