BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
24
Global rank
49 infographic chevron month
Month rank
46 infographic chevron week
Week rank
803
IOCs

Netwire is an advanced RAT — it is a malware that takes control of infected PCs and allows its operators to perform various actions. Unlike many RATs, this one can target every major operating system, including Windows, Linux, and MacOS.

Trojan
Type
ex-USSR territory
Origin
1 January, 2012
First seen
16 May, 2024
Last seen
Also known as
Recam

How to analyze Netwire with ANY.RUN

Type
ex-USSR territory
Origin
1 January, 2012
First seen
16 May, 2024
Last seen

IOCs

IP addresses
185.82.202.154
213.152.162.94
213.152.161.35
213.152.161.211
213.152.162.89
213.152.162.104
213.152.162.109
213.152.162.170
37.233.101.73
213.152.180.5
109.232.227.133
109.232.227.138
199.249.230.27
212.193.30.230
178.159.4.20
67.215.9.235
88.150.189.103
185.81.157.169
154.16.93.178
178.32.72.136
Hashes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harold.ns01.info
wealthyme.ddns.net
wealthy2019.com.strangled.net
pentester0.accesscam.org
alice2019.myftp.biz
futerty.mooo.com
fartgul.duckdns.org
tartful.hopto.org
fratful.dynu.net
dunlop.hopto.org
vbchjfssdfcxbcver.ru
tamerimia.ug
winx.xcapdatap.capetown
emberluck.duckdns.org
october-rent.at.ply.gg
haija.mine.nu
updatewin.ddns.net
s2awscloudupdates.com
teamviewer.ddns.me
teamviewer.ddns.net
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 11
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 90
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 482
comments 0

What is Netwire RAT?

Netwire is a remote access trojan-type malware. A RAT is malware used to control an infected machine remotely. This particular RAT can perform over 100 malicious actions on infected machines and can attack multiple systems, including Windows, Apple’s MacOS, and Linux.

Netwire malware is available for purchase on the darknet in the underground hacking communities, where attackers can buy this RAT for the price of 40 to 140 USD. In addition, Netwire can be purchased on the surface internet for a price of 180 USD. Notably, in 2016 Netwire received an update that added the functionality to steal data from devices connected to the infected machine, such as USB credit card readers, allowing Netwire to perform POS attacks.

General description of Netwire RAT

Netwire Trojan core functionality allows this malware to take remote control of infected PCs, record keyboard strokes and mouse behavior, take screenshots, check system information, and create fake HTTP proxies.

The keylogger functionally allows Netwire to record various personal data imputed on a computer connected to the internet or a corporate network. Combined with the ability to steal credit card information and operate undetected for extended periods of time, Netwire RAT is truly capable of inflicting serious dangers to organizations.

In some malicious campaigns, the Netwire trojan was used to target healthcare and banking businesses. The malware was also documented as being used by a group of scammers from Africa who utilized Netwire to take remote control of infected machines.

Netwire RAT creators have put in a lot of work to ensure that researchers have a hard time analyzing this malware, as many precautions are taken to complicate the research process, including techniques like multiple data encryption layers and string obfuscation. In addition, the malware uses a custom C2 binary protocol that is also encrypted, and so is the relevant data before transmission.

During one campaign, researchers have observed Netwire being distributed as “TeamViewer 10” – named so in an effort to trick victims into thinking that they have downloaded the legitimate remote assistance software. Once the execution process began, this version would drop an .EXE file and start establishing persistence right away. The malware created a Windows shortcut in the Startup menu to ensure that the Netwire trojan would always run when the user logged into the system. Interestingly, another trick designed to keep the malware hidden actually gave it away during this particular campaign. The malware would inject its code into the Notepad.exe, unveiling its presence since it’s not normal for the notepad to have an always active network connection. Only after decoding the data prepared for transmission to the C2, the sensitive nature of the stolen information was discovered. Unfortunately, researches did not reveal what the organization was targeted in this particular attack.

Netwire RAT malware analysis

A video simulation recorded on ANY.RUN enables researchers to study the lifecycle of the Netwire in a lot of detail and works like a tutorial.

process graph of the Netwire execution Figure 1: Process graph generated by ANY.RUN allows visualizing the life cycle of Netwire

a text report of a netwire analysis Figure 2: A text report generated by ANY.RUN is a great tool to share the research results

Netwire RAT execution process

Netwire isn't as exciting as some other malicious programs can be as far as malware execution goes. It makes its way into the device, mostly in the form of a payload.

The user receives a spam email with an attached Microsoft Word file. After the user downloads and opens this file, the executable is dropped or downloaded onto the machine. After that, the executable starts performing the main malicious activity such as writing itself in autorun, connecting to C2 servers, and stealing information from an infected device. Netwire also has the ability to inject into unsuspicious processes from which it can perform malicious activities.

Distribution of Netwire RAT

Netwire RAT is usually being distributed in email phishing campaigns in the form of a malicious Microsoft Office document. The victim must enable macros for the RAT to enter an active state. The macros then proceed to download Netwire, allowing the malware to start the execution process.

How to export Netwire data using ANY.RUN?

If analysts want to do additional work with events from tasks or share them with colleagues for tutorials, they can export to different formats. Just click on the "Export" button and choose the most suitable format in the drop-down menu. Export of any kind of malware research is available including Predator the Thief or Qbot.

Export options for netwire malware Figure 3: Export options for netwire malware

Conclusion

Diverse information stealing feature sets combined with the ability to target multiple operating systems and steal data from credit cards used in an infected system make Netwire Trojan a highly dangerous remote access trojan.

Despite its impressive functionality, the malware is fairly accessible, “retailing” on underground forums for as little as 40 dollars in some select cases. The situation is further worsened by the fact that creators of Netwire RAT have implemented several features designed to complicate the analysis as much as possible.

However, researchers can take advantage of interactive malware hunting services, such as ANY.RUN, which allows to influence the simulation at any point and get much purer research results.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy