Trojan

About “Trojan.Rajbot.Gen.1” infection

Malware Removal

The Trojan.Rajbot.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rajbot.Gen.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the NetWire malware family
  • Creates known CypherIT/Frenchy Shellcode mutexes
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Rajbot.Gen.1?


File Info:

name: 6DE4EDFD87BF8055C9CF.mlw
path: /opt/CAPEv2/storage/binaries/90e27bddb4c197c8ba7e156f33b631d318d63f0bf37989394b9dac9bf89b8542
crc32: F0364D69
md5: 6de4edfd87bf8055c9cf9d7fddf85ce2
sha1: 1bcfdf9f7aeceace745f4761d28b966cb9ada64b
sha256: 90e27bddb4c197c8ba7e156f33b631d318d63f0bf37989394b9dac9bf89b8542
sha512: cdfaa8e7c5f0655bb19948e07165902f35eeb081197e7d590fa85ebfc8c76023eb71feaf2093f36f9a5a73edb3c3f1b530c876432c1dbfa2cff81bfef91318df
ssdeep: 98304:K2cPK8Qh71GAnlUxvawmWybJQAlbM0azCWtg04c5b9:lCKhhZGHCwBx2bazjtf5b9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1912612037345C121FFAB55B3979EB20147B86C630233861F63983D7969702B2AF6D7A6
sha3_384: 0af88b48df1bd5b61675ee4671f795a7680e732c4e8db565d359000c21c02dfd32f6ad929ceff7ae041dbd5d1abf93a8
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-06-03 21:31:01

Version Info:

Translation: 0x0809 0x04b0

Trojan.Rajbot.Gen.1 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.AutoIt.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Rajbot.Gen.1
FireEyeGeneric.mg.6de4edfd87bf8055
SkyhighBehavesLike.Win32.Generic.rc
ALYacTrojan.Rajbot.Gen.1
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
BitDefenderTrojan.Rajbot.Gen.1
K7GWTrojan ( 700000111 )
Cybereasonmalicious.f7aece
BitDefenderThetaAI:Packer.727B0BF917
SymantecAUT.Heuristic!gen1
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.AutoIt.PC
APEXMalicious
ClamAVWin.Trojan.Nymeria-7169699-0
KasperskyHEUR:Trojan.Script.Generic
AlibabaTrojan:Win32/AutoitShellInj.34b
NANO-AntivirusTrojan.Script.Agent.jpiyei
ViRobotTrojan.Win.Z.Autoit.4597568
EmsisoftTrojan.Rajbot.Gen.1 (B)
F-SecureTrojan.TR/AutoitShellInj.romku
DrWebTrojan.AutoIt.451
VIPRETrojan.Rajbot.Gen.1
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosMal/AuItInj-A
IkarusTrojan-Spy.AgentTesla
GoogleDetected
AviraTR/AutoitShellInj.romku
VaristW32/AutoIt.QF.gen!Eldorado
Antiy-AVLGrayWare/Autoit.Ecrypt.a
Kingsoftmalware.kb.a.985
MicrosoftTrojan:Win32/AutoitShellInj!MTB
XcitiumTrojWare.Win32.Injector.DZAQ@8hfp70
ArcabitTrojan.Rajbot.Gen.1
ZoneAlarmHEUR:HackTool.Win32.KMSOffline.gen
GDataTrojan.Rajbot.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
McAfeeTrojan-AitInject.aq
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
VBA32Trojan.NetWire
Cylanceunsafe
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentHacktool.Win32.Kmsoffline.fa
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DZA!tr
AVGAutoIt:Injector-JQ [Trj]
AvastAutoIt:Injector-JQ [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Rajbot.Gen.1?

Trojan.Rajbot.Gen.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment