Trojan

What is “Trojan:Win32/NetWire!pz”?

Malware Removal

The Trojan:Win32/NetWire!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/NetWire!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Remcos malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Creates known Remcos directories and/or files
  • Creates known Remcos mutexes
  • Creates known Remcos registry keys
  • Anomalous binary characteristics
  • Suspicious use of certutil was detected
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/NetWire!pz?


File Info:

name: D91B4ECB70B79B71679E.mlw
path: /opt/CAPEv2/storage/binaries/2f274c13e48106edfe3e2401d62c9f582920ea087670cf2e3e453ca21cd8d60a
crc32: 9EA1A124
md5: d91b4ecb70b79b71679e5fe574fd5650
sha1: 39239c060e2a3bcc9d683a0ef5c90502691423fd
sha256: 2f274c13e48106edfe3e2401d62c9f582920ea087670cf2e3e453ca21cd8d60a
sha512: b6e5c562d3c80e94e53c51c3aae12bc0e38d33c1227c5387a071a1bbe89f0b0607ad6ed58a862e936e46c6977fb1f6f6494ce0658112ba729e9d62be9b8a23a4
ssdeep: 24576:AAHnh+eWsN3skA4RV1Hom2KXMmHa2nMviVT5d:3h+ZkldoPK8Ya2nwivd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187259D0273D1C036FFABA2739B6AF20556BD79254133852F13982DB9BD701B2263D663
sha3_384: b8c9342ebb383bac5cdc8c8a9a4deebc2c23ce3b645f8eeca26c129969e8fd9b2537467f224037ed2a68f9e0318753d9
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-06-01 11:11:54

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/NetWire!pz also known as:

LionicTrojan.Win32.AutoIt.4!c
tehtrisGeneric.Malware
DrWebTrojan.DownLoader28.36060
MicroWorld-eScanAIT.Heur.Acapulco.10.D9EEAF09.Gen
FireEyeGeneric.mg.d91b4ecb70b79b71
CAT-QuickHealTrojan.AutoIt.Injector.A5
SkyhighBehavesLike.Win32.Injector.dh
McAfeeArtemis!D91B4ECB70B7
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injector.33f
K7GWTrojan ( 700000111 )
K7AntiVirusTrojan ( 700000111 )
BitDefenderThetaAI:Packer.F34CB91817
VirITTrojan.Win32.Dnldr28.CBIY
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBB24
ClamAVWin.Malware.Autoit-6989454-0
KasperskyTrojan.Script.Obit.gen
BitDefenderAIT.Heur.Acapulco.10.D9EEAF09.Gen
NANO-AntivirusTrojan.Win32.Dwn.gdrctx
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Autoit.404499
SophosTroj/Agent-BDKO
GoogleDetected
F-SecureDropper.DR/AutoIt.Gen8
VIPREAIT.Heur.Acapulco.10.D9EEAF09.Gen
TrendMicroTROJ_GEN.R002C0DBB24
EmsisoftAIT.Heur.Acapulco.10.D9EEAF09.Gen (B)
SentinelOneStatic AI – Suspicious PE
VaristW32/AutoIt.QF.gen!Eldorado
AviraDR/AutoIt.Gen8
MAXmalware (ai score=87)
Antiy-AVLTrojan/Script.Obit
Kingsoftmalware.kb.a.974
MicrosoftTrojan:Win32/NetWire!pz
ArcabitAIT.Heur.Acapulco.10.D9EEAF09.Gen [many]
ZoneAlarmUDS:Trojan.Script.Generic
GDataAIT.Heur.Acapulco.10.D9EEAF09.Gen (2x)
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Autoinj02.Exp
VBA32Trojan.Autoit.Injcrypt
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Injector/Autoit!1.E47F (CLASSIC)
IkarusTrojan.Autoit
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
Cybereasonmalicious.b70b79
DeepInstinctMALICIOUS

How to remove Trojan:Win32/NetWire!pz?

Trojan:Win32/NetWire!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment