Blackshades RAT analysis finds key to popularity

An analysis of the notorious Blackshades remote administration tool, which was at the center of a global criminal network, found the toolkit rich in features bound to attract nontechnical criminals.

[Blackshades: The script kiddies lament]

In May, U.S. law enforcement announced the arrest of Blackshades RAT's co-developers and 90 other people associated with the use and worldwide distribution of the malware. Released in 2010, the toolkit was used to infect more than a half-million computers.

Security company Akamai dissected the toolkit and published its findings Wednesday in a threat advisory meant to help anti-virus vendors in cleaning up infected systems.

The toolkit came in two distinct versions: Blackshades NET, developed in Microsoft Visual Basic 6.0, and Blackshades Stealth, built in Java.

The more popular NET version provided a wide range of options and created a hardware ID for the computer on which it was installed. The ID prevented the use of the software on other systems.

The Stealth version did not use a hardware ID lock, but provided fewer options.

The developers provided customers with a full setup guide and table explaining some of the options for creating and controlling malware downloaded to compromised systems, Akamai said.

The simplicity and straightforwardness of the building process is one of the major reasons the NET toolkit became so popular within the cybercrime community, according to the vendor. The process included basic features for hiding the malware.

"The developers of this tool took their time not only to integrate mainstream features commonly found in remote administration tools, but to also put them together in a fashion that made it easy to deploy and use," Rod Soto, a senior security researcher at Akamai, said. "It does not seem to require technical knowledge from the operators in order to be effectively used."

Once an infected system was in the hacker's control, the Blackshades RAT provided lots of options.

The toolkit could be used to record audio and video using a computer's microphone and webcam, respectively. Cybercriminals could also use Blackshades-built malware to log keystrokes in real time and to capture the screens of victims to see what they were doing on their computers.

"The surveillance feature mimics the capabilities of legitimate software such as TeamViewer with the unfortunate advantage that its victims are unaware that they are sharing information," the Akamai report said.

Other features included the ability to randomize a user's mouse and display a message box. An "AD Clicker" component let the attacker force the user to browse to specific webpages and systematically click ads.

The ads were mostly likely placed on attackers' self-hosted webpages to generate revenue.

The RAT also included a "file hijacker" option that behaved like ransomware, Akamai said. Attackers could lock files on a system and seek money from the victim to unlock them.

[Blackshades cybercops demonstrate improving global cooperation]

A typical Blackshades infection started with the victim being tricked through an email phishing attack to download a dropper, which would subsequently download and execute the RAT. The dropper was usually hidden in an attachment or on a compromised website.

Anti-virus software can spot and clean several variations of Blackshades. However, companies' best defense against future versions of the malware is to educate employees on what to avoid in email and on the Internet to prevent infection, Akamai said.

Tags MicrosoftsoftwareapplicationsCybercrime and HackingAkamai TechnologiesRemote Access toolsratremote access Trojanhacker servicesremote administration toolsMalware kit

Show Comments