Categories: Malware

How to remove “Win32/Injector.BNZF”?

The Win32/Injector.BNZF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.BNZF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Injector.BNZF?


File Info:

name: 9919A3E9581658BC1A57.mlwpath: /opt/CAPEv2/storage/binaries/9d161aab1c2d1c8a4e9e293ccd3fa887a67a83ec16c7ff4277654645e4e2b5e5crc32: ED6F112Dmd5: 9919a3e9581658bc1a5718dac076f734sha1: d2d9c1bf9f295d7226cb937cbcebe233ce10c15fsha256: 9d161aab1c2d1c8a4e9e293ccd3fa887a67a83ec16c7ff4277654645e4e2b5e5sha512: 711cea463831b2971231ebd7625ee14b5af932faf1f1848ed6a57c7bb4343597ec2f14ed94455a8b3a02cbdb3b4a8ba8e801736557035e461e207842019920c8ssdeep: 3072:tX4GCU+A4rl7osNfSkMqmg90803AGlrcbUYjlFl4f4pQ2BbTdU6:t+jrlkqfzbrOx3AG0Zf4f4C2NJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T171447C066FAC9813FFA89AB3E79686414741AF38AD6226073250F32E6631F71D713717sha3_384: 57ec0cebded1b7582c472c2345ee765ff055ee49f4608a9cae7369e86e64618b4a5c5fecb5e17868e01340008be5a9feep_bytes: 6864164000e8f0ffffff000000000000timestamp: 2014-10-22 06:46:38

Version Info:

Translation: 0x0404 0x04b0Comments: Copyright © 1996-2013 VideoLAN and VLC AuthorsCompanyName: InZtallShieldFileDescription: Peristap overpProductName: SuperpatFileVersion: 1.02.0006ProductVersion: 1.02.0006InternalName: SapiaoOriginalFilename: Sapiao.exe

Win32/Injector.BNZF also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Cynet Malicious (score: 100)
FireEye Generic.mg.9919a3e9581658bc
CAT-QuickHeal VirTool.VBInject.LE3
McAfee Generic-FAUW!9919A3E95816
Cylance Unsafe
Zillya Trojan.Zbot.Win32.1089
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Injector.da6ef49c
K7GW Riskware ( 0040eff71 )
Cybereason malicious.958165
BitDefenderTheta Gen:NN.ZevbaF.34212.qm1@aikPyYnb
VirIT Trojan.Win32.Panda.ZF
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.BNZF
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.PonyStealer.qm1@bikPyYnb
NANO-Antivirus Trojan.Win32.Zbot.dhbjvb
SUPERAntiSpyware Trojan.Agent/Gen-Injector
MicroWorld-eScan Gen:Heur.PonyStealer.qm1@bikPyYnb
Avast Win32:Malware-gen
Tencent Win32.Backdoor.Bp-generic.Oayz
Ad-Aware Gen:Heur.PonyStealer.qm1@bikPyYnb
Comodo Malware@#2vcpxoqikotn2
DrWeb Trojan.PWS.Panda.655
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_ZBOT.SMLOP
Emsisoft Gen:Heur.PonyStealer.qm1@bikPyYnb (B)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.PonyStealer.qm1@bikPyYnb
Jiangmin TrojanSpy.Zbot.ehqo
Webroot W32.Infostealer.Zeus
Avira HEUR/AGEN.1206861
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASMalwS.C89BBD
Microsoft PWS:Win32/Zbot!ZA
AhnLab-V3 Win-Trojan/VBKrand.Gen
VBA32 TrojanSpy.Zbot
ALYac Gen:Heur.PonyStealer.qm1@bikPyYnb
TrendMicro-HouseCall TSPY_ZBOT.SMLOP
Rising Trojan.Injector!8.C4 (CLOUD)
Yandex Trojan.Injector!wTU7U3HOHoY
Ikarus Trojan.VB.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.BJGR!tr
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Injector.BNZF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago