Trojan Worm

Trojan:MSIL/XWormRAT.B!MTB removal guide

Malware Removal

The Trojan:MSIL/XWormRAT.B!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/XWormRAT.B!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/XWormRAT.B!MTB?


File Info:

name: 74107B07118F962E9D0E.mlw
path: /opt/CAPEv2/storage/binaries/bae582b85011427922f3d5def21fee56f4a417f088a22687d0d2a4a9768e1924
crc32: E6061D71
md5: 74107b07118f962e9d0ebff60d484625
sha1: 4e2a0a77ea3a942f252541b8a25bd300dd6eb335
sha256: bae582b85011427922f3d5def21fee56f4a417f088a22687d0d2a4a9768e1924
sha512: 11844d19d41bd433bfa5f2598f80e21083615a1ead225725512505b6bb282f1f9f1fce6180e573910a6e73148635f00ace65ab4b61f5971fc8ba01edbb561583
ssdeep: 196608:+kKrc3haxZt+fiE10l3kbSPxvFWuFBGFV42uLm:+XrcuZt+I3gsFW+BGFVEm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132C6BE133255DA25C43941F10852DAB052F1AD48E9298BFA3AD83EBB7FF12C67B057D2
sha3_384: 865020c5d09742b7136ec9a9ffacd4f6f645e07a67120510ff2f614774e5dcdaf31cbbbca75c4967475c61348ac717f9
ep_bytes: ff2500204000280029007b007d005b00
timestamp: 2023-05-21 18:03:47

Version Info:

Translation: 0x0000 0x04b0
Comments: XCoder
CompanyName:
FileDescription: Eclipse
FileVersion: 2.2.0.0
InternalName: Eclipse.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Eclipse.exe
ProductName: Eclipse
ProductVersion: 2.2.0.0
Assembly Version: 2.2.0.0

Trojan:MSIL/XWormRAT.B!MTB also known as:

MalwarebytesBackdoor.DarkWorm
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Xworm
ESET-NOD32a variant of MSIL/Bladabindi_AGen.Q
ClamAVWin.Malware.Spygate-6855918-0
KasperskyHEUR:Trojan-Banker.MSIL.ClipBanker.gen
AvastWin32:BankerX-gen [Trj]
GoogleDetected
MicrosoftTrojan:MSIL/XWormRAT.B!MTB
ZoneAlarmHEUR:Trojan-Banker.MSIL.ClipBanker.gen
AhnLab-V3Trojan/Win.MSILMamut.C5351820
VBA32Trojan.MSIL.gen.15
RisingTrojan.Evasion!1.C9DF (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.36662.@p0@aqLKV1k
AVGWin32:BankerX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/XWormRAT.B!MTB?

Trojan:MSIL/XWormRAT.B!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment