In-Depth Investigation & Threat Hunting

Live Instructor-Led Training (4 Days)

This live hands-on training focuses on in-depth investigation through the logs, memory and digital forensics artifacts to detect, investigate and hunt for the targeted attacks, APT attacks and ransomware attacks

HANDS-ON TRAINING

With the rise of APT attacks and targeted ransomware attacks, there's a huge need for in-depth investigation & threat hunting skills to detect these attacks early on before the cost of the breach gets doubled every day.

In this In-Depth Investigation & Threat Hunting Training, you will learn how real APT attacks and targeted attacks work, how to perform in-depth investigation through collecting and analyzing digital artifacts, performing live forensics, memory forensics, and how to automate this process across the whole enterprise in Powershell.

As well, you will learn how to perform threat hunting based on the MITRE ATT&CK framework powered by threat intelligence. Not just the Attackers' IoCs but their tactics, techniques, and procedures.

WHO IS THIS TRAINING FOR?

This training is for Security Professionals who want to expand their skills in red teaming, understand how real-world attacks look like and better protect their organizations against APT Attacks, Targeted Ransomware attacks and Fileless attacks

Top Takeaways from this training

  • An The Ability to perform purple teaming exercises that simulates APT attacks, fileless malware, and targeted ransomware attacks from initial access until the lateral movement and domain overtake.

  • How to perform an in-depth digital investigation through live forensics, triaging, memory forensics, or using Powershell to automate the analysis of key artifacts to detect malicious activities.

  • How to build a threat hunting process that is powered by MITRE ATT&CK framework and threat intelligence information.

WHAT'S IN THE TRAINING?

DAY #1

Introduction to APT Attacks & MITRE ATT&CK

  • What is an APT Attack?

  • What are the Attack Stages? And what’s MITTRE ATTACK?

  • APT attack lifecycle

  • ​Examples of real-world APT attacks

  • ​Deep dive into the attackers' tactics, techniques, and procedures (TTPs)

  • Using Threat Intelligence

  • ​Understand the attackers' malware arsenal

Intro to Incident Response & Threat Hunting

  • The Incident Response Lifecycle

  • ​How attacks are being discovered (SOC, 3rd party & threat hunting)

  • ​Security Controls and types of logs in an organization

  • ​What's Threat hunting & why threat hunting?

  • ​Types of Threat hunting

  • ​The threat hunting process step by step

  • ​​Intelligence-based Threat hunting

Building Your Threat Detection Lab

  • ​Intro to Log Analysis

  • ​Build Your honeypot Domain in the Cloud (AWS & Terraform)

  • Installing & Configuring ELK and Winlogbeat

  • Installing & Configuring Sysmon

  • ​Hardening Your Windows machines

Initial Access & Log Analysis

  • ​Spearphishing Attacks with malicious attachment

  • ​Spearphishing attacks with links

  • ​Spearphishing attacks using social media

  • ​Credential pharming

  • ​Detecting Spearphishing using EDR Logs

  • ​Advanced execution techniques

  • ​​Analyze attacks using sysmon & Splunk

  • ​​Analyze logs using sysmon & Elasticsearch

DAY #2

Packet Analysis & Malware Exfiltration

  • ​Hunting the evil in packets

  • ​Detecting Malware Exfiltration methods

  • Detecting Downloaders, malicious documents, exploits and others

  • ​Detecting IP Flux, DNS Flux, DNS over HTTPS

  • ​Malicious bits transfer, malware communicating through legitimate websites

  • ​Detecting peer-to-peer communication, Remote COM Objects and unknown RDP Communications

  • ​​Hands-on analysis using Wireshark & Microsoft Network Monitor

  • ​​Hunting the evil in zeek logs

  • ​Hands-on analysis using zeek logs & Elasticsearch

Malware In-Depth & Malware Functionalities

  • ​Types of Malware

  • ​Malware Functionalities in-depth (APIs, Code Functionalities & Detection Techniques)

  • Malware Encryption & Obfuscation (packing, strings encryption, API encryption .. etc)

  • ​Strings and API Encryption & Obfuscation

  • ​Network communication Encryption & Obfuscation

  • ​Virtual machine & Malware analysis tools bypass techniques

  • ​Write your own YARA rule

Malware Defence Evasion Techniques

  • ​Process Injection (DLL & Shellcode Injection)

  • Advanced Process Injection (APC Queue Injection)

  • Advanced Injections: Using NTFS NxF Feature

  • ​Detecting Process injection using Sysmon logs

  • ​Detecting Process injection using Live Forensics

  • ​​Use of legitimate applications for Applocker bypass

  • ​Disguise malware using COM Objects

  • ​Detecting & preventing the abuse of the legitimate applications

  • ​​Sysmon & ​EDR Bypass Techniques

  • ​Detecting EDR bypass techniques with Live forensics

DAY #3

In-Depth Investigation & Forensics

  • Why in-depth investigation?

  • Detecting malware persistence: Autoruns registry keys and options

  • Detecting malware persistence: Scheduled tasks and jobs

  • Detecting malware persistence: BITs jobs

  • ​​Detecting malware persistence: Image File Execution Options & File Association

  • ​Detecting Malware & Malicious Documents Execution (Prefetch, MRU, Shims, Outlook Attachments)

  • ​​$MFT structure and cavity searching

  • ​​How to perform Live Forensics (Hands-on)

Memory Forensics

  • Intro to Memory Forensics & Volatlity

  • ​​Capture a full memory dump

  • ​Extract suspicious & hidden processes

  • ​Detecting memory injection, process hollowing & API hooking

  • ​​Detect injected threads using call stack backtracing

  • ​​Detect suspicious network communication & extract network packets

  • ​Detect malware persistence Functionalities using registry hives

  • ​Detect the initial access using Prefetch files & MFT extraction

  • ​​Extract windows event logs from memory

  • ​​Automate memory processing using python

DAY #4

Malware Privilege Escalation Techniques

  • ​UAC bypasses using legitimate apps

  • UAC bypasses using COM objects

  • ​UAC bypasses using Shimming

  • ​Abusing Services for privilege escalation

  • ​​DLL Order Hijacking

  • ​​Privilege escalation to SYSTEM

  • ​Best practicies for detecting & preventing privilege escalation

Incident Response In an Enterprise: Powershell Intro

  • ​Intro to Powershell

  • ​Powershell Remoting

  • Logon Types and Powershell vs RDP

  • ​Collect & Analyze Malicious Artifacts using Kansa

  • ​Collect Minidumps using Powershell

  • ​​​Detect suspicious processes using Powershell

  • Automating Artifacts collection & analysis for threat intelligence

  • Convert your threat hunting hypothesis into an alert

  • Write your own SIGMA rules

Credential Theft Detection & Prevention

  • Detecting & Preventing Lsass Memory dump

  • Detecting & Preventing Token Impersonation

  • ​Find attack paths & weak links using Bloodhound

Amr Thabet


Amr Thabet is a malware researcher and an incident handler with over 10 years of experience, he worked in some of the Fortune 500 companies including
Symantec, Tenable, and others.

He is the founder of MalTrak and the author of "Mastering Malware Analysis" published by Packt Publishing.

Amr is a speaker and a trainer at some of the top security conferences all around the world, including Blackhat, DEFCON, Hack In Paris and VB Conference. He was also featured in Christian Science Monitor for his work on Stuxnet.

His mission is to help security professionals all around the world to build their expertise in malware analysis, threat hunting, red teaming. and most importantly, protect their organization's infrastructure from targeted attacks, ransomware attacks, and APT attacks.

The strategies, skills, and tools required to simulate real targeted attacks and harden your organization's defenses and security teams

ALL OUR LIVE TRAINING SCHEDULE

Here is the list of the upcoming training (Virtual & In-person).

Month Training Location Dates Register
April 2022 In-Depth Investigation & Threat Hunting Virtual April 25-28, 2022 Register
June 2022 Hands-on Malware Analysis & Incident Response Virtual June 13-16 2022 Register
Aug 2022 Advanced Red Teaming: Weaponization & Adversary Simulation Virtual Aug 22-25, 2022 Register

LOOKING FOR GROUP TRAINING?

Are you looking for a group training for your team? To discuss your specific requirements, reach out to us from here

NOT YET READY YET?

You can check out our resources that will show you exactly the quality and support you can expect from our Master's Program and our Training programs, and see why MalTrak students are in such high demand

Watch Our On-Demand Webinars

The Most Demanded Cybersecurity Skills in 2024

The Step-by-Step Guide to become a 6-Figure Cybersecurity Consultant

The Only Step-by-Step Guide You Need to Combat APT & Targeted Ransomware Attacks Using Threat hunting

The top 4 reasons you are vulnerable to these attacks and how to implement threat hunting today to become more resilient against these attacks.

Enroll In Our Entry-Level Courses

Shortcut Your Career To Cybersecurity Cheatsheets

These are 3 expert-crafted copy-paste cheatsheets accompanied by a hands-on training to help you impersonate an expert in the field, analyze real cybersecurity attacks, showcase your skills to land your first job in the field

Get Our Book

WHAT ARE THE TRAINING PREREQUISITES?

All you need is:
➡️ Good IT Administration Background especially in Windows (Linux preferred)

​➡️ Good Cybersecurity & Network protocols background

​➡️Only in red team training: C++ Programming Background

WHAT HARDWARE/SOFTWARE IS REQUIRED?

Laptop with minimum 8GB RAM and 10-20 GB free hard disk space

 IS THIS A LIVE TRAINING OR ON-DEMAND COURSE

It's a live 4-days training delivered either in person or virtually through Zoom

IS THERE A RECORDING? HOW LONG DO I HAVE ACCESS TO THE CONTENT?

In case of virtual event (through zoom), you will have access to the recordings for one year after the training

DO I GET A CERTIFICATION OF COMPLETION AFTER THE TRAINING?

Yes, you will.

©2024 MalTrak Limited - All Rights Reserved.

Inniscarra, Main Street, Rathcoole, Dublin, D24 EO29