Free

Registry Run Keys

Many organizations do not monitor for additions to the Windows Registry that could be used to trigger autostart execution on system boot or logon. This allows adversaries to launch programs that run at higher privileges and paves the way for more damaging activity. Learn how to detect and mitigate this activity to secure your network.
0
50
M
Time
intermediate
difficulty
1
ceu/cpe

Course Content

Course Description

Once adversaries have taken advantage of the Registry Run Keys technique, they can take a look around and elevate their privileges to gain more access and achieve persistence. Threat actors like FIN10 have been known to establish persistence by using the Registry option in PowerShell Empire to add a Run key.

It’s important to mitigate this activity and block potentially malicious software that may be executed through run key or upon startup.

Get the hands-on skills you need to detect and mitigate this type of attack in Cybrary's MITRE ATT&CK Framework courses aligned to the tactics and techniques used by the financially motivated threat group FIN10. Prevent adversaries from accomplishing the tactic of Persistence in your environment today.

What will I be able to accomplish after taking these courses?

  • You will be able to identify and validate critical threats related to threat actor attempts to exfiltrate your organization’s valuable data and potentially attempt to extort your organization for financial gain.
  • You will be able to use a SIEM tool to identify indicators of compromise and validate whether they should be investigated further.
  • You will learn response and mitigation recommendations to keep your organization safe.
  • What are the prerequisites for these courses?

  • Intermediate-level knowledge of defensive security is required. You should have some experience as a security engineer, SOC or security analyst, or similar role.
  • Familiarity with using a SIEM tool, like Splunk or ELK is strongly recommended.
  • Experience using command-line tools is required.
  • Cybrary's MITRE ATT&CK Defender (MAD) ATT&CK Fundamentals Course is recommended.
  • A basic understanding of offensive security is beneficial. Those who have taken our Offensive Penetration Testing course or our OWASP Top Ten series of courses will be well prepared in this area.

    This course is part of a Career Path:
    No items found.

    Instructed by

    Master Instructor
    Matthew Mullins

    Matt has led multiple Red Team engagements, ranging from a few weeks to a year and covering multiple security domains. Outside of Red Teaming, Matt is also a seasoned penetration tester with interests in: AppSec, OSINT, Hardware, Wifi, Social Engineering, and Physical Security. Matt has a Master's degree in Information Assurance and an exhaustive number of certifications ranging from frameworks, management, and hands-on hacking. Matt is a Technical SME at Cybrary, focusing on Adversarial Emulation and Red Teaming for course content.

    Instructor
    Owen Dubiel

    Owen is certified in the GIAC GSEC, CompTIA CySA+, and various other vendor-related certifications. He works both as a technical security engineer and as an SME architect instructor in his spare time. Spreading the word of cyber security is a passion of his. Owen lives in Southeast Michigan with his beautiful wife, daughter, and his dog, Thor. In his free time, Owen enjoys watching sports and movies, and spending time with his family.

    Provider
    Cybrary Logo
    Certification Body
    Certificate of Completion

    Complete this entire course to earn a Registry Run Keys Certificate of Completion