Malware

VirTool:Win32/Injector.BO removal guide

Malware Removal

The VirTool:Win32/Injector.BO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.BO virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine VirTool:Win32/Injector.BO?


File Info:

name: 018D5067BCC1EF5A2943.mlw
path: /opt/CAPEv2/storage/binaries/1590c2a20679b17d749d9267b0e5c0a5993741dd1ac9d1f6109c9f91ea4d759a
crc32: 0087A2EE
md5: 018d5067bcc1ef5a29438d3b0123dd23
sha1: 1fe83564df4eee7197fd90792df08754d215516c
sha256: 1590c2a20679b17d749d9267b0e5c0a5993741dd1ac9d1f6109c9f91ea4d759a
sha512: 0dc5f116ec9d48f7d7f42a3ca9be5a4fbde923c3fec40c9befde65e8c28abd4f62ef03c30e1c9e7084b2f6232987d1df7f5c8f1f1e55c38854de6106a17f1950
ssdeep: 3072:FKPyF1ni06CVlUzlIqRN/Sz4N1V+d+hcTcRAAwDPsHa0Dqc3O9L4swY:FKPyFUC8z+qKzc1hvKFs605e40
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC348C456FA2C561F01000B0AA56C7FA5A6D3C33AD92E21BF7D13F9D78706984D8AF63
sha3_384: 7569df42028e227e0682b815f1a928dfafe7e82bac12d45af2d765de463bcfe073b9c59f6b61cf0af4ebe09f7d3c1d7f
ep_bytes: 558bec6aff68f890400068e086400064
timestamp: 2012-02-17 11:58:39

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft (R) Address Book Import Tool
FileVersion: 6.00.2900.5512 (xpsp.080413-2105)
InternalName: WABMIG.EXE
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WABMIG.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.00.2900.5512
Translation: 0x0409 0x04b0

VirTool:Win32/Injector.BO also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.Cripack.Gen.1
FireEyeGeneric.mg.018d5067bcc1ef5a
CAT-QuickHealWorm.Dorkbot.A
McAfeePWS-Zbot.gen.bbk
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 0040f4841 )
K7GWTrojan ( 0040f4841 )
Cybereasonmalicious.7bcc1e
VirITTrojan.Win32.Generic.BOIW
CyrenW32/Zbot.EH.gen!Eldorado
SymantecW32.IRCBot.NG
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.ASJU
APEXMalicious
ClamAVWin.Trojan.Agent-361805
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Cripack.Gen.1
NANO-AntivirusTrojan.Win32.Kryptik.thvht
SUPERAntiSpywareTrojan.Agent/Gen-NgrBot
AvastWin32:Zbot-PFW [Trj]
TencentMalware.Win32.Gencirc.10b40e4c
Ad-AwareTrojan.Cripack.Gen.1
EmsisoftTrojan.Cripack.Gen.1 (B)
ComodoTrojWare.Win32.Kryptik.AAMC@4p6tu2
DrWebTrojan.BtcMine.28
ZillyaTrojan.Kryptik.Win32.247996
TrendMicroBKDR_IRCBOT.AUSDT
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Mal/EncPk-AAQ
IkarusVirus.Win32.Injector
GDataTrojan.Cripack.Gen.1
JiangminTrojan/Buzus.bews
AviraTR/Injector.1708061
MAXmalware (ai score=86)
ViRobotTrojan.Win32.Agent.307219
MicrosoftVirTool:Win32/Injector.BO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Buzus.R26098
BitDefenderThetaGen:NN.ZexaF.34742.oq3@aWYEWIgG
VBA32BScope.Backdoor.NgrBot.1161
MalwarebytesTrojan.FakeMS.ED
TrendMicro-HouseCallBKDR_IRCBOT.AUSDT
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.GenAsa!nNoL+Pj2p1c
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.AL!tr
AVGWin32:Zbot-PFW [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector.BO?

VirTool:Win32/Injector.BO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment