Backdoor Worm

Backdoor.XWorm.Generic malicious file

Malware Removal

The Backdoor.XWorm.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.XWorm.Generic virus can do?

  • Authenticode signature is invalid
  • CAPE detected the XWorm malware family

How to determine Backdoor.XWorm.Generic?


File Info:

name: 7C5E973140E617CFF007.mlw
path: /opt/CAPEv2/storage/binaries/7e6670054a35b5b42866edfe2e78f39f9e870e67d1d63294e404e1ee0bc67b8a
crc32: 0C21EA3C
md5: 7c5e973140e617cff0077018b5435cec
sha1: a7bf495ba05db53d1b8cf4fb61576fd440c9e11b
sha256: 7e6670054a35b5b42866edfe2e78f39f9e870e67d1d63294e404e1ee0bc67b8a
sha512: 351a7f977fe54d126ec4d509adcda2cc06b5e2e84591be81167d7eb6a4ea3f06e3aad015f398562b4061b9fcf0920a5a0f2bea7d6ba2c29a97e4814d85e47337
ssdeep: 1536:e8NQc/sDWjfkhvy40DqEC/fbVqR25vq3bAaz6FUOibKW:HIX0e//fbVqR2IpOin
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E8738D5C37E50529E1FF9BB45DF13246CE39B6635807C21F54D601CA1A23B888EA1BF6
sha3_384: 8de07985cd3bc7971848de5765563789eeb0e99636721b64ed22b7ef15ea4fab09d1f0566b3be94fd06c501b8a2377d4
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-21 03:52:15

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: local.exe
LegalCopyright:
OriginalFilename: local.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Backdoor.XWorm.Generic also known as:

CynetMalicious (score: 100)
ALYacIL:Trojan.MSILZilla.25346
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005aa5f01 )
K7GWTrojan ( 005aa5f01 )
Cybereasonmalicious.ba05db
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/MSIL_Agent.BUD.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
ClamAVWin.Packed.njRAT-10002074-1
KasperskyHEUR:Backdoor.MSIL.XWorm.gen
BitDefenderIL:Trojan.MSILZilla.25346
MicroWorld-eScanIL:Trojan.MSILZilla.25346
AvastWin32:RATX-gen [Trj]
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
EmsisoftIL:Trojan.MSILZilla.25346 (B)
F-SecureTrojan.TR/Spy.Gen
DrWebBackDoor.SpyBotNET.67
VIPREIL:Trojan.MSILZilla.25346
McAfee-GW-EditionBehavesLike.Win32.Generic.lh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.7c5e973140e617cf
SophosTroj/Bbindi-W
IkarusTrojan.MSIL.Agent
WebrootW32.Malware.gen
AviraTR/Spy.Gen
MicrosoftTrojan:MSIL/AsyncRAT.R!MTB
ArcabitIL:Trojan.MSILZilla.D6302
ZoneAlarmHEUR:Backdoor.MSIL.XWorm.gen
GDataMSIL.Backdoor.XWormRAT.A
GoogleDetected
AhnLab-V3Backdoor/Win.AsyncRat.C5360693
McAfeeGenericRXVY-CX!7C5E973140E6
MAXmalware (ai score=84)
VBA32Backdoor.MSIL.XWorm.gen
MalwarebytesBackdoor.XWorm.Generic
TencentTrojan.MSIL.Agent.16000605
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DWN!tr
BitDefenderThetaGen:NN.ZemsilF.36722.em0@aOcF@fp
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor.XWorm.Generic?

Backdoor.XWorm.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment