Backdoor

Should I remove “Backdoor:Win32/Xtrat.A”?

Malware Removal

The Backdoor:Win32/Xtrat.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Xtrat.A virus can do?

  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

soyreanonimo.no-ip.org
pablocnz.no-ip.org

How to determine Backdoor:Win32/Xtrat.A?


File Info:

crc32: 91533376
md5: 096900fc8b27db1682d54bb6838b90f2
name: xr.exe
sha1: 14642f108f804d05c5b2a4f0ed723272b1b99f96
sha256: 3c9f459ca688ddf2bef3a4860bd9e222726769f87318cc091d0d1c95350c7563
sha512: 45fac455785297ecb70aa6d625cdcb8430881261efcfd85031d909120d2c7eb6afa2f27aecca33af89d129eb4cf69053b8ae7d995c05ee30cc2ef29c5a11f3bc
ssdeep: 768:i8m1Sq4NQErBsH1tzoisBKQI6dObAG/dq8uW29Ifnca/yyR+P2ujfGiZKPA+7XoQ:Qsq+QV4rObAdXWpf/y+7ozNwiAOzw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Xtrat.A also known as:

BkavW32.AclemitB.Trojan
MicroWorld-eScanTrojan.Delf.Agent.AH
FireEyeGeneric.mg.096900fc8b27db16
CAT-QuickHealBackdoor.Xtrat.AA8
McAfeeBackDoor-FAJ
CylanceUnsafe
VIPRETrojan.Win32.Xpack.a (v)
SangforMalware
K7AntiVirusBackdoor ( 0027fe5a1 )
BitDefenderTrojan.Delf.Agent.AH
K7GWBackdoor ( 0027fe5a1 )
Cybereasonmalicious.c8b27d
Invinceaheuristic
BaiduWin32.Backdoor.Agent.ag
F-ProtW32/Xtrat.A.gen!Eldorado
TotalDefenseWin32/Xtrat.AD!genus
APEXMalicious
AvastWin32:AutoRun-CCW [Wrm]
ClamAVWin.Trojan.Keylogger-192
GDataWin32.Backdoor.Xtrat.L
KasperskyBackdoor.Win32.Xtreme.bqj
AlibabaBackdoor:Win32/Xtreme.065e69bc
NANO-AntivirusTrojan.Win32.Xtreme.dpkuuc
ViRobotBackdoor.Win32.A.Xtreme.67072
AegisLabTrojan.Win32.Xtreme.lAGY
RisingBackdoor.Xtrat!1.6A25 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.Delf.Agent.AH (B)
ComodoBackdoor.Win32.Xbot.SP@4k8169
F-SecureRogue:W32/FakeAv.BI
DrWebTrojan.DownLoader22.2485
ZillyaBackdoor.Xtreme.Win32.17880
TrendMicroTSPY_KEYLOG.SMC
McAfee-GW-EditionBehavesLike.Win32.Backdoor.kh
Trapminemalicious.high.ml.score
CMCBackdoor.Win32.Xtrat.1!O
SophosMal/SillyFDC-A
SentinelOneDFI – Malicious PE
CyrenW32/Xtrat.A.gen!Eldorado
JiangminTrojan/Generic.fwrt
eGambitRAT.Xtreme
AviraTR/Agent.hklh
WebrootW32.Backdoor.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Xtreme.bqj
ArcabitTrojan.Delf.Agent.AH
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
ZoneAlarmBackdoor.Win32.Xtreme.bqj
MicrosoftBackdoor:Win32/Xtrat.A
AhnLab-V3Trojan/Win32.Injector.R9201
Acronissuspicious
VBA32BScope.Backdoor.Xtreme
ALYacTrojan.Delf.Agent.AH
TACHYONBackdoor/W32.DP-Xtreme.67072
Ad-AwareTrojan.Delf.Agent.AH
MalwarebytesBackdoor.XTRat.Gen
PandaBck/Xtrat.A
ZonerTrojan.Win32.22107
ESET-NOD32Win32/AutoRun.Remtasu.E
TrendMicro-HouseCallTSPY_KEYLOG.SMC
TencentTrojan.Win32.Injector.r
YandexBackdoor.XTrat.Gen
MAXmalware (ai score=82)
MaxSecureTrojan.Spy.Keylogger.qzp
FortinetW32/Injector.fam!tr
BitDefenderThetaAI:Packer.6796565A17
AVGWin32:AutoRun-CCW [Wrm]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Backdoor.Win32.Xtreme.A

How to remove Backdoor:Win32/Xtrat.A?

Backdoor:Win32/Xtrat.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment