Categories: Malware

VirTool:Win32/Injector.BO removal guide

The VirTool:Win32/Injector.BO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.BO virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine VirTool:Win32/Injector.BO?


File Info:

name: 018D5067BCC1EF5A2943.mlwpath: /opt/CAPEv2/storage/binaries/1590c2a20679b17d749d9267b0e5c0a5993741dd1ac9d1f6109c9f91ea4d759acrc32: 0087A2EEmd5: 018d5067bcc1ef5a29438d3b0123dd23sha1: 1fe83564df4eee7197fd90792df08754d215516csha256: 1590c2a20679b17d749d9267b0e5c0a5993741dd1ac9d1f6109c9f91ea4d759asha512: 0dc5f116ec9d48f7d7f42a3ca9be5a4fbde923c3fec40c9befde65e8c28abd4f62ef03c30e1c9e7084b2f6232987d1df7f5c8f1f1e55c38854de6106a17f1950ssdeep: 3072:FKPyF1ni06CVlUzlIqRN/Sz4N1V+d+hcTcRAAwDPsHa0Dqc3O9L4swY:FKPyFUC8z+qKzc1hvKFs605e40type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FC348C456FA2C561F01000B0AA56C7FA5A6D3C33AD92E21BF7D13F9D78706984D8AF63sha3_384: 7569df42028e227e0682b815f1a928dfafe7e82bac12d45af2d765de463bcfe073b9c59f6b61cf0af4ebe09f7d3c1d7fep_bytes: 558bec6aff68f890400068e086400064timestamp: 2012-02-17 11:58:39

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft (R) Address Book Import ToolFileVersion: 6.00.2900.5512 (xpsp.080413-2105)InternalName: WABMIG.EXELegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WABMIG.EXEProductName: Microsoft® Windows® Operating SystemProductVersion: 6.00.2900.5512Translation: 0x0409 0x04b0

VirTool:Win32/Injector.BO also known as:

Bkav W32.AIDetect.malware1
MicroWorld-eScan Trojan.Cripack.Gen.1
FireEye Generic.mg.018d5067bcc1ef5a
CAT-QuickHeal Worm.Dorkbot.A
McAfee PWS-Zbot.gen.bbk
Cylance Unsafe
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 0040f4841 )
K7GW Trojan ( 0040f4841 )
Cybereason malicious.7bcc1e
VirIT Trojan.Win32.Generic.BOIW
Cyren W32/Zbot.EH.gen!Eldorado
Symantec W32.IRCBot.NG
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.ASJU
APEX Malicious
ClamAV Win.Trojan.Agent-361805
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Cripack.Gen.1
NANO-Antivirus Trojan.Win32.Kryptik.thvht
SUPERAntiSpyware Trojan.Agent/Gen-NgrBot
Avast Win32:Zbot-PFW [Trj]
Tencent Malware.Win32.Gencirc.10b40e4c
Ad-Aware Trojan.Cripack.Gen.1
Emsisoft Trojan.Cripack.Gen.1 (B)
Comodo TrojWare.Win32.Kryptik.AAMC@4p6tu2
DrWeb Trojan.BtcMine.28
Zillya Trojan.Kryptik.Win32.247996
TrendMicro BKDR_IRCBOT.AUSDT
McAfee-GW-Edition BehavesLike.Win32.Generic.dm
Trapmine malicious.high.ml.score
Sophos Mal/Generic-R + Mal/EncPk-AAQ
Ikarus Virus.Win32.Injector
GData Trojan.Cripack.Gen.1
Jiangmin Trojan/Buzus.bews
Avira TR/Injector.1708061
MAX malware (ai score=86)
ViRobot Trojan.Win32.Agent.307219
Microsoft VirTool:Win32/Injector.BO
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Buzus.R26098
BitDefenderTheta Gen:NN.ZexaF.34742.oq3@aWYEWIgG
VBA32 BScope.Backdoor.NgrBot.1161
Malwarebytes Trojan.FakeMS.ED
TrendMicro-HouseCall BKDR_IRCBOT.AUSDT
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
Yandex Trojan.GenAsa!nNoL+Pj2p1c
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.AL!tr
AVG Win32:Zbot-PFW [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector.BO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago