Thursday, March 28, 2024

Hackers Pushed Mars Stealer Malware via OpenOffice Ads on Google

Mars Stealer, a recently launched data-stealing malware variant, has recently gained massive popularity. However, the first large-scale attack employing it has been identified by Morphisec’s cybersecurity experts.

A re-design of Oski malware closed development in 2020, leading to Mars Stealer’s emergence. Despite stealing data from a broad spectrum of apps, it has comprehensive info-stealing abilities.

Hackers are selling Mars Stealer malware at low prices, ranging from “$140-$160” on the hacking forums. As a result of Raccoon Stealer’s abrupt shutdown recently, Mars Stealer has grown slowly until recently.

Thousands of users have signed up for Mars Stealer, which operates like Raccoon did in the past. In short, the launchpad for numerous new campaigns is about to happen.

Distribution

Several underground forums are currently offering sales of the new Mars, which is constantly being developed. Users’ credentials are stolen from various browsers and cryptocurrency wallets by the Mars Stealer.

While the main distribution channels for Mars Stealer are:-

  • Social engineering techniques
  • Malspam campaigns
  • Malicious software cracks
  • Keygens

Approximately a week after the Mars Stealer was released, a cracked version with instructions was released.

While anyone who released Mars Stealer cracked without official support exposed critical assets to the internet because they improperly configured their environment.

Malicious OpenOffice campaign

In a mysterious new campaign uncovered by Morphisec, cloned OpenOffice sites are being ranked highly on Canadian search engines using Google Ads advertising.

A large number of people download OpenOffice daily because it offers a free spreadsheet and document editor. Since LibreOffice is so popular, hackers did not clone it instead, as multiple reports could lead to a quick take-down.

OpenOffice is actually packaged with the Babadeda crypter or the Autoit loader on the phony site, which is accompanied by a Mars Stealer executable.

Data involve

Mars Stealer appears to bring forth stolen information about browsers during this campaign. And here below we have mentioned all the data that are compromised:-

  • Browser auto-fill data
  • Browser extension data
  • Credit cards
  • IP address
  • Country code
  • Timezone

However, due to the self-infection caused by the threat actors, sensitive data of hackers were also exposed. Researchers discovered several essential data of the actor by mistake and attributed these attacks to a Russian speaker.

Here we have mentioned the key data discovered of the threat actor:-

  • GitLab accounts
  • Stolen credentials used to pay for the Google Ads

Vulnerable crypto assets

In an environment where cryptocurrencies are increasingly used, it is likely that people will possess hot wallets. While the most often stolen plugin using Mars Stealer is MetaMask, a crypto wallet.

On further analysis, the security analysts have detected that more than 50 domain users were infected, and users had their passwords compromised.

In this campaign, students, faculty members, and content creators commonly become victims of malicious applications while trying to find legitimate applications.

From the analyzed campaign, MetaMask was the most stolen browser plugin, followed by all of which are associated with managing cryptocurrency assets:-

  • Coinbase Wallet
  • Binance Wallet
  • Math wallet

However, cybersecurity researchers have strongly recommended users to follow and implement the following motivations o protect against info-stealers:-

  • Ensure that you click on official sites.
  • Do not trust all Google Ad results.
  • Always verify before clicking any ads.
  • Always use a robust AV tool.
  • Always scan downloaded executables.
  • Do not open any suspicious or unknown link.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles