Trojan

Trojan.Win32.NetWire.krf removal instruction

Malware Removal

The Trojan.Win32.NetWire.krf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.NetWire.krf virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.NetWire.krf?


File Info:

crc32: 09D2631A
md5: ff6adf33224eb48d25a94f4141ed7ec6
name: FF6ADF33224EB48D25A94F4141ED7EC6.mlw
sha1: a6a178bcc408246eb482bf934522d6dbd32671c1
sha256: afc6f252b50c46b74a95bc1105a5eaaf30e51c215107c7746d289881b8718d5d
sha512: 1ebce1f4c4e5a4b90ac9ec2e8d487d944781c763d77a0ac1a70a5d864cc611ff67933d357d16de4f8a9858a5b04939997ef8257c3bcbdd8875edb50a30818a85
ssdeep: 49152:ah+ZkldoPK8Yaeux/FfbVZ8XNMkWMdzWltdy+ZQOUYF1Hbgp0KXhFZ4StwqZDtV:z2cPK8bxdfbVlMdilZFxgphFZ4jT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2010-2021 by Microinvest
Assembly Version: 3.5.51.0
InternalName: Microinvest TRZ.exe
FileVersion: 3.5.51.0
CompanyName: Microinvet
LegalTrademarks: Microinvest
Comments: Microinvest.TRZPro.Shell assembly
ProductName: Microinvest TRZ Pro
ProductVersion: 3.5.51.0
FileDescription: Network
OriginalFilename: Microinvest TRZ.exe
Translation: 0x0000 0x04b0

Trojan.Win32.NetWire.krf also known as:

BkavW32.AIDetect.malware1
LionicHacktool.Win32.Gamehack.3!e
Elasticmalicious (high confidence)
DrWebBackDoor.Wirenet.554
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37919750
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojan:Win32/NetWire.b3a80fbe
Cybereasonmalicious.cc4082
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.Autoit.FMI
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.NetWire-9905352-0
KasperskyTrojan.Win32.NetWire.krf
BitDefenderTrojan.GenericKD.37919750
MicroWorld-eScanTrojan.GenericKD.37919750
Ad-AwareTrojan.GenericKD.37919750
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WK421
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.wc
FireEyeGeneric.mg.ff6adf33224eb48d
EmsisoftTrojan.GenericKD.37919750 (B)
AviraHEUR/AGEN.1130550
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2429C06
GDataTrojan.GenericKD.37919750
McAfeeArtemis!FF6ADF33224E
MAXmalware (ai score=84)
VBA32Trojan.NetWire
MalwarebytesTrojan.Injector.AutoIt
TrendMicro-HouseCallTROJ_GEN.R002C0WK421
IkarusTrojan.Win32.Injector
FortinetW32/Injector_Autoit.FMI!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Win32.NetWire.krf?

Trojan.Win32.NetWire.krf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment