December 3, 2019 By David Bisson 2 min read

A new Google Chrome password stealer called CStealer uses a remote MongoDB database to store the data it’s collected.

In its coverage of the Chrome password stealer, Bleeping Computer reported that CStealer’s data exfiltration technique diverts from similar malware. The threat did not compile a user’s login credentials stolen from Google Chrome’s password manager into a file and send it to a command-and-control (C&C) server. Instead, it arrived with hardcoded MongoDB credentials and leveraged the MongoDB C Driver to remotely connect and exfiltrate its stolen data to a database.

Bleeping Computer noted that this method effectively serves the purpose of exfiltrating stolen Chrome passwords. But the security firm observed that this data exfiltration technique brings additional risk to affected users’ data security. It attributed this risk to the fact that anyone ranging from law enforcement officers to secondary attackers can retrieve CStealer’s hardcoded credentials and use them to access the MongoDB database, thereby further exposing victims’ data.

A Look at Other Chrome Password Stealers

CStealer isn’t the only Chrome password stealer that’s attracted the attention of security researchers in recent years. Back in November 2017, Cofense discovered that the Vulture Stealer had paired the Banload banking Trojan with a secondary stealer to target victims’ Google Chrome data.

Less than a year later, Proofpoint detected a campaign in which the Vega Stealer attempted to steal the Chrome and Firefox data of employees. In August 2019, CyberArk Labs spotted a threat using a clever technique to evade detection while targeting user’s Google Chrome information.

How to Defend Against Threats Like CStealer

Security professionals can defend against threats like CStealer by building a modern identity and access management (IAM) program that supports security best practices as their organizations migrate more of their services to the cloud. Companies should also seek to use artificial intelligence (AI)-driven solutions and automated monitoring tools to improve their visibility of the network so that they can watch for behavior that could be indicative of a threat attempting to exfiltrate data.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today