Home Malware Programs Backdoors Backdoor.Jeetrat

Backdoor.Jeetrat

Posted: July 1, 2013

Threat Metric

Threat Level: 2/10
Infected PCs: 58
First Seen: July 1, 2013
OS(es) Affected: Windows

Backdoor.Jeetrat is a backdoor Trojan that can allow criminals to gain near-absolute control over the compromised PC – enabling the remote triggering of various input commands, control over system settings and a remote connection through which malware can be downloaded or personal information can be uploaded. Unusually even for a backdoor Trojan, Backdoor.Jeetrat is compatible with most OSes that have support for Java, including Windows, Linux and Mac-based systems. SpywareRemove.com malware researchers warn that Backdoor.Jeetrat is a high-level PC threat that is actively being distributed in targeted e-mail attacks, and recommend using anti-malware products to detect, block and remove Backdoor.Jeetrat, as is appropriate.

Backdoor.Jeetrat: a Little RAT with Big Ideas of What It Can Do with Your PC

While the word 'rat' usually refers to a semi-harmless rodent, in the software world, a RAT or Remote Administration Tool is a powerful – and often exploitable – utility that allows a remote server to control your PC. Backdoor.Jeetrat is one of the newest attacks to use a RAT for ill purposes, with the embedded RAT in question, jRat, including some impressive cross-compatibility features. Backdoor.Jeetrat is capable of attacking Windows, Mac, Linux, Solaris and other operating systems without discrimination – all due to jRAT's basis in Java, which is itself, cross compatible with multiple OSes.

SpywareRemove.com malware experts only recently became aware of Backdoor.Jeetrat's attack campaign in early July of 2013. The attacks may seem similar to spam, but actually are targeted at specific government agencies, and are disguised with topics related to recent political events (such as the United States' PRISM program). Like many similar e-mail attacks, these spearhead messages use file attachments – two of which aren't even malicious – to compromise the targeted PC and spread the Backdoor.Jeetrat infection.

Attacks that SpywareRemove.com malware experts warn are likely to occur in typical Backdoor.Jeetrat infections include:

  • System settings changed to reduce your PC security.
  • Attempts to steal confidential data.
  • The installation of other malicious software with specialized payloads (spyware, network-traveling worms, rootkits, etc.).
  • Direct control over your computer's input exerted through Backdoor.Jeetrat's Command & Control server.

Putting Your Foot Down on Top of Backdoor.Jeetrat

Backdoor Trojans of all types are high-level PC threats that can theoretically enable almost any other type of attack against your PC, and should be removed immediately. Anti-malware software always is recommended for removing Backdoor.Jeetrat, which contains some basic self-concealing features that enable Backdoor.Jeetrat to avoid displaying as a normal program.

SpywareRemove.com malware researchers warn that, while Backdoor.Jeetrat attacks are especially common for United States government agencies, Backdoor.Jeetrat's criminals also have targeted other countries (such as Germany and Australia). Perhaps even more significantly than that, Backdoor.Jeetrat's basis in Java allows Backdoor.Jeetrat to attack most PCs that are compatible with Java software, regardless of their operating system or location.

Loading...