Trojan

Should I remove “Trojan.Rajbot.Gen.1”?

Malware Removal

The Trojan.Rajbot.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rajbot.Gen.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode patterns malware family
  • Creates known CypherIT/Frenchy Shellcode mutexes
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Rajbot.Gen.1?


File Info:

name: FE69B049A885C48832FE.mlw
path: /opt/CAPEv2/storage/binaries/6baa29e1050a92c8408dd8e2ee64d5d5f15c0716e658541f645e4092eee6c847
crc32: AEE136AA
md5: fe69b049a885c48832fe688ed2753c67
sha1: 1ca24bd56f51addd794c6fd92746bfbded8dcf20
sha256: 6baa29e1050a92c8408dd8e2ee64d5d5f15c0716e658541f645e4092eee6c847
sha512: 6622f96166016e4dabd8c16c6b55464f60a6888d7342aa8a01c66fb5b3590b3403d85a135919cd431b3f800c8c14768693203c1124d823b7efe1c0bc755cd74c
ssdeep: 98304:K2cPK8Qh71GAnlUxvawmWybJQAlbM0azCWtg04c5ba:lCKhhZGHCwBx2bazjtf5ba
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E42612037345C121FFAB55B3979EB20147B86C630233861F63983D7969702B2AF6D7A6
sha3_384: e30c94f6a1eff285b6372907b5c5adf5738a67cd772afde5ddb6881d7e9ac215d2b5ba181be21ac2b1d9be46b0d79163
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-06-03 21:31:01

Version Info:

Translation: 0x0809 0x04b0

Trojan.Rajbot.Gen.1 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Rajbot.Gen.1
FireEyeGeneric.mg.fe69b049a885c488
SkyhighBehavesLike.Win32.TrojanAitInject.rc
ALYacTrojan.Rajbot.Gen.1
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Rajbot.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaTrojan:Win32/AutoitShellInj.34b
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.727B0BF917
SymantecAUT.Heuristic!gen1
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.AutoIt.PC
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Nymeria-7169699-0
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.Rajbot.Gen.1
NANO-AntivirusTrojan.Script.Agent.jpiyei
AvastAutoIt:Injector-JQ [Trj]
TencentHacktool.Win32.Kmsoffline.fa
SophosTroj/AutoIt-COA
F-SecureTrojan.TR/AutoitShellInj.romku
DrWebTrojan.AutoIt.451
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
EmsisoftTrojan.Rajbot.Gen.1 (B)
VaristW32/AutoIt.QF.gen!Eldorado
AviraTR/AutoitShellInj.romku
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/AutoitShellInj!pz
XcitiumTrojWare.Win32.Injector.DZAQ@8hfp70
ArcabitTrojan.Rajbot.Gen.1
ZoneAlarmHEUR:HackTool.Win32.KMSOffline.gen
GDataTrojan.Rajbot.Gen.1
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
McAfeeTrojan-AitInject.aq
TACHYONTrojan/W32.Agent.4597424
VBA32Trojan.NetWire
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
YandexTrojan.Igent.bTvkFJ.28
IkarusTrojan-Spy.AgentTesla
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DZA!tr
AVGAutoIt:Injector-JQ [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Rajbot.Gen.1?

Trojan.Rajbot.Gen.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment