Categories: Trojan

Should I remove “Trojan.Win32.NetWire.igq”?

The Trojan.Win32.NetWire.igq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.NetWire.igq virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Detects NetWire Behavior
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection
  • CAPE detected the NetWire malware family
  • Checks the version of Bios, possibly for anti-virtualization

How to determine Trojan.Win32.NetWire.igq?


File Info:

name: 1DC87095A736052158AA.mlwpath: /opt/CAPEv2/storage/binaries/70a877abca838bc9885051d94caed24543f01301e578bebc1ccfc525cefe7f66crc32: E4B97462md5: 1dc87095a736052158aa579b546e883asha1: 983648eb69e859459b1e01854715f9c8be50720asha256: 70a877abca838bc9885051d94caed24543f01301e578bebc1ccfc525cefe7f66sha512: bc7acab02449f8c90a37ba85a5325edd8d4217cba88922f62f7a5327af06660a4c7f4e523580395152bd4789d0eadfad74163e135475b152f5b21301ca2c5d44ssdeep: 49152:tw80cTsjkWaKwfS96oKXrvvEI5wmPyt3GkpfalU2xTH79NsXIbZk78EQ:q8sjkjfS4FXLx5w9t3GCalfTHfsmktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T141D5012263DDD360CB769133BF69B3017EBF7C620534B95B2E881D78A960171262D7A3sha3_384: 64f7be1fb19c29842461e114eb42e46f737f37741b8ee216023cd999773bdac6cd1791e84c0be4d802c7d096bf1e9e62ep_bytes: e8b8d00000e97ffeffffcccccccccccctimestamp: 2020-01-15 09:45:40

Version Info:

CompanyName: RadiXX11FileDescription: WiseCleaner Products ActivatorFileVersion: 1.1.0.0InternalName: Activator.exeLegalCopyright: © 2018, RadiXX11LegalTrademarks: OriginalFilename: Activator.exeProductName: WiseCleaner Products ActivatorProductVersion: 1.1.0.0Comments: Translation: 0x0409 0x04e4

Trojan.Win32.NetWire.igq also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!e
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader32.48473
MicroWorld-eScan Trojan.GenericKD.33724673
FireEye Trojan.GenericKD.33724673
McAfee Artemis!1DC87095A736
Cylance Unsafe
CrowdStrike win/malicious_confidence_70% (W)
Alibaba TrojanDropper:AutoIt/NetWire.956b63a0
K7GW Trojan ( 005317381 )
K7AntiVirus Trojan ( 005317381 )
BitDefenderTheta AI:Packer.08C9A85A16
Cyren W32/AutoIt.QK.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/TrojanDropper.Autoit.RF
Avast SNH:Script [Dropper]
Cynet Malicious (score: 99)
Kaspersky Trojan.Win32.NetWire.igq
BitDefender Trojan.GenericKD.33724673
NANO-Antivirus Trojan.Win32.Autoit.gusxwb
Tencent Win32.Trojan.Netwire.Eclc
Sophos Mal/Generic-S
Comodo Malware@#3jyyg56883q8t
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Emsisoft Trojan.GenericKD.33724673 (B)
Paloalto generic.ml
Webroot W32.Hacktool.Gen
Avira DR/AutoIt.Gen8
Microsoft Trojan:AutoIt/Prcablt.SD!MTB
ZoneAlarm Trojan.Win32.NetWire.igq
GData Trojan.GenericKD.33724673
VBA32 Trojan.NetWire
ALYac Trojan.GenericKD.33724673
MAX malware (ai score=89)
Malwarebytes MachineLearning/Anomalous.100%
APEX Malicious
MaxSecure Trojan.Malware.73834666.susgen
Fortinet AutoIt/CoinMiner.RF!tr
AVG SNH:Script [Dropper]
Cybereason malicious.5a7360
Panda Trj/Genetic.gen

How to remove Trojan.Win32.NetWire.igq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago