July 17, 2017 By Larry Loeb 2 min read

A remote access tool (RAT) is surging in popularity, spreading to multiple countries through a new spam campaign and putting countless users at risk. Among its capabilities, the tool can steal passwords, collect keystrokes and record audio by using an infected device’s microphone. Because it is written in Java, it will run on any machine that can run the programming language, such as Windows, Mac OSX, Linux and Android — making many systems vulnerable to infection.

The tool, called Adwind, is a growing threat. According to International Business Times, Russian cybersecurity firm Kaspersky Lab identified more than 443,000 instances of Adwind infection between 2013 and 2016.

More recently, Trend Micro found that the use of the RAT grew dramatically in the last few months alone. In fact, detection of Adwind increased by 107 percent from May to June 2017.

A Resurgence for a Remote Access Tool

The current campaign is spam-based, purporting to be a charter agreement from the chair of the Mediterranean Yacht Broker Association Charter Committee, according to Trend Micro. The email said the attachment contained urgent changes to the agreement for immediate review.

In a particularly nasty trick, the email sender address is forged to increase apparent legitimacy. The threat actors are obviously hoping that any victim who owns a yacht would not be aware of current best practices for security or would assume that they would not be touched by this kind of malware. Researchers noted that the spam was directed at the aerospace industry, with Switzerland, Ukraine, Austria and the U.S. being the most targeted countries.

Trend Micro also found that there were two separate spam waves in the campaign. “We saw the first on June 7, 2017, using a different URL to divert victims to their .NET-written malware equipped with spyware capabilities,” the researchers said. “The second wave was observed on June 14, and used different domains that hosted their malware and command-and-control (C&C) servers.”

Flexible Malware Awareness

Adwind is flexible malware that can have many effects. It has been known to “steal credentials, record and harvest keystrokes, take pictures or screenshots, film and retrieve videos, and exfiltrate data,” Trend Micro researchers explained. It can even compromise an affected machine and turn it into a botnet. It has been deployed in many forms, all malicious.

This particular campaign seemed to be targeted at Windows machines, since the malicious URL drops a .pif file, which is used by Windows to run some MS-DOS programs. Run similarly to an .exe file, the file is written in .NET and is actually a downloader. The downloader kicks off the infection process by attempting to change the machine’s system certificate.

Everyone in an organization needs to understand how malware acts and adjust their behaviors online accordingly. Following the best practices for security awareness and training should also help enterprises protect their users and data.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today