superchargeyourdetection · 2020-02-05 · valhalla's database grows by 1500 yara rules per...

5

Upload: others

Post on 30-May-2020

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: SuperchargeYourDetection · 2020-02-05 · Valhalla's database grows by 1500 YARA rules per year. With access to Valhalla, you can supercharge your detection by adding most of our
Page 2: SuperchargeYourDetection · 2020-02-05 · Valhalla's database grows by 1500 YARA rules per year. With access to Valhalla, you can supercharge your detection by adding most of our

Supercharge Your DetectionValhalla boosts your detection capabilities with the power of thousands of hand-crafted high-quality YARA rules.

Our team curates more than 8000 quality tested YARA rules in 6 differentcategories: APT, Hack Tools, Malware, Web Shells, Threat Hunting and Exploits.Valhalla's database grows by 1500 YARA rules per year.

With access to Valhalla, you can supercharge your detection by adding most of ourhighly successful THOR scanners' signatures to your own scan engines.

All rules are performance optimised and quality tested against Terabytes ofgoodware and other data.

Rich Meta DataValhalla provides rich meta data that adds valuable context to each match, such asa web reference, related threat group campaigns, hashes of samples for which therule was initially created and a list of public samples on which the rule hasmatched so far.

Each rule containsinformation about therequired YARA versionand modules to run thatrule.

The API client allows youto retrieve only thoserules that your productsupports.

The rule’s score and tagsindicate its reliability andscope. Both can be usedto select the perfect ruleset for your application.

Smart APIThe Python API allows you download the subscribed categories as text or JSONobject. It even has presets for well-known products that support YARA scanninglike FireEye’s appliances, Tenable, Tanium, CarbonBlack or Symantec MAA. Itrequires no more than 3 lines of code to retrieve the subscribed YARA rule set.

Strengths of the Set

Meta Data is Key

Huge CuratedRule Set

Flexible API

Quality Tested

Page 3: SuperchargeYourDetection · 2020-02-05 · Valhalla's database grows by 1500 YARA rules per year. With access to Valhalla, you can supercharge your detection by adding most of our

Web SiteThe website https://valhalla.nextron-systems.comallows you to immediately retrieve your subscribedrules using nothing but a web browser.

Just insert your API key and click on “Get Rules”.

You can also select the “JSON” checkbox to get themin JSON format or select “DEMO” to test drive thisfeature with a demo API key, which allows you toretrieve all public YARA rules in the selected format.

The website also contains statistics about the currentrule set.

Command Line ClientThe comfortable command line client‘valhalla-cli’ helps to integrate the ruleretrieval into your deployment process.

It’s really as simple as it gets.

It can be installed running the followingcommand:

pip3 install valhallaAPI

The next command retrieves allsubscribed rules:

valhalla-cli -k APIKEY

The command line client supportsproxy servers and allows you to applynumerous filters, e.g.

▪ Exclude rules with low scores(e.g. threat hunting rules withscores lower than 75)

▪ Exclude rules that wouldn’t workon your scan engine (e.g.“Tanium”)

▪ Retrieve only rules with certaintags (e.g. “CHINA”, “APT”)

Page 4: SuperchargeYourDetection · 2020-02-05 · Valhalla's database grows by 1500 YARA rules per year. With access to Valhalla, you can supercharge your detection by adding most of our

IntegrationThe web API allows you to retrieve theperfect set that integrates seamlesslywith the platform that you use forYARA scanning.

Depending on your use case, werecommend subscriptions fordifferent rule categories.

CurationWe improve between 300 and 500 oldrules per year. These improvementsinclude false positive reductions andthe tightening or extension of existingrules.

SuperchargeUse Cases

Page 5: SuperchargeYourDetection · 2020-02-05 · Valhalla's database grows by 1500 YARA rules per year. With access to Valhalla, you can supercharge your detection by adding most of our

Special StrengthAPT

▪ High grade rules for malware and tools usedby threat groups

▪ Based on public reports, internal and 3rd

party threat intelligence

Web Shells

▪ More than 1500 web shell rules

▪ Often very low Antivirus detection ratio(most EDRs miss web shells)

Hack Tools

▪ Rules to detect a variety of offensivesecurity tools and frameworks

▪ Rules cover the tool itself, output, helperfiles and special command line parametersto detect their use in log files

Threat Hunting (only in THOR)

▪ Generic rules / heuristic detection methodsfocus on methods and obfuscation insteadof specific threats

▪ Highly effective in detecting new, yetunknown threats

GrowthThe rule set grows by 1000 to 1500 hand-writtenand quality tested rules per year.

DeliveryYou can download the full subscribed set via webbrowser or use our public API client written inPython to get a customised rule set that fits yourscan engine.

SubscriptionWe offer subscriptions for each of our rule setcategories or the whole curated rule set.

Each subscription includes improvements, fixesand updates on the subscribed categories for 12months.

TrialWe cannot offer a trial of our rule set.

However, the public API allows you to retrieve andtest a streamlined demo rule set, which is anequivalent of the public signature-base that isintegrated in our free scanners LOKI and SPARKCore.

Valhalla’s ruleset is dividedinto 6 categoriesbased on tagsthat overlap