#VenomRAT

2025-11-14

Lees tip -> Operatie Endgame schakelt grote cybernetwerken uit | In Operatie Endgame zijn grote cybernetwerken uitgeschakeld, met aanhoudingen, neergehaalde servers en verstoring van infostealers, botnets en RAT’s door internationale samenwerking. | #botnet #cybercrime #Europol #hacking #infostealers #internationalesamenwerking #OperatieEndgame #politie #ransomware #Rhadamanthys #VenomRAT |

hbpmedia.nl/operatie-endgame-c

Webrecord MediawebRecord_Media
2025-11-13
2025-11-13

Proofpoint is proud to have assisted law enforcement in the #OperationEndgame investigation that led to the November 13, 2025 disruption of #Rhadamanthys and #VenomRAT, both #malware used by multiple cybercriminals.

• Rhadamanthys: brnw.ch/21wXs1N
• VenomRAT: brnw.ch/21wXs1O

---

Since May 2024, Operation Endgame—a global law enforcement and private sector effort that includes Proofpoint—has significantly disrupted the #malware and #botnet ecosystem.

👉 #Europol called the May 2024 Operation Endgame actions “the largest ever operation against botnets.”

👉 In May 2025, additional malware families and their creators, including #DanaBot, were taken down.

---

Each disruption forces threat actors to adapt and invest time and resources to retool their attack chains.

With our unique visibility and leading detection capabilities, Proofpoint researchers will continue monitoring the threat landscape and provide insight into the biggest cyber threats to society.

Distribution of VenomRAT by threat actor.Timeline of Rhadamanthys campaigns.
𝙽𝙴𝚃𝚁𝙴𝚂𝙴𝙲netresec@infosec.exchange
2025-11-13

Operation Endgame’s latest phase targeted the infostealer #Rhadamanthys, Remote Access Trojan #VenomRAT, and the botnet #Elysium.
europol.europa.eu/media-press/

2025-11-13

👮 Operation « Endgame » (operation-endgame.com) #europol #malware #botnet #rhadamanthys #venomrat #threats [ europol.europa.eu/media-press/ ]

Many of the victims were not aware of the infection of their systems. Check if your Windows has been infected and what to do if so : [ politie.nl/checkyourhack ] & [ haveibeenpwned.com ]

2025-11-13

And it's out!

End of the game for cybercrime infrastructure: 1025 servers taken down

Between 10 and 13 November 2025, the latest phase of Operation Endgame was coordinated from Europol’s headquarters in The Hague. The actions targeted one of the biggest infostealer Rhadamanthys, the Remote Access Trojan VenomRAT, and the botnet Elysium, all of which played a key role in international cybercrime. Authorities took down these three large cybercrime enablers. The main suspect for VenomRAT was arrested in Greece on 3 November 2025.

#OperationEndgame #rhadamanthys #infostealer #VenomRAT #Elysium

2025-09-17

🎣 Phishing Campaign
====================

🎯 Threat Intelligence

Executive summary: RevengeHotels, tracked as TA558, has launched a new campaign focused on targets in Latin America. The operation combines social‑engineering lures generated or refined with LLMs and a multi‑stage payload delivery that includes VenomRAT as a secondary implant.

Technical details: The research attributed to Kaspersky GReAT describes an initial infection vector using convincing lures (reports indicate use of large language models to craft messages and
attachments) followed by deployment of a malicious implant and a second loading step that delivers VenomRAT. Additional behaviours reported include USB spreading and anti‑kill mechanisms intended to maintain persistence and hinder remediation.

Analysis & impact: The group’s historical goal of payment‑card harvesting aligns with observed tooling and TTPs; VenomRAT provides remote access and data‑collection capabilities that enable payment‑card skimming and exfiltration. Use of LLMs to tailor lures increases phishing efficacy and may broaden victim scope across industries in the region.

Detection: Monitor for anomalous post‑delivery processes and new persistence artifacts, uncommon USB autorun or device enumeration activity, and network connections associated with known VenomRAT command‑and‑control patterns. Endpoint telemetry showing staged downloads after opening social‑engineering attachments is a high‑value detection signal. No precise IoCs were included in the supplied excerpt.

Mitigation: Enforce multi‑layer controls: block known malicious file types at mail gateways, apply strict device control policies for removable media, enforce EDR detections for process injection and persistence modification, and treat unsolicited attachments with elevated suspicion, especially those leveraging sophisticated social engineering likely crafted by LLMs.

References & caveats: Findings are derived from a Kaspersky GReAT report; technical artifacts and IoCs were not fully available in the supplied text. Further validation against full indicators is recommended.

🔹 RevengeHotels #VenomRAT #TA558 #LLM

🔗 Source: securelist.com/revengehotels-a

2025-06-17

#VenomRAT SHA256: 790ad5ecf68826a5ccca3535f67bb917b588f0f07f09536da1b832641359fb7e C2: 81[.]8[.]21[.]61:4449,

2025-04-21

#malware #opendir ultimately #venomrat + #hvnc:

https://carltonsfile\.com/mor1/ -> https://paste\.ee/d/c7nSA2yM/0

c2: 109.248.144.175:4449

4541fd01a19f1e484f24eff86f42ac36ea9b30686fd405ca0a50f3e517657a61

2025-03-19

NEW🚨- Hackers are hiding the notorious #VenomRAT malware inside Virtual Hard Disk (VHD) image files.

Read: hackread.com/hackers-hide-veno

#CyberSecurity #Malware #Phishing #Trojan

অর্ঘ্য 🏏📚 💻StringsVsAtoms
2025-03-18

Forcepoint's Prashant Kumar describes a current technique threat actors use to bypass security measures, deliver malware, infect systems and exfiltrate data, all by using a virtual hard disk image (VHD) file to host and distribute the malware.

forcepoint.com/blog/x-labs/ven

2025-02-25 (Tuesday): #VenomRAT from #malspam uses zip attachment containing a VHD file containing a VBS file. Calls Pastebin link for C2 server information. Details at github.com/malware-traffic/ind

2025-02-07

When the threat actor REALLY wants it to run... #venomrat c2:

176.65.142.172:4449

2024-09-10

#venomrat #opendir at:

http://trackingshipmentt\.xyz:9394/
http://trackmyshipeng\.site:9094/

app.any.run/tasks/086f767d-cb5

2024-04-22

Анализ фишинга с Venom RAT

В начале апреля в организации Российской Федерации (и не только) пришли письма от неизвестного отправителя. В содержимом письма, кроме пожелания хорошего дня и просьбой ответить «скорее», находился RAR архив, а внутри архива *.bat файл. После проверки содержимого в песочнице были предоставлены некоторые артефакты, указывая, что в письме явно содержится что-то подозрительное, но определить наверняка, вредонос это или нет СЗИ не удалось. Зато были указаны некоторые составляющие bat файла: обфусцированные строки PowerShell. Этого было достаточно чтобы начать анализ содержимого, найти IoC’и, и посмотреть на наличие таковых в трафике от организации. К анализу.

habr.com/ru/articles/809343/

#DFIR #reverse_engineering #phishing #malware #VenomRAT

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst