BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
24
Global rank
53 infographic chevron month
Month rank
46 infographic chevron week
Week rank
803
IOCs

Netwire is an advanced RAT — it is a malware that takes control of infected PCs and allows its operators to perform various actions. Unlike many RATs, this one can target every major operating system, including Windows, Linux, and MacOS.

Trojan
Type
ex-USSR territory
Origin
1 January, 2012
First seen
8 May, 2024
Last seen
Also known as
Recam

How to analyze Netwire with ANY.RUN

Type
ex-USSR territory
Origin
1 January, 2012
First seen
8 May, 2024
Last seen

IOCs

IP addresses
185.82.202.154
213.152.162.94
213.152.161.35
213.152.161.211
213.152.162.89
213.152.162.104
213.152.162.109
213.152.162.170
37.233.101.73
213.152.180.5
109.232.227.133
109.232.227.138
199.249.230.27
212.193.30.230
178.159.4.20
67.215.9.235
88.150.189.103
185.81.157.169
154.16.93.178
178.32.72.136
Hashes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harold.ns01.info
wealthyme.ddns.net
wealthy2019.com.strangled.net
pentester0.accesscam.org
alice2019.myftp.biz
futerty.mooo.com
fartgul.duckdns.org
tartful.hopto.org
fratful.dynu.net
dunlop.hopto.org
vbchjfssdfcxbcver.ru
tamerimia.ug
winx.xcapdatap.capetown
emberluck.duckdns.org
october-rent.at.ply.gg
haija.mine.nu
updatewin.ddns.net
s2awscloudupdates.com
teamviewer.ddns.me
teamviewer.ddns.net
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 415
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 325
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 1011
comments 0

What is Netwire RAT?

Netwire is a remote access trojan-type malware. A RAT is malware used to control an infected machine remotely. This particular RAT can perform over 100 malicious actions on infected machines and can attack multiple systems, including Windows, Apple’s MacOS, and Linux.

Netwire malware is available for purchase on the darknet in the underground hacking communities, where attackers can buy this RAT for the price of 40 to 140 USD. In addition, Netwire can be purchased on the surface internet for a price of 180 USD. Notably, in 2016 Netwire received an update that added the functionality to steal data from devices connected to the infected machine, such as USB credit card readers, allowing Netwire to perform POS attacks.

General description of Netwire RAT

Netwire Trojan core functionality allows this malware to take remote control of infected PCs, record keyboard strokes and mouse behavior, take screenshots, check system information, and create fake HTTP proxies.

The keylogger functionally allows Netwire to record various personal data imputed on a computer connected to the internet or a corporate network. Combined with the ability to steal credit card information and operate undetected for extended periods of time, Netwire RAT is truly capable of inflicting serious dangers to organizations.

In some malicious campaigns, the Netwire trojan was used to target healthcare and banking businesses. The malware was also documented as being used by a group of scammers from Africa who utilized Netwire to take remote control of infected machines.

Netwire RAT creators have put in a lot of work to ensure that researchers have a hard time analyzing this malware, as many precautions are taken to complicate the research process, including techniques like multiple data encryption layers and string obfuscation. In addition, the malware uses a custom C2 binary protocol that is also encrypted, and so is the relevant data before transmission.

During one campaign, researchers have observed Netwire being distributed as “TeamViewer 10” – named so in an effort to trick victims into thinking that they have downloaded the legitimate remote assistance software. Once the execution process began, this version would drop an .EXE file and start establishing persistence right away. The malware created a Windows shortcut in the Startup menu to ensure that the Netwire trojan would always run when the user logged into the system. Interestingly, another trick designed to keep the malware hidden actually gave it away during this particular campaign. The malware would inject its code into the Notepad.exe, unveiling its presence since it’s not normal for the notepad to have an always active network connection. Only after decoding the data prepared for transmission to the C2, the sensitive nature of the stolen information was discovered. Unfortunately, researches did not reveal what the organization was targeted in this particular attack.

Netwire RAT malware analysis

A video simulation recorded on ANY.RUN enables researchers to study the lifecycle of the Netwire in a lot of detail and works like a tutorial.

process graph of the Netwire execution Figure 1: Process graph generated by ANY.RUN allows visualizing the life cycle of Netwire

a text report of a netwire analysis Figure 2: A text report generated by ANY.RUN is a great tool to share the research results

Netwire RAT execution process

Netwire isn't as exciting as some other malicious programs can be as far as malware execution goes. It makes its way into the device, mostly in the form of a payload.

The user receives a spam email with an attached Microsoft Word file. After the user downloads and opens this file, the executable is dropped or downloaded onto the machine. After that, the executable starts performing the main malicious activity such as writing itself in autorun, connecting to C2 servers, and stealing information from an infected device. Netwire also has the ability to inject into unsuspicious processes from which it can perform malicious activities.

Distribution of Netwire RAT

Netwire RAT is usually being distributed in email phishing campaigns in the form of a malicious Microsoft Office document. The victim must enable macros for the RAT to enter an active state. The macros then proceed to download Netwire, allowing the malware to start the execution process.

How to export Netwire data using ANY.RUN?

If analysts want to do additional work with events from tasks or share them with colleagues for tutorials, they can export to different formats. Just click on the "Export" button and choose the most suitable format in the drop-down menu. Export of any kind of malware research is available including Predator the Thief or Qbot.

Export options for netwire malware Figure 3: Export options for netwire malware

Conclusion

Diverse information stealing feature sets combined with the ability to target multiple operating systems and steal data from credit cards used in an infected system make Netwire Trojan a highly dangerous remote access trojan.

Despite its impressive functionality, the malware is fairly accessible, “retailing” on underground forums for as little as 40 dollars in some select cases. The situation is further worsened by the fact that creators of Netwire RAT have implemented several features designed to complicate the analysis as much as possible.

However, researchers can take advantage of interactive malware hunting services, such as ANY.RUN, which allows to influence the simulation at any point and get much purer research results.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy