Trojan

Trojan.Rajbot.Gen.1 removal tips

Malware Removal

The Trojan.Rajbot.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rajbot.Gen.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the NetWire malware family
  • Creates known CypherIT/Frenchy Shellcode mutexes
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Rajbot.Gen.1?


File Info:

name: 9BD7C062A0E3CBAF2B9A.mlw
path: /opt/CAPEv2/storage/binaries/265f0a32f317830eaff0e698aeec38808fcb630a630914883d764e5c8376b3a1
crc32: 02FCD845
md5: 9bd7c062a0e3cbaf2b9af10f57f285a3
sha1: 7c54e1a25309f50b4d7ce4023135e4ba77335c65
sha256: 265f0a32f317830eaff0e698aeec38808fcb630a630914883d764e5c8376b3a1
sha512: 1c24d7ca602f1422e2dd7fedc17c1d1c9f931d02b9e89a844c8957ffc7245cbb89fa9a0dc058815def2140a4239fcd2a107343af9a37534ec24bf5fc3451ac2e
ssdeep: 98304:K2cPK8Qh71GAnlUxvawmWybJQAlbM0azCWtg04c5bk:lCKhhZGHCwBx2bazjtf5bk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A2612037345D121FFAB55B3979EB10147B86C630233861F63883D7969702B2AF6E7A6
sha3_384: edd2442c97383ba1232e6022d68a7772d0dbe483cd549eaf02f5b2a901f6bd21de4988325caba3058a4a9d2c82321b43
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-06-03 21:31:01

Version Info:

Translation: 0x0809 0x04b0

Trojan.Rajbot.Gen.1 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.AutoIt.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Rajbot.Gen.1
FireEyeGeneric.mg.9bd7c062a0e3cbaf
SkyhighBehavesLike.Win32.Generic.rc
ALYacTrojan.Rajbot.Gen.1
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Rajbot.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
BitDefenderTrojan.Rajbot.Gen.1
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecAUT.Heuristic!gen1
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.AutoIt.PC
APEXMalicious
ClamAVWin.Trojan.Nymeria-7169699-0
KasperskyHEUR:Trojan.Script.Generic
NANO-AntivirusTrojan.Script.Agent.jpiyei
ViRobotTrojan.Win.Z.Rajbot.4597344.AA
TACHYONTrojan/W32.Agent.4597344
EmsisoftTrojan.Rajbot.Gen.1 (B)
F-SecureTrojan.TR/AutoitShellInj.romku
DrWebTrojan.AutoIt.451
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosMal/AuItInj-A
IkarusTrojan-Spy.AgentTesla
GoogleDetected
AviraTR/AutoitShellInj.romku
VaristW32/AutoIt.QF.gen!Eldorado
Antiy-AVLGrayWare/Autoit.Ecrypt.a
Kingsoftmalware.kb.a.987
MicrosoftTrojan:Win32/AutoitShellInj!MTB
XcitiumTrojWare.Win32.Injector.DZAQ@8hfp70
ArcabitTrojan.Rajbot.Gen.1
ZoneAlarmHEUR:HackTool.Win32.KMSOffline.gen
GDataTrojan.Rajbot.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
McAfeeTrojan-AitInject.aq
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
VBA32Trojan.NetWire
Cylanceunsafe
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentHacktool.Win32.Kmsoffline.fa
YandexTrojan.Igent.bTvkFJ.28
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DZA!tr
BitDefenderThetaAI:Packer.727B0BF917
AVGAutoIt:Injector-JQ [Trj]
Cybereasonmalicious.25309f
AvastAutoIt:Injector-JQ [Trj]

How to remove Trojan.Rajbot.Gen.1?

Trojan.Rajbot.Gen.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment