The path from VT Intelligence queries to VT Livehunt rules: A CTI analyst approach
#1
Information 
Quote: 
[Image: Logo_VT_Horizontal.png]

This post will explain the process you can follow to create a VT Livehunt rule from a VT Intelligence query. Something typical in threat hunting and threat intelligence operations.Let’s assume that, as a threat hunter, you created robust VT intelligence (VTI) queries getting you reliable results without false positives.

Your queries are so good that you run them daily to obtain fresh new samples, which is a tedious job to do manually (pro tip - you can automate using the API).A good alternative would be converting your VTI query into a LiveHunt rule, so you will be immediately notified every time any uploaded indicator matches your criteria. Unfortunately, there is not an automated way to convert intelligence queries into LiveHunt rules (and vice versa), and in some cases it is not even possible to obtain exactly the same results (technical tldr - due to limitations of the stored data structure).But do not despair. In this post we are going to show many practical cases showing LiveHunt rules based on VT intelligence queries, how you can do it yourself, and pros, cons and limitations for this approach.

The perfect query ̶d̶o̶e̶s̶n̶’̶t̶ exist

Bitter APT

Bitter APT is a suspected South Asian cyber espionage threat group. Security researchers like StopMalvertisin, among others, regularly publish information about this actor in both X and VirusTotal community.

To start hunting for files related to Bitter APT, you probably want to subscribe to any attributed VirusTotal collection or the threat actor profile itself.


https://www.virustotal.com/gui/file/1ea9.../community

https://www.virustotal.com/gui/threat-ac...summaryYou can also search for what the community is discussing about this APT directly by searching on community comments. For example, the next query returns samples related to Bitter APT.

entity:file comment:"Bitter APT"

When checking these samples’ behavior we can find interesting patterns that can be used to hunt for other similar ones. For instance, Bitter seems to specially like the "chm" file format, as seen in the initial Twitter/X reference and when calculating Commonalities among these files, along with the use of scheduled tasks to achieve persistence on targeted systems, and run the %comspec% environment variable through the scheduled task created to execute msiexec.exe followed by an URL.
...
Continue Reading
Reply


Forum Jump:


Users browsing this thread: 3 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
Elon Musk brings new competition for You...
X TV, a new streamin...Nicholas — 09:51
Malwarebytes 5.1.10.127
Malwarebytes 5.1.1...harlan4096 — 06:44
Mozilla Thunderbird 130.0
Mozilla Thunderbir...harlan4096 — 06:43
Free Download Manager 6.24.1.5847
Changes in 6.24.1....harlan4096 — 06:42
Sandboxie-Plus 1.14.7
Sandboxie-Plus 1.1...harlan4096 — 06:41

[-]
Birthdays
Today's Birthdays
avatar (34)emyzowa
avatar (45)JustinPrede
Upcoming Birthdays
avatar (37)fapedDow
avatar (47)pohudidere
avatar (39)obudyg
avatar (47)rarinsWax
avatar (24)DianaBrown
avatar (37)eqiduseb
avatar (46)schedZoorb
avatar (40)bgreorasjunior4824
avatar (44)ThomasLYDAY
avatar (39)upakoExapy
avatar (49)diplomasync
avatar (48)Myronjax
avatar (48)skepwHug
avatar (37)RicardoGoase
avatar (41)Edwardgef
avatar (42)Denpokhew
avatar (34)azidony
avatar (39)maskbSleew

[-]
Online Staff
There are no staff members currently online.

>