BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
24
Global rank
56 infographic chevron month
Month rank
49 infographic chevron week
Week rank
803
IOCs

Netwire is an advanced RAT — it is a malware that takes control of infected PCs and allows its operators to perform various actions. Unlike many RATs, this one can target every major operating system, including Windows, Linux, and MacOS.

Trojan
Type
ex-USSR territory
Origin
1 January, 2012
First seen
8 May, 2024
Last seen
Also known as
Recam

How to analyze Netwire with ANY.RUN

Type
ex-USSR territory
Origin
1 January, 2012
First seen
8 May, 2024
Last seen

IOCs

IP addresses
185.82.202.154
213.152.162.94
213.152.161.35
213.152.161.211
213.152.162.89
213.152.162.104
213.152.162.109
213.152.162.170
37.233.101.73
213.152.180.5
109.232.227.133
109.232.227.138
199.249.230.27
212.193.30.230
178.159.4.20
67.215.9.235
88.150.189.103
185.81.157.169
154.16.93.178
178.32.72.136
Hashes
3179759e0e2c64791bd73a91083f5afbd7be5f8a4bbdea48216217ea7134ded8
ea2f83162c01de01bcb3a9b6111aef54503ef8375b85f8bea71cd25d7d6602b3
6ad8db92a404b43169c0a93eea5f957867b6c2b10067fbf081192d9c25c3687c
77256dbd8c0a417df262ad441056cc29c4ee5a70a9005b2fa4f32efbec768083
0e641303fd8c91cd4899f40686ccf957802f8ce4bc205f2003e4543d029b1645
d6819264b5b21ac60237b3625ae895f8adbdcd46550d1c7cce869d76bf462e50
74d6275380882a76931fdd53acb74b1c69cb8373081365b9ba1d9034abfa5e87
b0355698b9cac14e82f75a7b8cc8f49cfcf02e559f5122095cb7156eb44a0143
adcb4cadc4a186f55ab40167534aba3f36f43d716f3a2742942bcf73c2db6668
848a8084a39b1bfa98c65b0e55bf91460b82470a3f9f5b31d7464c400a9da355
c7d9ae8add008d3de5376bef4addcd74ecd90ee6bcc3415e6f739ccbe26a666a
4cbd0b1a1f9ae0ceea57df4f35037077539cce88e44f41eda079505b1fe7d119
d25e23199a7c7f97e3e21ff927d53002353f22f299c41dca7cd3cdc3cae6531d
21b720127c08d4ba7b5fe44f6c1f555db9b2b98a3adc53b9f63a2fe63e6e5ead
de1dca28f32c8367c84d51ae14b26c4432f91e0845dc0db65fdb4ccb7eefbcb0
dba577cd8d408bbb210082b3afc23b06b64c6cd5a789b4e6d579d465cc92e399
60a325a81bfc76ef51f85e84edd21693e48ceb5b37021a25163e03c95920f55a
be3dd3aea40216ce3f0a8427cef56e288bbbea5718983905adbc827dd79b3d80
5a5f7721885adee7adf0d453d5f05b7cb25881bf7fbf8dd9646625b2c964008f
5e0b9ba2ac708033134a28519c8fba54fe53b3a1a30033c5474c8757b3f533be
Domains
harold.ns01.info
wealthyme.ddns.net
wealthy2019.com.strangled.net
pentester0.accesscam.org
alice2019.myftp.biz
futerty.mooo.com
fartgul.duckdns.org
tartful.hopto.org
fratful.dynu.net
dunlop.hopto.org
vbchjfssdfcxbcver.ru
tamerimia.ug
winx.xcapdatap.capetown
emberluck.duckdns.org
october-rent.at.ply.gg
haija.mine.nu
updatewin.ddns.net
s2awscloudupdates.com
teamviewer.ddns.me
teamviewer.ddns.net
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 402
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 312
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 1002
comments 0

What is Netwire RAT?

Netwire is a remote access trojan-type malware. A RAT is malware used to control an infected machine remotely. This particular RAT can perform over 100 malicious actions on infected machines and can attack multiple systems, including Windows, Apple’s MacOS, and Linux.

Netwire malware is available for purchase on the darknet in the underground hacking communities, where attackers can buy this RAT for the price of 40 to 140 USD. In addition, Netwire can be purchased on the surface internet for a price of 180 USD. Notably, in 2016 Netwire received an update that added the functionality to steal data from devices connected to the infected machine, such as USB credit card readers, allowing Netwire to perform POS attacks.

General description of Netwire RAT

Netwire Trojan core functionality allows this malware to take remote control of infected PCs, record keyboard strokes and mouse behavior, take screenshots, check system information, and create fake HTTP proxies.

The keylogger functionally allows Netwire to record various personal data imputed on a computer connected to the internet or a corporate network. Combined with the ability to steal credit card information and operate undetected for extended periods of time, Netwire RAT is truly capable of inflicting serious dangers to organizations.

In some malicious campaigns, the Netwire trojan was used to target healthcare and banking businesses. The malware was also documented as being used by a group of scammers from Africa who utilized Netwire to take remote control of infected machines.

Netwire RAT creators have put in a lot of work to ensure that researchers have a hard time analyzing this malware, as many precautions are taken to complicate the research process, including techniques like multiple data encryption layers and string obfuscation. In addition, the malware uses a custom C2 binary protocol that is also encrypted, and so is the relevant data before transmission.

During one campaign, researchers have observed Netwire being distributed as “TeamViewer 10” – named so in an effort to trick victims into thinking that they have downloaded the legitimate remote assistance software. Once the execution process began, this version would drop an .EXE file and start establishing persistence right away. The malware created a Windows shortcut in the Startup menu to ensure that the Netwire trojan would always run when the user logged into the system. Interestingly, another trick designed to keep the malware hidden actually gave it away during this particular campaign. The malware would inject its code into the Notepad.exe, unveiling its presence since it’s not normal for the notepad to have an always active network connection. Only after decoding the data prepared for transmission to the C2, the sensitive nature of the stolen information was discovered. Unfortunately, researches did not reveal what the organization was targeted in this particular attack.

Netwire RAT malware analysis

A video simulation recorded on ANY.RUN enables researchers to study the lifecycle of the Netwire in a lot of detail and works like a tutorial.

process graph of the Netwire execution Figure 1: Process graph generated by ANY.RUN allows visualizing the life cycle of Netwire

a text report of a netwire analysis Figure 2: A text report generated by ANY.RUN is a great tool to share the research results

Netwire RAT execution process

Netwire isn't as exciting as some other malicious programs can be as far as malware execution goes. It makes its way into the device, mostly in the form of a payload.

The user receives a spam email with an attached Microsoft Word file. After the user downloads and opens this file, the executable is dropped or downloaded onto the machine. After that, the executable starts performing the main malicious activity such as writing itself in autorun, connecting to C2 servers, and stealing information from an infected device. Netwire also has the ability to inject into unsuspicious processes from which it can perform malicious activities.

Distribution of Netwire RAT

Netwire RAT is usually being distributed in email phishing campaigns in the form of a malicious Microsoft Office document. The victim must enable macros for the RAT to enter an active state. The macros then proceed to download Netwire, allowing the malware to start the execution process.

How to export Netwire data using ANY.RUN?

If analysts want to do additional work with events from tasks or share them with colleagues for tutorials, they can export to different formats. Just click on the "Export" button and choose the most suitable format in the drop-down menu. Export of any kind of malware research is available including Predator the Thief or Qbot.

Export options for netwire malware Figure 3: Export options for netwire malware

Conclusion

Diverse information stealing feature sets combined with the ability to target multiple operating systems and steal data from credit cards used in an infected system make Netwire Trojan a highly dangerous remote access trojan.

Despite its impressive functionality, the malware is fairly accessible, “retailing” on underground forums for as little as 40 dollars in some select cases. The situation is further worsened by the fact that creators of Netwire RAT have implemented several features designed to complicate the analysis as much as possible.

However, researchers can take advantage of interactive malware hunting services, such as ANY.RUN, which allows to influence the simulation at any point and get much purer research results.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy