Malware & Threats

Cross-Platform Backdoor Adwind Hits 443,000 Users: Kaspersky

A Java-based cross-platform backdoor that has been around since 2012 has been leveraged by cybercriminals to spy on roughly 443,000 targets, Kaspersky Lab reported on Monday.

<p><strong><span><span>A Java-based cross-platform backdoor that has been around since 2012 has been leveraged by cybercriminals to spy on roughly 443,000 targets, Kaspersky Lab reported on Monday.</span></span></strong></p>

A Java-based cross-platform backdoor that has been around since 2012 has been leveraged by cybercriminals to spy on roughly 443,000 targets, Kaspersky Lab reported on Monday.

This remote access Trojan (RAT) has been rebranded several times over the past years, with names such as Adwind, AlienSpy, Frutas, Unrecom, Sockrat and jRAT. The AlienSpy version, reportedly found on the phone of an Argentine prosecutor who died in mysterious circumstances, was discontinued in April 2015 after Fidelis Cybersecurity Solutions published a report detailing the threat.The latest variant, which has been around since June 2015, is known as JSocket and it can be used on a subscription basis.

Since it’s written in Java, the threat can be used to target Windows, Linux, Mac OS X and other platforms that run Java. Experts have also seen variants of Adwind designed to target Android devices.

Once it infects a system, the malware allows attackers to log keystrokes, steal passwords and other data from web forms, capture screenshots, record audio and video, transfer files, steal cryptocurrency wallet keys and VPN certificates, and harvest general system and user details.

According to Kaspersky, the backdoor has been used by scammers involved in advanced fraud, cyber mercenaries, unfair competitors, and individuals who want to spy on people they know. The security firm estimated that the threat had hit approximately 443,000 targets by the end of 2015, including random people who fell victim to opportunistic attacks and organizations, primarily small and medium-sized businesses.

Early versions of the RAT focused on Arabic and Spanish-speaking countries. Turkey, India, UAE, the United States and Vietnam were the most targeted in 2014, while last year cybercriminals mainly leveraged the malware to target Russia, UAE, Turkey, the US, and Germany.

Between August 2015 and January 2016, Kaspersky observed nearly 200 spear-phishing campaigns, which resulted in 68,000 users getting infected with the Adwind RAT. Most of the targeted entities were in industries like manufacturing, finance, engineering, design, retail, government, shipping, telecom, software, education, food production, healthcare, media and energy.

Some interesting Adwind attacks analyzed by Kaspersky researchers at the end of 2015 targeted banks in Singapore, the UAE, Thailand, the United States, Malaysia, and a financial services group based in Sweden.

Advertisement. Scroll to continue reading.

JSocket is a malware-as-a-service (MaaS) platform that can be used based on a subscription that costs between $25 (for 15 days) and $300 (for a full year). Kaspersky estimates that the service has 1,800 users who generate an annual profit of up to $200,000 for the threat’s author, who is believed to be a single individual who sometimes outsources tasks to other developers.

Kaspersky has reported its findings to law enforcement agencies, but the security firm says the threat is not easy to disrupt.

“The Adwind malware is used by hundreds of criminals, which means that there are hundreds of command and control servers. Some of them are down, some are up, the others are turned on as required. It’s not easy and not efficient to take them down in the traditional way. Most of them rely on free Dynamic DNS providers and are not real domain registrations,” researchers explained.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version