Trojan

How to remove “Trojan.Rajbot.Gen.1”?

Malware Removal

The Trojan.Rajbot.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rajbot.Gen.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the NetWire malware family
  • Creates known CypherIT/Frenchy Shellcode mutexes
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Rajbot.Gen.1?


File Info:

name: 66920CE1BE35D90D2741.mlw
path: /opt/CAPEv2/storage/binaries/aef009c71c86674dcda00e70e7e07801c68f9168dea659a649d0f0b562d893ea
crc32: C38D2B78
md5: 66920ce1be35d90d27414781b0b55682
sha1: f00260f9fa741dbe4ed90df2e3ca35e85d6c40bb
sha256: aef009c71c86674dcda00e70e7e07801c68f9168dea659a649d0f0b562d893ea
sha512: b2f5edbb07f21be822135ac8ba33677710ade460cda2fd33092ed2cbf26b759dbd88cf567a27bb647ae0c7eb94d4a6954ea9ac37738fb75a25807704fb95d681
ssdeep: 98304:K2cPK8Qh71GAnlUxvawmWybJQAlbM0azCWtg04c5br:lCKhhZGHCwBx2bazjtf5br
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1362612037345D121FFAB55B3979EB20147B86C630233861F63883D7969702B2AF6D7A6
sha3_384: c96a94858d0bfc0fb57203513837ad2041b941e9c178aa5351856e92d29a6647805845d5760ff48a484eb3c025298b52
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-06-03 21:31:01

Version Info:

Translation: 0x0809 0x04b0

Trojan.Rajbot.Gen.1 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Rajbot.Gen.1
FireEyeGeneric.mg.66920ce1be35d90d
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/AutoitShellInj.34b
K7GWTrojan ( 700000111 )
K7AntiVirusTrojan ( 700000111 )
ArcabitTrojan.Rajbot.Gen.1
BitDefenderThetaAI:Packer.727B0BF917
CyrenW32/AutoIt.QF.gen!Eldorado
SymantecAUT.Heuristic!gen1
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.AutoIt.PC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.Rajbot.Gen.1
NANO-AntivirusTrojan.Script.Agent.jpiyei
AvastAutoIt:Injector-JQ [Trj]
TencentHacktool.Win32.Kmsoffline.fa
TACHYONTrojan/W32.Agent.4597096
EmsisoftTrojan.Rajbot.Gen.1 (B)
F-SecureTrojan.TR/AutoitShellInj.romku
DrWebTrojan.AutoIt.451
VIPRETrojan.Rajbot.Gen.1
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosMal/AuItInj-A
SentinelOneStatic AI – Suspicious PE
AviraTR/AutoitShellInj.romku
Antiy-AVLGrayWare/Autoit.Ecrypt.a
XcitiumTrojWare.Win32.Injector.DZAQ@8hfp70
MicrosoftTrojan:Win32/AutoitShellInj!MTB
ViRobotTrojan.Win.Z.Rajbot.4597096.B
ZoneAlarmHEUR:HackTool.Win32.KMSOffline.gen
GDataTrojan.Rajbot.Gen.1
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
ALYacTrojan.Rajbot.Gen.1
MAXmalware (ai score=80)
VBA32Trojan.NetWire
Cylanceunsafe
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
IkarusTrojan-Spy.AgentTesla
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DZA!tr
AVGAutoIt:Injector-JQ [Trj]
Cybereasonmalicious.9fa741
DeepInstinctMALICIOUS

How to remove Trojan.Rajbot.Gen.1?

Trojan.Rajbot.Gen.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment