Your data may not be safe anymore due to RAT malware attacks

Reading time icon 2 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Key notes

  • New ransomware threats emerge and users are warned to avoid infecting their PCs.
  • Microsoft raises the alarm about new remote access tools (RAT) that steal data.
  • Downloading such dangerous software is very simple, but getting rid of it is a nightmare.
  • Security firm Morphisec has flagged and deconstructed RevengeRAT and AsyncRAT. 
Windows malware alert

As we said countless times, staying protected while online nowadays should be the number one priority for every user or organization that is connected to the internet.

Hackers and the ones that deliver malware are almost always one step ahead of security and, therefore, an attack will never come in the way or form you expected it.

RAT can steal passwords, webcam and browser data

The warning that Microsoft made public refers to remote access tools (RAT). Also known as RevengeRAT or AsyncRAT, this dangerous malware is being distributed through carefully crafted email messages.

When the unsuspecting person opens the file, usually masquerading as an Adobe PDF file attachment, it triggers the download of a malicious visual basic (VB) file.

This is what Microsoft had to say about this on Twitter:

In the past few months, Microsoft has been tracking a dynamic campaign targeting the aerospace and travel sectors with spear-phishing emails that distribute an actively developed loader, which then delivers RevengeRAT or AsyncRAT.

Needless to say that we should steer clear of these malicious software and simply don’t click on any links or download any files that we feel aren’t safe.

On the off chance that we do, and RATs are deployed, they are known to steal credentials, video, and images from a webcam.

Also, remember that anything that’s been copied to the system clipboard for pasting elsewhere is also going to be intercepted by the RAT.

Security organization Morphisec recently conducted activities meant to locate and flag such dangerous software. The remote access tools were disguised as advanced Crypter-as-a-Service.

Its important that we read and research about the potential threats we face while accessing some dark corners or downloading certain files.

Keeping up with how malware/ransomware changes and its being dealt with can save us in some situations.

Have you ever been a victim of malicious software? Tell us about it in the comments section below.

More about the topics: Ransomware