Trojan

Should I remove “Trojan.Win32.NetWire.igq”?

Malware Removal

The Trojan.Win32.NetWire.igq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.NetWire.igq virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Detects NetWire Behavior
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection
  • CAPE detected the NetWire malware family
  • Checks the version of Bios, possibly for anti-virtualization

How to determine Trojan.Win32.NetWire.igq?


File Info:

name: 1DC87095A736052158AA.mlw
path: /opt/CAPEv2/storage/binaries/70a877abca838bc9885051d94caed24543f01301e578bebc1ccfc525cefe7f66
crc32: E4B97462
md5: 1dc87095a736052158aa579b546e883a
sha1: 983648eb69e859459b1e01854715f9c8be50720a
sha256: 70a877abca838bc9885051d94caed24543f01301e578bebc1ccfc525cefe7f66
sha512: bc7acab02449f8c90a37ba85a5325edd8d4217cba88922f62f7a5327af06660a4c7f4e523580395152bd4789d0eadfad74163e135475b152f5b21301ca2c5d44
ssdeep: 49152:tw80cTsjkWaKwfS96oKXrvvEI5wmPyt3GkpfalU2xTH79NsXIbZk78EQ:q8sjkjfS4FXLx5w9t3GCalfTHfsmk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141D5012263DDD360CB769133BF69B3017EBF7C620534B95B2E881D78A960171262D7A3
sha3_384: 64f7be1fb19c29842461e114eb42e46f737f37741b8ee216023cd999773bdac6cd1791e84c0be4d802c7d096bf1e9e62
ep_bytes: e8b8d00000e97ffeffffcccccccccccc
timestamp: 2020-01-15 09:45:40

Version Info:

CompanyName: RadiXX11
FileDescription: WiseCleaner Products Activator
FileVersion: 1.1.0.0
InternalName: Activator.exe
LegalCopyright: © 2018, RadiXX11
LegalTrademarks:
OriginalFilename: Activator.exe
ProductName: WiseCleaner Products Activator
ProductVersion: 1.1.0.0
Comments:
Translation: 0x0409 0x04e4

Trojan.Win32.NetWire.igq also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!e
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader32.48473
MicroWorld-eScanTrojan.GenericKD.33724673
FireEyeTrojan.GenericKD.33724673
McAfeeArtemis!1DC87095A736
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojanDropper:AutoIt/NetWire.956b63a0
K7GWTrojan ( 005317381 )
K7AntiVirusTrojan ( 005317381 )
BitDefenderThetaAI:Packer.08C9A85A16
CyrenW32/AutoIt.QK.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Autoit.RF
AvastSNH:Script [Dropper]
CynetMalicious (score: 99)
KasperskyTrojan.Win32.NetWire.igq
BitDefenderTrojan.GenericKD.33724673
NANO-AntivirusTrojan.Win32.Autoit.gusxwb
TencentWin32.Trojan.Netwire.Eclc
SophosMal/Generic-S
ComodoMalware@#3jyyg56883q8t
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftTrojan.GenericKD.33724673 (B)
Paloaltogeneric.ml
WebrootW32.Hacktool.Gen
AviraDR/AutoIt.Gen8
MicrosoftTrojan:AutoIt/Prcablt.SD!MTB
ZoneAlarmTrojan.Win32.NetWire.igq
GDataTrojan.GenericKD.33724673
VBA32Trojan.NetWire
ALYacTrojan.GenericKD.33724673
MAXmalware (ai score=89)
MalwarebytesMachineLearning/Anomalous.100%
APEXMalicious
MaxSecureTrojan.Malware.73834666.susgen
FortinetAutoIt/CoinMiner.RF!tr
AVGSNH:Script [Dropper]
Cybereasonmalicious.5a7360
PandaTrj/Genetic.gen

How to remove Trojan.Win32.NetWire.igq?

Trojan.Win32.NetWire.igq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment