Black friday Up to 3 extra licenses FOR FREE + Special offer for TI LOOKUP Get it now
Webinar
February 26
Better SOC with Interactive Sandbox Practical Use Cases
Register now

NetSupport RAT

53
Global rank
56 infographic chevron month
Month rank
52 infographic chevron week
Week rank
0
IOCs

NetSupport RAT is a malicious adaptation of the legitimate NetSupport Manager, a remote access tool used for IT support, which cybercriminals exploit to gain unauthorized control over systems. It has gained significant traction due to its sophisticated evasion techniques, widespread distribution campaigns, and the challenge it poses to security professionals who must distinguish between legitimate and malicious uses of the underlying software.

RAT
Type
Unknown
Origin
1 September, 2017
First seen
20 September, 2025
Last seen

How to analyze NetSupport RAT with ANY.RUN

RAT
Type
Unknown
Origin
1 September, 2017
First seen
20 September, 2025
Last seen

IOCs

IP addresses
185.215.113.64
92.255.85.135
185.231.69.80
162.33.178.193
5.181.156.177
194.180.191.24
212.86.115.52
31.214.157.35
194.180.191.64
79.132.128.77
185.196.8.219
45.76.253.210
185.157.213.71
147.45.44.255
64.190.113.159
5.181.159.147
5.181.156.235
5.181.159.62
193.27.90.106
5.181.159.212
Hashes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194.180.191.64
162.33.178.193
31.214.157.35
92.255.85.135
212.86.115.52
185.196.8.219
45.76.253.210
79.132.128.77
194.180.191.24
185.231.69.80
185.157.213.71
URLs
http://23.202.231.167/fakeurl.htm
http://193.106.191.132/fakeurl.htm
http://66.42.103.163/fakeurl.htm
http://108.61.207.16/fakeurl.htm
http://87.120.8.141/fakeurl.htm
http://194.180.158.173/fakeurl.htm
http://58.64.137.69/fakeurl.htm
http://128.140.14.43/fakeurl.htm
http://82.115.223.236/fakeurl.htm
http://77.105.146.153/fakeurl.htm
http://176.124.198.7/fakeurl.htm
http://94.158.244.118/fakeurl.htm
http://185.212.44.49/fakeurl.htm
http://79.137.203.68/fakeurl.htm
http://91.215.85.180/fakeurl.htm
http://167.235.159.22/fakeurl.htm
http://162.55.56.201/fakeurl.htm
http://168.100.11.196/fakeurl.htm
http://206.166.251.123/fakeurl.htm
http://91.107.213.253/fakeurl.htm
Last Seen at
Last Seen at

Recent blog posts

post image
Efficient SOC: How to Detect and Solve Incide...
watchers 477
comments 0
post image
ANY.RUN & Palo Alto Networks Cortex XSOAR...
watchers 572
comments 0
post image
Lazarus Group Attacks in 2025: Here's Everyth...
watchers 3857
comments 0

What is NetSupport RAT Malware?

NetSupport Manager, developed in 1989, is a legitimate remote administration tool designed for technical support. It enables file transfers, support chat, inventory management, and remote access. It is widely used in corporate environments for employee training and workstation management.

Cybercriminals repurposed it as a Remote Access Trojan RAT, known as NetSupport RAT.

In its malware variant, NetSupport RAT is deployed without consent, often via deceptive methods like fake browser updates, phishing emails, or compromised websites. It uses obfuscated scripts (e.g., JavaScript, PowerShell) to install the NetSupport client (e.g., client32.exe) covertly, establishing persistence through registry keys and connecting to malicious command-and-control (C2) servers. Unlike the legitimate tool, it operates in stealth mode to evade detection.

Since at least 2017, NetSupport RAT has been abused in campaigns, notably surging in 2020 during a COVID-19-themed phishing campaign and continuing into 2025 with sophisticated delivery methods like encrypted .doc files and fake CAPTCHA lures.

Attackers commonly deliver NetSupport RAT through:

  • Phishing emails with malicious links or attachments (e.g., PDFs, LNK files)

  • Malvertising campaigns that redirect to fake update/download pages

  • Compromised websites serving drive-by downloads

  • Trojanized software installers

  • Social engineering ("tech support" scams)

    The malware often employs obfuscation techniques and names its processes to resemble legitimate Windows services.

The Trend of Abusing Legitimate Remote Access Tools

The abuse of legitimate remote access tools is a significant shift in cybercriminal tactics observed since the late 2010s. It has intensified with the rise of remote work, providing attackers with more opportunities to deploy trojanized versions through phishing, drive-by downloads, or compromised websites.

Legitimate tools are less likely to be flagged by antivirus software, as they have valid digital signatures and established reputations. Besides, the network traffic generated by these tools appears normal, making detection through network monitoring more difficult.

This trend extends beyond NetSupport to include other popular remote access solutions like TeamViewer and AnyDesk.

NetSupport RAT Victimology

NetSupport RAT campaigns typically target sectors with valuable data or critical operations:

  • Educational institutions;
  • Healthcare providers;
  • Government agencies;
  • Small and medium businesses (SMBs);
  • Individual users via phishing;

Many attacks begin with phishing emails or malicious ads leading to drive-by downloads, often posing as software updates or urgent security tools. Geographically, attacks are widespread, with notable activity in North America, Europe, and Asia. Both large organizations and small-to-medium enterprises are targeted, as the RAT’s versatility allows attackers to exploit vulnerabilities across diverse environments.

NetSupport RAT Typical Attack Chain

There is a variety of NetSupport RAT samples in ANY.RUN’s Interactive Sandbox detonated and analyzed by over 15,000 SOC teams. Let’s see the malware in action on an example.

View analysis

NetSupport RAT analysis in sandbox NetSupport RAT sample analysis in the Interactive Sandbox

The run begins on the hacked ahaci.com page that shows a fake Cloudflare check. It tells the victim to press Win + R and paste a “verification code”. That text is really a PowerShell one liner. It hides the console with -w h, bypasses the policy with -ep Bypass, creates a GUID file in %TEMP%, downloads yLp.dof from 185.177.239.214 (about 9 MB), and starts a second hidden PowerShell with -f pointing to that script. In the first tracer (PID 4116) you can clearly see Guid::NewGuid(), the curl call, and the follow up execution that hands control to the loader which will fetch and deploy NetSupport RAT.

PowerShell operations deploying NetSupport RAT PowerShell process deploying NetSupport RAT

The second PowerShell process (PID 7384) is the loader for NetSupport RAT components. It calls System.Convert::FromBase64String many times, each time getting back data that starts with MZ, so real PE files. It writes them straight to %APPDATA%\kHLiHMC\ using System.IO.File::WriteAllBytes.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

The names match known NetSupport parts: pcicapi.dll, PCICHEK.DLL, PCICL32.DLL, TCCTL32.DLL, and remcmdstub.exe. Between every write the script sleeps for 108 to 400 milliseconds which looks like an attempt to slow the pattern of API calls.

PowerShell process deploying NetSupport RAT PowerShell process loading NetSupport RAT components

Persistence is created through the registry for the NetSupport client. The script sets HKCU\Software\Microsoft\Windows\CurrentVersion\Run\rMBhIvmVX to C:\Users\admin\AppData\Roaming\kHLiHMC\client32.exe. With this Run key in place, NetSupport RAT will start every time the user logs on.

Registry edit establishing NetSupport RAT persistence Registry edit establishing NetSupport RAT persistence

After the binaries are in place, client32.exe runs (PID 788). It reaches geo.netsupportsoftware.com/location/loca.asp for a quick geo lookup and then sends several small POST requests to 83.222.190.174/fakeurl.htm. From here NetSupport RAT waits for commands from that C2, polling for tasks while staying quiet on the endpoint.

NetSupport RAT network activity on endpoint NetSupport RAT network activity on endpoint

How Does NetSupport RAT Function?

NetSupport RAT operates through a client-server architecture that mirrors its legitimate counterpart. The malicious client component installs on victim systems and establishes communication with attacker-controlled servers. The malware leverages standard networking protocols, often HTTP/HTTPS, to blend with legitimate traffic.

The technical architecture includes several key components: a lightweight client agent that installs on victim systems, command and control servers that receive victim connections and relay attacker commands, and administrative interfaces that provide attackers with user-friendly control panels for managing compromised systems.

Communication protocols employ various obfuscation techniques to evade network-based detection. These may include custom encryption schemes, protocol tunneling, and domain generation algorithms for command and control server locations. The malware also implements sophisticated persistence mechanisms, including Windows service installations, registry modifications, and integration with legitimate system processes.

The modular design allows attackers to deploy additional capabilities as needed, including specialized data harvesting modules, cryptocurrency mining components, and proxy tools for further network exploitation.

What NetSupport RAT Can Do to User Device

Once installed, NetSupport RAT grants attackers extensive control over compromised endpoints. Its capabilities include:

  • Remote Desktop Control: Full access to the victim’s screen for real-time monitoring and manipulation.
  • Data Exfiltration: Ability to capture screenshots, audio, video, and sensitive files.
  • File Management: Uploading and downloading files to introduce additional malware or steal data.
  • System Manipulation: Modifying settings, launching applications, and establishing persistence via registry changes.
  • Surveillance: Keylogging and webcam access to monitor user activity. These features enable attackers to conduct reconnaissance, steal credentials, or move laterally within a network.

How NetSupport RAT Malware Threatens Businesses and Organizations

For businesses and organizations, NetSupport RAT represents a multifaceted threat that extends far beyond individual endpoint compromise. The malware's capabilities enable several high-impact attack scenarios that can severely damage organizational operations and reputation.

  1. Data Breaches and Intellectual Property Theft: Attackers can systematically identify and exfiltrate valuable intellectual property, customer databases, financial records, and strategic planning documents.
  2. Financial Fraud and Business Email Compromise: Attackers can observe legitimate financial transactions, intercept banking credentials, and manipulate payment processes to redirect funds to attacker-controlled accounts.
  3. Ransomware Deployment: The comprehensive system access allows attackers to disable security tools, map network resources, and deploy ransomware across entire organizational networks.
  4. Compliance and Regulatory Impact: Data breaches facilitated by NetSupport RAT can trigger significant regulatory penalties under frameworks like GDPR, HIPAA, and SOX.
  5. Operational Disruption: Even without deploying additional malware, NetSupport RAT can significantly impact business operations through system performance degradation, unauthorized system modifications, and network congestion from data exfiltration activities.

Gathering Threat Intelligence on NetSupport RAT Malware

Threat intelligence plays a critical role in:

  • Identifying new NetSupport RAT campaigns and tactics
  • Sharing Indicators of Compromise (IOCs) across organizations
  • Enabling faster detection and response
  • Providing context on attacker motivations and infrastructures

Start gathering IOCs and behavioral data with the malware name search request to Threat Intelligence Lookup:

threatName:"netsupport"

NetSupport RAT malware samples found via TI Lookup NetSupport RAT malware samples found via TI Lookup

You can also search TI Lookup for samples abusing other Remote Monitoring and Management tools using the rmm-tool tag:

threatName:"rmm-tool"

Malware samples abusing remote access tools found via TI Lookup Malware samples abusing remote access tools

Integrate ANY.RUN’s threat intelligence solutions in your company

Contact us

Conclusion

NetSupport RAT exemplifies how trusted tools can be subverted for malicious purposes. Its stealth, versatility, and abuse of legitimate software make it a persistent threat to both individuals and organizations.

The trend toward abusing legitimate remote access tools reflects an evolution in cybercriminal tactics and calls for security approaches that go beyond traditional signature-based detection. Organizations must implement comprehensive defense strategies that combine technical controls, user education, and threat intelligence to effectively combat this threat.

Gather fresh actionable threat intelligence via ANY.RUN’s TI Lookup: start with 50 trial requests.

HAVE A LOOK AT

LockBit screenshot
LockBit
lockbit
LockBit, a ransomware variant, encrypts data on infected machines, demanding a ransom payment for decryption. Used in targeted attacks, It's a significant risk to organizations.
Read More
Cerber screenshot
Cerber
cerber
Cerber is a Ransomware-as-a-Service (RaaS) that appeared in 2016, spread quickly and has been evolving since. It became well-known for its file encryption, offline capabilities, and sophisticated evasion techniques. It primarily targets enterprises, financial institutions, and government entities, encrypting their data and demanding ransom payments in Bitcoin. It also targets everyday users encrypting personal files (photos, documents) with the risk of their permanent loss.
Read More
Chaos Ransomware screenshot
Chaos ransomware is a malware family known for its destructive capabilities and diverse variants. It first appeared in 2021 as a ransomware builder and later acted as a wiper. Unlike most ransomware strains that encrypt data to extort payment, early Chaos variants permanently corrupted files, while later versions adopted more conventional encryption techniques.
Read More
Bumblebee Loader screenshot
Bumblebee Loader
bumblebee
Bumblebee is a highly adaptable malware loader, often used by threat actors linked to the Conti and TrickBot cybercrime groups. Since its discovery in 2021, Bumblebee has been leveraged in phishing campaigns and email thread hijacking, primarily to distribute payloads like Cobalt Strike and ransomware. The malware employs obfuscation techniques, such as DLL injection and virtual environment detection, to avoid detection and sandbox analysis. Its command-and-control infrastructure and anti-analysis features allow it to persist on infected devices, where it enables further payload downloads and system compromise.
Read More
Lumma screenshot
Lumma
lumma
Lumma is an information stealer, developed using the C programming language. It is offered for sale as a malware-as-a-service, with several plans available. It usually targets cryptocurrency wallets, login credentials, and other sensitive information on a compromised system. The malicious software regularly gets updates that improve and expand its functionality, making it a serious stealer threat.
Read More
Sality screenshot
Sality
sality
Sality is a highly sophisticated malware known for infecting executable files and rapidly spreading across networks. It primarily creates a peer-to-peer botnet that is used for malicious activities such as spamming, data theft, and downloading additional malware. Sality has strong persistence mechanisms, including disabling security software, making it difficult to remove. Its ability to spread quickly and silently, along with its polymorphic nature, allows it to evade detection by traditional antivirus solutions.
Read More