Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Fake Super Mario Run for Android Installs Malware

The Android Marcher Trojan was recently observed masquerading as the recently released Super Mario Run mobile game for Apple’s iOS, Zscaler security researchers warn.

The Android Marcher Trojan was recently observed masquerading as the recently released Super Mario Run mobile game for Apple’s iOS, Zscaler security researchers warn.

While Nintendo released the Super Mario Run mobile game for iOS device, it but didn’t make it available for Android, and cybercriminals are taking advantage of this to spread their malware to eager gamers. The same happened last year with the Pokemon GO application, when a backdoored variant emerged just one week after the iOS version of the mobile game was released.

Instead of installing a legitimate game, the so called Super Mario Run application for Android was designed to install Marcher, a sophisticated banking malware strain capable of stealing victims’ banking and credit card information. For that, the Trojan uses fake overlay pages on top of legitimate applications.

Fake Super Mario Run installs Android malware

“Once the user’s mobile device has been infected, the malware waits for victims to open one of its targeted apps and then presents the fake overlay page asking for banking details. Unsuspecting victims will provide the details that will be harvested and sent out to the malware’s command and control (C&C) server,” Zscaler says.

Once installed on a victim’s device, the Marcher malware asks for multiple permissions, including administrative rights. If a victim provides such rights, the malware can start performing its malicious activities.

Previously, the Trojan was seen targeting well-known Australian, United Kingdom, and French banks, but the new variant is aiming at account management apps and well-known banks. The new iteration was also observed presenting fake credit card pages to users once they open the Google Play store on their devices.

“The malware locks out Google Play until the user supplies the credit card information,” the security researchers warn.

However, because the banking overlay pages served by the command and control (C&C) server were not functioning properly during the analysis, the security researchers believe that the malware was still under development. The new variant also packs a new obfuscation technique, with all important string characters delimited with ‘<<zB5>>’.

Advertisement. Scroll to continue reading.

“Android Marcher has been around since 2013 and continues to actively target mobile users’ financial information. To avoid becoming a victim of such malware, it is a good practice to download apps only from trusted app stores such as Google Play. This practice can be enforced by unchecking the “Unknown Sources” option under the “Security” settings of your device,” Zscaler’s researchers warn.

Related: Gugi Banking Trojan Can Bypass Android 6 Protection

Related: Improved “Marcher” Banking Trojan Targets UK

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.