BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
24
Global rank
62 infographic chevron month
Month rank
49 infographic chevron week
Week rank
803
IOCs

Netwire is an advanced RAT — it is a malware that takes control of infected PCs and allows its operators to perform various actions. Unlike many RATs, this one can target every major operating system, including Windows, Linux, and MacOS.

Trojan
Type
ex-USSR territory
Origin
1 January, 2012
First seen
29 April, 2024
Last seen
Also known as
Recam

How to analyze Netwire with ANY.RUN

Type
ex-USSR territory
Origin
1 January, 2012
First seen
29 April, 2024
Last seen

IOCs

IP addresses
185.82.202.154
213.152.162.94
213.152.161.35
213.152.161.211
213.152.162.109
213.152.162.89
213.152.162.104
213.152.162.170
37.233.101.73
213.152.180.5
109.232.227.133
109.232.227.138
199.249.230.27
212.193.30.230
178.159.4.20
67.215.9.235
88.150.189.103
185.81.157.169
154.16.93.178
178.32.72.136
Hashes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wealthyme.ddns.net
wealthy2019.com.strangled.net
harold.ns01.info
pentester0.accesscam.org
alice2019.myftp.biz
futerty.mooo.com
fartgul.duckdns.org
tartful.hopto.org
fratful.dynu.net
dunlop.hopto.org
vbchjfssdfcxbcver.ru
tamerimia.ug
winx.xcapdatap.capetown
emberluck.duckdns.org
october-rent.at.ply.gg
haija.mine.nu
updatewin.ddns.net
s2awscloudupdates.com
teamviewer.ddns.me
teamviewer.ddns.net
Last Seen at

Recent blog posts

post image
Release Notes: YARA Search, New Rules, Config...
watchers 241
comments 0
post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 1049
comments 0
post image
Find Malware by File Contents with YARA Searc...
watchers 2598
comments 0

What is Netwire RAT?

Netwire is a remote access trojan-type malware. A RAT is malware used to control an infected machine remotely. This particular RAT can perform over 100 malicious actions on infected machines and can attack multiple systems, including Windows, Apple’s MacOS, and Linux.

Netwire malware is available for purchase on the darknet in the underground hacking communities, where attackers can buy this RAT for the price of 40 to 140 USD. In addition, Netwire can be purchased on the surface internet for a price of 180 USD. Notably, in 2016 Netwire received an update that added the functionality to steal data from devices connected to the infected machine, such as USB credit card readers, allowing Netwire to perform POS attacks.

General description of Netwire RAT

Netwire Trojan core functionality allows this malware to take remote control of infected PCs, record keyboard strokes and mouse behavior, take screenshots, check system information, and create fake HTTP proxies.

The keylogger functionally allows Netwire to record various personal data imputed on a computer connected to the internet or a corporate network. Combined with the ability to steal credit card information and operate undetected for extended periods of time, Netwire RAT is truly capable of inflicting serious dangers to organizations.

In some malicious campaigns, the Netwire trojan was used to target healthcare and banking businesses. The malware was also documented as being used by a group of scammers from Africa who utilized Netwire to take remote control of infected machines.

Netwire RAT creators have put in a lot of work to ensure that researchers have a hard time analyzing this malware, as many precautions are taken to complicate the research process, including techniques like multiple data encryption layers and string obfuscation. In addition, the malware uses a custom C2 binary protocol that is also encrypted, and so is the relevant data before transmission.

During one campaign, researchers have observed Netwire being distributed as “TeamViewer 10” – named so in an effort to trick victims into thinking that they have downloaded the legitimate remote assistance software. Once the execution process began, this version would drop an .EXE file and start establishing persistence right away. The malware created a Windows shortcut in the Startup menu to ensure that the Netwire trojan would always run when the user logged into the system. Interestingly, another trick designed to keep the malware hidden actually gave it away during this particular campaign. The malware would inject its code into the Notepad.exe, unveiling its presence since it’s not normal for the notepad to have an always active network connection. Only after decoding the data prepared for transmission to the C2, the sensitive nature of the stolen information was discovered. Unfortunately, researches did not reveal what the organization was targeted in this particular attack.

Netwire RAT malware analysis

A video simulation recorded on ANY.RUN enables researchers to study the lifecycle of the Netwire in a lot of detail and works like a tutorial.

process graph of the Netwire execution Figure 1: Process graph generated by ANY.RUN allows visualizing the life cycle of Netwire

a text report of a netwire analysis Figure 2: A text report generated by ANY.RUN is a great tool to share the research results

Netwire RAT execution process

Netwire isn't as exciting as some other malicious programs can be as far as malware execution goes. It makes its way into the device, mostly in the form of a payload.

The user receives a spam email with an attached Microsoft Word file. After the user downloads and opens this file, the executable is dropped or downloaded onto the machine. After that, the executable starts performing the main malicious activity such as writing itself in autorun, connecting to C2 servers, and stealing information from an infected device. Netwire also has the ability to inject into unsuspicious processes from which it can perform malicious activities.

Distribution of Netwire RAT

Netwire RAT is usually being distributed in email phishing campaigns in the form of a malicious Microsoft Office document. The victim must enable macros for the RAT to enter an active state. The macros then proceed to download Netwire, allowing the malware to start the execution process.

How to export Netwire data using ANY.RUN?

If analysts want to do additional work with events from tasks or share them with colleagues for tutorials, they can export to different formats. Just click on the "Export" button and choose the most suitable format in the drop-down menu. Export of any kind of malware research is available including Predator the Thief or Qbot.

Export options for netwire malware Figure 3: Export options for netwire malware

Conclusion

Diverse information stealing feature sets combined with the ability to target multiple operating systems and steal data from credit cards used in an infected system make Netwire Trojan a highly dangerous remote access trojan.

Despite its impressive functionality, the malware is fairly accessible, “retailing” on underground forums for as little as 40 dollars in some select cases. The situation is further worsened by the fact that creators of Netwire RAT have implemented several features designed to complicate the analysis as much as possible.

However, researchers can take advantage of interactive malware hunting services, such as ANY.RUN, which allows to influence the simulation at any point and get much purer research results.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy