Adwind Malware-as-a-Service Platform Hit 400,000 Victims Globally

Written by

The Adwind RAT, a cross-platform, multifunctional malware program that is distributed through a single malware-as-a-service platform, appears to have been used in attacks against at least 443,000 private users, commercial and non-commercial organizations around the world.

According to the results of an investigation from Kaspersky Lab, a distinguishing factor from other commercial malware is that the Adwind RAT is distributed openly in the form of a paid service, where the “customer” pays a fee in return for use of the malicious program.

Adwind, also known as AlienSpy, Frutas, Unrecom, Sockrat, JSocket and jRat, came to the attention of Kaspersky Lab researchers at the end of 2015 during an attempted targeted attack against a bank in Singapore. It turned out that the organization had been attacked with the Adwind RAT, a backdoor available for purchase and written entirely in Java, which makes it cross-platform. It can run on Windows, OS X, Linux and Android platforms providing capabilities for remote desktop control, data gathering, data exfiltration etc.

“A malicious JAR file was attached to a spear-phishing email received by a targeted employee at the bank,” explained Kaspersky. “The malware’s rich capabilities, including its ability to run on multiple platforms as well as the fact that it was not detected by any antivirus solution, immediately captured the attention of the researchers.”

The malware’s functions include the ability to collect keystrokes, steal cached passwords and grab data from web forms, take screenshots, take pictures and record video from the webcam, record sound from the microphone, transfer files, collect general system and user information, steal keys for cryptocurrency wallets, manage SMS (for Android) and steal VPN certificates.

While it is used mainly by opportunistic attackers and distributed in massive spam campaigns, there are cases where Adwind was used in targeted attacks. In August 2015, Adwind popped up in the news related to cyber-espionage against an Argentinian prosecutor who had been found dead in January 2015. The incident against the Singaporean bank was another example of a targeted attack. A deeper look into events related to the usage of the Adwind RAT showed that these targeted attacks were not the only ones.

During their investigation the Kaspersky Lab researchers were able to analyze nearly 200 examples of spear-phishing attacks organized by unknown criminals to spread the Adwind malware.

Based on information from Kaspersky Security Network, the 200 examples of spear-phishing attacks observed in the six months between August 2015 and January 2016  resulted in Adwind RAT malware samples being encountered by more than 68,000 users.

In terms of the geographical distribution of attacked users, half of them (49%) were living in the following 10 countries: United Arab Emirates, Germany, India, the US, Italy, Russia, Vietnam, Hong Kong, Turkey and Taiwan. Based on an investigation of users' activity on the internal message board and some other observations, Kaspersky Lab researchers estimate that there were around 1,800 users in the malware-as-a-service system by the end of 2015. This makes it one of the biggest malware platforms in existence today.

“Based on the profiles of identified targets, Kaspersky Lab researchers believe that the clients of the Adwind platform fall into the following categories: scammers that want to move to the next level (using malware for more advanced fraud), unfair competitors, cyber-mercenaries (spies for hire), and private individuals that want to spy on people they know,” they said.

Photo © Igor.stevanovic

What’s hot on Infosecurity Magazine?