Mars

Malware updated 2 months ago (2024-07-11T13:17:39.129Z)
Download STIX
Preview STIX
Mars is a malicious software (malware) that has been discovered by Trend Micro's Mobile Application Reputation Service (MARS) team. This malware is particularly damaging as it involves two new Android malware families related to cryptocurrency mining and financially-motivated scam campaigns, targeting Android users. The MARS team also uncovered a new undetected Android banking trojan called MMRat, which has been attacking mobile users in Southeast Asia since late June 2023. The Mars malware is part of a broader threat landscape, which includes other notable clones such as "Oski" and "Vidar", suggesting that the proliferation of these clones is due to the malware being cracked. The Mars malware was identified alongside other products offered by Intellexa, including a network injection system installed at mobile operator ISPs that silently redirects any unencrypted HTTP request from a smartphone to a Predator infection server. An add-on for Mars, Jupiter, can inject into encrypted HTTPS traffic but only works with domestic websites hosted by a local ISP. These discoveries underscore the importance of supply-chain cybersecurity, especially for high-stakes operations like NASA's multi-billion-dollar Artemis-to-Mars program. Trend Micro's MARS uses leading sandbox and machine learning technologies to protect devices against malware, zero-day and known exploits, privacy leaks, and application vulnerabilities. This is crucial given the evolving nature of threats like Mars and its variants. The ongoing research and discovery of these threats highlight the need for robust security measures and the continuous development of innovative solutions to counteract these evolving cyber threats.
Description last updated: 2024-07-11T13:15:41.314Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Mmrat
2
MMRat is a newly discovered Android banking trojan that has been targeting mobile users in Southeast Asia since June 2023. The malware was initially detected by the Trend Micro Mobile Application Reputation Service (MARS) team, but surprisingly, popular antivirus scanning services like VirusTotal fa
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Android
Trojan
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
RedlineUnspecified
3
RedLine is a notorious malware that has been widely used by cybercriminals to steal sensitive information. This malicious software infiltrates systems through suspicious downloads, emails, or websites and can cause significant damage by stealing personal data or disrupting operations. RedLine's conf
Vidaris related to
3
Vidar is a type of malware specifically designed to infiltrate and exploit Windows-based systems. It's written in C++ and is based on the Arkei stealer, which means it has the capability to steal personal information from infected devices. Vidar has been found impersonating legitimate software appli
RaccoonUnspecified
2
Raccoon is a type of malware, specifically an infostealer, used predominantly by the Scattered Spider threat actors to obtain login credentials, browser cookies, and histories. This malicious software, which is sold as Malware-as-a-Service (MaaS) on dark web forums, is both effective and inexpensive
StealcUnspecified
2
StealC is a prominent malware that specifically targets browser extensions and password managers. It rose to infamy following an attack on the Solana blockchain in 2023, which resulted in a $7 million heist. This heist was orchestrated using Luca Stealer, another malware that targets crypto wallets
Source Document References
Information about the Mars Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
InfoSecurity-magazine
2 months ago
Fraud Campaign Targets Russians with Fake Olympics Tickets
MITRE
2 years ago
Mobile Campaign ‘Bouncing Golf’ Affects Middle East
Trend Micro
a year ago
MMRat Carries Out Bank Fraud Via Fake App Stores
CERT-EU
2 years ago
Hacking, not shoe-leather, solves thriller ‘Missing’ | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker - National Cyber Security
InfoSecurity-magazine
2 years ago
Researchers Uncover New Information Stealer 'Stealc'
Flashpoint
a year ago
“RisePro” Stealer and Pay-Per-Install Malware “PrivateLoader”
CERT-EU
a year ago
This NASA project really shows the need for supply chain security | Federal News Network
CERT-EU
a year ago
Signal Debunks Zero-Day Vulnerability Reports, Finds No Evidence
CERT-EU
a year ago
Partner Content | Tech Update: $30M for quantum research and Ottawa builds a drone testing ground
BankInfoSecurity
10 months ago
Info Stealers Thrive in Hot Market for Stolen Data
CERT-EU
10 months ago
Search | arXiv e-print repository
Trend Micro
a year ago
Related CherryBlos and FakeTrade Android Malware Involved in Scam Campaigns
CERT-EU
a year ago
Partner Content | Tech Update: Steelmaker invests in decarbonizing technology and ransomware bills keep rising
CERT-EU
8 months ago
Private US lunar lander hits technical problems on way to the Moon
Flashpoint
8 months ago
The Evolution and Rise of Stealer Malware
CERT-EU
8 months ago
Autonomous systems becoming preferred choice in Order of Battle for nations across the globe: Navy Chief
Securityaffairs
2 years ago
Stealc, a new advanced infostealer appears in the threat landscape
CERT-EU
7 months ago
U.S. achieves first moon landing in half-century with private spacecraft
CISA
a year ago
CISA Releases IOCs Associated with Malicious Barracuda Activity | CISA
CERT-EU
8 months ago
Man insisting on referring to basic cookery tips as ‘food hacking’ | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting