Trojan Worm

Trojan:Win32/XWormRAT.A!MTB information

Malware Removal

The Trojan:Win32/XWormRAT.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/XWormRAT.A!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Portuguese
  • Authenticode signature is invalid

How to determine Trojan:Win32/XWormRAT.A!MTB?


File Info:

name: AB39D4C23C4C2686F9F1.mlw
path: /opt/CAPEv2/storage/binaries/da9a4f5abf8cc76df307abd21d9d60e1479aa19d5b1cf7da3b0bc40fc7d738fd
crc32: 471B5AAC
md5: ab39d4c23c4c2686f9f1f07a612cde5c
sha1: 1a6cec583235480b3cbe68953b78069c06920cbb
sha256: da9a4f5abf8cc76df307abd21d9d60e1479aa19d5b1cf7da3b0bc40fc7d738fd
sha512: 2b39175de9d0ff7008c72c4dc0581d54010010e461d8f5ea0f523d1e97c1ee137ee8fd62a47cff515211f759b7397be54e120cc528cf7e8c533ab9f9da5041bd
ssdeep: 24576:bEFG0xtMerU+lpslIndI4RzOa3SRQourd8YtsYS5l:StMGU+l6O9QurGYtsT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T124A5A59E73C66A3DF04AC27C51029A12969CEDB061A9848EDF437FD778F6582A73C443
sha3_384: 56419df7bfb6f1afd6a5e04b5de1c83fcdbc59249e0e685851c96b8d79eeecb5fb1c25c27af24626d599f2d092c998f9
ep_bytes: 6828e34c00e8f0ffffff000040000000
timestamp: 2023-02-08 16:56:11

Version Info:

0: [No Data]

Trojan:Win32/XWormRAT.A!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.lra3
AVGWin32:RATX-gen [Trj]
MicroWorld-eScanGen:Variant.Barys.389405
FireEyeGeneric.mg.ab39d4c23c4c2686
SkyhighBehavesLike.Win32.Generic.tz
McAfeeGenericRXAA-AA!AB39D4C23C4C
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Injector.Win32.1626276
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 00532c141 )
AlibabaTrojanDropper:Win32/Injector.3c1612c4
K7GWTrojan ( 00532c141 )
Cybereasonmalicious.23c4c2
BitDefenderThetaGen:NN.ZevbaF.36802.@nW@aS9Zk8pG
VirITTrojan.Win32.Genus.PKJ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DXXY
CynetMalicious (score: 99)
APEXMalicious
ClamAVWin.Dropper.DarkKomet-10023014-0
KasperskyTrojan-Dropper.Win32.Injector.uwwt
BitDefenderGen:Variant.Barys.389405
NANO-AntivirusTrojan.Win32.Inject4.juznjj
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.10bdf0cf
EmsisoftGen:Variant.Barys.389405 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Inject4.52494
VIPREGen:Variant.Barys.389405
TrendMicroTROJ_GEN.R002C0WLL23
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Spatet
JiangminTrojan.PSW.Stealer.cdh
WebrootW32.Injector.Gen
VaristW32/ABRisk.NXQY-6785
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Injector
Kingsoftwin32.troj.undef.a
MicrosoftTrojan:Win32/XWormRAT.A!MTB
XcitiumMalware@#1935e27kfygej
ArcabitTrojan.Barys.D5F11D
ZoneAlarmTrojan-Dropper.Win32.Injector.uwwt
GDataGen:Variant.Barys.389405
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R559404
VBA32TScope.Malware-Cryptor.SB
ALYacGen:Variant.Barys.389405
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0WLL23
RisingBackdoor.Androm!8.113 (TFE:4:4OHRMW3o56B)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.202358013.susgen
FortinetW32/Injector.DXXY!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudMalware

How to remove Trojan:Win32/XWormRAT.A!MTB?

Trojan:Win32/XWormRAT.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment