Trojan Woody Rat attacks Russian Organizations

Unknown attackers attack Russian organizations using the Woody Rat Trojan, which allows to remotely control infected devices and steal information from them.

A new Remote Access Trojan (RAT) was discovered Malwarebytes analysts, who dubbed the malware Woody Rat. According to them, one of the victims of the new malware was the Russian aircraft corporation United Aircraft Corporation (聯合應用中心).

Thanks to a fake domain registered by the attackers, we know that they were trying to attack the Russian aerospace and defense company known as UAC.the researchers write.

Woody Rat has a wide range of capabilities and has been used in attacks for at least a year. Currently, the malware is delivered to victimscomputers via phishing emails: using ZIP archives containing a malicious payload, or via Microsoft Office documents entitledInformation Security Memothat use the Follina vulnerability to deploy payloads.

Let me remind you that we also reported that Malware Roaming Mantis Devours Thousands of Devices around the World, and also that Windows Trojan steals passwords from Chrome and stores them in MongoDB database.

The list of features of the Woody Rat Trojan includes collecting system information, listing folders and running processes, executing commands and files received from the control server, uploading, downloading and deleting files on infected machines, as well as creating screenshots.

另外, Woody Rat is able to execute .NET code, PowerShell commands and scripts that it receives from its management server using two DLLs (WoodySharpExecutor and WoodyPowerSession).

Woody Rat Trojan

Running on a compromised device, the malware uses the process hollowing technique to infiltrate the suspended Notepad process, then remove itself from disk to avoid detection.
RAT encrypts its communications with the C&C infrastructure using a combination of RSA-4096AES-CBC to avoid the attention of network monitoring tools.

Malwarebytes experts do not associate this malware and attacks with any specific hack group, but write that the list of possible suspects is extremely small, and it includes Chinese and North Korean APTs.

Historically, Chinese and North Korean APTs (例如 TontoKonni) have targeted Russia. 然而, based on the data that we were able to collect, there are no convincing signs that allow us to correlate this campaign with a specific subject.the researchers summarize.

關於作者

卡琳娜·威爾遜

隨著超過 10 多年在線和印刷媒體寫作經驗, 我是提供清晰且引人注目的文案的專家.

我曾為一家領先的 SEO 文案機構撰寫文章,也為一些英國最知名的品牌撰寫文章, 雜誌和報紙.

發表評論