Tuesday, February 11, 2025
Homecyber securityNetSupport RAT Grant Attackers Full Access to Victims Systems

NetSupport RAT Grant Attackers Full Access to Victims Systems

Published on

SIEM as a Service

Follow Us on Google News

The eSentire Threat Response Unit (TRU) has reported a significant rise in incidents involving the NetSupport Remote Access Trojan (RAT) since January 2025.

This malicious software, originally designed as a legitimate IT support tool, has been weaponized by cybercriminals to gain full control over victim systems.

Attackers leveraging NetSupport RAT can monitor screens, control input devices, transfer files, and execute malicious commands remotely.

If undetected, these activities can escalate to ransomware attacks, data breaches, and operational disruptions.

A notable trend in recent campaigns involves the use of the “ClickFix” Initial Access Vector (IAV).

NetSupport RAT
ClickFix Fake Landing Page

This social engineering technique tricks users into executing attacker-provided PowerShell commands via fake CAPTCHA prompts on compromised websites.

Once executed, these commands download and install the NetSupport RAT payload, enabling attackers to establish Command-and-Control (C2) connections with victim systems.

Weaponization of Legitimate Software

NetSupport RAT is a modified version of NetSupport Manager, a remote administration tool available since 1989.

While the original software is used for legitimate purposes like IT support and system management, its features make it an attractive target for abuse.

Threat actors exploit its capabilities for real-time monitoring, data exfiltration, keylogging, and deploying additional malware payloads.

The tool’s legitimate origins also help it evade detection by some security systems.

Recent campaigns have seen attackers hosting NetSupport RAT payloads on URLs disguised with “.png” extensions or other deceptive naming conventions.

Once installed, the malware establishes persistence through registry modifications and scheduled tasks. It also employs obfuscation techniques to evade analysis and detection.

Mitigation

To counter this ongoing threat, organizations are advised to strengthen their cybersecurity defenses:

  • Endpoint Protection: Deploy Endpoint Detection and Response (EDR) solutions across all devices to detect and block malicious activities.
  • User Awareness: Conduct regular training to educate employees about phishing tactics and social engineering methods like ClickFix.
  • Access Control: Limit user permissions to prevent unauthorized software installations.
  • System Hardening: Disable scripting tools such as WScript.exe and Mshta.exe via Group Policy Objects (GPO) or Windows Defender Application Control (WDAC).

eSentire’s Managed Detection and Response (MDR) services have implemented measures to detect and block NetSupport RAT activities.

These include threat hunting for Indicators of Compromise (IOCs), blocking malicious IP addresses via global threat intelligence feeds, and developing detections for ClickFix-based attacks.

NetSupport RAT exemplifies how legitimate tools can be repurposed for malicious activities.

Its widespread availability and versatility make it a preferred choice for both novice attackers and advanced persistent threat (APT) groups.

The ongoing campaigns highlight the importance of proactive security measures to mitigate risks posed by such dual-use technologies.

As cybercriminals continue to innovate with delivery mechanisms like fake browser updates and phishing schemes, vigilance remains critical.

Organizations must adopt a multi-layered security approach to detect, respond to, and prevent threats like NetSupport RAT from compromising their systems.

Are you from SOC/DFIR Team? - Join 500,000+ Researchers to Analyze Cyber Threats with ANY.RUN Sandbox - Try for Free

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Massive Facebook Phishing Attack Targets Hundreds of Companies for Credential Theft

A newly discovered phishing campaign targeting Facebook users has been identified by researchers at...

Researchers Found North Korean Hackers Advanced Tactics, techniques, and procedures

Recent research has highlighted the increasingly sophisticated tactics, techniques, and procedures (TTPs) employed by...

DeepSeek Accused of Over-Collecting Personal Data, Says South Korea’s Spy Agency

South Korea's National Intelligence Service (NIS) has raised alarms over the Chinese artificial intelligence...

Gcore Radar Report Reveals 56% Year-on-year Increase in DDoS Attacks

Gcore, the global provider of edge AI, cloud, network, and security solutions has released...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Massive Facebook Phishing Attack Targets Hundreds of Companies for Credential Theft

A newly discovered phishing campaign targeting Facebook users has been identified by researchers at...

Researchers Found North Korean Hackers Advanced Tactics, techniques, and procedures

Recent research has highlighted the increasingly sophisticated tactics, techniques, and procedures (TTPs) employed by...

DeepSeek Accused of Over-Collecting Personal Data, Says South Korea’s Spy Agency

South Korea's National Intelligence Service (NIS) has raised alarms over the Chinese artificial intelligence...