Youssef Moukadem

Cybersecurity Enthusiast | Computer Science Graduate | Cloud Enthusiast | Lifelong Learner

View on GitHub

Case Study: OpenCTI

Introduction

After completing several rooms about threat intelligence and SOC workflows, I explored OpenCTI, an open-source platform designed to centralize, correlate, and analyze CTI (Cyber Threat Intelligence).

This room helped me learn how to navigate and analyze real-world data in OpenCTI — especially focusing on mapping malware, campaigns, and APT groups to techniques and indicators using frameworks like MITRE ATT&CK.


Task 1: Room Overview

I learned that OpenCTI allows organizations to store, analyze, and visualize threat intelligence.

No answer was needed here, but it gave me a foundation for what I’d be working with.


Task 2: Introduction to OpenCTI

OpenCTI was developed by the French National Cybersecurity Agency (ANSSI). I learned that it:

No answer was needed for this section.


Task 3: Understanding the OpenCTI Data Model

OpenCTI uses the STIX2 standard to structure entities and relationships, making it easier to trace intelligence.

Key architecture components I explored:

I learned how modular the system is and how it supports integration with external sources for enriched threat intelligence.

No answer was needed here.


Task 4: OpenCTI Dashboard Exploration

I launched the OpenCTI instance using the provided credentials:

Username: info@tryhack.io
Password: TryHackMe1234

The dashboard displays:

I explored the main sections:

My Investigations

Q1: Group using 4H RAT malware

Q2: Kill-chain phase linked with Command-Line Interface Attack Pattern

Q3: Tab housing Indicators

Task 5: Navigating General Tabs

Each entity page has six main tabs:

  1. Overview: Basic info, reports, and confidence level.
  2. Knowledge: Relationships to indicators, campaigns, threats.
  3. Analysis: Lists reports mentioning the entity.
  4. Indicators: Displays IOCs.
  5. Data: Stores supporting files.
  6. History: Tracks modifications.

Findings

Q1: Intrusion sets associated with Cobalt Strike malware with Good confidence level

Q2: Author of the entity


Task 6: Investigative Scenario

Investigating CaddyWiper malware and APT37 threat group.

CaddyWiper

Q1: Earliest date recorded

Q2: Attack technique for execution

Q3: Number of malware relations linked to this attack technique

Q4: Tools used by the Attack Technique in 2016

APT37

Q5: Country associated with APT37

Q6: Attack techniques for initial access


Task 7: Conclusion

By completing this room, I learned how to:

OpenCTI is a powerful tool for SOC analysts, integrating structured threat intelligence with actionable insights for real-world investigations.