Categories: Malware

Should I remove “Troj/Atbot-B”?

The Troj/Atbot-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Atbot-B virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/Atbot-B?


File Info:

name: 3DD6F91EE5D81D54951A.mlwpath: /opt/CAPEv2/storage/binaries/76ad2a78730e6c3507614e5f37d2b8c496b554295df823d56fa4d1a176cd8a07crc32: C48B78EEmd5: 3dd6f91ee5d81d54951ab23b2befff5csha1: 89109ec65517e099d7e0ec5241378e7131372e60sha256: 76ad2a78730e6c3507614e5f37d2b8c496b554295df823d56fa4d1a176cd8a07sha512: 6c0a2d00714a257142a8141906f4d350f3d4e63e8c7d034a10cfc7b7204c5491f84e8c664cce5a85ab7dca83b8d34a65a18e62eab1abb26700ef967becd3787dssdeep: 24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4ep:ObCjPKNqQEfsw43qtmVfq4Atype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F5C5D0C5F2AA40E2DC123FF5582567C78B344E364B3840597BAB3D498F335E6C11AAB6sha3_384: a7e7190589b8211106a53c012b669274e0ccddfb011451f11750fd61162445e835023f52a1bbb0f214fffdd2739792d5ep_bytes: e837c20000e979feffffcccccccccccctimestamp: 2010-01-15 16:09:54

Version Info:

Translation: 0x0409 0x04b0CompanyName: Neil Hodgson neilh@scintilla.orgFileDescription: SciTE - a Scintilla based Text EditorFileVersion: 1.75InternalName: SciTELegalCopyright: Copyright 1998-2007 by Neil HodgsonOriginalFilename: SciTE.EXEProductName: SciTEProductVersion: 1.75

Troj/Atbot-B also known as:

MicroWorld-eScan Trojan.GenericKD.65207131
ClamAV Win.Trojan.Autoit-6996111-0
FireEye Generic.mg.3dd6f91ee5d81d54
ALYac Trojan.GenericKD.65207131
Cylance unsafe
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005936091 )
K7GW Trojan ( 005936091 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.AutoIt.GD
Cyren W32/Autoit.JFHF-9022
Symantec Bloodhound.Malautoit
Elastic malicious (high confidence)
ESET-NOD32 MSIL/Spy.Agent.AGJ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.65207131
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Sabsik.haq
Emsisoft Trojan.GenericKD.65207131 (B)
DrWeb Trojan.Siggen17.49996
VIPRE Trojan.GenericKD.65207131
TrendMicro TSPY_ATBOT.SMAR5
McAfee-GW-Edition BehavesLike.Win32.Dropper.vm
Sophos Troj/Atbot-B
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKD.65207131
Jiangmin Trojan.Script.ciw
Avira TR/Agent.odipt
Antiy-AVL Trojan/Autoit.Winmgr.a
Arcabit Trojan.Generic.D3E2FB5B
Microsoft Trojan:Win32/Sabsik.TE.B!ml
Google Detected
AhnLab-V3 Spyware/Win.Atbot.R531437
McAfee GenericRXAA-FA!3DD6F91EE5D8
MAX malware (ai score=88)
VBA32 Trojan.Autoit.Obfus
Malwarebytes Backdoor.Bladabindi
TrendMicro-HouseCall TSPY_ATBOT.SMAR5
Rising Trojan.Obfus/Autoit!1.E083 (CLASSIC)
Ikarus Trojan.MSIL.Spy
MaxSecure Trojan.Malware.121218.susgen
Fortinet AutoIt/Packed.RN!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.ee5d81

How to remove Troj/Atbot-B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

VHO:RiskTool.Win32.ProcPatcher information

The VHO:RiskTool.Win32.ProcPatcher is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

Lazy.280688 removal guide

The Lazy.280688 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.3454153382 information

The Malware.AI.3454153382 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Midie.100502 removal tips

The Midie.100502 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Malware.AI.3915743673 (file analysis)

The Malware.AI.3915743673 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Malware.AI.2034266737 removal

The Malware.AI.2034266737 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago