Trojan

Trojan:Win32/Xtrat (file analysis)

Malware Removal

The Trojan:Win32/Xtrat is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Xtrat virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates known XtremeRAT mutexes

How to determine Trojan:Win32/Xtrat?


File Info:

crc32: 6EBDEFCF
md5: 1e519eaf34d05e9b2362b4f0e57ddf28
name: 1E519EAF34D05E9B2362B4F0E57DDF28.mlw
sha1: ea1524e9fe8a53976c8022ebb7e035af27295e2d
sha256: dd25daa6e8000b78575ae48f6feff3f60bbdd425ca8247f11b7b3a0dfb96c37a
sha512: 997ac43cd9b7e17a5a59a16425a9dc7fbca5348c5aa84ea7b666484776537634209578d8deb997fab8c47938b13aab8c77ec8a3a5bdafbd56094965d15885151
ssdeep: 24576:FCdYtd/P0jYLL3U1jfslaXRGVQaliFpmuQ:FnP0cLsjklahSQaliC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 6.7.5.3
Comments: rsetsrtrdydg
OriginalFilename: trteyhrthdfgs
CompanyName: raertsetsrgsfgfdsgfd
Translation: 0x0809 0x04b0

Trojan:Win32/Xtrat also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.Generic.21891345
FireEyeTrojan.Generic.21891345
McAfeeArtemis!1E519EAF34D0
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Generic.21891345
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f34d05
BitDefenderThetaGen:NN.ZexaF.34804.ev0@ayAd4Wdi
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
ClamAVWin.Dropper.njRAT-8009338-0
KasperskyTrojan.Win32.Xtrat.aasa
NANO-AntivirusTrojan.Win32.Xtrat.eqnvsh
TencentWin32.Trojan.Xtrat.Eadt
Ad-AwareTrojan.Generic.21891345
SophosTroj/HkAutoIt-J
F-SecureHeuristic.HEUR/AGEN.1100142
DrWebBackDoor.Comet.2042
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.th
EmsisoftTrojan.Generic.21891345 (B)
IkarusTrojan.Win32.Xtrat
AviraHEUR/AGEN.1100142
MicrosoftTrojan:Win32/Xtrat
ArcabitTrojan.Generic.D14E0911
ZoneAlarmTrojan.Win32.Xtrat.aasa
GDataTrojan.Generic.21891345
CynetMalicious (score: 100)
VBA32Trojan.Xtrat
ALYacTrojan.Generic.21891345
MAXmalware (ai score=81)
PandaTrj/CI.A
ESET-NOD32Win32/Remtasu.U
RisingTrojan.Generic@ML.85 (RDML:mY6VRCoGpopRg+ZVcMWmkA)
SentinelOneStatic AI – Suspicious PE
FortinetW32/HkAutoIt.J!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360Win32/Trojan.94d

How to remove Trojan:Win32/Xtrat?

Trojan:Win32/Xtrat removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment