Trojan

Trojan.Rajbot.Gen.1 information

Malware Removal

The Trojan.Rajbot.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rajbot.Gen.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates known CypherIT/Frenchy Shellcode mutexes
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Rajbot.Gen.1?


File Info:

name: 8B64B2F4A07596CBF4C3.mlw
path: /opt/CAPEv2/storage/binaries/562ef90ce3a4ad8926a47d71a31b8a01334276f3e96ad7ea2aa52f94cb476a26
crc32: A669FD30
md5: 8b64b2f4a07596cbf4c33e078884a4b0
sha1: 914ec87d932ec23eb66f04c6ec6ffb0aa3fc735a
sha256: 562ef90ce3a4ad8926a47d71a31b8a01334276f3e96ad7ea2aa52f94cb476a26
sha512: 34795950490a3aa79607758379888541f2607f9c3d76d099e71adb3b009ee94dc90afc7dfacd7661a5a77b8ff8b69a5900af5937e6ba631b891be5375f7a9771
ssdeep: 98304:K2cPK8Qh71GAnlUxvawmWybJQAlbM0azCWtg04c5bP:lCKhhZGHCwBx2bazjtf5bP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1972612037345D121FFAB55B3979EB20147B86C630233861F63883D7969702B2AF6D7A6
sha3_384: c1cd0c9464aa6f0656978eaad7623908651958c09c49f023c4f74944a9af89179173574eafb5e276bbf28c37c33f4650
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-06-03 21:31:01

Version Info:

Translation: 0x0809 0x04b0

Trojan.Rajbot.Gen.1 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.AutoIt.451
MicroWorld-eScanTrojan.Rajbot.Gen.1
FireEyeGeneric.mg.8b64b2f4a07596cb
ALYacTrojan.Rajbot.Gen.1
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaTrojan:Win32/AutoitShellInj.34b
K7GWTrojan ( 700000111 )
Cybereasonmalicious.d932ec
BitDefenderThetaAI:Packer.727B0BF917
CyrenW32/AutoIt.QF.gen!Eldorado
SymantecAUT.Heuristic!gen1
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.AutoIt.PC
APEXMalicious
ClamAVWin.Trojan.Nymeria-7169699-0
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.Rajbot.Gen.1
NANO-AntivirusTrojan.Script.Agent.jpiyei
AvastAutoIt:Injector-JQ [Trj]
TencentHacktool.Win32.Kmsoffline.fa
EmsisoftTrojan.Rajbot.Gen.1 (B)
F-SecureTrojan.TR/AutoitShellInj.romku
VIPRETrojan.Rajbot.Gen.1
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosMal/AuItInj-A
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Rajbot.Gen.1
GoogleDetected
AviraTR/AutoitShellInj.romku
MAXmalware (ai score=88)
Antiy-AVLGrayWare/Autoit.Ecrypt.a
XcitiumTrojWare.Win32.Injector.DZAQ@8hfp70
ArcabitTrojan.Rajbot.Gen.1
ZoneAlarmHEUR:HackTool.Win32.KMSOffline.gen
MicrosoftTrojan:Win32/AutoitShellInj!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
McAfeeTrojan-AitInject.aq
TACHYONTrojan/W32.Agent.4596864
VBA32Trojan.NetWire
Cylanceunsafe
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
IkarusTrojan-Spy.AgentTesla
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DZA!tr
AVGAutoIt:Injector-JQ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Rajbot.Gen.1?

Trojan.Rajbot.Gen.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment