MODERN MALWARE Threat Hunter Edition: Detect, Analyze, Reverse [October 2021 CDT]

This is a fast-paced course designed to take you deep into malware operations – from delivery methods to payloads! Students will go through key phases of malware operations, providing deep technical analysis and hands-on labs to gain experience detecting, analyzing and reverse engineering malware.

$2,299.00

Duration

2 days

Delivery Method

virtual

Level

intermediate

Seats Available

20

Duration

2 days

Delivery Method

virtual

Level

intermediate

DELIVERY: VIRTUAL LIVE STREAM 

DATE: 11-12 October 2021 

TIME: 09:00 to 17:00 CDT     

             09:00 to 17:00 CEST 

Date Day     Time Duration
11 Oct Monday 09:00 to 17:00 CDT/CEST 8 Hours
12 Oct Tuesday 09:00 to 17:00 CDT/CEST 8 Hours

Inclusive of 1:1 mentoring sessions after the training


In this training you will get hands-on with real-world malware and learn how to identify key indicators of compromise (IOCs)/indicators of attack (IOAs), apply analysis to enhance security products to protect your users and infrastructure and gain a deeper understanding of malware behavior through reverse engineering.

 

Malware authors go to great lengths to bypass enterprise security to deliver malware, avoid detection after the initial intrusion and maintain persistence to compromise an organization. To achieve this, malware authors employ a wide variety of obfuscation and anti-analysis techniques at each phase of an attack.

In this training, open-source and limited use tools such as Ghidra, IDA Pro Free/Demo, Oledump/OleVBA, PE Studio, dnSpy and Suricata will be utilized to perform deep technical analysis of malware, focusing on developing effective strategies to maximize your time spent. By the end of this course you will be able to analyze malicious office documents and reverse engineer Java, .NET, Mac OS X and Android malware. These skills ultimately allow you to generate valuable threat intelligence to aid in your efforts to defend your organization or respond to an incident.

This is a fast-paced course designed to take you deep into malware operations – from delivery methods to payloads! Each day will end with comprehensive analysis activities and exercises to test and reaffirm key learning objectives. This course is designed to not just simply be 5 days of lecture, but an immersive and interactive learning experience.

Students will be provided with all of the lab material used throughout the course in a digital format. This includes all lab material, lab guides and virtual machines used for training. This course will also utilize several live classroom sharing resources, such as chat and notes to ensure that students have access to all material discussed throughout the training. Comprehensive lab guides will also be provided to ensure that students have the ability to continue learning after the course ends and maximize the knowledge gained from this course.

Agenda

  • Session 1 - Harnessing Threat Intelligence

    • Utilizing open-source intelligence platforms such as Abuse.ch, VirusTotal and AlienVault OTX to investigate malware • Gain proficiency with key malware analysis triage tools such as PE Studio, OLEDUMP, XLMDeobfuscator, malwoverview and more • Explore the use of custom and online sandboxes to further enhance malware analysis • Begin unraveling malicious office documents

  • Session 2 - Delivery Vehicles

    • Dig deep into Office documents to unravel VBA and Excel 4 macros, the use of PowerShell and • Learn how to defeat complex obfuscation in malware such as the Javascript-based OSTAP • Develop strategies for identifying and defeating obfuscation in interpreted code • Create custom python scripts to work with APIs to create custom workflows • Identify intermediary payloads and use tools like CyberChef to unravel layers of obfuscation

  • Session 3 - Analyzing Payloads

    • Identify and extract payloads from network traffic and other malicious artifacts • Identifying evidence of data exfiltration and command-and-control beacons • Leveraging network traffic analysis to identify malware families • Automating IOC extraction from malware samples

  • Session 4 - Reverse Engineering Malware

    • Reverse engineering bytecode – decompiling Microsoft .NET and Java binaries • Addressing mobile malware by exploring malicious Android applications • Analyzing malware intended for Mac OS X – packages, Mach-O binaries and application bundles • Reverse engineering shell code and investigating native code binaries

Why You Should Take This Course

This course will take students through key phases of malware operations, providing deep technical analysis and hands-on labs to gain experience detecting, analyzing and reverse engineering malware. This is an ideal course for security analysts, threat researchers, malware researchers and anyone tasked with defending an organization to get hands-on diving deep into malware.

Who Should Attend

TBA

Key Learning Objectives

  • Understand different attack methods used by malicious actors, how this affects your analysis and effective ways for disrupting the attack

  • Learn the tools and skills needed to perform analysis on malicious office documents, Excel 4 macros, Java and .NET binaries, native code binaries (PE files) and shellcode, OS X and Android malware

  • Become proficient in utilizing reversing tools to identify and defeat obfuscation, packing and anti-analysis techniques.

  • Gain a deeper understanding of binary file formats and how to analyze them to learn more about malware behaviour

  • Leverage static and dynamic tools to develop a hybrid approach for effectively analyzing malware including assembly level debuggers, disassemblers, decompilers and sandboxes

  • Identify key indicators of compromise to update security products such as an IDS/IPS

  • Learn how to leverage network traffic to gain a deeper understanding of malware behavior

  • Generate custom threat intelligence for your organization
  • Prerequisite Knowledge

    The primary requirement for this course is a desire to learn and the determination to tackle challenging problems. In addition, having some familiarization with the following topics will help students maximize their time in this course:
    • Basic malware analysis
    • An understanding of programming languages such as control structures (IF statements, loops and functions), data structures (objects, structures, arrays) and variable usage
    • Ability to read assembly for Intel 32 and 64 bit architectures
    • Proficiency with a Windows-based debugger such as WinDbg, x64dbg or Immunity
    To help prepare for this course, it is recommended that students be familiar with information from the following sources:
    • A brief overview of malicious office documents
      • Hack-in-the-Box CommSec Track 2018: https://youtu.be/Ii0ENuigBSM
    • Assembly and Intel’s 32/64-bit architecture
      • Specifically concepts from chapters 1 – 5: https://pacman128.github.io/pcasm/
    • Getting started with reverse engineering
      • YouTube playlist: https://www.youtube.com/playlist?list=PLHJns8WZXCdvaD7-xR7e5FJNW_6H9w-wC

    Hardware / Software Requirements

    • Linux/Windows/Mac desktop environment
    • A laptop with the ability to run virtualization software such as VMWare or VirtualBox
    • Access to the system BIOS to enable virtualization, if disabled via the chipset
    • Ability to temporarily disable anti-virus or white-list folders/files associated with lab material
    • A laptop that the attendee is comfortable handling live malware on
    • Enough disk space to store at least a single 40 GB VM, although multiple VMs may be used

    Your Instructor

    No data was found