Malware

What is “Mal/Generic-S + Troj/Atbot-B”?

Malware Removal

The Mal/Generic-S + Troj/Atbot-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Atbot-B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-S + Troj/Atbot-B?


File Info:

name: 5238EDA084C438D7B834.mlw
path: /opt/CAPEv2/storage/binaries/a0fdab3dc914b3c3f08eb99326438a9dd70c9fc3cf08d13799934e4499589c8b
crc32: AFFE532B
md5: 5238eda084c438d7b83481b8fb12ee67
sha1: 2b8a776821694236a2619cb9b6520e39e35d1ebd
sha256: a0fdab3dc914b3c3f08eb99326438a9dd70c9fc3cf08d13799934e4499589c8b
sha512: 67a94929ff0ef206ef78cfba7ea0cae3d4386bbb345377b790c311eef77dee36093afc71dbb71e39ed1f7f1f1f83184ec987dc964e822097fd8af32992da99b5
ssdeep: 24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4eB:ObCjPKNqQEfsw43qtmVfq42
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4C5D0C5F2AA40E2DC123FF5582567C78B344E364B3840597BAB3D498F335E6C11AAB6
sha3_384: e90c5ef37cb1228dcd08fef4a26477f6b19c0f30b69c2e381e83f6f995be0f566996741b729a2df159f40b653f55f124
ep_bytes: e837c20000e979feffffcccccccccccc
timestamp: 2010-01-15 16:09:54

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Neil Hodgson neilh@scintilla.org
FileDescription: SciTE - a Scintilla based Text Editor
FileVersion: 1.75
InternalName: SciTE
LegalCopyright: Copyright 1998-2007 by Neil Hodgson
OriginalFilename: SciTE.EXE
ProductName: SciTE
ProductVersion: 1.75

Mal/Generic-S + Troj/Atbot-B also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanAIT:Trojan.Nymeria.1560
FireEyeGeneric.mg.5238eda084c438d7
ALYacAIT:Trojan.Nymeria.1560
CylanceUnsafe
VIPREAIT:Trojan.Nymeria.1560
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005936091 )
K7GWTrojan ( 005936091 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/ABRisk.CJSH-6753
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Spy.Agent.AGJ
APEXMalicious
ClamAVWin.Trojan.Autoit-6996111-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderAIT:Trojan.Nymeria.1560
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b588b8
Ad-AwareAIT:Trojan.Nymeria.1560
EmsisoftAIT:Trojan.Nymeria.1560 (B)
DrWebTrojan.Siggen17.49996
TrendMicroTSPY_ATBOT.SMAR5
McAfee-GW-EditionBehavesLike.Win32.Generic.vm
SophosMal/Generic-S + Troj/Atbot-B
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.hmwgb
GoogleDetected
AviraHEUR/AGEN.1213924
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASCommon.2C0
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitAIT:Trojan.Nymeria.D618
GDataAIT:Trojan.Nymeria.1560
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win.Atbot.C5106658
McAfeeGenericRXAA-FA!5238EDA084C4
VBA32Trojan.Autoit.Obfus
MalwarebytesGeneric.Trojan.Malicious.DDS
TrendMicro-HouseCallTSPY_ATBOT.SMAR5
RisingTrojan.Obfus/Autoit!1.E083 (CLASSIC)
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Packed.RN!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.084c43
PandaTrj/Genetic.gen

How to remove Mal/Generic-S + Troj/Atbot-B?

Mal/Generic-S + Troj/Atbot-B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment