If you use Google's Chrome web browser, there's a new threat you should be aware of.  A new trojan targeting Windows-based machines will attempt to steal passwords stored in the Chrome browser.

Dubbed CStealer, it was discovered by the Malware Hunter Team. They found some points of interest that make this threat more notable than others in its class.

If infected by this malware, the code will connect to a MongoDB database where it will upload stolen credentials at periodic intervals.  There are hardcoded MongoDB credentials embedded in the code that facilitate the connection, with the goal being to create a convenient password repository for the owners of the malware.

Unfortunately, the same hooks used to create this database connection can easily be modified to redirect to a command and control server. So once infected, the hacker who controls the malware could easily use it to infect the compromised machine with other types of malware that is capable of causing whatever mayhem the hacker felt like inflicting.

The other point that's worth mentioning here is this:  Potentially anyone could gain access to the password repository.  Again, the MongoDB credentials are hardcoded into the malware, so anyone who takes the time to analyze the code can connect to the server and retrieve whatever happens to be stored there.

Given that hackers aren't known for their altruism, this is almost certainly an unintended consequence of the design of the code. So, it's likely that this method of execution will be corrected in some future build of the trojan.  For now though, if you are infected with CStealer, know that your stored passwords can easily be accessed by any number of hackers.

As ever, awareness and vigilance are the keys to keeping these sorts of things from happening.  Stay alert, and make sure your employees are aware of this latest threat.

 

Used with permission from Article Aggregator