Malware

Dropped:Win32.Virtob.Gen.12 removal

Malware Removal

The Dropped:Win32.Virtob.Gen.12 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Win32.Virtob.Gen.12 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Dropped:Win32.Virtob.Gen.12?


File Info:

name: 3FB71E7FA229A8972FF6.mlw
path: /opt/CAPEv2/storage/binaries/62dc7afa3c6d66e299d89f53814c295de2387e07a9bde779c9abf4cc0f38919d
crc32: 5D386B68
md5: 3fb71e7fa229a8972ff6215e65a29a88
sha1: 0201d626453a2379cf0de6a3a86730c1c2cb05ef
sha256: 62dc7afa3c6d66e299d89f53814c295de2387e07a9bde779c9abf4cc0f38919d
sha512: d73f814aebd441947b5c16e8555617c91af22ac6159cf63b3ec81c131c331cccb4c3782a92a97f08a46cef2e5af544ece80b50422a9486660c53dab287aed1e1
ssdeep: 768:QHOlwYhJS6xhzAWXQdWsyDncvz2Ds0xaqaeGlOUGKO:Quj/rzLDzc2FxNmO
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1A643F1593F1B13B3C6484C31E497942EC6BAA83B71AA168BDFB38E851DA12949C60703
sha3_384: 55cfc5151934ac9ed7be2c7d9ae75d7921cc83558d5ad43fe47d2238ebb043fee49b95777f36e615467ada0ecf86fe94
ep_bytes: 837c24080156756f8b74240868040100
timestamp: 2012-06-26 08:20:12

Version Info:

0: [No Data]

Dropped:Win32.Virtob.Gen.12 also known as:

BkavW32.FamVT.FakeLpkMVb.Worm
MicroWorld-eScanDropped:Win32.Virtob.Gen.12
FireEyeGeneric.mg.3fb71e7fa229a897
CAT-QuickHealPUA.NitolRI.S13948402
SkyhighBehavesLike.Win32.Ipamor.qc
McAfeeGenericRXAC-FO!3FB71E7FA229
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0040eff71 )
K7AntiVirusTrojan ( 0040f89d1 )
BaiduWin32.Trojan.ServStart.ag
VirITTrojan.Win32.Small.DTT
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32Win32/ServStart.BI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Scar-9879231-0
KasperskyTrojan.Win32.Scar.gvil
BitDefenderDropped:Win32.Virtob.Gen.12
NANO-AntivirusTrojan.Win32.Rbot.dmzifc
SUPERAntiSpywareTrojan.Agent/Gen-Graftor
AvastWin32:Vitro [Inf]
TencentTrojan.Win32.Hijacklpk.lpk
TACHYONTrojan/W32.Scar.60416.L
EmsisoftDropped:Win32.Virtob.Gen.12 (B)
F-SecureMalware.W32/Virut.Gen
DrWebTrojan.Encoder.378
TrendMicroDDOS_NITOL.SMD
SophosW32/Scribble-B
SentinelOneStatic AI – Malicious PE
JiangminRootkit.Lapka.e
WebrootW32.Trojan.Gen
VaristW32/Virut.AM
AviraW32/Virut.Gen
Antiy-AVLRiskWare[RiskTool]/Win32.FakeLPK
Kingsoftmalware.kb.a.1000
MicrosoftDDoS:Win32/Nitol.A
XcitiumTrojWare.Win32.ServStart.BIA@4ydfqb
ArcabitWin32.Virtob.Gen.12
ViRobotTrojan.Win32.PSWWow.59904.A
ZoneAlarmTrojan.Win32.Scar.gvil
GDataDropped:Win32.Virtob.Gen.12
GoogleDetected
AhnLab-V3Trojan/Win32.Scar.R64438
BitDefenderThetaAI:Packer.60AF72C81F
MAXmalware (ai score=85)
VBA32Trojan.Lapka.1540A
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallDDOS_NITOL.SMD
RisingTrojan.LpkHijack!1.9987 (CLASSIC)
YandexTrojan.GenAsa!17RfygoNiNA
IkarusTrojan.Win32.Patcher
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lapka.AN!tr
AVGWin32:Vitro [Inf]
DeepInstinctMALICIOUS

How to remove Dropped:Win32.Virtob.Gen.12?

Dropped:Win32.Virtob.Gen.12 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment