ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool VenomRAT

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: VenomRAT

NamesVenomRAT
CategoryMalware
TypeReconnaissance, Backdoor, Tunneling
Description(CloudSEK) VenomRAT is a remote access tool discovered by 2020, and it is used by threat actors to control the infected systems remotely.

VenomRFAT is a clone of QuasarRAT.
Information<https://cloudsek.com/threatintelligence/what-is-the-venom-rat-a-detailed-explanation-of-this-remote-access-tool>
<https://www.swascan.com/venomrat-malware-analysis-remote-access-trojan/>
<https://thehackernews.com/2024/04/massive-phishing-campaign-strikes-latin.html>

Last change to this tool card: 22 April 2024

Download this tool card in JSON format

All groups using tool VenomRAT

ChangedNameCountryObserved

APT groups

 OPERA1ER[Unknown]2016-Jul 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]