Categories: BackdoorWorm

Backdoor.MSIL.XWorm information

The Backdoor.MSIL.XWorm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.XWorm virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Backdoor.MSIL.XWorm?


File Info:

name: 35E466437EB1EBC61C9F.mlwpath: /opt/CAPEv2/storage/binaries/ca2d2050ca141b5498d990b44dc02e65ff472f9503114eb27768cbaec7afe090crc32: 2188A31Fmd5: 35e466437eb1ebc61c9f46ca2bbf5bc8sha1: e7b0dba3d163156a20a4bd997913f49e9d525394sha256: ca2d2050ca141b5498d990b44dc02e65ff472f9503114eb27768cbaec7afe090sha512: e67f4934bc41480d7b8f72995b15c30ec5f67d6778ba937c0be5dc5fc5da260b59f3cfd2f2d41e836c498006f13450daa09e995f4533b0ae4871325d409cad01ssdeep: 768:l03GCeiX2oTVjjQ24Uu8jEl/CIg9N3hcN1AryOs:l0ZuVUdElJg9fcQLstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T143130A8DB7CF1110CBBD77B66AB3A201023165535767EF9E68C405AA2B7BBC049819F3sha3_384: 0574cff2fe27e70edf08e8357fcc295a79acba3603536e1703bd7d3748e02e0f462bc4673f8ddd5a222b13b69dbc780aep_bytes: ff250020400000000000000000000000timestamp: 2023-06-10 04:28:17

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: XWormbuffed.exeLegalCopyright: OriginalFilename: XWormbuffed.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Backdoor.MSIL.XWorm also known as:

Bkav W32.AIDetectMalware
Elastic Windows.Trojan.Xworm
DrWeb Trojan.MulDrop21.26970
MicroWorld-eScan IL:Trojan.MSILZilla.25629
CAT-QuickHeal Trojan.MsilFC.S28836709
McAfee GenericRXRO-DU!35E466437EB1
Cylance unsafe
VIPRE IL:Trojan.MSILZilla.25629
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
Cybereason malicious.3d1631
BitDefenderTheta Gen:NN.ZemsilF.36250.cm0@aCo65Ud
Cyren W32/MSIL_Agent.CDE.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of MSIL/Agent.BTN
APEX Malicious
Kaspersky HEUR:Trojan.MSIL.DOTHETUK.gen
BitDefender IL:Trojan.MSILZilla.25629
Avast Win32:DropperX-gen [Drp]
Emsisoft IL:Trojan.MSILZilla.25629 (B)
F-Secure Trojan:W32/XwormRAT.A
McAfee-GW-Edition BehavesLike.Win32.Generic.pm
Trapmine malicious.high.ml.score
FireEye Generic.mg.35e466437eb1ebc6
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.XWorm
GData MSIL.Backdoor.SiRAT.A
Avira TR/Dropper.Gen
MAX malware (ai score=85)
Arcabit IL:Trojan.MSILZilla.D641D
ZoneAlarm HEUR:Trojan.MSIL.DOTHETUK.gen
Microsoft Backdoor:MSIL/AsyncRat!atmn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.AntiVm.C4878692
Acronis suspicious
VBA32 Backdoor.MSIL.XWorm.gen
ALYac IL:Trojan.MSILZilla.25629
Malwarebytes Generic.Trojan.MSIL.DDS
Panda Trj/GdSda.A
Rising Trojan.AntiVM!1.CF63 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.BTN!tr
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Backdoor.MSIL.XWorm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago