Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Lazarus Group Expands Malware Arsenal With PondRAT, ThemeForestRAT, and RemotePE

Posted on September 2, 2025September 2, 2025 By CWS

Sep 02, 2025Ravie LakshmananMalware / Menace Intelligence
The North Korea-linked risk actor often called the Lazarus Group has been attributed to a social engineering marketing campaign that distributes three completely different items of cross-platform malware known as PondRAT, ThemeForestRAT, and RemotePE.
The assault, noticed by NCC Group’s Fox-IT in 2024, focused a company within the decentralized finance (DeFi) sector, in the end resulting in the compromise of an worker’s system.
“From there, the actor carried out discovery from contained in the community utilizing completely different RATs together with different instruments, for instance, to reap credentials or proxy connections,” Yun Zheng Hu and Mick Koomen stated. “Afterwards, the actor moved to a stealthier RAT, possible signifying a subsequent stage within the assault.”
The assault chain begins with the risk actor impersonating an current worker of a buying and selling firm on Telegram and utilizing pretend web sites masquerading as Calendly and Picktime to schedule a gathering with the sufferer.

Though the precise preliminary entry vector is presently not recognized, the foothold is leveraged to deploy a loader known as PerfhLoader, which then drops PondRAT, a recognized malware assessed to be a stripped-down variant of POOLRAT (aka SIMPLESEA). The cybersecurity firm stated there’s some proof to counsel {that a} then-zero-day exploit within the Chrome browser was used within the assault.
Additionally delivered together with PondRAT are quite a lot of different instruments, together with a screenshotter, keylogger, Chrome credential and cookie stealer, Mimikatz, FRPC, and proxy applications like MidProxy and Proxy Mini.
“PondRAT is an easy RAT that permits an operator to learn and write information, begin processes, and run shellcode,” Fox-IT stated, including it dates again to at the least 2021. “The actor used PondRAT together with ThemeForestRAT for roughly three months, to afterwards clear up and set up the extra refined RAT known as RemotePE.”

The PondRAT malware is designed to speak over HTTP(S) with a hard-coded command-and-control (C2) server to obtain additional directions, with ThemeForestRAT launched instantly in reminiscence both by way of PondRAT or a devoted loader.
ThemeForestRAT, like PondRAT, screens for brand new Distant Desktop (RDP) classes and contacts a C2 server over HTTP(S) to retrieve as many as twenty instructions to enumerate information/directories, carry out file operations, execute instructions, take a look at TCP connection, timestomp file primarily based on one other file on disk, get course of itemizing, obtain a information, inject shellcode, spawn processes, and hibernate for a particular period of time.

Fox-IT stated ThemeForestRAT shares similarities with a malware codenamed RomeoGolf that was put to make use of by the Lazarus Group within the November 2014 harmful wiper assault in opposition to Sony Footage Leisure (SPE). It was documented by Novetta as a part of a collaborative effort often called Operation Blockbuster.
RemotePE, then again, is retrieved from a C2 server by RemotePELoader, which, in flip, is loaded by DPAPILoader. Written in C++, RemotePE is a extra superior RAT that is possible reserved for high-value targets.
“PondRAT is a primitive RAT that gives little flexibility, nonetheless, as an preliminary payload it achieves its objective,” Fox-IT stated. “For extra advanced duties, the actor makes use of ThemeForestRAT, which has extra performance and stays beneath the radar as it’s loaded into reminiscence solely.”

The Hacker News Tags:Arsenal, Expands, Group, Lazarus, Malware, PondRAT, RemotePE, ThemeForestRAT

Post navigation

Previous Post: Ukrainian Networks Launch Massive Brute-Force and Password-Spraying Campaigns Targeting SSL VPN and RDP Systems
Next Post: How IOC Feeds Streamline Response and Threat Hunting for Best SOC Teams 

Related Posts

North Korean Hackers Flood npm Registry with XORIndex Malware in Ongoing Attack Campaign The Hacker News
Iranian APT35 Hackers Targeting Israeli Tech Experts with AI-Powered Phishing Attacks The Hacker News
Apple Patches CVE-2025-43300 Zero-Day in iOS, iPadOS, and macOS Exploited in Targeted Attacks The Hacker News
Massive 7.3 Tbps DDoS Attack Delivers 37.4 TB in 45 Seconds, Targeting Hosting Provider The Hacker News
Chaos RaaS Emerges After BlackSuit Takedown, Demanding $300K from U.S. Victims The Hacker News
Hackers Breach Toptal GitHub, Publish 10 Malicious npm Packages With 5,000 Downloads The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Use a Secure File Sharing Platform
  • ESPHome Web Server Authentication Bypass Vulnerability Exposes Smart Devices
  • Google Confirms That Claims of Major Gmail Security Warning are False
  • New Report on Commercial Spyware Vendors Detailing Their Targets and Infection Chains
  • Iran-Nexus Hackers Abuses Omani Mailbox to Target Global Governments

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • How to Use a Secure File Sharing Platform
  • ESPHome Web Server Authentication Bypass Vulnerability Exposes Smart Devices
  • Google Confirms That Claims of Major Gmail Security Warning are False
  • New Report on Commercial Spyware Vendors Detailing Their Targets and Infection Chains
  • Iran-Nexus Hackers Abuses Omani Mailbox to Target Global Governments

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News