Trojan

Trojan.Rajbot.Gen.1 removal tips

Malware Removal

The Trojan.Rajbot.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rajbot.Gen.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the NetWire malware family
  • Creates known CypherIT/Frenchy Shellcode mutexes
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Rajbot.Gen.1?


File Info:

name: D9E2D4E1413D5EF0C0D9.mlw
path: /opt/CAPEv2/storage/binaries/20941a25ac37b2ad835f1660018e04c8690bc84b9ed9ed371af592e73e5a32dd
crc32: 9E893AFE
md5: d9e2d4e1413d5ef0c0d9991cc6ea3efa
sha1: 837f84cf1702b0f029cdf72b39f63d63c8f7fb5e
sha256: 20941a25ac37b2ad835f1660018e04c8690bc84b9ed9ed371af592e73e5a32dd
sha512: eb826b36fa593307e1efbf6143b4ef2dce3bb32205e84dc86357c6868235714a620a70a2d009778f24b39bdf5384c901741e3f00332a18abf1815168607aaf3c
ssdeep: 98304:K2cPK8Qh71GAnlUxvawmWybJQAlbM0azCWtg04c5b+:lCKhhZGHCwBx2bazjtf5b+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB2612037345C121FFAB55B3979EB20147B86C630233861F63883D7969702B2AF6D7A6
sha3_384: e1987fb695a5aa66364c5794fcfc6df1123d422a5e39d6c800401793f1f8b29adf3783a672cb5cec0f58f10f219547ad
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-06-03 21:31:01

Version Info:

Translation: 0x0809 0x04b0

Trojan.Rajbot.Gen.1 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
DrWebTrojan.AutoIt.451
MicroWorld-eScanTrojan.Rajbot.Gen.1
FireEyeGeneric.mg.d9e2d4e1413d5ef0
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Rajbot.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaTrojan:Win32/AutoitShellInj.34b
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.727B0BF917
CyrenW32/AutoIt.QF.gen!Eldorado
SymantecAUT.Heuristic!gen1
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.AutoIt.PC
APEXMalicious
ClamAVWin.Trojan.Nymeria-7169699-0
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.Rajbot.Gen.1
NANO-AntivirusTrojan.Script.Agent.jpiyei
AvastAutoIt:Injector-JQ [Trj]
TencentHacktool.Win32.Kmsoffline.fa
TACHYONTrojan/W32.Agent.4596832
EmsisoftTrojan.Rajbot.Gen.1 (B)
F-SecureTrojan.TR/AutoitShellInj.romku
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.rc
SophosMal/AuItInj-A
IkarusTrojan-Spy.AgentTesla
GDataTrojan.Rajbot.Gen.1
GoogleDetected
AviraTR/AutoitShellInj.romku
Antiy-AVLGrayWare/Autoit.Ecrypt.a
XcitiumTrojWare.Win32.Injector.DZAQ@8hfp70
ArcabitTrojan.Rajbot.Gen.1
ZoneAlarmHEUR:HackTool.Win32.KMSOffline.gen
MicrosoftTrojan:Win32/AutoitShellInj!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
ALYacTrojan.Rajbot.Gen.1
MAXmalware (ai score=82)
VBA32Trojan.NetWire
Cylanceunsafe
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
YandexTrojan.Igent.bTvkFJ.28
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DZA!tr
AVGAutoIt:Injector-JQ [Trj]
Cybereasonmalicious.f1702b
DeepInstinctMALICIOUS

How to remove Trojan.Rajbot.Gen.1?

Trojan.Rajbot.Gen.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment