Logistics

Team

Instructor


Overview

Course Overview

This graduate-level course is both hands-on and research-intensive, designed to prepare students to become next-generation experts in malware analysis and research. Throughout the course, students will acquire in-depth knowledge of various analysis techniques that uncover malware behavior on infected machines. They will also learn about the methods malware uses to evade detection, utilizing classical tools such as Wireshark, Ghidra, IDA Pro, Dshell, Cuckoo Sandbox, Volatility, Metasploit Framework, Armitage, and Google Rapid Response.

Additionally, students will learn advanced automated reverse engineering techniques assisted by large language models (LLMs). The course also covers cutting-edge tools and techniques for conducting red teaming exercises on Artificial Intelligence (AI) systems, treating these systems as black boxes.

Furthermore, students will explore state-of-the-art research in the malware domain and advancements in machine learning to design intelligent malware classification and detection systems. This will provide them with a perspective on various problems discussed in the literature and the solutions being proposed.

Why Software Reverse Engineering (SRE)?

SRE involves deconstructing software to understand its components, functionality, and behavior without access to the original source code. As cyber threats become more sophisticated, SRE provides the tools needed to effectively dissect and mitigate cyber threats, ensuring the integrity and security of software systems across various industries. SRE is essential for identifying security vulnerabilities, understanding malware, ensuring compliance, and recovering lost or legacy code.

The Perfect Time to Study Automated Reverse Engineering with LLM and AI

The rapid advancements in artificial intelligence (AI) and large language models (LLMs) have revolutionized many fields, including software reverse engineering. Automated reverse engineering powered by AI and LLMs can significantly enhance the efficiency and accuracy of analyzing complex software. These technologies can automate repetitive tasks, identify patterns, and provide insights that might be missed by human analysts. Now is the perfect time to study these advanced techniques because the tools and resources are more accessible than ever, and the demand for professionals skilled in automated reverse engineering is on the rise. As AI and LLMs continue to evolve, their applications in reverse engineering will become even more integral, making early adopters of these technologies invaluable assets to their organizations.

The Crucial Role of AI Red Teaming

AI red teaming is an emerging field that focuses on testing and evaluating the robustness of AI systems. As AI becomes increasingly integrated into critical infrastructure and decision-making processes, ensuring its security and reliability is paramount. AI red teaming involves simulating attacks on AI systems to identify weaknesses and improve their defenses. This is crucial now more than ever because AI systems are being deployed in high-stakes environments where failures or vulnerabilities can have significant consequences. By studying AI red teaming, students can learn how to anticipate and mitigate potential threats to AI systems, making them more resilient and trustworthy.

The Importance of Studying State-of-the-Art Malware Analysis Research

Malware is continuously evolving, with new variants and sophisticated attack techniques emerging regularly. Staying ahead of these threats requires a deep understanding of the latest research and developments in malware analysis. By studying state-of-the-art malware analysis research, students can learn about the newest tools, techniques, and methodologies used to detect, analyze, and combat malware. This knowledge is critical for developing effective defense strategies and keeping up with the fast-paced nature of cyber threats. Engaging with cutting-edge research ensures that students are well-prepared to tackle current and future challenges in the field of cybersecurity.

Prerequisites

Students are expected to have the following background:

Honor Code and Academic Integrity

Permissive but strict. If unsure, please ask the course staff!

As an institution of higher learning, UTEP expects its students to uphold honesty and ethical behavior in all academic endeavors. This is especially important when submitting work for evaluation in any course or degree requirement. Students are strongly encouraged to adhere to the UTEP Standards of Student Conduct and Academic Integrity.

Audit Policy

We welcome auditing requests from UTEP students and staff. As an auditor, you will have access to all course lectures but will not receive grades for labs, homework, or final projects. Due to limited resources, we are unable to provide feedback on assignments or projects for auditors. If you are interested in auditing this course, please contact the Computer Science department to make the necessary arrangements.

Please note that external requests for auditing will not be considered, as the course is conducted in-person on campus.

All course materials, including lecture slides, detailed notes, assignments, and final project instructions, will be made publicly available on the course website for your reference.

Reference Resources

The course does not require any textbook.

Relevant books to the course (Optional):