NetSupport Manager RAT

The NetSupport Manager tool is a genuine application, which was first released about twenty years ago. The purpose of the NetSupport Manager tool is to enable users to receive remote technical support or provide remote computer assistance. However, cyber crooks have hijacked this useful application and misappropriated it to use it in their harmful campaigns. The name of the modified version of the NetSupport Manager has been labeled the NetSupport Manager RAT (Remote Access Trojan).

How the NetSupport Manager RAT is Propagated

The operators of the NetSupport Manager RAT are propagating it via spam emails apparently. The emails were Coronavirus-themed, which does not come as a surprise as recently, countless cybercriminals worldwide have been using the COVID-19 pandemic to distribute malware and spread online tactics. The fake email is titled ‘WHO COVID-19 SITUATION REPORT’ and would contain a corrupted attachment in the shape of a Microsoft Excel file. If the users open the fake Microsoft Excel file, they will trigger the execution of the NetSupport Manager RAT. In March 2020, another campaign distributing the NetSupport Manager RAT was using Microsoft Word files to propagate this nasty Trojan. In the current operation, users report seeing a message when they open the document file. The message would state that the content of the file is protected by ‘NortonLifeLock,’ and they will not be capable of viewing it unless they click ‘Enable Content.’ However, following the instructions of the fraudulent message would allow the NetSupport Manager RAT to compromise your computer.

The NetSupport Manager RAT is Persistent and Stealthy

The authors of the NetSupport Manager RAT have made sure that their creation operates very stealthily. Upon infecting a system, the NetSupport Manager RAT will gain persistence on it by modifying the Windows Registry. This would enable the NetSupport Manager RAT to run whenever the system gets rebooted. The NetSupport Manager RAT would allow the attackers to take control of the system entirely.

The NetSupport Manager RAT does not possess the features that most RATs do because it is based on a legitimate application. However, the NetSupport Manager RAT allows the attackers to gain full access to the infected system, which means that they can easily plant additional threats on it, such as infostealers or keyloggers.

If you want to protect your computer from threats like the NetSupport Manager RAT, it is advisable to consider investing in a genuine, modern anti-malware application.

Trending

Most Viewed

Loading...