Skip to content

Hide Navigation Hide TOC

RATANKBA (40466d7d-a107-46aa-a6fc-180e0eef2c6b)

RATANKBA is a remote controller tool used by Lazarus Group. RATANKBA has been used in attacks targeting financial institutions in Poland, Mexico, Uruguay, the United Kingdom, and Chile. It was also seen used against organizations related to telecommunications, management consulting, information technology, insurance, aviation, and education. RATANKBA has a graphical user interface to allow the attacker to issue jobs to perform on the infected machines. [Lazarus RATANKBA] [RATANKBA]

Cluster A Galaxy A Cluster B Galaxy B Level
Lazarus Group (0bc66e95-de93-4de7-b415-4041b7191f08) Tidal Groups RATANKBA (40466d7d-a107-46aa-a6fc-180e0eef2c6b) Tidal Software 1