ClickCease Webworm hackers use Windows-based RATs for cyber espionage

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

Webworm hackers use Windows-based RATs for cyber espionage

October 3, 2022 - TuxCare PR Team

A threat actor identified as Webworm is using Windows-based remote access trojans for cyber espionage.

The Symantec Threat Hunter team identified cases where the attacker targeted an IT service provider operating in several Asian countries. The researchers also identified three RATs used by the attacker.

“The group has developed customized versions of three older remote access trojans (RATs), including Trochilus RAT, Gh0st RAT and 9002 RAT,” the Threat Hunter team said.

Tbe backdoors are associated with Chinese threat actors such as Stone Panda (APT10), Aurora Panda (APT17), Emissary Panda (APT27), and Judgment Panda (APT31) and others.

Webworm has been active since 2017. Malware attack chains include the use of dropper malware that houses a loader designed to launch modified versions of Trochilus, Gh0st, and 9002 remote access trojans. Most of the changes are intended to evade detection.

“Webworm’s use of customized versions of older and in some cases open source malware, as well as code overlaps with the group known as Space Pirates, suggest that they may be the same threat group. However, the common use of these types of tools and the exchange of tools between groups in this region can obscure the traces of distinct threat groups, which is likely one of the reasons why this approach is adopted, another being cost, as developing sophisticated malware can be expensive in terms of both money and time,” the researchers said.

Webworm threat actor exhibit tactical overlaps with another new adversarial identified as Space Pirates. As part of its operation, Space Pirates crosses with previously identified Chinese espionage activities such as Wicked Panda (APT41), Mustang Panda, Dagger Panda (RedFoxtrot), Colorful Panda (TA428), and Night Dragon. Its connection to these groups is possible due to the shared usage of post-exploitation modular RATs such as PlugX and ShadowPad.

It is important that organizations use the latest version of every software applications in use. Every vulnerability should also be patched.

The sources for this piece include an article in TheHackerNews.

Summary
Webworm hackers use Windows-based RATs for cyber espionage
Article Name
Webworm hackers use Windows-based RATs for cyber espionage
Description
A threat actor identified as Webworm is using Windows-based remote access trojans for cyber espionage, a dangerous form of intrusion.
Author
Publisher Name
Tuxcare
Publisher Logo

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter