Trojan

What is “Trojan.Rajbot.Gen.1”?

Malware Removal

The Trojan.Rajbot.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rajbot.Gen.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the NetWire malware family
  • Creates known CypherIT/Frenchy Shellcode mutexes
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Rajbot.Gen.1?


File Info:

name: 61CFCDCFFF4841D99866.mlw
path: /opt/CAPEv2/storage/binaries/729c281a4a31c079a82395c2b14f56e395879683ddde29d70156c48d0598c01b
crc32: 543EC70D
md5: 61cfcdcfff4841d99866b69b551977f4
sha1: 67a92229256d9f94d16b466a89ac805ac2b11be7
sha256: 729c281a4a31c079a82395c2b14f56e395879683ddde29d70156c48d0598c01b
sha512: eb50180fe2e2cefc21d36ea356fb1bad368223f86eac26dac37d14e41f9f78b5845760e0d06f534391ce4bdf5dfc03c6ec5dc653ac806f16c5208255df065566
ssdeep: 98304:K2cPK8Qh71GAnlUxvawmWybJQAlbM0azCWtg04c5be:lCKhhZGHCwBx2bazjtf5be
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F62612037345D121FFAB55B3979EB10147B86C630233861F63883D7969702B2AF6E7A6
sha3_384: fe496560c4c95780a59a9532a8533eeb9acca9987e3f1bf1eeb55c249d5517b4e19c70f6c51d648061bc78a60699d09f
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-06-03 21:31:01

Version Info:

Translation: 0x0809 0x04b0

Trojan.Rajbot.Gen.1 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.AutoIt.451
MicroWorld-eScanTrojan.Rajbot.Gen.1
ClamAVWin.Trojan.Nymeria-7169699-0
FireEyeGeneric.mg.61cfcdcfff4841d9
McAfeeTrojan-AitInject.aq
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaTrojan:Win32/AutoitShellInj.34b
K7GWTrojan ( 700000111 )
Cybereasonmalicious.9256d9
BitDefenderThetaAI:Packer.727B0BF917
CyrenW32/AutoIt.QF.gen!Eldorado
SymantecAUT.Heuristic!gen1
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.AutoIt.PC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.Rajbot.Gen.1
NANO-AntivirusTrojan.Script.Agent.jpiyei
AvastAutoIt:Injector-JQ [Trj]
TencentHacktool.Win32.Kmsoffline.fa
EmsisoftTrojan.Rajbot.Gen.1 (B)
F-SecureTrojan.TR/AutoitShellInj.romku
VIPRETrojan.Rajbot.Gen.1
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosMal/AuItInj-A
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Rajbot.Gen.1
AviraTR/AutoitShellInj.romku
MAXmalware (ai score=81)
Antiy-AVLGrayWare/Autoit.Ecrypt.a
XcitiumTrojWare.Win32.Injector.DZAQ@8hfp70
ArcabitTrojan.Rajbot.Gen.1
ViRobotTrojan.Win.Z.Rajbot.4597264.C
ZoneAlarmHEUR:HackTool.Win32.KMSOffline.gen
MicrosoftTrojan:Win32/AutoitShellInj!pz
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
ALYacTrojan.Rajbot.Gen.1
TACHYONTrojan/W32.Agent.4597264
VBA32Trojan.NetWire
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
YandexTrojan.Igent.bTvkFJ.28
IkarusTrojan-Spy.AgentTesla
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DZA!tr
AVGAutoIt:Injector-JQ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Rajbot.Gen.1?

Trojan.Rajbot.Gen.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment