Categories: Malware

Dropped:Win32.Virtob.Gen.12 removal

The Dropped:Win32.Virtob.Gen.12 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Win32.Virtob.Gen.12 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Dropped:Win32.Virtob.Gen.12?


File Info:

name: 3FB71E7FA229A8972FF6.mlwpath: /opt/CAPEv2/storage/binaries/62dc7afa3c6d66e299d89f53814c295de2387e07a9bde779c9abf4cc0f38919dcrc32: 5D386B68md5: 3fb71e7fa229a8972ff6215e65a29a88sha1: 0201d626453a2379cf0de6a3a86730c1c2cb05efsha256: 62dc7afa3c6d66e299d89f53814c295de2387e07a9bde779c9abf4cc0f38919dsha512: d73f814aebd441947b5c16e8555617c91af22ac6159cf63b3ec81c131c331cccb4c3782a92a97f08a46cef2e5af544ece80b50422a9486660c53dab287aed1e1ssdeep: 768:QHOlwYhJS6xhzAWXQdWsyDncvz2Ds0xaqaeGlOUGKO:Quj/rzLDzc2FxNmOtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1A643F1593F1B13B3C6484C31E497942EC6BAA83B71AA168BDFB38E851DA12949C60703sha3_384: 55cfc5151934ac9ed7be2c7d9ae75d7921cc83558d5ad43fe47d2238ebb043fee49b95777f36e615467ada0ecf86fe94ep_bytes: 837c24080156756f8b74240868040100timestamp: 2012-06-26 08:20:12

Version Info:

0: [No Data]

Dropped:Win32.Virtob.Gen.12 also known as:

Bkav W32.FamVT.FakeLpkMVb.Worm
MicroWorld-eScan Dropped:Win32.Virtob.Gen.12
FireEye Generic.mg.3fb71e7fa229a897
CAT-QuickHeal PUA.NitolRI.S13948402
Skyhigh BehavesLike.Win32.Ipamor.qc
McAfee GenericRXAC-FO!3FB71E7FA229
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Riskware ( 0040eff71 )
K7AntiVirus Trojan ( 0040f89d1 )
Baidu Win32.Trojan.ServStart.ag
VirIT Trojan.Win32.Small.DTT
Symantec Trojan.Dropper
Elastic malicious (high confidence)
ESET-NOD32 Win32/ServStart.BI
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Dropper.Scar-9879231-0
Kaspersky Trojan.Win32.Scar.gvil
BitDefender Dropped:Win32.Virtob.Gen.12
NANO-Antivirus Trojan.Win32.Rbot.dmzifc
SUPERAntiSpyware Trojan.Agent/Gen-Graftor
Avast Win32:Vitro [Inf]
Tencent Trojan.Win32.Hijacklpk.lpk
TACHYON Trojan/W32.Scar.60416.L
Emsisoft Dropped:Win32.Virtob.Gen.12 (B)
F-Secure Malware.W32/Virut.Gen
DrWeb Trojan.Encoder.378
TrendMicro DDOS_NITOL.SMD
Sophos W32/Scribble-B
SentinelOne Static AI – Malicious PE
Jiangmin Rootkit.Lapka.e
Webroot W32.Trojan.Gen
Varist W32/Virut.AM
Avira W32/Virut.Gen
Antiy-AVL RiskWare[RiskTool]/Win32.FakeLPK
Kingsoft malware.kb.a.1000
Microsoft DDoS:Win32/Nitol.A
Xcitium TrojWare.Win32.ServStart.BIA@4ydfqb
Arcabit Win32.Virtob.Gen.12
ViRobot Trojan.Win32.PSWWow.59904.A
ZoneAlarm Trojan.Win32.Scar.gvil
GData Dropped:Win32.Virtob.Gen.12
Google Detected
AhnLab-V3 Trojan/Win32.Scar.R64438
BitDefenderTheta AI:Packer.60AF72C81F
MAX malware (ai score=85)
VBA32 Trojan.Lapka.1540A
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall DDOS_NITOL.SMD
Rising Trojan.LpkHijack!1.9987 (CLASSIC)
Yandex Trojan.GenAsa!17RfygoNiNA
Ikarus Trojan.Win32.Patcher
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Lapka.AN!tr
AVG Win32:Vitro [Inf]
DeepInstinct MALICIOUS

How to remove Dropped:Win32.Virtob.Gen.12?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago