The Adwind remote access Trojan conceals malicious activity in Java commands to slip past threat intelligence tools and steal user data.

Kelly Sheridan, Former Senior Editor, Dark Reading

October 29, 2019

3 Min Read

The Adwind jRAT, a remote access Trojan known for targeting login credentials and other data, is adopting new tactics as its operators aim to better conceal malicious activity. Its actors exploit common Java functionality to steal information while evading defensive security tools.

Adwind, related to AlienSpy and also known as Frutas, Unrecom, Sockrat, and JSocket, is a known cross-platform RAT that has been targeting businesses since 2013. It's capable of stealing credentials, system information, and cryptographic keys, as well as keylogging, taking screenshots, and transferring files. This jRAT typically uses phishing emails, infected software, or malicious websites to target a range of platforms including Windows, Linux, and macOS.

A new variant is focused on Windows machines and common Windows applications Explorer and Outlook, report researchers at Menlo Security who detected it about four months ago. Adwind is now going after Chromium-based browsers, including newer browsers such as Brave. Menlo security researcher Krishnan Subramanian says the pivot to Windows was a logical move for Adwind's operators: While the jRAT was platform-agnostic, most of its victims ran Windows.

The latest jRAT variant uses Java to take control over and collect data from a victim's machine. It's specifically after login credentials, says Subramanian, who notes this particular variant has been actively targeting industries like financial services, where login credentials are valuable.

This malware arrives in a JAR file concealed in a link inside a phishing email or downloaded from a legitimate site serving up unsecured third-party content. Researchers also noticed infections coming from outdated and illegitimate Wordpress sites, noting the latter delivery technique is growing popular among cybercriminals capitalizing on vulnerabilities in the publishing platform.

Adwind jRAT arrives in a malicious JAR file, with malware hidden under layers of obfuscation. The initial JAR decrypts, prompting a set of processes that ends with initializing the RAT with the command-and-control (C2) server. Adwind is then able to decrypt a file to access a list of C2 server IP addresses. It chooses one, and an encrypted request is made via TCP port 80 to load another set of JAR files. These activate the jRAT, which becomes functional and can send C2 requests to access and send credentials from the browser to a remote server. Credentials can be from banking websites or business apps, so long as they're from a Windows browser or app.

Hidden in Plain Sight
This variant of Adwind stays hidden by acting like any other Java command. Millions of Java commands flow in and out of an enterprise network, and threat intelligence has little to know heuristics to use for creating a static rule or signature that will detect the initial JAR payload. There is nothing suspicious about its appearance or behavior; on the surface, it seems normal. 

"Malware that takes advantage of common Java functionality is notoriously difficult to detect or detonate in a sandbox for the simple fact that Java is so common on the Web," Subramanian writes in a blog post. As he explains, efforts to block or limit Java on the Web would have far-reaching consequences. It's a nonstarter for those relying on rich web apps or SaaS platforms.

There is one way the Adwind jRAT stands out: Most Java commands don't view and send stolen credentials to a remote server, Subramanian says. This behavior will eventually show itself.

Related Content:

This free, all-day online conference offers a look at the latest tools, strategies, and best practices for protecting your organization’s most sensitive data. Click for more information and, to register, here.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights