Venom RAT
08
Apr

Phishing Campaign Unleashes Venom RAT

In TA558, a notorious threat actor has been identified as the person behind an extensive phishing campaign in Latin America, which aims to deploy the Venom RAT.

The origin of this malware stems from the Quasar RAT, known for its ability to transmit sensitive data and take remote control. Active since at least 2018, TA558 has a history of attacks in Latin America, distributing malware such as Loda RAT, Vjw0rm and Revenge RAT.

Primarily focusing on industries such as hospitality, travel, finance, manufacturing, government, and more, the attacks have been pinpointed in Spain, Mexico, the United States, Colombia, Portugal, Brazil, the Dominican Republic, and Argentina. The modus operandi involves phishing emails as the initial vector, underscoring TA558’s adeptness at exploiting human vulnerabilities to infiltrate networks.

In light of law enforcement dismantling QakBot, threat actors have increasingly turned to DarkGate as a malware loader to infiltrate corporate networks, especially targeting financial institutions in Europe and the U.S. This shift has enabled them to establish an initial foothold and deploy a range of malicious software, including info-stealers, ransomware, and remote management tools, aiming to escalate the number of infected devices and data exfiltration.

Moreover, malvertising campaigns have emerged as another prominent threat vector, with groups like ScamClub pivoting towards video malvertising assaults. These assaults exploit Video Ad Serving Templates (VAST) tags to redirect users to fraudulent pages after successfully bypassing client-side and server-side fingerprinting techniques. The majority of victims hail from the U.S., followed by Canada, the U.K., Germany, and Malaysia, among others.

phishing campaign venom rat

These developments underscore the evolving tactics of cybercriminals, highlighting the critical need for enhanced cybersecurity measures and user vigilance. As threat actors continue to innovate and adapt their strategies, organizations and individuals must remain proactive in safeguarding against cyber threats to mitigate potential risks and protect sensitive data and systems.