Trojan Worm

Trojan:MSIL/XWorm.C!MTB removal

Malware Removal

The Trojan:MSIL/XWorm.C!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/XWorm.C!MTB virus can do?

  • Authenticode signature is invalid

How to determine Trojan:MSIL/XWorm.C!MTB?


File Info:

name: B6C61AD29D3A183A1FD1.mlw
path: /opt/CAPEv2/storage/binaries/d54c9b010004118c086aeb99d29989ace7f92479073a2dabeeb99527f75615bd
crc32: 0F5F476B
md5: b6c61ad29d3a183a1fd1cd7213b5e729
sha1: 453a1a865e5927a650c1b2abfcd792d5e4195b06
sha256: d54c9b010004118c086aeb99d29989ace7f92479073a2dabeeb99527f75615bd
sha512: 966a4e4e382133029a393a42f3319a97e9e1ef7034e6354c90ed330e6d156207a01852c021a113ce19d67625234eda89065b9e5870ce45284085aeda0255c635
ssdeep: 768:ia6rjyLc92PU5fIuz3iEdYjvgIJgf9bmRucs1AhOOL0zF:YrjyLc9/N3yEdYjYImf9bmRi1AsOLIF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176E22A047FE0466AD1EE4BFA1DB3B6110374E2031E13EB5D5ED864AB2E237C18B4579A
sha3_384: deb46a88ed68308ea33c68a9a54a4d31d5050c9826bffc990ad5248e7156bf1ede6cb3c17e36cfab256fbe428039efd3
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-21 20:23:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: XClient.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: XClient.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/XWorm.C!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.317290
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.36196.bm0@aa!HUel
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.ELH
APEXMalicious
ClamAVWin.Packed.Msilzilla-10002074-0
BitDefenderGen:Variant.Lazy.317290
EmsisoftGen:Variant.Lazy.317290 (B)
F-SecureHeuristic.HEUR/AGEN.1307350
VIPREGen:Variant.Lazy.317290
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.b6c61ad29d3a183a
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.XWormRAT.B
AviraHEUR/AGEN.1307350
ArcabitTrojan.Lazy.D4D76A
MicrosoftTrojan:MSIL/XWorm.C!MTB
CynetMalicious (score: 100)
Acronissuspicious
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacGen:Variant.Lazy.317290
MAXmalware (ai score=86)
RisingBackdoor.XWorm!1.E338 (CLASSIC)
IkarusTrojan.MSIL.XWorm
Cybereasonmalicious.65e592
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/XWorm.C!MTB?

Trojan:MSIL/XWorm.C!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment