VirusTotal += Mandiant Permhash: Unearthing adversary infrastructure and toolkits by
#1
Information 
Quote:
[Image: Logo_VT_Horizontal.png]

Last Monday our colleagues over at Mandiant rolled out Permhash. In their own words, Permhash is an extensible framework to hash the declared permissions applied to Chromium-based browser extensions and APKs allowing for clustering, hunting, and pivoting similar to import hashing and rich header hashing. We are excited to announce that we have been working closely with Jared Wilson on the Mandiant side to support Permhash similarity pivoting in VirusTotal.

VirusTotal already supports multiple similarity pivots: vhash (VirusTotal’s home-grown static feature hash), behash (same concept but for dynamic analyses), ssdeep, imphash, TLSH, telfhash, main icon dhash, etc. We have blogged extensively in the past about how similarity can be used to expand context and map out threat campaigns, we even hosted a joint webinar with Trend Micro and Trinity Cyber on this very topic. But let’s see how Permhash builds upon VirusTotal’s threat hunting swissknife and provides yet another orthogonal vehicle to track threat actors and their toolkits, going beyond IoCs and rather focusing on repeatable toolkit patterns.

In their article, Mandiant writes about UNC3559 and CHROMELOADER. UNC3559 is a financially motivated threat cluster that has distributed the CHROMELOADER dropper since at least early 2022. CHROMELOADER is a dropper that subsequently downloads a malicious Chrome extension, which can display advertisements in the browser and capture browser search data. Mandiant shares a particular CHROMELOADER manifest, you can use that initial input to pivot to other similar files via Permhash, and you can combine it with other search modifiers to narrow down results to actual Chrome Extensions as opposed to manifests:

[Image: Screenshot%202023-05-16%20at%2010.05.56%20PM.png]

permhash:d4d1b61f726a5b50365c8c18b2c5ac7ab34b3844e0d50112f386dfd875b6afac type:crx

With a single click we get to 19 other potential variations by the same threat group, many of them with low detection coverage by the industry (we are starting to get proactive):

[Image: Screenshot%202023-05-17%20at%2012.41.27%20PM.png]


Now we can dig further into these to understand the group’s infrastructure and modus operandi. For instance, we can leverage VirusTotal Commonalities to identify patterns that repeat themselves across all variations, as well as distribution infrastructure:

[Image: Screenshot%202023-05-17%20at%2012.54.36%20PM.png]
...
Continue Reading
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
uBlock Origin 1.62.0
uBlock Origin 1.62...harlan4096 — 12:51
uBOLite_2024.12.30.1320
uBOLite_2024.12.30...harlan4096 — 10:37
VESA announces DisplayHDR True Black 100...
DisplayHDR True Bl...harlan4096 — 10:36
AdGuard v4.5.8 for iOS
AdGuard v4.5.8 for...harlan4096 — 09:45
Hasleo Backup Suite 5.0.1
Hasleo Backup Suit...harlan4096 — 09:44

[-]
Birthdays
Today's Birthdays
avatar (40)pieleatisDilia
avatar (42)ilyavvop
avatar (37)urytog
avatar (37)bubblewrapsuit2018
Upcoming Birthdays
avatar (49)theoldevext
avatar (44)algratCep
avatar (49)Qlaude2Sap
avatar (43)tabthinLem
avatar (38)ixofehym
avatar (50)Josepharelf
avatar (39)kholukrefar
avatar (48)Lauraimike
avatar (50)WilsonWag
avatar (48)StevenPiole
avatar (39)zetssToomy
avatar (46)GornOr
avatar (44)StephenViedy
avatar (46)tuebrUNure
avatar (39)alexeytsa4721
avatar (49)Jamesmog
avatar (37)opeqyrav
avatar (38)theatidere
avatar (47)denisEquivok
avatar (35)mikebrian01
avatar (37)ivanoFloom
avatar (41)Tyreeplurb
avatar (40)uxegihor

[-]
Online Staff
There are no staff members currently online.

>