Friday, March 29, 2024

Malware-as-a-service – Adwind Malware Attack Utilities Industry Via Weaponized PDF File

Researchers discovered a new wave of a phishing campaign that bypassing the Microsoft APT protection and delivery the Adwind malware via weaponized PDF file to attack utilities Industry network.

Adwind, a.k.a Unrecom, Sockrat, JSocket, and jRat is a cross-platform RAT that distributed via malware-as-a-service in underground markets where users can purchase and utilize to target victims.

Between 2013 to 2018, Adwind malware roughly affected more than half a million users around the globe, and deployed in various industries such as Manufacturing, Finance, Engineering, Government, Telecom, Software and more.

In some of the previous attack, Adwind utilizing the DDE code injection to infection the cross platforms and it was equipped with spyware capabilities to steal data from victims and reporting back to the malware authors via command & control server.

Previous version Adwind Widely spreading via A360 Cloud Drive Platform Abuse for Delivering Remote Access Trojans and used as a Malware Distributing Platform by using a File-sharing site to host Malware.

Another scenario Cross-platform Remote Access Trojan “Adwind” Steal Credentials, Record and Harvest keystrokes the Aerospace Industries Data.

Adwind Malware infection Process

Initial Stage of infection starts by distributing a phishing campaign with an attached malicious PDF file that is capable of bypassing the Microsoft APT protection.

Attackers utilizing the hijacked accounts to delivery the phishing emails and also an attacker abusing the domain to host the malware.

Email body posed as a legal document and asked users to sign and return, is the was attacker trick users to click on the attached PDF file and open it.

Phishing Email (Credit: Cofense)

According to Cofense report, “At the top of the email is an embedded image which is meant to look like a PDF file attachment, however, is in fact a jpg file with an embedded hyperlink. When victims click on the attachment, they are brought to the infection URL hxxps://fletcherspecs[.]co[.]uk/ where the initial payload is downloaded.”

Initial payload named as “Scan050819.pdf_obf.jar.” here, attackers using obfuscation technique to make this file looks like a legitimate PDF and its create a two different .class file.

Malware author utilising the takskill.exe to disable popular analysis tools and antivirus software to evade the detection.

Adwind is developed with so many interesting features including,

  • Takes screenshots
  • Harvests credentials from Chrome, IE and Edge
  • Accesses the webcam, record video and take photos
  • Records audio from the microphone
  • Transfers files
  • Collects general system and user information
  • Steals VPN certificates
  • Serves as a Key Logger

In the end, Adwind store all the harvested data in the specific location of the system “C:\Users\Byte\AppData\Local\Temp\.” and share it to the attacker by establish a connection with Command & control server.

Sponsored: Best Practices to Strengthen Cyber Security – Manage all the Endpoint networks from a single Console.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Website

Latest articles

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles