Categories: TrojanWorm

Trojan:Win32/XWormRAT.A!MTB removal

The Trojan:Win32/XWormRAT.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/XWormRAT.A!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Faeroese
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/XWormRAT.A!MTB?


File Info:

name: 866BB3B21510E4827DB1.mlwpath: /opt/CAPEv2/storage/binaries/1039d40b4a2bc899a54b2f9262db723bac1edf21adef624b4e1ac3fb232b0bffcrc32: 15D850ACmd5: 866bb3b21510e4827db1905c51440153sha1: 43a54a0e60dee528ce8d8a88f74fa84823e65bfasha256: 1039d40b4a2bc899a54b2f9262db723bac1edf21adef624b4e1ac3fb232b0bffsha512: 1ae20d3957ae9f2ae75ccbda673ec4cbaf34a72ca5d559f11bf332b9a6efb5845de4343f7c8b4d654bdde7aa079c3089a89f6c8dba0bf882549377f05cdc667cssdeep: 24576:2r6Lw9Z7L29Wsi5+Sbicn0WeK+obNFFkG:2r60nn75Ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17D057A02B9999D56E08236F99903DDBC10790CF80819ED07A5F9FE872BF059BCF2661Dsha3_384: a3bd317be17b8b51245e74c3d9679ba8ec2af64423a5854409dbb7ac32b9460cef3a34a44c9b15bad0e016b357ab725cep_bytes: 6858994000e8eeffffff000000000000timestamp: 2015-03-13 15:05:51

Version Info:

0: [No Data]

Trojan:Win32/XWormRAT.A!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
AVG Win32:VBCrypt-DCI [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.130592
FireEye Generic.mg.866bb3b21510e482
Skyhigh BehavesLike.Win32.Generic.cm
Cylance unsafe
Sangfor Suspicious.Win32.Save.vb
Cybereason malicious.21510e
BitDefenderTheta Gen:NN.ZevbaF.36802.1qZ@aqB4LifO
VirIT Trojan.Win32.Generic.HZA
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.BWUV
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:VBCrypt-DCI [Trj]
ClamAV Win.Malware.Generic-7433035-0
Kaspersky Trojan.Win32.Agent.apfrs
BitDefender Gen:Variant.Barys.130592
Tencent Win32.Trojan.Agent.Gjgl
Emsisoft Gen:Variant.Barys.130592 (B)
F-Secure Trojan.TR/Dropper.Gen
VIPRE Gen:Variant.Barys.130592
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Virus.Win32.Virut
Jiangmin Trojan/Agent.iekn
Varist W32/VBInject.AKU.gen!Eldorado
Avira TR/Dropper.Gen
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.Agent
Microsoft Trojan:Win32/XWormRAT.A!MTB
Arcabit Trojan.Barys.D1FE20
ZoneAlarm Trojan.Win32.Agent.apfrs
GData Gen:Variant.Barys.130592
Google Detected
AhnLab-V3 Trojan/Win.Inject.R641475
VBA32 TScope.Trojan.VB
ALYac Gen:Variant.Barys.130592
Malwarebytes Malware.AI.1513591827
Rising Trojan.XWormRAT!8.17955 (TFE:3:kySUwm2n1KK)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.CBAD!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan[dropper]:Win/XWormRAT.A!MTB

How to remove Trojan:Win32/XWormRAT.A!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago