Qilin Ransomware Group Adopts Custom Infostealer to Target Google Chrome Credentials

CyberSecureFox 🦊

In a concerning development for cybersecurity professionals, the operators behind the Qilin ransomware have significantly upgraded their tactics. Sophos X-Ops researchers have uncovered a new custom infostealer deployed by the group, specifically designed to harvest credentials stored in Google Chrome browsers. This strategic shift marks a notable escalation in the threat landscape, potentially complicating future ransomware defense efforts.

Anatomy of a Sophisticated Attack

The Sophos X-Ops team analyzed a Qilin ransomware attack that occurred in July 2024, revealing a multi-stage operation that showcases the group’s evolving capabilities. The initial breach exploited a VPN portal lacking multi-factor authentication, allowing attackers to gain a foothold using compromised credentials.

What followed was an 18-day period of apparent inactivity, which experts speculate could indicate either the purchase of network access from an initial access broker or a thorough reconnaissance phase. This patience underscores the methodical approach adopted by modern ransomware operators.

Custom Infostealer Deployment

The attack’s next phase involved manipulating Group Policy Objects (GPOs) to distribute a PowerShell script named IPScanner.ps1 across the domain. This script, executed by a batch file called logon.bat, was engineered to extract credentials stored in Google Chrome browsers on all domain-connected machines.

To ensure maximum coverage, the batch script was configured to run each time a user logged in, with stolen credentials saved to a shared SYSVOL resource under the names LD and temp.log. After exfiltration to a command and control server, local copies and associated event logs were erased to obfuscate the malicious activity.

Implications for Cybersecurity

The introduction of this custom infostealer represents a significant threat multiplication effect. By harvesting Chrome-stored credentials from every machine in the domain, attackers potentially gain access to a vast array of external services and platforms used by employees. This comprehensive credential theft could lead to:

  • Subsequent attacks on various platforms and services
  • Prolonged unauthorized access, even after the initial ransomware incident is mitigated
  • Significantly complicated incident response and recovery processes

Challenges in Post-Attack Recovery

Sophos analysts emphasize the long-term implications of such an attack. In addition to changing all Active Directory passwords, organizations may need to require users to reset passwords for potentially hundreds of third-party sites where credentials were stored in Chrome. This expansive cleanup process could strain IT resources and prolong the recovery period significantly.

Preventive Measures and Best Practices

To defend against these evolving threats, organizations should consider implementing the following security measures:

  • Enforce multi-factor authentication across all access points, especially VPN portals
  • Regularly audit and restrict GPO modifications
  • Implement robust endpoint detection and response (EDR) solutions
  • Educate users about the risks of storing credentials in browsers
  • Consider password manager solutions as a more secure alternative to browser-based password storage

The Qilin ransomware group’s adoption of a custom infostealer targeting Chrome credentials marks a significant evolution in ransomware tactics. This development underscores the critical need for organizations to continuously adapt their cybersecurity strategies, focusing on comprehensive protection that goes beyond traditional perimeter defenses. As threat actors continue to innovate, a proactive and layered approach to security remains the best defense against increasingly sophisticated cyberattacks.

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.