Categories: Malware

About “Troj/Atbot-B” infection

The Troj/Atbot-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Atbot-B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: Transacted Hollowing
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/Atbot-B?


File Info:

name: FD697A1470EC17B26541.mlwpath: /opt/CAPEv2/storage/binaries/cca3ce76c5d3eb4a3a28451c78c11a1097de73bd5e40a0496aca4b388d1ebca0crc32: 6DA572F8md5: fd697a1470ec17b26541f6f97eb2e9a9sha1: 384f17443de5376b6f5c43f712a6dac56016bbe8sha256: cca3ce76c5d3eb4a3a28451c78c11a1097de73bd5e40a0496aca4b388d1ebca0sha512: 59a4c8476e6815ad904264b0e5611b742e88a200e532dcb483b6d6d2e25f4a7efc4385f82cf4ed3c2ff227728f126ce6cdca1bebeb880c4e559e5f6ed732ded2ssdeep: 24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4eZ:ObCjPKNqQEfsw43qtmVfq4Ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12CC5D0C5F2AA40E2DC123FF5582567C78B344E364B3840597BAB3D498F335E6C11AAB6sha3_384: 8a2449ce318fcad9164b0511f176ada3ab9b4d8a177b95eb44c9f7f767c8536610b631c16dc4aa0393ec91749c16427dep_bytes: e837c20000e979feffffcccccccccccctimestamp: 2010-01-15 16:09:54

Version Info:

Translation: 0x0409 0x04b0CompanyName: Neil Hodgson neilh@scintilla.orgFileDescription: SciTE - a Scintilla based Text EditorFileVersion: 1.75InternalName: SciTELegalCopyright: Copyright 1998-2007 by Neil HodgsonOriginalFilename: SciTE.EXEProductName: SciTEProductVersion: 1.75

Troj/Atbot-B also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.65207131
ClamAV Win.Trojan.Autoit-6996111-0
FireEye Generic.mg.fd697a1470ec17b2
ALYac Trojan.GenericKD.65207131
Malwarebytes Backdoor.Bladabindi
VIPRE Trojan.GenericKD.65207131
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005936091 )
K7GW Trojan ( 005936091 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.AutoIt.GD
Cyren W32/Autoit.JFHF-9022
Symantec ML.Attribute.HighConfidence
ESET-NOD32 MSIL/Spy.Agent.AGJ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.65207131
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Sabsik.haq
Emsisoft Trojan.GenericKD.65207131 (B)
F-Secure Trojan.TR/Agent.odipt
DrWeb Trojan.Siggen17.49996
TrendMicro TSPY_ATBOT.SMAR5
McAfee-GW-Edition BehavesLike.Win32.Dropper.vm
Sophos Troj/Atbot-B
Ikarus Trojan.MSIL.Spy
GData Trojan.GenericKD.65207131
Jiangmin Trojan.Generic.hqdaw
Avira TR/Agent.odipt
Antiy-AVL Trojan/Autoit.Winmgr.a
Arcabit Trojan.Generic.D3E2FB5B
ZoneAlarm UDS:Trojan.Win32.Generic
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Google Detected
AhnLab-V3 Spyware/Win.Atbot.R531437
McAfee GenericRXAA-FA!FD697A1470EC
MAX malware (ai score=89)
VBA32 Trojan.Autoit.Obfus
Cylance unsafe
TrendMicro-HouseCall TSPY_ATBOT.SMAR5
Rising Trojan.Obfus/Autoit!1.E083 (CLASSIC)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet AutoIt/Packed.RN!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.470ec1
Panda Trj/Genetic.gen

How to remove Troj/Atbot-B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.1637728237 removal guide

The Malware.AI.1637728237 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Malware.AI.3853500047 removal instruction

The Malware.AI.3853500047 is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

About “Malware.Heuristic.2013” infection

The Malware.Heuristic.2013 is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago

Application.Bundler.iStartSurf.264 (file analysis)

The Application.Bundler.iStartSurf.264 is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago

Should I remove “Ursu.726157”?

The Ursu.726157 is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago

About “Virus:Win32/Xpaj.B” infection

The Virus:Win32/Xpaj.B is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago