A red circular logo with a white illustration of a bandaged face wearing an eye patch and the word LAZARUS below it. The word Lazarus is also displayed in bold white letters on a red background at the bottom.

Lazarus APT Group New ScoringMathTea RAT Enables Remote Command Execution Among Other Capabilities

By Published On: November 19, 2025

Lazarus Group Unleashes ScoringMathTea RAT: A New Threat to Global Security

The landscape of cyber warfare is perpetually shifting, with state-sponsored advanced persistent threat (APT) groups continually refining their arsenals. Among the most prolific of these is the North Korean-backed Lazarus Group, known for its sophisticated and often audacious cyberattacks. Recent intelligence reveals a significant development: the unveiling of a new Remote Access Trojan (RAT) dubbed ScoringMathTea. This C++-based malware represents a substantial leap in the Lazarus Group’s capabilities, introducing new avenues for remote command execution and data exfiltration. As cybersecurity professionals, understanding the nuances of this new threat is paramount to bolstering our collective defenses.

Operation DreamJob: The Context of ScoringMathTea’s Deployment

ScoringMathTea was identified as part of Operation DreamJob, a long-running campaign closely aligned with the strategic objectives of the North Korean government. While the Lazarus Group has historically engaged in financially motivated cybercrime, Operation DreamJob often targets entities of geopolitical significance. The current focus of this particular campaign is chillingly specific: companies supplying Unmanned Aerial Vehicle (UAV) technology to Ukraine. This targeting underscores the group’s adaptability and willingness to leverage cyber tools for espionage and disruption in critical global contexts.

Understanding ScoringMathTea: A Deeper Dive into the RAT’s Capabilities

As a Remote Access Trojan, ScoringMathTea is designed to grant attackers extensive control over compromised systems. The malware’s foundation in C++ suggests a focus on performance, stealth, and a degree of obfuscation often challenging for traditional antivirus solutions to detect. Its core functionalities likely include, but are not limited to:

  • Remote Command Execution: This is the hallmark of any RAT, allowing the Lazarus Group to execute arbitrary commands on the victim’s machine. This capability can be used for reconnaissance, escalating privileges, installing additional payloads, or directly manipulating system functions.
  • File System Manipulation: The ability to browse, upload, download, and delete files is crucial for data exfiltration and maintaining persistence. This facilitates the theft of sensitive intellectual property, operational data, and strategic information.
  • Keylogging: Capturing keystrokes allows the attackers to steal credentials, communications, and other sensitive input from the compromised user.
  • Screen Capture: Visual surveillance of user activities provides invaluable context and can reveal information not conveyed through other means.
  • Process Manipulation: Starting, stopping, or modifying processes on the target system provides deep control and can be instrumental in evading detection or deploying further malicious components.
  • Network Monitoring: Gaining insight into the victim’s network traffic can lead to further compromises within the organization’s infrastructure.

The sophistication implied by a C++ codebase, combined with the Lazarus Group’s historical prowess, suggests that ScoringMathTea is likely modular, allowing for flexible deployment of various malicious features tailored to specific targets and objectives.

Target Profile: Who is at Risk?

As highlighted by the source information, the immediate targets of ScoringMathTea under Operation DreamJob are companies providing UAV technology to Ukraine. However, the broader implications extend to any organization involved in defense, aerospace, critical infrastructure, or advanced technology sectors that could be deemed strategically valuable by state-sponsored actors. Given the Lazarus Group’s history, their targeting is often opportunistic and adaptive, meaning any entity with valuable data or strategic importance could potentially come under their purview.

Remediation Actions and Proactive Defense Strategies

Defending against advanced threats like ScoringMathTea requires a multi-layered and proactive cybersecurity posture. Organizations, especially those in high-risk sectors, should implement the following:

  • Enhanced Endpoint Detection and Response (EDR): Deploy and continuously monitor EDR solutions capable of detecting anomalous behavior, fileless attacks, and sophisticated malware techniques that static antivirus might miss.
  • Network Segmentation: Isolate critical systems and sensitive data within separate network segments to limit the lateral movement of attackers if a breach occurs.
  • Principle of Least Privilege: Ensure users and applications only have the minimum necessary access rights to perform their functions, reducing the impact of compromised accounts.
  • Robust Email and Web Security: Implement advanced threat protection for emails and web gateways to filter out phishing attempts and malicious downloads, which are common initial infection vectors.
  • Regular Patch Management: Keep all operating systems, applications, and network devices updated with the latest security patches to close known vulnerabilities. Specific vulnerabilities like CVE-2023-XXXXX (placeholder for potential future CVEs related to ScoringMathTea’s exploits) or other exploits the group might leverage should be prioritized.
  • User Awareness Training: Educate employees about social engineering tactics, phishing, and the importance of reporting suspicious activities.
  • Threat Intelligence Integration: Subscribe to and actively utilize threat intelligence feeds (e.g., from government agencies, reputable security vendors) that provide insights into APT group tactics, techniques, and procedures (TTPs).
  • Strong Authentication: Implement multi-factor authentication (MFA) for all critical systems and accounts.
  • Backup and Recovery: Regularly back up critical data offsite and test recovery procedures to minimize the impact of data loss or encryption.
  • Incident Response Plan: Develop and regularly test a comprehensive incident response plan to ensure a swift and effective reaction to a cyberattack.

Conclusion

The introduction of ScoringMathTea underscores the Lazarus Group’s persistent evolution and their continued role as a significant threat actor on the global stage. For organizations operating in critical sectors, particularly those with connections to geopolitical flashpoints, the risk posed by such sophisticated C++-based RATs cannot be overstated. By understanding the capabilities of ScoringMathTea and diligently implementing robust cybersecurity measures, we can collectively enhance our resilience against these advanced persistent threats and safeguard vital information and infrastructure.

Share this article

Leave A Comment