New Chrome Password Stealer Sends Stolen Data to a MongoDB Database

by chebbi abir

A new Windows trojan has been discovered that attempts to steal passwords stored in the Google Chrome browser. While this is nothing unique, what stands out is that the malware uses a remote MongoDB database to store the stolen passwords.

This trojan is called CStealer, and like many other info-stealing trojans, was created to target and steal login credentials that were saved in Google Chrome’s password manager.

Targeting Chrome Passwords
Targeting Chrome Passwords

After being discovered by MalwareHunterTeam and further analyzed by James, though, things got a bit more interesting.

 

Instead of compiling the stolen passwords into a file and sending them to a C2 under the attackers control, the malware connects directly to a remote MongoDB database and uses it to store the stolen credentials.

To do this, the malware includes hardcoded MongoDB credentials and utilizes the MongoDB C Driver as a client library to connect to the database.

Hardcoded MongoDB Credentials
Hardcoded MongoDB Credentials

This is further illustrated by a test of the malware conducted by James. As you can see by the Wireshark screenshot below, when the malware steals Chrome passwords it will connect to the remote MongoDB database in order to store them for later retrieval by the attacker.

Network Traffic (Click to Enlarge)

While this method ultimately serves its purpose of stealing passwords, it also opens the door for other attackers to gain access to the victim’s credentials.

Anyone analyzing this malware, whether it be law enforcement, researchers, or other threat actors, can retrieve the hard coded credentials and use them to gain access to the stolen credentials.

 

To read the original article:

https://www.bleepingcomputer.com/news/security/new-chrome-password-stealer-sends-stolen-data-to-a-mongodb-database/

Top

Interdit de copier  ce contenu