Categories: Trojan

What is “Trojan:Win32/NetWire!pz”?

The Trojan:Win32/NetWire!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/NetWire!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Remcos malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Creates known Remcos directories and/or files
  • Creates known Remcos mutexes
  • Creates known Remcos registry keys
  • Anomalous binary characteristics
  • Suspicious use of certutil was detected
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/NetWire!pz?


File Info:

name: D91B4ECB70B79B71679E.mlwpath: /opt/CAPEv2/storage/binaries/2f274c13e48106edfe3e2401d62c9f582920ea087670cf2e3e453ca21cd8d60acrc32: 9EA1A124md5: d91b4ecb70b79b71679e5fe574fd5650sha1: 39239c060e2a3bcc9d683a0ef5c90502691423fdsha256: 2f274c13e48106edfe3e2401d62c9f582920ea087670cf2e3e453ca21cd8d60asha512: b6e5c562d3c80e94e53c51c3aae12bc0e38d33c1227c5387a071a1bbe89f0b0607ad6ed58a862e936e46c6977fb1f6f6494ce0658112ba729e9d62be9b8a23a4ssdeep: 24576:AAHnh+eWsN3skA4RV1Hom2KXMmHa2nMviVT5d:3h+ZkldoPK8Ya2nwivdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T187259D0273D1C036FFABA2739B6AF20556BD79254133852F13982DB9BD701B2263D663sha3_384: b8c9342ebb383bac5cdc8c8a9a4deebc2c23ce3b645f8eeca26c129969e8fd9b2537467f224037ed2a68f9e0318753d9ep_bytes: e8c8d00000e97ffeffffcccccccccccctimestamp: 2019-06-01 11:11:54

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/NetWire!pz also known as:

Lionic Trojan.Win32.AutoIt.4!c
tehtris Generic.Malware
DrWeb Trojan.DownLoader28.36060
MicroWorld-eScan AIT.Heur.Acapulco.10.D9EEAF09.Gen
FireEye Generic.mg.d91b4ecb70b79b71
CAT-QuickHeal Trojan.AutoIt.Injector.A5
Skyhigh BehavesLike.Win32.Injector.dh
McAfee Artemis!D91B4ECB70B7
Malwarebytes Generic.Malware.AI.DDS
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Injector.33f
K7GW Trojan ( 700000111 )
K7AntiVirus Trojan ( 700000111 )
BitDefenderTheta AI:Packer.F34CB91817
VirIT Trojan.Win32.Dnldr28.CBIY
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.Autoit.DUY
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DBB24
ClamAV Win.Malware.Autoit-6989454-0
Kaspersky Trojan.Script.Obit.gen
BitDefender AIT.Heur.Acapulco.10.D9EEAF09.Gen
NANO-Antivirus Trojan.Win32.Dwn.gdrctx
Avast AutoIt:Injector-JF [Trj]
Tencent Trojan.Win32.Autoit.404499
Sophos Troj/Agent-BDKO
Google Detected
F-Secure Dropper.DR/AutoIt.Gen8
VIPRE AIT.Heur.Acapulco.10.D9EEAF09.Gen
TrendMicro TROJ_GEN.R002C0DBB24
Emsisoft AIT.Heur.Acapulco.10.D9EEAF09.Gen (B)
SentinelOne Static AI – Suspicious PE
Varist W32/AutoIt.QF.gen!Eldorado
Avira DR/AutoIt.Gen8
MAX malware (ai score=87)
Antiy-AVL Trojan/Script.Obit
Kingsoft malware.kb.a.974
Microsoft Trojan:Win32/NetWire!pz
Arcabit AIT.Heur.Acapulco.10.D9EEAF09.Gen [many]
ZoneAlarm UDS:Trojan.Script.Generic
GData AIT.Heur.Acapulco.10.D9EEAF09.Gen (2x)
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Autoinj02.Exp
VBA32 Trojan.Autoit.Injcrypt
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Injector/Autoit!1.E47F (CLASSIC)
Ikarus Trojan.Autoit
MaxSecure Trojan.Malware.121218.susgen
Fortinet AutoIt/Injector.DUY!tr
AVG AutoIt:Injector-JF [Trj]
Cybereason malicious.b70b79
DeepInstinct MALICIOUS

How to remove Trojan:Win32/NetWire!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago