Trojan

Trojan.Xtrat malicious file

Malware Removal

The Trojan.Xtrat is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Xtrat virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Xtrat?


File Info:

name: 718D8BC739A20E03CD79.mlw
path: /opt/CAPEv2/storage/binaries/e62092e695c34f9c133861efae701529f3dacf4e67c9ecfbf5e034dfffb871ef
crc32: 2226F21D
md5: 718d8bc739a20e03cd794e3dd160472d
sha1: 82b1e188efd00fc320d9aae50dcf5c3a66ad1ff6
sha256: e62092e695c34f9c133861efae701529f3dacf4e67c9ecfbf5e034dfffb871ef
sha512: 34c474670e930491c9101d6f52eedcdac504a61b08d28b5745b4c9b88c76aeb50fd3abd5ac5a47f2a458042b1ad536e16370e7f5c87dcc96b8b2cace5bea7926
ssdeep: 6144:MYHyVtUTTvhXZjzj2/hP8rykToH7mzcJou7DX6nxMxUlTmb9qUvcpQA9DDlDqa6E:X4UTfzjOP6wbCnuxMTmRnvcWQKxab
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18184233393E57F09FE9512F82597643EAF0ACC444F4B5B854D12DF47B8319C8A3A1A62
sha3_384: 34d8c64158424e0ad815af1e37637d78c7377a2b2b2468e82fb4fbb26e8c5b8c8ee96a0af67374c3d09a81b908aa8b52
ep_bytes: 60be005047008dbe00c0f8ff57eb0b90
timestamp: 2013-10-12 15:29:02

Version Info:

Translation: 0x0809 0x04b0

Trojan.Xtrat also known as:

MicroWorld-eScanTrojan.GenericKD.1799972
FireEyeGeneric.mg.718d8bc739a20e03
McAfeeArtemis!718D8BC739A2
CylanceUnsafe
Cybereasonmalicious.739a20
SymantecSecurityRisk.gen1
Elasticmalicious (moderate confidence)
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.1799972
NANO-AntivirusTrojan.Win32.Xtrat.deixwp
APEXMalicious
TencentWin32.Trojan.Xtrat.Agbl
Ad-AwareTrojan.GenericKD.1799972
ComodoMalware@#3xbbsvkzl9i
DrWebTrojan.DownLoader11.54712
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.fc
EmsisoftTrojan.GenericKD.1799972 (B)
IkarusVirus.Worm.Pakes
GDataTrojan.GenericKD.1799972
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.3B2931
MicrosoftTrojan:Win32/Wacatac.B!ml
VBA32Trojan.Xtrat
AvastWin32:Malware-gen
RisingTrojan.Win32.Generic.172535B6 (C64:YzY0Ol6YuTuaRRDF)
YandexTrojan.Rogue!/WWfD1iI9iw
FortinetW32/Xtrat.DCC!tr
AVGWin32:Malware-gen
PandaTrj/Chgt.B

How to remove Trojan.Xtrat?

Trojan.Xtrat removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment