1 min read

Adwind: Malware-As-A-Service Platform That Hit More Than 400,000 Users And Organizations Globally

Kaspersky Lab’s Global Research and Analysis Team has published extensive research on the AdwindRemote kespersky logoAccess Tool (RAT), a cross-platform, multifunctional malwareprogram also known as AlienSpy, Frutas, Unrecom, Sockrat, JSocket andjRat, and which is distributed through a single malware-as-a-service platform. According to the results of the investigation, conducted between 2013 and 2016, different versions of the Adwind malware have been used inattacks against at least443,000 private users, commercial and non-commercial organizations around the world. The platform and the malware are still active.

At the end of 2015, Kaspersky Lab researchers became aware of an unusual malware program that had been discovered during an attempted targeted attack against a bank in Singapore. A malicious JAR file was attached to a spear-phishing email received by a targetedemployee at the bank.The malware’s rich capabilities, including its ability to run on multiple platforms as well as the fact that it was not detected by any antivirus solution, immediately captured theattention of the researchers.

The AdwindRAT
It turned out that the organization had been attacked with the AdwindRAT,a backdoor available for purchase and written entirelyin Java, which makes it cross-platform. It can run on Windows, OS X, Linux and Android platforms providing capabilities for remote desktop control, data gathering, data exfiltration etc.

If the targeted user opens the attached JAR file themalware self-installs and attempts to communicate with the command and control server.The malware’s list of functions includes the ability to:

• collect keystrokes
• steal cached passwords and grab data from web forms
• take screenshots
• take pictures and record video from the webcam
• record sound from the microphone
• transfer files
• collect general system and user information
• steal keys for cryptocurrency wallets
• manage SMS(for Android)
• steal VPN certificates

While it is used mainlyby opportunistic attackers and distributed in massive spam campaigns, there are cases where Adwind was used in targeted attacks. In August 2015 Adwind popped up in the news related to cyber-espionage against an Argentinian prosecutor who had been found dead in January 2015. The incident against the Singaporean bank was another example of a targeted attack. A deeper look into events related to the usage of the AdwindRAT showed that these targeted attackswere not the only ones.

Targets of interest
During their investigation the Kaspersky Lab researchers were able to analyzenearly 200 examples of spear-phishing attacks organized by unknown criminals to spread the Adwind malware, and were able to identify the industries most of the targets worked in:

• Manufacturing
• Finance
• Engineering
• Design
• Retail
• Government
• Shipping
• Telecom
• Software
• Education
• Food production
• Healthcare
• Media
• Energy

Based on information from Kaspersky Security Network, the 200 examples of spear-phishing attacksobserved in the six months between August 2015 and January 2016 resulted in Adwind RAT malware samples being encountered by more than 68,0000 users.