Trojan

What is “Trojan.Injector.BRC”?

Malware Removal

The Trojan.Injector.BRC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Injector.BRC virus can do?

  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Injector.BRC?


File Info:

name: 9A26A3DA6FB59CF3C0AA.mlw
path: /opt/CAPEv2/storage/binaries/3b7522785e2e2f729b5a5bb8c3ccfedc828e3fb3f2623b7ff0f503b084aada84
crc32: 9F1559FD
md5: 9a26a3da6fb59cf3c0aa1f55268feb12
sha1: 712c9d43a6121e71abe2bb4dae5290df21683ee8
sha256: 3b7522785e2e2f729b5a5bb8c3ccfedc828e3fb3f2623b7ff0f503b084aada84
sha512: 41e7fc493cb91e9b231410116f0c8d076aac83f1bfd04b7b3b39eb8ef4f6bd35b9567b69482a3724a12efff1ec51af78a72f35fdc7f3431d2b241d9b6248ed18
ssdeep: 192:cD3kEOpDIoKJBL0BvO6vz9VP4oynaMncI:a3vOpQXLUvO6vT4UM
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T104B2510BA74380B1ED1DC4300C03A7BA56325DD1475546F72779FE9E68B2D91BE3B089
sha3_384: 9a5df4f0c37f96ba502abcb214d39de7484ff029aa8b63c3679b9510eab14c05b352960e1d3de86951053a3f7c186a1e
ep_bytes: 5589d16aff689820400068581e400064
timestamp: 2015-09-04 23:12:23

Version Info:

0: [No Data]

Trojan.Injector.BRC also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Injector.BRC
CAT-QuickHealTrojan.Injector.16825
MalwarebytesMalware.AI.4237298426
BaiduWin32.Trojan.Agent.asm
VirITTrojan.Win32.Agent5.AFAS
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Small.AMY
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Injector.BRC
AvastWin32:Agent-BCPP [Trj]
TencentTrojan-DL.Win32.Small.kc
TACHYONTrojan/W32.Inject.24576.DJ
EmsisoftTrojan.Injector.BRC (B)
F-SecureHeuristic.HEUR/AGEN.1343777
DrWebTrojan.KillFiles.29548
VIPRETrojan.Injector.BRC
McAfee-GW-EditionGenericRXVO-FK!9A26A3DA6FB5
FireEyeGeneric.mg.9a26a3da6fb59cf3
GDataTrojan.Injector.BRC
AviraHEUR/AGEN.1343777
XcitiumTrojWare.Win32.TrojanDownloader.Small.DHR@5zclw1
ArcabitTrojan.Injector.BRC
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R560652
ALYacTrojan.Injector.BRC
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Dynamer!8.3A0 (TFE:5:1OfjqPdwzbR)
IkarusTrojan-Dropper.Win32.Injector
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Wacatac.B!tr
BitDefenderThetaGen:NN.ZexaF.36164.buW@aKk1URdG
AVGWin32:Agent-BCPP [Trj]
Cybereasonmalicious.a6fb59
DeepInstinctMALICIOUS

How to remove Trojan.Injector.BRC?

Trojan.Injector.BRC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment