Virus

About “Virus:Win32/Virut.BO” infection

Malware Removal

The Virus:Win32/Virut.BO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Virut.BO virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ilo.brenz.pl
ant.trenz.pl
uxbnvn.com
lfbyut.com
kuiwwz.com
fyadha.com
rajjuw.com
ayaipi.com

How to determine Virus:Win32/Virut.BO?


File Info:

crc32: 5F25397F
md5: bfdd178416ef588f75d0251c761742a4
name: 1.exe
sha1: 4e7243efa13cf027a48571168b760304fdb4acf3
sha256: a778175879f1cb640f5a03bfc91dea2d62be3baa0d472b67379f77947269db51
sha512: 62fd591955a5290deff8b03c3d8b0a962617e39d3baa737ea385b16b816d6745ee20065227477726eb6e160a24f103401a39ae2d59c845073fec0d0d400b1a66
ssdeep: 3072:p+xH7qGbu3S6rc32GYPsjsZAlcQdneLiBe6B8S:p+7C0jsgdneL7P
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1900
InternalName: StartProcessInOrder
FileVersion: 1, 0, 0, 0
CompanyName: H.T.E.-U.C.S.
Comments: Based on an ini file of the same name this app will start processes. Place it in your startup folder.
ProductName: StartProcessInOrder Application
ProductVersion: 1, 0, 0, 0
FileDescription: StartProcessInOrder MFC Application
OriginalFilename: StartProcessInOrder.EXE
Translation: 0x0409 0x04b0

Virus:Win32/Virut.BO also known as:

BkavW32.Vetor.PE
MicroWorld-eScanWin32.Virtob.Gen.12
FireEyeGeneric.mg.bfdd178416ef588f
CAT-QuickHealW32.Virut.G
Qihoo-360Virus.Win32.VirutChangeEntry.A
McAfeeW32/Virut.n.gen
CylanceUnsafe
VIPREVirus.Win32.Virut.ce.5 (v)
K7AntiVirusVirus ( f10002001 )
BitDefenderWin32.Virtob.Gen.12
K7GWVirus ( f10002001 )
CrowdStrikewin/malicious_confidence_100% (D)
TrendMicroPE_VIRUX.R
BitDefenderThetaAI:FileInfector.C9457D4313
CyrenW32/Virut.AM
SymantecW32.Virut.CF
TotalDefenseWin32/Virut.17408
BaiduWin32.Virus.Virut.gen
TrendMicro-HouseCallPE_VIRUX.R
AvastWin32:Vitro
GDataWin32.Virtob.Gen.12
KasperskyVirus.Win32.Virut.ce
NANO-AntivirusVirus.Win32.Virut.hpeg
ViRobotWin32.Virut.Gen.C
APEXMalicious
TencentVirus.Win32.Virut.Gen.200001
Ad-AwareWin32.Virtob.Gen.12
SophosW32/Scribble-B
ComodoVirus.Win32.Virut.CE@1fhkga
F-SecureMalware.W32/Virut.Gen
DrWebWin32.Virut.56
ZillyaVirus.Virut.Win32.1938
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Pate.ch
Trapminemalicious.high.ml.score
CMCVirus.Win32.Virut.1!O
EmsisoftWin32.Virtob.Gen.12 (B)
SentinelOneDFI – Malicious PE
F-ProtW32/Virut.AM
JiangminWin32/Virut.bt
AviraW32/Virut.Gen
MAXmalware (ai score=82)
Antiy-AVLVirus/Win32.Virut.ce
KingsoftWin32.Virut.dd.368640
Endgamemalicious (high confidence)
ZoneAlarmVirus.Win32.Virut.ce
MicrosoftVirus:Win32/Virut.BO
AhnLab-V3Win32/Virut.F
Acronissuspicious
VBA32BScope.TrojanPSW.Papras
TACHYONVirus/W32.Virut.Gen
PandaW32/Sality.AO
ESET-NOD32Win32/Virut.NBP
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazqmfByCo01mkbG22tjZEJfb)
YandexWin32.Virut.AB.Gen
IkarusNet-Worm.Win32.Cynic
eGambitUnsafe.AI_Score_66%
FortinetW32/Virtu.F
AVGWin32:Vitro
MaxSecureVirus.Virut.CE

How to remove Virus:Win32/Virut.BO?

Virus:Win32/Virut.BO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment