Malware

Win32/Wigon.PI removal instruction

Malware Removal

The Win32/Wigon.PI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Wigon.PI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • A process sent information about the computer to a remote location.
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Win32/Wigon.PI?


File Info:

name: 8E94B76ACAFF57DFF2CD.mlw
path: /opt/CAPEv2/storage/binaries/b1a7baeb73f9fe203d1e0aa02a5d51fb8d8c51eee2902c39f596d7f8af4fd02b
crc32: EA59DB7E
md5: 8e94b76acaff57dff2cdd9ca197c6f6a
sha1: 61ccc1faab38a07991c0a403713c42f24dd61b78
sha256: b1a7baeb73f9fe203d1e0aa02a5d51fb8d8c51eee2902c39f596d7f8af4fd02b
sha512: 5fa76e9da2f331b5637b0d7f11fdf3a345eab2465d9bf825aa7f376017c380313e6b474c4ff1087a8cecb27b57ae213b361c05c6ef6a5ff931a595c182014695
ssdeep: 3072:yAcAcKZl7iQPtDbXJ/XWPre8eCWH3Xj/z9kELnZLdpzZTPcnOjN:yiqQVjJPIe7H3XjJkErFzxknOjN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14144AE527642C4BBF86A15314E6789900BBE7C3E79B18E4B7784772D1CF2610493EBA3
sha3_384: 606f4131950edeb9dc8fb8205ee6b5cfe6d847718d5aae85660574f9d2c8ad24b55b8de2e6a8044339281f9247f51b0e
ep_bytes: e8e2320000e916feffff2da403000074
timestamp: 2017-04-21 18:05:28

Version Info:

FileDescription: Void Beuracratic Present Wap
LegalCopyright: (c) 2015 Company
Comments: Void Beuracratic Present Wap
LegalTrademarks: (c) 2015 Company
InternalName: Synchronization
ProductName: Synchronization
CompanyName: IDM Computer Solutions, Inc.
ProductVersion: 7.6.8.461
Translation: 0x0409 0x04b0

Win32/Wigon.PI also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Cutwail.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.BrsecmonE.1
FireEyeGeneric.mg.8e94b76acaff57df
CAT-QuickHealTrojan.MauvaiseRI.S5248201
McAfeeArtemis!8E94B76ACAFF
CylanceUnsafe
VIPRETrojan.Win32.Cutwail
SangforTrojan.Win32.Cutwail.8
K7AntiVirusTrojan ( 004567271 )
AlibabaTrojan:Win32/Cutwail.9f17533c
K7GWTrojan ( 004567271 )
Cybereasonmalicious.acaff5
SymantecTrojan Horse
ESET-NOD32Win32/Wigon.PI
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Cutwail.wpe
BitDefenderTrojan.BrsecmonE.1
NANO-AntivirusTrojan.Win32.DownLoad.eocbmb
AvastWin32:Rootkit-gen [Rtk]
TencentWin32.Trojan.Cutwail.Eeho
Ad-AwareTrojan.BrsecmonE.1
SophosMal/Generic-S
ComodoMalware@#2b3mnggofeg3f
DrWebTrojan.DownLoad.64914
ZillyaTrojan.Cutwail.Win32.1333
TrendMicroMal_MiliCry-1h
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
EmsisoftTrojan.BrsecmonE.1 (B)
IkarusTrojan.Win32.Wigon
GDataTrojan.BrsecmonE.1
WebrootW32.Trojan.Gen
MAXmalware (ai score=100)
KingsoftWin32.Troj.Cutwail.w.(kcloud)
ArcabitTrojan.BrsecmonE.1
MicrosoftTrojanDropper:Win32/Cutwail.gen!K
AhnLab-V3Win-Trojan/Sagecrypt.Gen
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34182.qq0@a4r6Y4di
ALYacTrojan.BrsecmonE.1
VBA32BScope.TrojanRansom.Blocker
TrendMicro-HouseCallMal_MiliCry-1h
RisingDropper.Cutwail!8.659 (CLOUD)
YandexTrojan.Cutwail!iyZ7h5pMs9s
SentinelOneStatic AI – Malicious PE
FortinetW32/Cutwail.PI!tr
AVGWin32:Rootkit-gen [Rtk]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Wigon.PI?

Win32/Wigon.PI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment