Anonymous 07/26/2022 (Tue) 23:49:46 No.7005 del
RATANKBA is a remote controller tool used by Kim Jung Un'sl Lazarus Group.

RATANKBA has a graphical user interface to allow the attacker to issue jobs to perform on the infected machines.

RATANKBA uses the command reg query "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\InternetSettings"

RATANKBA gathers the victim’s IP address via the ipconfig -all command.