Categories: Trojan

How to remove “Trojan.Win32.NetWire”?

The Trojan.Win32.NetWire is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.NetWire virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Win32.NetWire?


File Info:

crc32: 62C9D0D3md5: ea95beca4a7c4018fbd7d650232d8f21name: taskmgr.exesha1: 45c628b8a79938d763dd54bf1194361e05aa7996sha256: b23d3d27ec082f3d38fdb8a2fdb6ee3574c2276235544310a4f7a44383f4dd67sha512: 602b865479ddc7ea735484f1616f67d588f3e604a49cea1f58d39fb0f06582e7432c8cb93712192496c82e6a622442a818aaa70ee1f98403b28457198a420398ssdeep: 12288:hdAC6sxMwYhMKfzl8oLe7giy4+4Q81kSfe0wstXjzwGRzyj6:hWjLHeomgR4UCe2ZjzwGFhtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.NetWire also known as:

MicroWorld-eScan Gen:Variant.Zusy.299877
FireEye Generic.mg.ea95beca4a7c4018
CAT-QuickHeal Trojan.Netwire
ALYac Spyware.Infostealer.Azorult
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0055e2f61 )
BitDefender Gen:Variant.Zusy.299877
K7GW Trojan ( 0055e2f61 )
Cybereason malicious.8a7993
TrendMicro TSPY_HPLOKI.SMBD
BitDefenderTheta Gen:NN.ZelphiF.34082.QGW@aSo47igi
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TSPY_HPLOKI.SMBD
Paloalto generic.ml
GData Gen:Variant.Zusy.299877
Kaspersky HEUR:Trojan.Win32.NetWire.gen
Alibaba Trojan:Win32/NetWire.5ebedbcc
AegisLab Trojan.Win32.NetWire.4!c
Avast Win32:Trojan-gen
Rising Stealer.Azorult!8.11176 (CLOUD)
Ad-Aware Gen:Variant.Zusy.299877
Sophos Mal/Fareit-V
Comodo Malware@#3abwqpoiwvkv5
F-Secure Trojan.TR/Injector.nsoji
DrWeb BackDoor.Wirenet.540
Zillya Trojan.Injector.Win32.676550
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Fareit.jh
SentinelOne DFI – Suspicious PE
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Zusy.299877 (B)
APEX Malicious
Cyren W32/Trojan.SXOO-1656
Avira TR/Injector.nsoji
Antiy-AVL GrayWare/Win32.Kryptik.a
Endgame malicious (high confidence)
Arcabit Trojan.Zusy.D49365
ZoneAlarm HEUR:Trojan.Win32.NetWire.gen
Microsoft Trojan:Win32/Bomitag.D!ml
AhnLab-V3 Win-Trojan/Delphiless.Exp
McAfee Fareit-FQP!EA95BECA4A7C
MAX malware (ai score=100)
VBA32 TScope.Trojan.Delf
Malwarebytes Trojan.Injector
ESET-NOD32 a variant of Win32/Injector.EJRU
Tencent Win32.Trojan.Netwire.Amlx
Ikarus Trojan.Win32.Injector
eGambit Unsafe.AI_Score_90%
Fortinet W32/Injector.DZGI!tr
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.023

How to remove Trojan.Win32.NetWire?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago