Collectionrat

Malware updated 4 months ago (2024-05-04T18:18:13.204Z)
Download STIX
Preview STIX
CollectionRAT is a newly identified malware, discovered by cybersecurity researchers who traced its origins through reused infrastructure components. This malicious software, short for Malware, is designed to exploit and damage computers or devices, often infiltrating systems via suspicious downloads, emails, or websites unbeknownst to the user. Once inside, it can steal personal information, disrupt operations, or even hold data hostage for ransom. CollectionRAT has standard remote access trojan (RAT) capabilities, which include running arbitrary commands on an infected system, gathering metadata, managing files, and delivering additional payloads. The researchers have linked CollectionRAT to the Jupiter/EarlyRAT malware family, previously associated with the Andariel Advanced Persistent Threat (APT), a subgroup of the notorious Lazarus Group. The North Korean state-sponsored Lazarus Group has been targeting healthcare entities in Europe and the United States, deploying both QuiteRAT and CollectionRAT malwares. They utilized a now-patched vulnerability (CVE-2022-47966) affecting Zoho ManageEngine ServiceDesk for this purpose. The emergence of CollectionRAT marks another addition to the Lazarus Group's arsenal, demonstrating their ongoing threat to global cybersecurity. Authorities have issued warnings about this new malware tool, highlighting its typical RAT functionality that allows attackers to run arbitrary commands among other capabilities. Its discovery underscores the importance of robust cybersecurity measures and the continuous monitoring and analysis of potential threats.
Description last updated: 2024-05-04T18:07:43.832Z
What's your take? (Question 1 of 4)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Apt
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
EarlyratUnspecified
2
EarlyRat is a previously undocumented malware discovered by Kaspersky researchers in June. The North Korea-linked Advanced Persistent Threat (APT) group Andariel used EarlyRat in attacks exploiting the Log4j Log4Shell vulnerability last year. The malware was first noticed in one of the Log4j cases,
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
Lazarus GroupUnspecified
3
The Lazarus Group, a notorious threat actor associated with North Korea, has been implicated in several high-profile cyber attacks and exploitation activities. The group's objective often involves establishing a kernel read/write primitive, which allows them to gain high-level access to systems and
AndarielUnspecified
2
Andariel, a state-backed threat group linked to North Korea's Reconnaissance General Bureau, has been identified as a significant cyber threat. The group has demonstrated its capabilities by compromising critical national infrastructure organizations, accessing classified technical information and i
Source Document References
Information about the Collectionrat Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
BankInfoSecurity
a year ago
Hackers Impersonate Meta Recruiter to Target Aerospace Firm
BankInfoSecurity
a year ago
Feds Warn Health Sector of Lazarus Group Attacks
CERT-EU
a year ago
Cyber Security Week in Review: August 25, 2023
Securityaffairs
a year ago
Lazarus APT exploits Zoho ManageEngine flaw to target an Internet backbone infrastructure provider
CERT-EU
a year ago
Lazarus Group Exploits Critical Zoho ManageEngine Flaw to Deploy Stealthy QuiteRAT Malware
CERT-EU
a year ago
Lazarus Employs Public ManageEngine Exploit to Breach Internet Firms | IT Security News
CERT-EU
a year ago
Lazarus Group's infrastructure reuse leads to discovery of new malware - Cyber Security Review
CERT-EU
a year ago
North Korea threat group exploiting ManageEngine ServiceDesk bug
CERT-EU
a year ago
Hackers use public ManageEngine exploit to breach internet org