Trojan

What is “Trojan.Rajbot.Gen.1”?

Malware Removal

The Trojan.Rajbot.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rajbot.Gen.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the NetWire malware family
  • Creates known CypherIT/Frenchy Shellcode mutexes
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Rajbot.Gen.1?


File Info:

name: DB3AD4C491C1DEDB58C1.mlw
path: /opt/CAPEv2/storage/binaries/cb07cbaad5fff66a6f58c43dfc24ad56d9a8fcd7f64332d744d941c5fb8c679d
crc32: 7B382014
md5: db3ad4c491c1dedb58c11e9814479929
sha1: c64961aa95bf58d57e610046ae71c9fc62131a42
sha256: cb07cbaad5fff66a6f58c43dfc24ad56d9a8fcd7f64332d744d941c5fb8c679d
sha512: 90f89a7b4de517208e789794a7bc61573eb731a6124be0c64c9854aaa7da4fa40bd93c28d4b149ce2f3e68fabcb722c9136a4c258203cd0c00399c7d4df44ff0
ssdeep: 98304:K2cPK8Qh71GAnlUxvawmWybJQAlbM0azCWtg04c5bz:lCKhhZGHCwBx2bazjtf5bz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1792612037345D121FFAB55B3979EB20147B86C630233861F63883D7969702B2AF6D7A6
sha3_384: 234367da04f69d4520e6142a912b7a62061bc3b0cb1a1eb8e90fd99965c976a73c30e316e15bda3e824b008f50bff6e6
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-06-03 21:31:01

Version Info:

Translation: 0x0809 0x04b0

Trojan.Rajbot.Gen.1 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Rajbot.Gen.1
FireEyeGeneric.mg.db3ad4c491c1dedb
SkyhighBehavesLike.Win32.Generic.rc
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Rajbot.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
BitDefenderTrojan.Rajbot.Gen.1
K7GWTrojan ( 700000111 )
Cybereasonmalicious.a95bf5
SymantecAUT.Heuristic!gen1
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.AutoIt.PC
APEXMalicious
ClamAVWin.Trojan.Nymeria-7169699-0
KasperskyHEUR:Trojan.Script.Generic
NANO-AntivirusTrojan.Script.Agent.jpiyei
TACHYONTrojan/W32.Agent.4597416
SophosMal/AuItInj-A
F-SecureTrojan.TR/AutoitShellInj.romku
DrWebTrojan.AutoIt.451
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
EmsisoftTrojan.Rajbot.Gen.1 (B)
IkarusTrojan-Spy.AgentTesla
GoogleDetected
AviraTR/AutoitShellInj.romku
VaristW32/AutoIt.QF.gen!Eldorado
Antiy-AVLGrayWare/Autoit.Ecrypt.a
Kingsoftmalware.kb.a.987
MicrosoftTrojan:Script/Phonzy.B!ml
XcitiumTrojWare.Win32.Injector.DZAQ@8hfp70
ArcabitTrojan.Rajbot.Gen.1
ZoneAlarmHEUR:HackTool.Win32.KMSOffline.gen
GDataTrojan.Rajbot.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.727B0BF917
ALYacTrojan.Rajbot.Gen.1
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
VBA32Trojan.NetWire
Cylanceunsafe
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentHacktool.Win32.Kmsoffline.fa
YandexTrojan.Igent.bTvkFJ.28
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DZA!tr
AVGAutoIt:Injector-JQ [Trj]
AvastAutoIt:Injector-JQ [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Rajbot.Gen.1?

Trojan.Rajbot.Gen.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment