

CVE-2024-21690 – Atlassian Confluence Data Center and Server Vulnerability
August 23, 2024
NGate Malware: Unprecedented Threat to Financial Security and Privacy – Active IOCs
August 23, 2024
CVE-2024-21690 – Atlassian Confluence Data Center and Server Vulnerability
August 23, 2024
NGate Malware: Unprecedented Threat to Financial Security and Privacy – Active IOCs
August 23, 2024Severity
High
Analysis Summary
A novel strategy has been employed by the Qilin ransomware gang, which uses a bespoke stealer to obtain account credentials from the Google Chrome browser.
Cybersecurity researchers have observed the credential-harvesting approaches during incident response engagements, and they indicate a concerning development in the ransomware landscape. The researchers' analysis of the attack began when Qilin used credentials for a VPN portal without multi-factor authentication (MFA) that were compromised to enter the network.
Eighteen days of inactivity ensued after the intrusion, raising the idea that Qilin purchased entry into the network from an initial access broker (IAB). It's possible that Qilin invested time in reconnaissance, asset identification, and network mapping. Following the first eighteen days, the attackers went laterally to a domain controller, where they altered Group Policy Objects (GPOs) to cause all computers connected to the domain network to run the PowerShell script "IPScanner.ps1."
The script was created to gather Google Chrome credentials and was run by a batch script called "logon.bat" which was also included in the GPO. Every time a user entered into their computer, the batch script was set up to execute (and launch the PS script), and the stolen credentials were stored on the "SYSVOL" share under the names "LD" or "temp.log."

To hide the malicious activities, the local copies and associated event logs were erased when the files were sent to Qilin's command and control (C2) server. In the end, Qilin encrypted the data on the compromised computers and released their ransomware payload. To download and run the ransomware on every system in the domain, a different batch file called "run.bat" and another GPO were employed.
Qilin's strategy of focusing on Chrome credentials sets a concerning precedent that may make thwarting ransomware attacks even more difficult. Every device that a user logged into was susceptible to the credential harvesting procedure because the GPO was implemented on all computers inside the domain. This implies that provided those computers were linked to the domain and users were logging in during the script's active time, the script may have stolen credentials from any computer in the organization.
Such massive credential theft could make it possible for follow-up attacks, result in global breaches affecting several platforms and services, increase the difficulty of response operations, and provide a persistent threat even after the ransomware issue has been resolved.
By enforcing stringent regulations that prohibit the storage of secrets on web browsers, organizations can reduce this danger. Even in the event of compromised credentials, multi-factor authentication must be used to safeguard accounts from account hijacking. Last but not least, dividing the network and putting the least privilege into practice can severely limit a threat actor's capacity to proliferate throughout the infiltrated network. Organizations run a danger from any tactical shift using Qilin since it is an unrestricted, multi-platform threat with connections to the Scattered Spider social engineering specialists.
Impact
- Credential Theft
- Unauthorized Access
- Data Encryption
- Financial Loss
Remediation
- Maintain cyber hygiene by updating your anti-virus software and implementing a patch management lifecycle.
- Maintain Offline Backups - In a ransomware attack, the adversary will often delete or encrypt backups if they have access to them. That’s why it’s important to keep offline (preferably off-site), encrypted backups of data and test them regularly.
- Enforce strong password policies and consider implementing multi-factor authentication (MFA) to enhance access security.
- Deploy reputable and up-to-date endpoint protection solutions that include anti-malware, intrusion detection/prevention systems, and behavior-based detection mechanisms.
- Identify and address any vulnerabilities or weaknesses in the systems that were exploited during the breach. Apply security patches and updates to ensure the systems are up-to-date.
- Implement a robust backup strategy that includes regular and automated backups of critical data. Ensure that backups are stored securely offline or in an isolated environment to prevent ransomware from encrypting backup files.
- Implement strong encryption measures for sensitive data to protect it from unauthorized access. Employ data segmentation techniques to isolate critical systems and data from less secure areas.
- Establish ongoing monitoring processes and conduct periodic security assessments to identify and address any evolving threats or vulnerabilities. Continuously improve security measures based on lessons learned from the incident.