Three Lazarus RATs coming for your cheese
This report analyzes three remote access trojans (RATs) used by a Lazarus subgroup targeting financial and cryptocurrency organizations. The RATs, named PondRAT, ThemeForestRAT, and RemotePE, were observed during incident response cases. PondRAT is a simple RAT used as an initial payload, while ThemeForestRAT offers more functionality and operates in-memory. RemotePE is a more advanced RAT deployed in later attack stages. The actor uses social engineering for initial access and employs various tools for network discovery. The report details the RATs' capabilities, command and control mechanisms, and similarities to previously known malware families. It highlights the actor's persistent threat and evolving tactics in targeting high-value financial targets.
AI Analysis
Technical Summary
This threat report details a campaign involving three distinct Remote Access Trojans (RATs) deployed by a subgroup of the Lazarus threat actor, a well-known advanced persistent threat (APT) group with a history of targeting financial and cryptocurrency sectors. The three RATs identified are PondRAT, ThemeForestRAT, and RemotePE, each serving different roles within the attack lifecycle. PondRAT is a relatively simple RAT used as an initial payload to establish a foothold. ThemeForestRAT is more sophisticated, operating primarily in-memory to evade detection and provide enhanced control capabilities. RemotePE represents the most advanced RAT in this set, deployed in later stages to maintain persistence, conduct reconnaissance, and facilitate data exfiltration. The adversary employs social engineering techniques to gain initial access, leveraging phishing or other user-targeted methods. Once inside, the attackers utilize various network discovery tools and techniques to map the environment, escalate privileges, and move laterally. The RATs incorporate multiple command and control (C2) mechanisms to maintain communication with the attackers, including obfuscated protocols and in-memory execution to avoid detection by traditional security solutions. The campaign reflects Lazarus's evolving tactics, techniques, and procedures (TTPs), emphasizing stealth, persistence, and targeting of high-value financial and cryptocurrency organizations. The report highlights the continuous threat posed by Lazarus, underlining the need for vigilant defense strategies against these sophisticated RATs.
Potential Impact
For European organizations, particularly those in the financial and cryptocurrency sectors, this threat poses significant risks. Successful compromise can lead to unauthorized access to sensitive financial data, theft of cryptocurrency assets, disruption of financial operations, and potential reputational damage. The use of multiple RATs with varying complexity allows the attacker to maintain persistence and evade detection, increasing the likelihood of prolonged unauthorized access. This can result in data breaches, financial losses, and regulatory non-compliance issues under frameworks such as GDPR. Additionally, the social engineering vector increases the risk of initial compromise, especially in organizations with less mature security awareness programs. The advanced network discovery and lateral movement capabilities can enable attackers to compromise multiple systems within an organization, amplifying the potential damage. Given the strategic importance of financial institutions in Europe and the increasing adoption of cryptocurrency services, the threat could have cascading effects on the broader financial ecosystem.
Mitigation Recommendations
To mitigate this threat effectively, European organizations should implement a multi-layered defense strategy tailored to the specific TTPs of the Lazarus subgroup. First, enhance user awareness and training programs focused on recognizing and reporting social engineering attempts, particularly phishing campaigns. Deploy advanced endpoint detection and response (EDR) solutions capable of detecting in-memory execution and anomalous behaviors associated with RATs like ThemeForestRAT and RemotePE. Network segmentation should be enforced to limit lateral movement opportunities, combined with strict access controls and least privilege principles. Implement robust monitoring of network traffic for unusual C2 communications, including the use of threat intelligence feeds to identify indicators of compromise related to these RATs. Regularly audit and update incident response plans to include scenarios involving sophisticated RAT deployments. Employ application whitelisting and restrict execution of unauthorized scripts or binaries to reduce the attack surface. Finally, conduct regular threat hunting exercises focusing on behaviors consistent with Lazarus TTPs, such as reconnaissance activities and persistence mechanisms.
Affected Countries
United Kingdom, Germany, France, Netherlands, Switzerland, Luxembourg
Indicators of Compromise
- hash: 33c9a47debdb07824c6c51e13740bdfe
- hash: 435c7b4fd5e1eaafcb5826a7e7c16a83
- hash: 451c23709ecd5a8461ad060f6346930c
- hash: 6f2f61783a4a59449db4ba37211fa331
- hash: 7cc55f3cc2740e8818648efbec21615f
- hash: d3ee425502cb60db1e75ef5bfd232c72
- hash: 1a6366a45cb892cf76af8ba25d114334f1e34532
- hash: 24cc64543f339d701b7fe6c7e05f41cb54c9dc83
- hash: 58b0516d28bd7218b1908fb266b8fe7582e22a5f
- hash: 6f391d282a37b770abcedd08c4c0e2156076cd8e
- hash: 7b6e6487b803bbe85d7466b89da51a269fa4fc29
- hash: 159471e1abc9adf6733af9d24781fbf27a776b81d182901c2e04e28f3fe2e6f3
- hash: 1a051e4a3b62cd2d4f175fb443f5172da0b40af27c5d1ffae21fde13536dd3e1
- hash: 24d5dd3006c63d0f46fb33cbc1f576325d4e7e03e3201ff4a3c1ffa604f1b74a
- hash: 2c164237de4d5904a66c71843529e37cea5418cdcbc993278329806d97a336a5
- hash: 37f5afb9ed3761e73feb95daceb7a1fdbb13c8b5fc1a2ba22e0ef7994c7920ef
- hash: 3c8f5cc608e3a4a755fe1a2b099154153fb7a88e581f3b122777da399e698cca
- hash: 4715e5522fc91a423a5fcad397b571c5654dc0c4202459fdca06841eba1ae9b3
- hash: 479cc0a490ffa98652683796c5cef12f3e6380107aac83321a9705048b801b54
- hash: 4f6ae0110cf652264293df571d66955f7109e3424a070423b5e50edc3eb43874
- hash: 59a651dfce580d28d17b2f716878a8eff8d20152b364cf873111451a55b7224d
- hash: 5e40d106977017b1ed235419b1e59ff090e1f43ac57da1bb5d80d66ae53b1df8
- hash: 6510d460395ca3643133817b40d9df4fa0d9dbe8e60b514fdc2d4e26b567dfbd
- hash: 774c71664d5d25775478607e74555462773e525e18237947355228337f433a3b
- hash: 7a05188ab0129b0b4f38e2e7599c5c52149ce0131140db33feb251d926428d68
- hash: 85045d9898d28c9cdc4ed0ca5d76eceb457d741c5ca84bb753dde1bea980b516
- hash: 8c3c8f24dc0c1d165f14e5a622a1817af4336904a3aabeedee3095098192d91f
- hash: 973f7939ea03fd2c9663dafc21bb968f56ed1b9a56b0284acf73c3ee141c053c
- hash: 9dddf5a1d32e3ba7cc27f1006a843bfd4bc34fa8a149bcc522f27bda8e95db14
- hash: aa4a2d1215f864481994234f13ab485b95150161b4566c180419d93dda7ac039
- hash: c66ba5c68ba12eaf045ed415dfa72ec5d7174970e91b45fda9ebb32e0a37784a
- hash: cc4c18fefb61ec5b3c69c31beaa07a4918e0b0184cb43447f672f62134eb402b
- hash: d998de6e40637188ccbb8ab4a27a1e76f392cb23df5a6a242ab9df8ee4ab3936
- hash: e4ce73b4dbbd360a17f482abcae2d479bc95ea546d67ec257785fa51872b2e3f
- hash: f0321c93c93fa162855f8ea4356628eef7f528449204f42fbfa002955a0ba528
- hash: f3b0da965a4050ab00fce727bb31e0f889a9c05d68d777a8068cfc15a71d3703
- hash: f4d8e1a687e7f7336162d3caed9b25d9d3e6cfe75c89495f75a92ca87025374b
- hash: ff32bc1c756d560d8a9815db458f438d63b1dcb7e9930ef5b8639a55fa7762c9
- ip: 192.52.166.253
- hash: 10da1920639e009539ac4e8b8c740a2c335bf630
- hash: 442f4abac74d844256e3ff60f929b358ded71881
- hash: 56f9b97fee195ed8dea39552eac288aa58cfaf48
- hash: bddd1fb74bbed46f07743af28cb1e1468df3d3bd
- hash: bef8714787a76d33d74dc23e7c750e74b57f6f04
- hash: f8df313a370bc856a0f2c05c6d27e56c56b7448f
- domain: aes-secure.net
- domain: arcashop.org
- domain: azuredeploypackages.net
- domain: azureglobalaccelerator.com
- domain: calendly.live
- domain: dpkgrepo.com
- domain: ftxstock.com
- domain: jdkgradle.com
- domain: keondigital.com
- domain: latamics.org
- domain: lmaxtrd.com
- domain: nansenpro.com
- domain: oncehub.co
- domain: paxosfuture.com
- domain: picktime.live
- domain: pypilibrary.com
- domain: pypistorage.com
- domain: go.oncehub.co
- domain: www.natefi.org
- domain: www.plexisco.com
Three Lazarus RATs coming for your cheese
Description
This report analyzes three remote access trojans (RATs) used by a Lazarus subgroup targeting financial and cryptocurrency organizations. The RATs, named PondRAT, ThemeForestRAT, and RemotePE, were observed during incident response cases. PondRAT is a simple RAT used as an initial payload, while ThemeForestRAT offers more functionality and operates in-memory. RemotePE is a more advanced RAT deployed in later attack stages. The actor uses social engineering for initial access and employs various tools for network discovery. The report details the RATs' capabilities, command and control mechanisms, and similarities to previously known malware families. It highlights the actor's persistent threat and evolving tactics in targeting high-value financial targets.
AI-Powered Analysis
Technical Analysis
This threat report details a campaign involving three distinct Remote Access Trojans (RATs) deployed by a subgroup of the Lazarus threat actor, a well-known advanced persistent threat (APT) group with a history of targeting financial and cryptocurrency sectors. The three RATs identified are PondRAT, ThemeForestRAT, and RemotePE, each serving different roles within the attack lifecycle. PondRAT is a relatively simple RAT used as an initial payload to establish a foothold. ThemeForestRAT is more sophisticated, operating primarily in-memory to evade detection and provide enhanced control capabilities. RemotePE represents the most advanced RAT in this set, deployed in later stages to maintain persistence, conduct reconnaissance, and facilitate data exfiltration. The adversary employs social engineering techniques to gain initial access, leveraging phishing or other user-targeted methods. Once inside, the attackers utilize various network discovery tools and techniques to map the environment, escalate privileges, and move laterally. The RATs incorporate multiple command and control (C2) mechanisms to maintain communication with the attackers, including obfuscated protocols and in-memory execution to avoid detection by traditional security solutions. The campaign reflects Lazarus's evolving tactics, techniques, and procedures (TTPs), emphasizing stealth, persistence, and targeting of high-value financial and cryptocurrency organizations. The report highlights the continuous threat posed by Lazarus, underlining the need for vigilant defense strategies against these sophisticated RATs.
Potential Impact
For European organizations, particularly those in the financial and cryptocurrency sectors, this threat poses significant risks. Successful compromise can lead to unauthorized access to sensitive financial data, theft of cryptocurrency assets, disruption of financial operations, and potential reputational damage. The use of multiple RATs with varying complexity allows the attacker to maintain persistence and evade detection, increasing the likelihood of prolonged unauthorized access. This can result in data breaches, financial losses, and regulatory non-compliance issues under frameworks such as GDPR. Additionally, the social engineering vector increases the risk of initial compromise, especially in organizations with less mature security awareness programs. The advanced network discovery and lateral movement capabilities can enable attackers to compromise multiple systems within an organization, amplifying the potential damage. Given the strategic importance of financial institutions in Europe and the increasing adoption of cryptocurrency services, the threat could have cascading effects on the broader financial ecosystem.
Mitigation Recommendations
To mitigate this threat effectively, European organizations should implement a multi-layered defense strategy tailored to the specific TTPs of the Lazarus subgroup. First, enhance user awareness and training programs focused on recognizing and reporting social engineering attempts, particularly phishing campaigns. Deploy advanced endpoint detection and response (EDR) solutions capable of detecting in-memory execution and anomalous behaviors associated with RATs like ThemeForestRAT and RemotePE. Network segmentation should be enforced to limit lateral movement opportunities, combined with strict access controls and least privilege principles. Implement robust monitoring of network traffic for unusual C2 communications, including the use of threat intelligence feeds to identify indicators of compromise related to these RATs. Regularly audit and update incident response plans to include scenarios involving sophisticated RAT deployments. Employ application whitelisting and restrict execution of unauthorized scripts or binaries to reduce the attack surface. Finally, conduct regular threat hunting exercises focusing on behaviors consistent with Lazarus TTPs, such as reconnaissance activities and persistence mechanisms.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://blog.fox-it.com/2025/09/01/three-lazarus-rats-coming-for-your-cheese/"]
- Adversary
- Lazarus
- Pulse Id
- 68b727b93637b3a14f210baa
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash33c9a47debdb07824c6c51e13740bdfe | — | |
hash435c7b4fd5e1eaafcb5826a7e7c16a83 | — | |
hash451c23709ecd5a8461ad060f6346930c | — | |
hash6f2f61783a4a59449db4ba37211fa331 | — | |
hash7cc55f3cc2740e8818648efbec21615f | — | |
hashd3ee425502cb60db1e75ef5bfd232c72 | — | |
hash1a6366a45cb892cf76af8ba25d114334f1e34532 | — | |
hash24cc64543f339d701b7fe6c7e05f41cb54c9dc83 | — | |
hash58b0516d28bd7218b1908fb266b8fe7582e22a5f | — | |
hash6f391d282a37b770abcedd08c4c0e2156076cd8e | — | |
hash7b6e6487b803bbe85d7466b89da51a269fa4fc29 | — | |
hash159471e1abc9adf6733af9d24781fbf27a776b81d182901c2e04e28f3fe2e6f3 | — | |
hash1a051e4a3b62cd2d4f175fb443f5172da0b40af27c5d1ffae21fde13536dd3e1 | — | |
hash24d5dd3006c63d0f46fb33cbc1f576325d4e7e03e3201ff4a3c1ffa604f1b74a | — | |
hash2c164237de4d5904a66c71843529e37cea5418cdcbc993278329806d97a336a5 | — | |
hash37f5afb9ed3761e73feb95daceb7a1fdbb13c8b5fc1a2ba22e0ef7994c7920ef | — | |
hash3c8f5cc608e3a4a755fe1a2b099154153fb7a88e581f3b122777da399e698cca | — | |
hash4715e5522fc91a423a5fcad397b571c5654dc0c4202459fdca06841eba1ae9b3 | — | |
hash479cc0a490ffa98652683796c5cef12f3e6380107aac83321a9705048b801b54 | — | |
hash4f6ae0110cf652264293df571d66955f7109e3424a070423b5e50edc3eb43874 | — | |
hash59a651dfce580d28d17b2f716878a8eff8d20152b364cf873111451a55b7224d | — | |
hash5e40d106977017b1ed235419b1e59ff090e1f43ac57da1bb5d80d66ae53b1df8 | — | |
hash6510d460395ca3643133817b40d9df4fa0d9dbe8e60b514fdc2d4e26b567dfbd | — | |
hash774c71664d5d25775478607e74555462773e525e18237947355228337f433a3b | — | |
hash7a05188ab0129b0b4f38e2e7599c5c52149ce0131140db33feb251d926428d68 | — | |
hash85045d9898d28c9cdc4ed0ca5d76eceb457d741c5ca84bb753dde1bea980b516 | — | |
hash8c3c8f24dc0c1d165f14e5a622a1817af4336904a3aabeedee3095098192d91f | — | |
hash973f7939ea03fd2c9663dafc21bb968f56ed1b9a56b0284acf73c3ee141c053c | — | |
hash9dddf5a1d32e3ba7cc27f1006a843bfd4bc34fa8a149bcc522f27bda8e95db14 | — | |
hashaa4a2d1215f864481994234f13ab485b95150161b4566c180419d93dda7ac039 | — | |
hashc66ba5c68ba12eaf045ed415dfa72ec5d7174970e91b45fda9ebb32e0a37784a | — | |
hashcc4c18fefb61ec5b3c69c31beaa07a4918e0b0184cb43447f672f62134eb402b | — | |
hashd998de6e40637188ccbb8ab4a27a1e76f392cb23df5a6a242ab9df8ee4ab3936 | — | |
hashe4ce73b4dbbd360a17f482abcae2d479bc95ea546d67ec257785fa51872b2e3f | — | |
hashf0321c93c93fa162855f8ea4356628eef7f528449204f42fbfa002955a0ba528 | — | |
hashf3b0da965a4050ab00fce727bb31e0f889a9c05d68d777a8068cfc15a71d3703 | — | |
hashf4d8e1a687e7f7336162d3caed9b25d9d3e6cfe75c89495f75a92ca87025374b | — | |
hashff32bc1c756d560d8a9815db458f438d63b1dcb7e9930ef5b8639a55fa7762c9 | — | |
hash10da1920639e009539ac4e8b8c740a2c335bf630 | — | |
hash442f4abac74d844256e3ff60f929b358ded71881 | — | |
hash56f9b97fee195ed8dea39552eac288aa58cfaf48 | — | |
hashbddd1fb74bbed46f07743af28cb1e1468df3d3bd | — | |
hashbef8714787a76d33d74dc23e7c750e74b57f6f04 | — | |
hashf8df313a370bc856a0f2c05c6d27e56c56b7448f | — |
Ip
Value | Description | Copy |
---|---|---|
ip192.52.166.253 | — |
Domain
Value | Description | Copy |
---|---|---|
domainaes-secure.net | — | |
domainarcashop.org | — | |
domainazuredeploypackages.net | — | |
domainazureglobalaccelerator.com | — | |
domaincalendly.live | — | |
domaindpkgrepo.com | — | |
domainftxstock.com | — | |
domainjdkgradle.com | — | |
domainkeondigital.com | — | |
domainlatamics.org | — | |
domainlmaxtrd.com | — | |
domainnansenpro.com | — | |
domainoncehub.co | — | |
domainpaxosfuture.com | — | |
domainpicktime.live | — | |
domainpypilibrary.com | — | |
domainpypistorage.com | — | |
domaingo.oncehub.co | — | |
domainwww.natefi.org | — | |
domainwww.plexisco.com | — |
Threat ID: 68b742daad5a09ad00e7dc9c
Added to database: 9/2/2025, 7:17:46 PM
Last enriched: 9/2/2025, 7:32:48 PM
Last updated: 9/2/2025, 7:32:48 PM
Views: 2
Related Threats
RapperBot: infection → DDoS in seconds (deep dive write-up)
MediumSindoor Dropper: New Phishing Campaign
MediumCTI Analysis: Malicious Email Campaign
Medium[Article] IPv6 Security: Attacks and Detection Methods
MediumTraps Beneath Fault Repair: Analysis of Recent Attacks Using ClickFix Technique
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.