Categories: Malware

Win32/Injector.BIRZ malicious file

The Win32/Injector.BIRZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.BIRZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Win32/Injector.BIRZ?


File Info:

name: 9F68B5B1FEEFBEFEB2E3.mlwpath: /opt/CAPEv2/storage/binaries/c8d4191dcb0d5291c1c53b1538ad639e0ed6270925ef8db48536707a5ebe3baecrc32: 5C786CBEmd5: 9f68b5b1feefbefeb2e344f5aad8f0e4sha1: eafd11b8cc379446e9eeefb3543920e2bcc74fe4sha256: c8d4191dcb0d5291c1c53b1538ad639e0ed6270925ef8db48536707a5ebe3baesha512: f5af820e99896381eeea2a584bcf631646436f45095018ffde81c1800ec90b933335795640e0086c7b30239ea0b51002a9c96d3b687a75c44d126cf3afd35c2essdeep: 768:tR+F/SMzoh4IeafNq07Iip7t7e+PHItgC7SX7KCkDBNg8LMjfoCqOXThTQ:v+FGmIeafNq002BPyR7SX2EPjfPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F2834A5B9D5700D6E208CC3086E622F19BFD9D573BD2AA7FDB18CC5D04B2458A8611BFsha3_384: 1ebfdd28839116e7dfb1e3923aeadf26f1ba5ef2ed86e921af5d528429a1b2f5ce0e8cfb4fa83c5b91220a11df175450ep_bytes: 558bec6aff68585a4000685645400064timestamp: 2014-07-23 17:40:10

Version Info:

0: [No Data]

Win32/Injector.BIRZ also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.25573
FireEye Generic.mg.9f68b5b1feefbefe
CAT-QuickHeal Trojan.CeeInject.WR
ALYac Trojan.GenericKDZ.25573
Cylance Unsafe
VIPRE Trojan.Win32.Injector.birw (v)
Sangfor Trojan.Win32.GenericKDZ.frVs
K7AntiVirus Trojan ( 0058afbb1 )
Alibaba VirTool:Win32/CeeInject.dde9e22c
K7GW Trojan ( 0058afbb1 )
Cybereason malicious.1feefb
Baidu Win32.Trojan.Inject.bj
Cyren W32/Obuvka.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.BIRZ
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.25573
NANO-Antivirus Trojan.Win32.DownLoad3.dcytlf
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast Win32:Crypt-RFF [Trj]
Tencent Malware.Win32.Gencirc.10bd955f
Ad-Aware Trojan.GenericKDZ.25573
Sophos Mal/Generic-R + Mal/Zbot-QU
Comodo TrojWare.Win32.Injector.BIWG@5dy0hg
DrWeb Trojan.PWS.Panda.5841
Zillya Trojan.Inject.Win32.86385
TrendMicro TSPY_ZBOT.SMYA
McAfee-GW-Edition Generic-FAUV!9F68B5B1FEEF
Emsisoft Trojan.GenericKDZ.25573 (B)
Ikarus Trojan.Win32.Cidox
Jiangmin Trojan-Downloader.Win32.Obuvka.f
Webroot Trojan.Dropper.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.B35A56
Kingsoft Win32.Troj.Inject.oh.(kcloud)
Microsoft VirTool:Win32/CeeInject
GData Trojan.GenericKDZ.25573
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MDA.R114018
Acronis suspicious
McAfee Generic-FAUV!9F68B5B1FEEF
MAX malware (ai score=88)
VBA32 OScope.Malware-Cryptor.Hlux
Malwarebytes Trojan.Agent.ED
TrendMicro-HouseCall TSPY_ZBOT.SMYA
Yandex Backdoor.Hlux!5T0btlnRzlc
eGambit Unsafe.AI_Score_99%
Fortinet W32/Injector.BHSP!tr
BitDefenderTheta Gen:NN.ZexaF.34294.fyW@aGQHmmcj
AVG Win32:Crypt-RFF [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Injector.BIRZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago