Categories: Trojan

What is “Trojan.Rajbot.Gen.1”?

The Trojan.Rajbot.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rajbot.Gen.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the NetWire malware family
  • Creates known CypherIT/Frenchy Shellcode mutexes
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Rajbot.Gen.1?


File Info:

name: 61CFCDCFFF4841D99866.mlwpath: /opt/CAPEv2/storage/binaries/729c281a4a31c079a82395c2b14f56e395879683ddde29d70156c48d0598c01bcrc32: 543EC70Dmd5: 61cfcdcfff4841d99866b69b551977f4sha1: 67a92229256d9f94d16b466a89ac805ac2b11be7sha256: 729c281a4a31c079a82395c2b14f56e395879683ddde29d70156c48d0598c01bsha512: eb50180fe2e2cefc21d36ea356fb1bad368223f86eac26dac37d14e41f9f78b5845760e0d06f534391ce4bdf5dfc03c6ec5dc653ac806f16c5208255df065566ssdeep: 98304:K2cPK8Qh71GAnlUxvawmWybJQAlbM0azCWtg04c5be:lCKhhZGHCwBx2bazjtf5betype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F62612037345D121FFAB55B3979EB10147B86C630233861F63883D7969702B2AF6E7A6sha3_384: fe496560c4c95780a59a9532a8533eeb9acca9987e3f1bf1eeb55c249d5517b4e19c70f6c51d648061bc78a60699d09fep_bytes: e8c8d00000e97ffeffffcccccccccccctimestamp: 2019-06-03 21:31:01

Version Info:

Translation: 0x0809 0x04b0

Trojan.Rajbot.Gen.1 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.AutoIt.451
MicroWorld-eScan Trojan.Rajbot.Gen.1
ClamAV Win.Trojan.Nymeria-7169699-0
FireEye Generic.mg.61cfcdcfff4841d9
McAfee Trojan-AitInject.aq
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000111 )
Alibaba Trojan:Win32/AutoitShellInj.34b
K7GW Trojan ( 700000111 )
Cybereason malicious.9256d9
BitDefenderTheta AI:Packer.727B0BF917
Cyren W32/AutoIt.QF.gen!Eldorado
Symantec AUT.Heuristic!gen1
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.AutoIt.PC
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Script.Generic
BitDefender Trojan.Rajbot.Gen.1
NANO-Antivirus Trojan.Script.Agent.jpiyei
Avast AutoIt:Injector-JQ [Trj]
Tencent Hacktool.Win32.Kmsoffline.fa
Emsisoft Trojan.Rajbot.Gen.1 (B)
F-Secure Trojan.TR/AutoitShellInj.romku
VIPRE Trojan.Rajbot.Gen.1
TrendMicro Trojan.AutoIt.CRYPTINJECT.SMA
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
Sophos Mal/AuItInj-A
SentinelOne Static AI – Suspicious PE
GData Trojan.Rajbot.Gen.1
Avira TR/AutoitShellInj.romku
MAX malware (ai score=81)
Antiy-AVL GrayWare/Autoit.Ecrypt.a
Xcitium TrojWare.Win32.Injector.DZAQ@8hfp70
Arcabit Trojan.Rajbot.Gen.1
ViRobot Trojan.Win.Z.Rajbot.4597264.C
ZoneAlarm HEUR:HackTool.Win32.KMSOffline.gen
Microsoft Trojan:Win32/AutoitShellInj!pz
Google Detected
AhnLab-V3 Win-Trojan/AutoInj.Exp
ALYac Trojan.Rajbot.Gen.1
TACHYON Trojan/W32.Agent.4597264
VBA32 Trojan.NetWire
Malwarebytes Generic.Malware.AI.DDS
TrendMicro-HouseCall Trojan.AutoIt.CRYPTINJECT.SMA
Yandex Trojan.Igent.bTvkFJ.28
Ikarus Trojan-Spy.AgentTesla
MaxSecure Trojan.Malware.121218.susgen
Fortinet AutoIt/Injector.DZA!tr
AVG AutoIt:Injector-JQ [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Rajbot.Gen.1?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago