Blog

New Trojan Malware Steals Passwords From Chrome

Dec 16, 2019 | Blog

If you use Google’s Chrome web browser, there’s a new threat you should be aware of.  A new trojan targeting Windows-based machines will attempt to steal passwords stored in the Chrome browser.

Dubbed CStealer, it was discovered by the Malware Hunter Team. They found some points of interest that make this threat more notable than others in its class.

If infected by this malware, the code will connect to a MongoDB database where it will upload stolen credentials at periodic intervals.  There are hardcoded MongoDB credentials embedded in the code that facilitate the connection, with the goal being to create a convenient password repository for the owners of the malware.

Unfortunately, the same hooks used to create this database connection can easily be modified to redirect to a command and control server. So once infected, the hacker who controls the malware could easily use it to infect the compromised machine with other types of malware that is capable of causing whatever mayhem the hacker felt like inflicting.

The other point that’s worth mentioning here is this:  Potentially anyone could gain access to the password repository.  Again, the MongoDB credentials are hardcoded into the malware, so anyone who takes the time to analyze the code can connect to the server and retrieve whatever happens to be stored there.

Given that hackers aren’t known for their altruism, this is almost certainly an unintended consequence of the design of the code. So, it’s likely that this method of execution will be corrected in some future build of the trojan.  For now though, if you are infected with CStealer, know that your stored passwords can easily be accessed by any number of hackers.

As ever, awareness and vigilance are the keys to keeping these sorts of things from happening.  Stay alert, and make sure your employees are aware of this latest threat.

 

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech