SlideShare a Scribd company logo
Threat Hunting with VirusTotal
Alexey Firsh
@alexey_firsh
17.11.22
Keep your enemies closer with state-of-the-art toolset
SECTION 1
VT Intelligence: use search like a true-ninja
01
Confidential & Proprietary VirusTotal
● The vulnerability was disclosed by nao_sec, a
Tokyo-based cybersecurity research group on Twitter.
● Tracked as CVE-2022-30190, this zero-day bug (no
patch yet) was actively exploited by a number of different
actors.
● Official statement from MS: “A remote code execution
vulnerability exists when MSDT is called using the URL
protocol from a calling application such as Word. An
attacker who successfully exploits this vulnerability can
run arbitrary code with the privileges of the calling
application. The attacker can then install programs, view,
change, or delete data, or create new accounts in the
context allowed by the user’s rights.”
● Initial finding - VT link
VT Intelligence: use search like a true-ninja - “Follina” exploit [DEMO]
Confidential & Proprietary VirusTotal
VT Intelligence: use search like a true-ninja
● Main purpose - made a quick look up
● But also main purpose - construct an advanced
queries limited only by your demands or
imagination
● You can get recent malicious documents used your
org name or urls mimicking your website to phish
the victims
● Also could be used to check entity (string) for
popularity for further usage in detecting signatures
● Almost unlimited possibilities to operate with
existing data
Confidential & Proprietary VirusTotal
VT Intelligence: use search like a true-ninja - entity magic
Search query “Supermalware” entity:file
entity:url
entity:ip
entity:domain
entity:collection
file-specific keywords
url-specific keywords
ip-specific keywords
domain-specific keywords
collection-specific keywords
Confidential & Proprietary VirusTotal
VT Intelligence: use search like a true-ninja - Behaviour search
● 3b99c3bd0a76c23d8d29f3dfc82c66491286cad2 -
sample from Kaspersky report on BlueNoroff
● Network activity
● Filesystem operations
● Processes execution
● Combination of other side behaviours not directly related
to the malicious activity
Confidential & Proprietary VirusTotal
VT Intelligence: use search like a true-ninja - Behaviour search
● 3b99c3bd0a76c23d8d29f3dfc82c66491286cad2 -
sample from Kaspersky report on BlueNoroff
● Network activity
● Filesystem operations
● Processes execution
● Combination of other side behaviours not directly related
to the malicious activity
● Explore hidden cases - Google TAG report on Conti
Confidential & Proprietary VirusTotal
VT Intelligence: use search like a true-ninja - Behaviour search
● Sample from Malwarebytes report on Colibri Loader
● behaviour_network:"/vpnchecker.php" - gives us more
samples than the original research provides
Confidential & Proprietary VirusTotal
VT Intelligence: use search like a true-ninja - Behaviour search
● Sample from Malwarebytes report on Colibri Loader
● behaviour_network:"/vpnchecker.php" - gives us more
samples than the original research provides
● FinSpy MacOS installer shared by Amesty International
● behaviour_files:"/80C.dat" AND behaviour_files:"/7FC.dat"-
we are able to jump to different platform implants
Confidential & Proprietary VirusTotal
VT Intelligence: use search like a true-ninja
● Looking for files signed with what appears to be “trusted” signatures but detected by a number of AVs
● We can also search for URLs with specific cookie (MageCart) or even metadata (OrigamiElephant)
● Android files processed by Androguard
● Workarounds to detect brand abuse
● New! Android package search - will solve a
lot of problems in the future
● Mac/iOS malware with known ITW
distribution hosts or the ones distributed
via Discord service.
● Emails having attachment that allegedly
use an exploit
● There are much more…
Confidential & Proprietary VirusTotal
SECTION 2
VTI Godmode: APT tracking and API
automation
02
Confidential & Proprietary VirusTotal
APT tracking and API automation [DEMO]
● APT dashboard - project based on VirusTotal API only
● Designed to track actor’s recent activities
● Demonstrates powerful capabilities of VirusTotal API
● Apart from infographic, provides the following IOCs:
○ Files (AVs, collections, rules detections)
○ IP/Domains/URLs (collections)
○ Graphs
○ Collections
○ Comments
Confidential & Proprietary VirusTotal
APT tracking and API automation [DEMO]
● APT dashboard - project based on VirusTotal API only
● Designed to track actor’s recent activities
● Demonstrates powerful capabilities of VirusTotal API
● Apart from infographic, provides the following IOCs:
○ Files (AVs, collections, rules detections)
○ IP/Domains/URLs (collections)
○ Graphs
○ Collections
○ Comments
Confidential & Proprietary VirusTotal
APT tracking and API automation [DEMO]
● APT dashboard - project based on VirusTotal API only
● Designed to track actor’s recent activities
● Demonstrates powerful capabilities of VirusTotal API
● Apart from infographic, provides the following IOCs:
○ Files (AVs, collections, rules detections)
○ IP/Domains/URLs (collections)
○ Graphs
○ Collections
○ Comments
Confidential & Proprietary VirusTotal
APT tracking and API automation - Python client for VirusTotal
Vt-py - official Python client library for VirusTotal
● Get information about any VirusTotal objects: files, URLs,
domains, graphs, collections, etc
● Perform VT Intelligence searches and operate with results
found as Python objects
● Manage all the VT services: Livehunt rulesets and
notifications, Retrohunt jobs, Graphs, Collections
● We have detailed documentation with 1-click live
examples on VT API
● As well as how-to manual on vt-py Python client
Confidential & Proprietary VirusTotal
APT tracking and API automation - Python client for VirusTotal
Vt-py - official Python client library for VirusTotal
● Get information about any VirusTotal objects: files, URLs,
domains, graphs, collections, etc
● Perform VT Intelligence searches and operate with results
found as Python objects
● Manage all the VT services: Livehunt rulesets and
notifications, Retrohunt jobs, Graphs, Collections
● We have detailed documentation with 1-click live
examples on VT API
● As well as how-to manual on vt-py Python client
Confidential & Proprietary VirusTotal
APT tracking and API automation
VT Intelligence search query - 99% of use cases
● entity:collection ( name:apt28 OR tag:apt28 OR
name:Sofacy OR tag:Sofacy )
collections = client.iterator('/intelligence/search',
params={'query': 'entity:collection ( name:apt28 OR tag:apt28 OR
name:Sofacy OR tag:Sofacy )'
'order': 'last_modification_date-'},
limit=10)
VT Graph search (not related to VT Intelligence search)
● name:Sofacy OR actor:Sofacy OR label:Sofacy
graphs = client.iterator('/graphs',
params={'filter': 'name:Sofacy OR actor:Sofacy OR label:Sofacy'
'order': 'last_modified_date-'},
limit=10)
Confidential & Proprietary VirusTotal
APT tracking and API automation
● Wellmess - suspected APT29 malware used to target COVID-19 vaccine developing entities
○ engines:wellmess - 60 results
○ kaspersky:wellmess OR eset:wellmess- 35 results
● entity:domain ( comment:APT29 OR comment:CozyBear OR comment:NobleBaron OR comment:UNC2452 OR
comment:YTTRIUM )
● crowdsourced_yara_rule:APT29 OR crowdsourced_ids:APT29 OR sigma_rule:976e* OR
crowdsourced_yara_rule:CozyBear OR crowdsourced_ids:CozyBear OR sigma_rule:34f4*
○ To get Sigma rules detections you should use a hash of specific rule (full list here)
● We can list Collections in which we are interested in and then extract specific entities from them
○ entity:collection ( name:APT29 OR tag:APT29 OR name:CozyBear OR tag:CozyBear ) creation_date:2021-01-01+
○ entity:file collection:alienvault_60afece345be6dfd2a66ea3c fs:2021-01-01+
Confidential & Proprietary VirusTotal
—
Thank you
Alexey Firsh
@alexey_firsh
brighttalk.com/webcast/18282/561655

More Related Content

Similar to Threat Hunting

QTP Automation Testing Tutorial 2
QTP Automation Testing Tutorial 2QTP Automation Testing Tutorial 2
QTP Automation Testing Tutorial 2
Akash Tyagi
 
Open stack gbp final sn-4-slideshare
Open stack gbp final sn-4-slideshareOpen stack gbp final sn-4-slideshare
Open stack gbp final sn-4-slideshare
Sumit Naiksatam
 
Keeping hundreds of code repositories consistent, and staying sane by Vincent...
Keeping hundreds of code repositories consistent, and staying sane by Vincent...Keeping hundreds of code repositories consistent, and staying sane by Vincent...
Keeping hundreds of code repositories consistent, and staying sane by Vincent...
Agile India
 
CSCAMP2013 - Introduction to pwnCore
CSCAMP2013 - Introduction to pwnCoreCSCAMP2013 - Introduction to pwnCore
CSCAMP2013 - Introduction to pwnCore
Anwar Mohamed
 
DevOps Spain 2019. Beatriz Martínez-IBM
DevOps Spain 2019. Beatriz Martínez-IBMDevOps Spain 2019. Beatriz Martínez-IBM
DevOps Spain 2019. Beatriz Martínez-IBM
atSistemas
 
Javantura v6 - Istio Service Mesh - The magic between your microservices - Ma...
Javantura v6 - Istio Service Mesh - The magic between your microservices - Ma...Javantura v6 - Istio Service Mesh - The magic between your microservices - Ma...
Javantura v6 - Istio Service Mesh - The magic between your microservices - Ma...
HUJAK - Hrvatska udruga Java korisnika / Croatian Java User Association
 
Ceh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksCeh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networks
Asep Sopyan
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
Ernest Staats
 
Continuous Security for GitOps
Continuous Security for GitOpsContinuous Security for GitOps
Continuous Security for GitOps
Weaveworks
 
Using Ansible Tower to implement security policies and telemetry streaming fo...
Using Ansible Tower to implement security policies and telemetry streaming fo...Using Ansible Tower to implement security policies and telemetry streaming fo...
Using Ansible Tower to implement security policies and telemetry streaming fo...
Joel W. King
 
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
sparkfabrik
 
Some things about LAN device detection
Some things about LAN device detectionSome things about LAN device detection
Some things about LAN device detection
Canaan Kao
 
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
 HTTP(S)-Based Clustering for Assisted Cybercrime Investigations HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
Marco Balduzzi
 
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
CODE BLUE
 
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
CODE BLUE
 
HackInTheBox - AMS 2011 , Spying on SpyEye - What Lies Beneath ?
HackInTheBox -  AMS 2011 , Spying on SpyEye - What Lies Beneath ?HackInTheBox -  AMS 2011 , Spying on SpyEye - What Lies Beneath ?
HackInTheBox - AMS 2011 , Spying on SpyEye - What Lies Beneath ?
Aditya K Sood
 
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
CODE BLUE
 
FIWARE IoT Introduction 1
FIWARE IoT Introduction 1FIWARE IoT Introduction 1
FIWARE IoT Introduction 1
Fernando Lopez Aguilar
 
IT Monitoring in the Era of Containers | Luca Deri Founder & Project Lead | ntop
IT Monitoring in the Era of Containers | Luca Deri Founder & Project Lead | ntopIT Monitoring in the Era of Containers | Luca Deri Founder & Project Lead | ntop
IT Monitoring in the Era of Containers | Luca Deri Founder & Project Lead | ntop
InfluxData
 
IOT Exploitation
IOT Exploitation	IOT Exploitation

Similar to Threat Hunting (20)

QTP Automation Testing Tutorial 2
QTP Automation Testing Tutorial 2QTP Automation Testing Tutorial 2
QTP Automation Testing Tutorial 2
 
Open stack gbp final sn-4-slideshare
Open stack gbp final sn-4-slideshareOpen stack gbp final sn-4-slideshare
Open stack gbp final sn-4-slideshare
 
Keeping hundreds of code repositories consistent, and staying sane by Vincent...
Keeping hundreds of code repositories consistent, and staying sane by Vincent...Keeping hundreds of code repositories consistent, and staying sane by Vincent...
Keeping hundreds of code repositories consistent, and staying sane by Vincent...
 
CSCAMP2013 - Introduction to pwnCore
CSCAMP2013 - Introduction to pwnCoreCSCAMP2013 - Introduction to pwnCore
CSCAMP2013 - Introduction to pwnCore
 
DevOps Spain 2019. Beatriz Martínez-IBM
DevOps Spain 2019. Beatriz Martínez-IBMDevOps Spain 2019. Beatriz Martínez-IBM
DevOps Spain 2019. Beatriz Martínez-IBM
 
Javantura v6 - Istio Service Mesh - The magic between your microservices - Ma...
Javantura v6 - Istio Service Mesh - The magic between your microservices - Ma...Javantura v6 - Istio Service Mesh - The magic between your microservices - Ma...
Javantura v6 - Istio Service Mesh - The magic between your microservices - Ma...
 
Ceh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksCeh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networks
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
Continuous Security for GitOps
Continuous Security for GitOpsContinuous Security for GitOps
Continuous Security for GitOps
 
Using Ansible Tower to implement security policies and telemetry streaming fo...
Using Ansible Tower to implement security policies and telemetry streaming fo...Using Ansible Tower to implement security policies and telemetry streaming fo...
Using Ansible Tower to implement security policies and telemetry streaming fo...
 
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
 
Some things about LAN device detection
Some things about LAN device detectionSome things about LAN device detection
Some things about LAN device detection
 
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
 HTTP(S)-Based Clustering for Assisted Cybercrime Investigations HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
 
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
 
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
 
HackInTheBox - AMS 2011 , Spying on SpyEye - What Lies Beneath ?
HackInTheBox -  AMS 2011 , Spying on SpyEye - What Lies Beneath ?HackInTheBox -  AMS 2011 , Spying on SpyEye - What Lies Beneath ?
HackInTheBox - AMS 2011 , Spying on SpyEye - What Lies Beneath ?
 
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
 
FIWARE IoT Introduction 1
FIWARE IoT Introduction 1FIWARE IoT Introduction 1
FIWARE IoT Introduction 1
 
IT Monitoring in the Era of Containers | Luca Deri Founder & Project Lead | ntop
IT Monitoring in the Era of Containers | Luca Deri Founder & Project Lead | ntopIT Monitoring in the Era of Containers | Luca Deri Founder & Project Lead | ntop
IT Monitoring in the Era of Containers | Luca Deri Founder & Project Lead | ntop
 
IOT Exploitation
IOT Exploitation	IOT Exploitation
IOT Exploitation
 

Recently uploaded

Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
IJECEIAES
 
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdfBPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
MIGUELANGEL966976
 
Embedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoringEmbedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoring
IJECEIAES
 
Properties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptxProperties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptx
MDSABBIROJJAMANPAYEL
 
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMSA SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
IJNSA Journal
 
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECTCHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
jpsjournal1
 
CSM Cloud Service Management Presentarion
CSM Cloud Service Management PresentarionCSM Cloud Service Management Presentarion
CSM Cloud Service Management Presentarion
rpskprasana
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
Victor Morales
 
Casting-Defect-inSlab continuous casting.pdf
Casting-Defect-inSlab continuous casting.pdfCasting-Defect-inSlab continuous casting.pdf
Casting-Defect-inSlab continuous casting.pdf
zubairahmad848137
 
Iron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdf
Iron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdfIron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdf
Iron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdf
RadiNasr
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
gerogepatton
 
Manufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptxManufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptx
Madan Karki
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
SUTEJAS
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Christina Lin
 
Comparative analysis between traditional aquaponics and reconstructed aquapon...
Comparative analysis between traditional aquaponics and reconstructed aquapon...Comparative analysis between traditional aquaponics and reconstructed aquapon...
Comparative analysis between traditional aquaponics and reconstructed aquapon...
bijceesjournal
 
Modelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdfModelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdf
camseq
 
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
IJECEIAES
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
IJECEIAES
 
The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.
sachin chaurasia
 
New techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdfNew techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdf
wisnuprabawa3
 

Recently uploaded (20)

Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
 
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdfBPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
 
Embedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoringEmbedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoring
 
Properties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptxProperties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptx
 
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMSA SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
 
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECTCHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
 
CSM Cloud Service Management Presentarion
CSM Cloud Service Management PresentarionCSM Cloud Service Management Presentarion
CSM Cloud Service Management Presentarion
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
 
Casting-Defect-inSlab continuous casting.pdf
Casting-Defect-inSlab continuous casting.pdfCasting-Defect-inSlab continuous casting.pdf
Casting-Defect-inSlab continuous casting.pdf
 
Iron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdf
Iron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdfIron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdf
Iron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdf
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
 
Manufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptxManufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptx
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
 
Comparative analysis between traditional aquaponics and reconstructed aquapon...
Comparative analysis between traditional aquaponics and reconstructed aquapon...Comparative analysis between traditional aquaponics and reconstructed aquapon...
Comparative analysis between traditional aquaponics and reconstructed aquapon...
 
Modelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdfModelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdf
 
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
 
The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.
 
New techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdfNew techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdf
 

Threat Hunting

  • 1. Threat Hunting with VirusTotal Alexey Firsh @alexey_firsh 17.11.22 Keep your enemies closer with state-of-the-art toolset
  • 2. SECTION 1 VT Intelligence: use search like a true-ninja 01
  • 3. Confidential & Proprietary VirusTotal ● The vulnerability was disclosed by nao_sec, a Tokyo-based cybersecurity research group on Twitter. ● Tracked as CVE-2022-30190, this zero-day bug (no patch yet) was actively exploited by a number of different actors. ● Official statement from MS: “A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights.” ● Initial finding - VT link VT Intelligence: use search like a true-ninja - “Follina” exploit [DEMO]
  • 4. Confidential & Proprietary VirusTotal VT Intelligence: use search like a true-ninja ● Main purpose - made a quick look up ● But also main purpose - construct an advanced queries limited only by your demands or imagination ● You can get recent malicious documents used your org name or urls mimicking your website to phish the victims ● Also could be used to check entity (string) for popularity for further usage in detecting signatures ● Almost unlimited possibilities to operate with existing data
  • 5. Confidential & Proprietary VirusTotal VT Intelligence: use search like a true-ninja - entity magic Search query “Supermalware” entity:file entity:url entity:ip entity:domain entity:collection file-specific keywords url-specific keywords ip-specific keywords domain-specific keywords collection-specific keywords
  • 6. Confidential & Proprietary VirusTotal VT Intelligence: use search like a true-ninja - Behaviour search ● 3b99c3bd0a76c23d8d29f3dfc82c66491286cad2 - sample from Kaspersky report on BlueNoroff ● Network activity ● Filesystem operations ● Processes execution ● Combination of other side behaviours not directly related to the malicious activity
  • 7. Confidential & Proprietary VirusTotal VT Intelligence: use search like a true-ninja - Behaviour search ● 3b99c3bd0a76c23d8d29f3dfc82c66491286cad2 - sample from Kaspersky report on BlueNoroff ● Network activity ● Filesystem operations ● Processes execution ● Combination of other side behaviours not directly related to the malicious activity ● Explore hidden cases - Google TAG report on Conti
  • 8. Confidential & Proprietary VirusTotal VT Intelligence: use search like a true-ninja - Behaviour search ● Sample from Malwarebytes report on Colibri Loader ● behaviour_network:"/vpnchecker.php" - gives us more samples than the original research provides
  • 9. Confidential & Proprietary VirusTotal VT Intelligence: use search like a true-ninja - Behaviour search ● Sample from Malwarebytes report on Colibri Loader ● behaviour_network:"/vpnchecker.php" - gives us more samples than the original research provides ● FinSpy MacOS installer shared by Amesty International ● behaviour_files:"/80C.dat" AND behaviour_files:"/7FC.dat"- we are able to jump to different platform implants
  • 10. Confidential & Proprietary VirusTotal VT Intelligence: use search like a true-ninja ● Looking for files signed with what appears to be “trusted” signatures but detected by a number of AVs ● We can also search for URLs with specific cookie (MageCart) or even metadata (OrigamiElephant) ● Android files processed by Androguard ● Workarounds to detect brand abuse ● New! Android package search - will solve a lot of problems in the future ● Mac/iOS malware with known ITW distribution hosts or the ones distributed via Discord service. ● Emails having attachment that allegedly use an exploit ● There are much more…
  • 11. Confidential & Proprietary VirusTotal SECTION 2 VTI Godmode: APT tracking and API automation 02
  • 12. Confidential & Proprietary VirusTotal APT tracking and API automation [DEMO] ● APT dashboard - project based on VirusTotal API only ● Designed to track actor’s recent activities ● Demonstrates powerful capabilities of VirusTotal API ● Apart from infographic, provides the following IOCs: ○ Files (AVs, collections, rules detections) ○ IP/Domains/URLs (collections) ○ Graphs ○ Collections ○ Comments
  • 13. Confidential & Proprietary VirusTotal APT tracking and API automation [DEMO] ● APT dashboard - project based on VirusTotal API only ● Designed to track actor’s recent activities ● Demonstrates powerful capabilities of VirusTotal API ● Apart from infographic, provides the following IOCs: ○ Files (AVs, collections, rules detections) ○ IP/Domains/URLs (collections) ○ Graphs ○ Collections ○ Comments
  • 14. Confidential & Proprietary VirusTotal APT tracking and API automation [DEMO] ● APT dashboard - project based on VirusTotal API only ● Designed to track actor’s recent activities ● Demonstrates powerful capabilities of VirusTotal API ● Apart from infographic, provides the following IOCs: ○ Files (AVs, collections, rules detections) ○ IP/Domains/URLs (collections) ○ Graphs ○ Collections ○ Comments
  • 15. Confidential & Proprietary VirusTotal APT tracking and API automation - Python client for VirusTotal Vt-py - official Python client library for VirusTotal ● Get information about any VirusTotal objects: files, URLs, domains, graphs, collections, etc ● Perform VT Intelligence searches and operate with results found as Python objects ● Manage all the VT services: Livehunt rulesets and notifications, Retrohunt jobs, Graphs, Collections ● We have detailed documentation with 1-click live examples on VT API ● As well as how-to manual on vt-py Python client
  • 16. Confidential & Proprietary VirusTotal APT tracking and API automation - Python client for VirusTotal Vt-py - official Python client library for VirusTotal ● Get information about any VirusTotal objects: files, URLs, domains, graphs, collections, etc ● Perform VT Intelligence searches and operate with results found as Python objects ● Manage all the VT services: Livehunt rulesets and notifications, Retrohunt jobs, Graphs, Collections ● We have detailed documentation with 1-click live examples on VT API ● As well as how-to manual on vt-py Python client
  • 17. Confidential & Proprietary VirusTotal APT tracking and API automation VT Intelligence search query - 99% of use cases ● entity:collection ( name:apt28 OR tag:apt28 OR name:Sofacy OR tag:Sofacy ) collections = client.iterator('/intelligence/search', params={'query': 'entity:collection ( name:apt28 OR tag:apt28 OR name:Sofacy OR tag:Sofacy )' 'order': 'last_modification_date-'}, limit=10) VT Graph search (not related to VT Intelligence search) ● name:Sofacy OR actor:Sofacy OR label:Sofacy graphs = client.iterator('/graphs', params={'filter': 'name:Sofacy OR actor:Sofacy OR label:Sofacy' 'order': 'last_modified_date-'}, limit=10)
  • 18. Confidential & Proprietary VirusTotal APT tracking and API automation ● Wellmess - suspected APT29 malware used to target COVID-19 vaccine developing entities ○ engines:wellmess - 60 results ○ kaspersky:wellmess OR eset:wellmess- 35 results ● entity:domain ( comment:APT29 OR comment:CozyBear OR comment:NobleBaron OR comment:UNC2452 OR comment:YTTRIUM ) ● crowdsourced_yara_rule:APT29 OR crowdsourced_ids:APT29 OR sigma_rule:976e* OR crowdsourced_yara_rule:CozyBear OR crowdsourced_ids:CozyBear OR sigma_rule:34f4* ○ To get Sigma rules detections you should use a hash of specific rule (full list here) ● We can list Collections in which we are interested in and then extract specific entities from them ○ entity:collection ( name:APT29 OR tag:APT29 OR name:CozyBear OR tag:CozyBear ) creation_date:2021-01-01+ ○ entity:file collection:alienvault_60afece345be6dfd2a66ea3c fs:2021-01-01+
  • 19. Confidential & Proprietary VirusTotal — Thank you Alexey Firsh @alexey_firsh brighttalk.com/webcast/18282/561655