CStealer Trojan Steals Passwords From Chrome Browser

Rate this

It was last month when a new Trojan was found that was attacking Windows trying to steal data from Google Chrome Browser. It’s not something out of the blue as there are numerous Trojans and malware out there attacking different devices like computers and smartphones etc. Some of these are meant to just cause damage to data while others attack to collect data and usually the data you want to keep safe. Data can include your password. browsing history and even local files as in ransomware. These are threatening and can cause a lot of trouble for you if an attack is successfully done on you.

A trojan isn’t the freshest thing out there but this one here just went a step ahead as a Trojan. This one that was found trying to steal passwords from Google Chrome in Windows stores the passwords that it steals. The data stolen by this trojan is sent to the MongoDB database where it is stored. CStealer is the name is this Trojan and it has the common cause of data stealer that targets login info available in browsers. Chrome browser is the target for this CStealer Trojan from where it accesses the data and send it to MongoDB.

More things were discovered on it after running tests showing that it doesn’t go through regular sending it to attacker after creating a file. This trojan directly sendS it to MongoDB and this is possible with the hardcoded MongoDB credentials present in it. From MongoDB, the attacker can access the stolen files and use them however they want. Not only is this Trojan a bit different the files become accessible to people other than the attacker that can access the MongoDB database. Such Trojan attacks can cause you a large deal that harms your private life severely.

Leave a Reply

Your email address will not be published. Required fields are marked *