New NetWire RAT version comes with keylogger for stealing a lot more than just credit and debit card data.

3 Min Read

Memory-scraping tools that surreptitiously copy and export data from running processes have pretty much been the only malware that threat actors have used in recent years to steal credit and debit card data from Point-of-Sale (POS) systems. But that doesn’t mean that other options don’t exist.

Security vendor SecureWorks this week said it recently uncovered one incident of payment card theft involving the use of the NetWire Remote Access Trojan (RAT), a multi-platform remote access tool that has been around since at least 2012.

SecureWorks researchers responding to a data theft incident in September discovered the NetWire RAT variant with a built-in keylogger being used to steal not just payment card data but business credential information, network and domain login credentials, and basically all other activity on infected systems.

The malware in fact did not support specific capabilities for targeting POS systems at all but was capable of stealing data from them all the same. In addition, it had the ability to steal banking credentials, Social Security Numbers, personal and financial data, and credentials for email and other business applications.

The discovery is important because it marks one of the rare occasions when anything other than a memory scraper has been used in a payment card theft, says Arthur Petrochenko, an incident response consultant with SecureWorks.

POS screen scrapers are popular among threat actors because the malware tools typically have small footprints and are hard to detect. Even some of the largest and most sensational thefts of payment card data in recent years, including those at Target and Neiman Marcus, involved the use of memory scrapers.

In this case it is likely the threat actors discovered an opportunity to capture not just the Track 1 and Track 2 data on the back of payment cards, but a lot of other sensitive data via the same workstation. “In SecureWorks’ extensive incident response experience, the majority of the incidents we have responded to involving the theft of payment card data, has involved memory scraping malware and not a RAT with a built-in keylogger,” Petrochenko says. 

Such malware allow attackers to steal potentially a lot more than just credit and debit card data and therefore pose a bigger threat to organizations than memory scrapers, he says.

For instance, a threat actor could install the NetWire variant or similar malware on a POS system that is also being used to conduct email, process customer data or support some similar dual functionality and steal all data from the system.

“The takeaway for businesses is that by using this RAT and similar ones, there is the potential for the threat actors to cause more damage,” he said.

Ironically, NetWire’s developer, World Wired Labs, markets the software as a legitimate remote administration tool, SecureWorks said. Currently, only six of 54 antivirus and anti-malware software vendors detect the variant. So, somewhat unsurprisingly the RAT was present in the victim organization for several months before it was discovered, the security vendor said.

Related stories:

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights