Categories: Malware

About “Troj/Atbot-B” infection

The Troj/Atbot-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Atbot-B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/Atbot-B?


File Info:

name: 5AB2523087C74EA2D78F.mlwpath: /opt/CAPEv2/storage/binaries/c98961bed829442aede8b346aa863e7bed5f9cc6c58a112f0be29b3f16e4023ecrc32: E369648Cmd5: 5ab2523087c74ea2d78f2fe3c7f122e5sha1: bc8385085d0ba760f4644ba1a0fbaff4c210b949sha256: c98961bed829442aede8b346aa863e7bed5f9cc6c58a112f0be29b3f16e4023esha512: 325069ff16a7bb29681257258443d67972508296869335d72f0696444ad6d77aefab5c6825ee4b13b06a5e81e3a0c246cfd7dad6353b7e3aa3cf056dfc053641ssdeep: 24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4e+:ObCjPKNqQEfsw43qtmVfq4Ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T142C5D0C5F2AA40E2DC123FF5582567C78B344E364B3840597BAB3D498F335E6C11AAB6sha3_384: 9be225a4f0a863e527eb1a3a2a0222367b6350cb91d8e48b88632b3c454fbeaa8a62eca2a61543b0af5c5e92572e7bedep_bytes: e837c20000e979feffffcccccccccccctimestamp: 2010-01-15 16:09:54

Version Info:

Translation: 0x0409 0x04b0CompanyName: Neil Hodgson neilh@scintilla.orgFileDescription: SciTE - a Scintilla based Text EditorFileVersion: 1.75InternalName: SciTELegalCopyright: Copyright 1998-2007 by Neil HodgsonOriginalFilename: SciTE.EXEProductName: SciTEProductVersion: 1.75

Troj/Atbot-B also known as:

MicroWorld-eScan Trojan.GenericKD.65207131
ClamAV Win.Trojan.Autoit-6996111-0
FireEye Generic.mg.5ab2523087c74ea2
McAfee GenericRXAA-FA!5AB2523087C7
Malwarebytes Backdoor.Bladabindi
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005936091 )
K7GW Trojan ( 005936091 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.AutoIt.GD
Cyren W32/Autoit.JFHF-9022
Symantec Bloodhound.Malautoit
Elastic malicious (high confidence)
ESET-NOD32 MSIL/Spy.Agent.AGJ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.65207131
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Sabsik.haq
Emsisoft Trojan.GenericKD.65207131 (B)
F-Secure Trojan.TR/Agent.odipt
DrWeb Trojan.Siggen17.49996
VIPRE Trojan.GenericKD.65207131
TrendMicro TSPY_ATBOT.SMAR5
McAfee-GW-Edition BehavesLike.Win32.Generic.vm
Sophos Troj/Atbot-B
Ikarus Trojan.MSIL.Spy
Jiangmin Trojan.Script.aawu
Avira TR/Agent.odipt
Antiy-AVL Trojan/Autoit.Winmgr.a
Arcabit Trojan.Generic.D3E2FB5B
ZoneAlarm VHO:Trojan-Spy.MSIL.BitCoin.gen
GData Trojan.GenericKD.65207131
Google Detected
AhnLab-V3 Spyware/Win.Atbot.R531437
VBA32 Trojan.Autoit.Obfus
ALYac Trojan.GenericKD.65207131
MAX malware (ai score=89)
Cylance unsafe
TrendMicro-HouseCall TSPY_ATBOT.SMAR5
Rising Trojan.Obfus/Autoit!1.E083 (CLASSIC)
SentinelOne Static AI – Suspicious PE
Fortinet AutoIt/Packed.RN!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Troj/Atbot-B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Win32/Pronny.EW”?

The Win32/Pronny.EW is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Zusy.539543 removal instruction

The Zusy.539543 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Trojan.Generic.35764520 malicious file

The Trojan.Generic.35764520 is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Hoax.Win32.Agent removal

The Hoax.Win32.Agent is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Jaik.97688 removal guide

The Jaik.97688 is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

About “Trojan.Agent.ECMC (B)” infection

The Trojan.Agent.ECMC (B) is considered dangerous by lots of security experts. When this infection is…

29 mins ago