Thursday, April 18, 2024

Lazarus Hacking Group Delivering RATANKBA Malware & Remote Hacking Tool Via MS Office Documents

Lazarus Hacking group Spreading Weaponized RATANKBA Malware and sophisticated hacking tools via Microsoft office documents that could mainly affect the cryptocurrencies.

The Lazarus Hacking group has had multiple operations over the years around 2014-2016, most of which involve either disruption, sabotage, financial theft or espionage.

RATANKBA is used by this cyberespionage Campaign for targeting financial institutions and this malware has been active since 2016.

Cybercriminals mainly used this sophisticated RATANKBA malware to delivering the Powerful payloads and Remote hacking tools to compromise banking systems.

Lazarus Hacking group uses a number of backend servers to keep the stolen data that has been collected from mainly India and surrounding Asian countries.

According to the report, the majority of the observed victims were not using
enterprise versions of Microsoft software. Less than 5% of the victims were
Microsoft Windows Enterprise users, which means that currently, RATANKBA
mostly affects smaller organizations or individual users, not larger
organizations.

Lazarus intelligence also capable of recording the Victim IP Address who is mainly working in the Web development based IT Firms in Asian based countries.

Also Read: Most Advanced APT Malware “CrossRAT” Globally Targeting Individuals & Exfiltrate Text Messages, Photos, Call Records

How Does Lazarus Hacking Group Attack the Victims

This Hacking Group Delivering this RATANKBA Malware via Malicious Word Documents, CHM files and script downloader which contains an information that related to software development and digital currencies.

Once the Victims click the malicious file that drives by the MS office document, it drops the backdoor and it makes a communication with command & control server.

RATANKBA Malware

Initial conversation with communication has been initiated using HTTP GET or POST to the server.

Backdoor is responsible for upload the information that was collected from the infected machine.

According to Trend Micro Report, It uses 4 commands that make to assign the
Follwing task for the backdoor.  
  • Killkill: Stops the backdoor’s activities
  • interval: Changes the interval in which the backdoor retrieves jobs; the
    default interval is set at 120 seconds
  • cmd: Executes shell commands
  • exe: Reflectively injects a DLL downloaded from a specific URL

Lazarus’s Remote Controller Tool – RATANKBA Malware

Lazarus Hacking Group used Remote controller tool of RATANKBA malware which helps to send jobs to any compromised endpoint using a user interface.

An attacker can able to manipulate the compromised victim’s host using this remote controller tool and also it retrieve a task from its command & control server and collecting the information by executing the task.

In this case, both Remote controller tool and backdoor commonly communicate with its command & control server instead of communicating directly to the attacker.

Both Backdoor and Remote controller is kept communicating with C&C server to complete the bending task.

"While we do not have any knowledge of who the actual Lazarus attackers are,
the data collected from the backend systems gives us some insights into the
internet usage patterns of systems likely owned by Lazarus group members.
Trend Micro Said."
Website

Latest articles

Xiid SealedTunnel: Unfazed by Yet Another Critical Firewall Vulnerability (CVE-2024-3400)

In the wake of the recent disclosure of a critical vulnerability (CVE-2024-3400) affecting a...

Cerber Linux Ransomware Exploits Atlassian Servers to Take Full Control

Security researchers at Cado Security Labs have uncovered a new variant of the Cerber...

FGVulDet – New Vulnerability Detector to Analyze Source Code

Detecting source code vulnerabilities aims to protect software systems from attacks by identifying inherent...

North Korean Hackers Abuse DMARC To Legitimize Their Emails

DMARC is targeted by hackers as this serves to act as a preventative measure...

L00KUPRU Ransomware Attackers discovered in the wild

A new variant of the Xorist ransomware, dubbed L00KUPRU, has been discovered in the...

Oracle Releases Biggest Security Update in 2024 – 372 Vulnerabilities Are Fixed – Update Now!

Oracle has released its April 2024 Critical Patch Update (CPU), addressing 372 security vulnerabilities...

Outlook Login Panel Themed Phishing Attack Evaded All Antivirus Detections

Cybersecurity researchers have uncovered a new phishing attack that has bypassed all antivirus detections.The...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles