Categories: Malware

What is “Mal/Generic-S + Troj/Atbot-B”?

The Mal/Generic-S + Troj/Atbot-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Atbot-B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-S + Troj/Atbot-B?


File Info:

name: 5238EDA084C438D7B834.mlwpath: /opt/CAPEv2/storage/binaries/a0fdab3dc914b3c3f08eb99326438a9dd70c9fc3cf08d13799934e4499589c8bcrc32: AFFE532Bmd5: 5238eda084c438d7b83481b8fb12ee67sha1: 2b8a776821694236a2619cb9b6520e39e35d1ebdsha256: a0fdab3dc914b3c3f08eb99326438a9dd70c9fc3cf08d13799934e4499589c8bsha512: 67a94929ff0ef206ef78cfba7ea0cae3d4386bbb345377b790c311eef77dee36093afc71dbb71e39ed1f7f1f1f83184ec987dc964e822097fd8af32992da99b5ssdeep: 24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4eB:ObCjPKNqQEfsw43qtmVfq42type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B4C5D0C5F2AA40E2DC123FF5582567C78B344E364B3840597BAB3D498F335E6C11AAB6sha3_384: e90c5ef37cb1228dcd08fef4a26477f6b19c0f30b69c2e381e83f6f995be0f566996741b729a2df159f40b653f55f124ep_bytes: e837c20000e979feffffcccccccccccctimestamp: 2010-01-15 16:09:54

Version Info:

Translation: 0x0409 0x04b0CompanyName: Neil Hodgson neilh@scintilla.orgFileDescription: SciTE - a Scintilla based Text EditorFileVersion: 1.75InternalName: SciTELegalCopyright: Copyright 1998-2007 by Neil HodgsonOriginalFilename: SciTE.EXEProductName: SciTEProductVersion: 1.75

Mal/Generic-S + Troj/Atbot-B also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan AIT:Trojan.Nymeria.1560
FireEye Generic.mg.5238eda084c438d7
ALYac AIT:Trojan.Nymeria.1560
Cylance Unsafe
VIPRE AIT:Trojan.Nymeria.1560
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005936091 )
K7GW Trojan ( 005936091 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/ABRisk.CJSH-6753
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 MSIL/Spy.Agent.AGJ
APEX Malicious
ClamAV Win.Trojan.Autoit-6996111-0
Kaspersky UDS:Trojan.Win32.Generic
BitDefender AIT:Trojan.Nymeria.1560
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10b588b8
Ad-Aware AIT:Trojan.Nymeria.1560
Emsisoft AIT:Trojan.Nymeria.1560 (B)
DrWeb Trojan.Siggen17.49996
TrendMicro TSPY_ATBOT.SMAR5
McAfee-GW-Edition BehavesLike.Win32.Generic.vm
Sophos Mal/Generic-S + Troj/Atbot-B
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.hmwgb
Google Detected
Avira HEUR/AGEN.1213924
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASCommon.2C0
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Arcabit AIT:Trojan.Nymeria.D618
GData AIT:Trojan.Nymeria.1560
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win.Atbot.C5106658
McAfee GenericRXAA-FA!5238EDA084C4
VBA32 Trojan.Autoit.Obfus
Malwarebytes Generic.Trojan.Malicious.DDS
TrendMicro-HouseCall TSPY_ATBOT.SMAR5
Rising Trojan.Obfus/Autoit!1.E083 (CLASSIC)
Ikarus Trojan.SuspectCRC
MaxSecure Trojan.Malware.121218.susgen
Fortinet AutoIt/Packed.RN!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.084c43
Panda Trj/Genetic.gen

How to remove Mal/Generic-S + Troj/Atbot-B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Trojan.InjectorCS.S26666992” infection

The Trojan.InjectorCS.S26666992 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Malware.AI.2131602206 removal

The Malware.AI.2131602206 is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

About “Win32/Spy.Grandoreiro.CB” infection

The Win32/Spy.Grandoreiro.CB is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

BScope.TrojanSpy.Nivdort removal

The BScope.TrojanSpy.Nivdort is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

Zusy.539059 (file analysis)

The Zusy.539059 is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago

Should I remove “Malware.AI.2865976862”?

The Malware.AI.2865976862 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago