Categories: Trojan

Trojan.Rajbot.Gen.1 removal tips

The Trojan.Rajbot.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rajbot.Gen.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the NetWire malware family
  • Creates known CypherIT/Frenchy Shellcode mutexes
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Rajbot.Gen.1?


File Info:

name: 9BD7C062A0E3CBAF2B9A.mlwpath: /opt/CAPEv2/storage/binaries/265f0a32f317830eaff0e698aeec38808fcb630a630914883d764e5c8376b3a1crc32: 02FCD845md5: 9bd7c062a0e3cbaf2b9af10f57f285a3sha1: 7c54e1a25309f50b4d7ce4023135e4ba77335c65sha256: 265f0a32f317830eaff0e698aeec38808fcb630a630914883d764e5c8376b3a1sha512: 1c24d7ca602f1422e2dd7fedc17c1d1c9f931d02b9e89a844c8957ffc7245cbb89fa9a0dc058815def2140a4239fcd2a107343af9a37534ec24bf5fc3451ac2essdeep: 98304:K2cPK8Qh71GAnlUxvawmWybJQAlbM0azCWtg04c5bk:lCKhhZGHCwBx2bazjtf5bktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12A2612037345D121FFAB55B3979EB10147B86C630233861F63883D7969702B2AF6E7A6sha3_384: edd2442c97383ba1232e6022d68a7772d0dbe483cd549eaf02f5b2a901f6bd21de4988325caba3058a4a9d2c82321b43ep_bytes: e8c8d00000e97ffeffffcccccccccccctimestamp: 2019-06-03 21:31:01

Version Info:

Translation: 0x0809 0x04b0

Trojan.Rajbot.Gen.1 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.AutoIt.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.Rajbot.Gen.1
FireEye Generic.mg.9bd7c062a0e3cbaf
Skyhigh BehavesLike.Win32.Generic.rc
ALYac Trojan.Rajbot.Gen.1
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.Rajbot.Gen.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000111 )
BitDefender Trojan.Rajbot.Gen.1
K7GW Trojan ( 700000111 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec AUT.Heuristic!gen1
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.AutoIt.PC
APEX Malicious
ClamAV Win.Trojan.Nymeria-7169699-0
Kaspersky HEUR:Trojan.Script.Generic
NANO-Antivirus Trojan.Script.Agent.jpiyei
ViRobot Trojan.Win.Z.Rajbot.4597344.AA
TACHYON Trojan/W32.Agent.4597344
Emsisoft Trojan.Rajbot.Gen.1 (B)
F-Secure Trojan.TR/AutoitShellInj.romku
DrWeb Trojan.AutoIt.451
TrendMicro Trojan.AutoIt.CRYPTINJECT.SMA
Sophos Mal/AuItInj-A
Ikarus Trojan-Spy.AgentTesla
Google Detected
Avira TR/AutoitShellInj.romku
Varist W32/AutoIt.QF.gen!Eldorado
Antiy-AVL GrayWare/Autoit.Ecrypt.a
Kingsoft malware.kb.a.987
Microsoft Trojan:Win32/AutoitShellInj!MTB
Xcitium TrojWare.Win32.Injector.DZAQ@8hfp70
Arcabit Trojan.Rajbot.Gen.1
ZoneAlarm HEUR:HackTool.Win32.KMSOffline.gen
GData Trojan.Rajbot.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/AutoInj.Exp
McAfee Trojan-AitInject.aq
MAX malware (ai score=83)
DeepInstinct MALICIOUS
VBA32 Trojan.NetWire
Cylance unsafe
TrendMicro-HouseCall Trojan.AutoIt.CRYPTINJECT.SMA
Tencent Hacktool.Win32.Kmsoffline.fa
Yandex Trojan.Igent.bTvkFJ.28
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet AutoIt/Injector.DZA!tr
BitDefenderTheta AI:Packer.727B0BF917
AVG AutoIt:Injector-JQ [Trj]
Cybereason malicious.25309f
Avast AutoIt:Injector-JQ [Trj]

How to remove Trojan.Rajbot.Gen.1?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago