Mars Stealer, a recently launched data-stealing malware variant, has recently gained massive popularity. However, the first large-scale attack employing it has been identified by Morphisec’s cybersecurity experts.
A re-design of Oski malware closed development in 2020, leading to Mars Stealer’s emergence. Despite stealing data from a broad spectrum of apps, it has comprehensive info-stealing abilities.
Hackers are selling Mars Stealer malware at low prices, ranging from “$140-$160” on the hacking forums. As a result of Raccoon Stealer’s abrupt shutdown recently, Mars Stealer has grown slowly until recently.
Thousands of users have signed up for Mars Stealer, which operates like Raccoon did in the past. In short, the launchpad for numerous new campaigns is about to happen.
Several underground forums are currently offering sales of the new Mars, which is constantly being developed. Users’ credentials are stolen from various browsers and cryptocurrency wallets by the Mars Stealer.
While the main distribution channels for Mars Stealer are:-
Approximately a week after the Mars Stealer was released, a cracked version with instructions was released.
While anyone who released Mars Stealer cracked without official support exposed critical assets to the internet because they improperly configured their environment.
In a mysterious new campaign uncovered by Morphisec, cloned OpenOffice sites are being ranked highly on Canadian search engines using Google Ads advertising.
A large number of people download OpenOffice daily because it offers a free spreadsheet and document editor. Since LibreOffice is so popular, hackers did not clone it instead, as multiple reports could lead to a quick take-down.
OpenOffice is actually packaged with the Babadeda crypter or the Autoit loader on the phony site, which is accompanied by a Mars Stealer executable.
Mars Stealer appears to bring forth stolen information about browsers during this campaign. And here below we have mentioned all the data that are compromised:-
However, due to the self-infection caused by the threat actors, sensitive data of hackers were also exposed. Researchers discovered several essential data of the actor by mistake and attributed these attacks to a Russian speaker.
Here we have mentioned the key data discovered of the threat actor:-
In an environment where cryptocurrencies are increasingly used, it is likely that people will possess hot wallets. While the most often stolen plugin using Mars Stealer is MetaMask, a crypto wallet.
On further analysis, the security analysts have detected that more than 50 domain users were infected, and users had their passwords compromised.
In this campaign, students, faculty members, and content creators commonly become victims of malicious applications while trying to find legitimate applications.
From the analyzed campaign, MetaMask was the most stolen browser plugin, followed by all of which are associated with managing cryptocurrency assets:-
However, cybersecurity researchers have strongly recommended users to follow and implement the following motivations o protect against info-stealers:-
You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.
A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious actors…
SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce shoppers…
The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to malicious…
Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in 2022…
CVE-2024-52301 is a critical vulnerability identified in Laravel, a widely used PHP framework for building…
A critical vulnerability has been discovered in the popular "Really Simple Security" WordPress plugin, formerly…