What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

TRU Positives: Weekly investigation summaries and recommendations from eSentire's Threat Response Unit (TRU)

ChromeLoader Observations on the Rise

BY eSentire Threat Response Unit (TRU)

October 26, 2022 | 5 MINS READ

Attacks/Breaches

Threat Intelligence

Threat Response Unit

TRU Positive/Bulletin

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.

We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.

Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.

In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.

Here’s the latest from our TRU Team…

What did we find?

ChromeLoader's PowerShell Execution

The first stage PowerShell script is responsible for executing an XOR-Encrypted C# source file that is decompiled to install the ChromeLoader extension from registry (Figures 3 and 4).

The decryption routine base64 decodes then takes the first 5 bytes from the XOR-encrypted registry value. These bytes are used as a key to XOR a string (in this case “Get-ItemPropertyValue”) which is base64 encoded. The resulting 28-character key is then used to decrypt the C# source file (minus the first 5 bytes) and the code is executed. The PowerShell script also contains redundancy to retrieve code from the C2 (hxxps://evelopedsev[.]autos in this case) and write it to the registry should it be missing or removed.

Figure 3 Endpoint view of ChromeLoader extension being loaded into Chrome.


Figure 4 Snippets of the first stage PowerShell executing code from registry.

Examining the cleartext C# source file shows how the Chrome extension is loaded via PowerShell. The code contains a JSON list object which is base64 encoded and XOR-encrypted using similar logic to the function above. In this case, the first 5 bytes of the encrypted JSON object are used as a key. The resulting list items (Figure 5) are then passed as arguments to the Start-Process cmdlet.

Figure 5 Cleaned up snippet of the cleartext C# source file. Comments added for clarity.


Figure 6 Cleaned up snippet of cleartext C# source file showing Chrome execution with load-extension parameter.

PowerShell will attempt to start Chrome from various paths using the “load-extension” argument to load the “chrome_data” extension (Figure 6). It also contains logic to replace this name with others in the list below.

  • "chrome_metric"
  • "chrome_pref"
  • "chrome_settings"
  • "chrome_tools"
  • "chrome_storage"
  • "chrome_configuration"
  • "chrome_bookmarks"
  • "chrome_flags"
  • "chrome_history"
  • "chrome_cast"
  • "chrome_view"
  • "chrome_tab"
  • "chrome_panel"
  • "chrome_window"
  • "chrome_control"
  • "chrome_glass"
  • "chrome_nav"
  • "chrome_profile"
  • "chrome_zoom"
  • "chrome_find"
  • "chrome_help"

The extension files (Figure 7) are stored in C:\Users\user\AppData\Local\chrome_data (or another name from the list above). The code contains logic to retrieve a new copy of the extension in from asanttackl[.]autos if removed.

Figure 7 Contents of the ChromeLoader extension folder

The ChromeLoader extension contains high privileges, such as reading browsing history, managing apps/extensions, page content manipulation, etc. (Figure 8). These privileges are core to its functionality, mainly serving ads and capturing browser history/search terms (Figure 9). It also attempts to block the user from editing Chrome extensions to hinder removal.

Figure 8 ChromeLoader browser extension details.
Figure 9 Ad injection/page redirection.

How did we find it?

What did we do?

What can you learn from this TRU positive?

Recommendations from our Threat Response Unit (TRU) Team:

Ask Yourself…

eSentire’s Threat Response Unit (TRU) is a world-class team of threat researchers who develop new detections enriched by original threat intelligence and leverage new machine learning models that correlate multi-signal data and automate rapid response to advanced threats.

If you are not currently engaged with an MDR provider, eSentire MDR can help you reclaim the advantage and put your business ahead of disruption.

Learn what it means to have an elite team of Threat Hunters and Researchers that works for you. Connect with an eSentire Security Specialist.

Indicators of Compromise

Indicator Note
10CE7795E0D7D0AACB487A3C67A2F59F ChromeLoader Stage 1 PowerShell
EA0FCD070E59389EEA6C280B5B582A18 ChromeLoader XOR-encrypted C# Source File
5DEFEA9D05D5A2EBB03FBEAC464A948A ChromeLoader C# Source File
evelopedsev[.]autos C2 Domain (Stage 1 PowerShell)
asanttackl[.]autos C2 Domain (C# Source File)
usesianeduke[.]xyz C2 Domain (Browser Extension)
eSentire Threat Response Unit (TRU)
eSentire Threat Response Unit (TRU)

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.

Read the Latest from eSentire