Trojan

Trojan.Rajbot.Gen.1 malicious file

Malware Removal

The Trojan.Rajbot.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rajbot.Gen.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the NetWire malware family
  • Creates known CypherIT/Frenchy Shellcode mutexes
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Rajbot.Gen.1?


File Info:

name: 273C6A17467E1DC893E2.mlw
path: /opt/CAPEv2/storage/binaries/1d6faf2f3aef436fefb50df27214eabb3bf3812475e8a99949886c9c172bb6b3
crc32: 1BED16D6
md5: 273c6a17467e1dc893e213f277d63b5c
sha1: 7e90f33028650d43e4a70c720c903d4253fd4465
sha256: 1d6faf2f3aef436fefb50df27214eabb3bf3812475e8a99949886c9c172bb6b3
sha512: 9a078e47b7f15fb548ae610fd4b9a136ef9d6de5d2cfbd6e962aff209032be480482d0b0830cbf6aec42bcc6f80ea9760abae4a2b6156b5b73aa6d96b55884ad
ssdeep: 98304:K2cPK8Qh71GAnlUxvawmWybJQAlbM0azCWtg04c5b9:lCKhhZGHCwBx2bazjtf5b9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A2612037345C121FFAB55B3979EB20147B86C630233861F63983D7969702B2AF6D7A6
sha3_384: 67336c441cd44f87dc759a5d018e00b6b5cf473c921cc1b6365e585d95307c5c4580cd04ce26fa09d00b00a64ebd268c
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-06-03 21:31:01

Version Info:

Translation: 0x0809 0x04b0

Trojan.Rajbot.Gen.1 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.AutoIt.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Rajbot.Gen.1
FireEyeGeneric.mg.273c6a17467e1dc8
SkyhighBehavesLike.Win32.Generic.rc
ALYacTrojan.Rajbot.Gen.1
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaTrojan:Win32/AutoitShellInj.34b
K7GWTrojan ( 700000111 )
Cybereasonmalicious.028650
ArcabitTrojan.Rajbot.Gen.1
BitDefenderThetaAI:Packer.727B0BF917
SymantecAUT.Heuristic!gen1
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.AutoIt.PC
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Nymeria-7169699-0
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.Rajbot.Gen.1
NANO-AntivirusTrojan.Script.Agent.jpiyei
AvastAutoIt:Injector-JQ [Trj]
TencentHacktool.Win32.Kmsoffline.fa
SophosTroj/AutoIt-COA
F-SecureTrojan.TR/AutoitShellInj.romku
DrWebTrojan.AutoIt.451
VIPRETrojan.Rajbot.Gen.1
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
EmsisoftTrojan.Rajbot.Gen.1 (B)
IkarusTrojan-Spy.AgentTesla
VaristW32/AutoIt.QF.gen!Eldorado
AviraTR/AutoitShellInj.romku
Antiy-AVLGrayWare/Win32.Ecrypt.a
KingsoftWin32.HackTool.KMSOffline.gen
XcitiumTrojWare.Win32.Injector.DZAQ@8hfp70
MicrosoftTrojan:Win32/AutoitShellInj!pz
ViRobotTrojan.Win.Z.Rajbot.4597744.A
ZoneAlarmHEUR:HackTool.Win32.KMSOffline.gen
GDataTrojan.Rajbot.Gen.1
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
McAfeeTrojan-AitInject.aq
MAXmalware (ai score=84)
VBA32Trojan.NetWire
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DZA!tr
AVGAutoIt:Injector-JQ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Rajbot.Gen.1?

Trojan.Rajbot.Gen.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment