BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
36
Global rank
40 infographic chevron month
Month rank
42 infographic chevron week
Week rank
0
IOCs

Netwire is an advanced RAT — it is a malware that takes control of infected PCs and allows its operators to perform various actions. Unlike many RATs, this one can target every major operating system, including Windows, Linux, and MacOS.

Trojan
Type
ex-USSR territory
Origin
1 January, 2012
First seen
21 October, 2024
Last seen
Also known as
Recam

How to analyze Netwire with ANY.RUN

Type
ex-USSR territory
Origin
1 January, 2012
First seen
21 October, 2024
Last seen

IOCs

IP addresses
184.75.221.171
213.152.162.181
185.104.184.43
185.140.53.205
174.127.99.159
185.140.53.144
23.95.88.13
190.123.44.137
43.226.229.43
185.82.202.154
213.152.162.170
37.233.101.73
213.152.161.35
213.152.162.94
213.152.162.109
109.232.227.133
213.152.161.211
213.152.180.5
213.152.162.89
213.152.162.104
Hashes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wealthyme.ddns.net
wealthy2019.com.strangled.net
needforrat.hopto.org
wallou.publicvm.com
mediafire.duckdns.org
pentester0.accesscam.org
vbchjfssdfcxbcver.ru
tamerimia.ug
netwire2021.duckdns.org
popupcalls.ddns.net
harold.ns01.info
neease.net
haija.mine.nu
alice2019.myftp.biz
86t7b9br9.ddns.net
stylaksiarra.ddns.net
futerty.mooo.com
tartful.hopto.org
fartgul.duckdns.org
fratful.dynu.net
Last Seen at

Recent blog posts

post image
Malware Analysis Report in One Click
watchers 7289
comments 0
post image
Cyber Information Gathering: Techniques and T...
watchers 451
comments 0
post image
ANY.RUN’s Upgraded Linux Sandbox for Fast and...
watchers 572
comments 0

What is Netwire RAT?

Netwire is a remote access trojan-type malware. A RAT is malware used to control an infected machine remotely. This particular RAT can perform over 100 malicious actions on infected machines and can attack multiple systems, including Windows, Apple’s MacOS, and Linux.

Netwire malware is available for purchase on the darknet in the underground hacking communities, where attackers can buy this RAT for the price of 40 to 140 USD. In addition, Netwire can be purchased on the surface internet for a price of 180 USD. Notably, in 2016 Netwire received an update that added the functionality to steal data from devices connected to the infected machine, such as USB credit card readers, allowing Netwire to perform POS attacks.

General description of Netwire RAT

Netwire Trojan core functionality allows this malware to take remote control of infected PCs, record keyboard strokes and mouse behavior, take screenshots, check system information, and create fake HTTP proxies.

The keylogger functionally allows Netwire to record various personal data imputed on a computer connected to the internet or a corporate network. Combined with the ability to steal credit card information and operate undetected for extended periods of time, Netwire RAT is truly capable of inflicting serious dangers to organizations.

In some malicious campaigns, the Netwire trojan was used to target healthcare and banking businesses. The malware was also documented as being used by a group of scammers from Africa who utilized Netwire to take remote control of infected machines.

Netwire RAT creators have put in a lot of work to ensure that researchers have a hard time analyzing this malware, as many precautions are taken to complicate the research process, including techniques like multiple data encryption layers and string obfuscation. In addition, the malware uses a custom C2 binary protocol that is also encrypted, and so is the relevant data before transmission.

During one campaign, researchers have observed Netwire being distributed as “TeamViewer 10” – named so in an effort to trick victims into thinking that they have downloaded the legitimate remote assistance software. Once the execution process began, this version would drop an .EXE file and start establishing persistence right away. The malware created a Windows shortcut in the Startup menu to ensure that the Netwire trojan would always run when the user logged into the system. Interestingly, another trick designed to keep the malware hidden actually gave it away during this particular campaign. The malware would inject its code into the Notepad.exe, unveiling its presence since it’s not normal for the notepad to have an always active network connection. Only after decoding the data prepared for transmission to the C2, the sensitive nature of the stolen information was discovered. Unfortunately, researches did not reveal what the organization was targeted in this particular attack.

Netwire RAT malware analysis

A video simulation recorded on ANY.RUN enables researchers to study the lifecycle of the Netwire in a lot of detail and works like a tutorial.

process graph of the Netwire execution Figure 1: Process graph generated by ANY.RUN allows visualizing the life cycle of Netwire

a text report of a netwire analysis Figure 2: A text report generated by ANY.RUN is a great tool to share the research results

Netwire RAT execution process

Netwire isn't as exciting as some other malicious programs can be as far as malware execution goes. It makes its way into the device, mostly in the form of a payload.

The user receives a spam email with an attached Microsoft Word file. After the user downloads and opens this file, the executable is dropped or downloaded onto the machine. After that, the executable starts performing the main malicious activity such as writing itself in autorun, connecting to C2 servers, and stealing information from an infected device. Netwire also has the ability to inject into unsuspicious processes from which it can perform malicious activities.

Distribution of Netwire RAT

Netwire RAT is usually being distributed in email phishing campaigns in the form of a malicious Microsoft Office document. The victim must enable macros for the RAT to enter an active state. The macros then proceed to download Netwire, allowing the malware to start the execution process.

How to export Netwire data using ANY.RUN?

If analysts want to do additional work with events from tasks or share them with colleagues for tutorials, they can export to different formats. Just click on the "Export" button and choose the most suitable format in the drop-down menu. Export of any kind of malware research is available including Predator the Thief or Qbot.

Export options for netwire malware Figure 3: Export options for netwire malware

Conclusion

Diverse information stealing feature sets combined with the ability to target multiple operating systems and steal data from credit cards used in an infected system make Netwire Trojan a highly dangerous remote access trojan.

Despite its impressive functionality, the malware is fairly accessible, “retailing” on underground forums for as little as 40 dollars in some select cases. The situation is further worsened by the fact that creators of Netwire RAT have implemented several features designed to complicate the analysis as much as possible.

However, researchers can take advantage of interactive malware hunting services, such as ANY.RUN, which allows to influence the simulation at any point and get much purer research results.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More