Categories: Malware

Win32/Injector.BZAS (file analysis)

The Win32/Injector.BZAS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.BZAS virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
zytriew.duckdns.org

How to determine Win32/Injector.BZAS?


File Info:

crc32: 976D9432md5: 2e6f05e8245b62297355f070a6f966dfname: 2E6F05E8245B62297355F070A6F966DF.mlwsha1: 7461222b5d34eb2328c7d50a75956f9dc78c32a3sha256: f5c1bcee04671046761d44546a3e4a413049a42cd9067caa25e7640ab5867178sha512: 44302f90666acbaaedc8c4a8481cc2fdc82da786514683d5c5664f5b6eda7ee4e415e2c4155b1e92f7d93d82ddd60d6f652e35332b5ce50eba84897c5202a899ssdeep: 3072:tNWDBOuhKH60dQwFO+1jNOu+KThCQkV4IUcaCG88dLrZ/yoxCy4O:tIBXYH6uI+1jNN3hRIU3CV8xN/dxCyxtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0LegalCopyright: XCIXInternalName: 2FileVersion: 3.00.0010CompanyName: AbronsiusLegalTrademarks: XCIXComments: UpdateProductName: XCIXProductVersion: 3.00.0010FileDescription: UpdateOriginalFilename: 2.exe

Win32/Injector.BZAS also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.15294
FireEye Generic.mg.2e6f05e8245b6229
CAT-QuickHeal Trojan.VBCrypt.MF.50
ALYac Gen:Variant.Symmi.15294
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Inject.4!c
K7AntiVirus Trojan ( 004be7cd1 )
BitDefender Gen:Variant.Symmi.15294
K7GW Trojan ( 004be7cd1 )
Cybereason malicious.8245b6
Cyren W32/Injector.ADM.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Trojan.004be7cd-6760703-0
Kaspersky Trojan.Win32.Inject.uyjy
Alibaba Trojan:Win32/Inject.a1c63db2
NANO-Antivirus Trojan.Win32.Inject.dyksvy
ViRobot Trojan.Win32.Inject.176128.D
Rising Worm.Vobfus!8.10E (TFE:3:R0cMqLhQltU)
Ad-Aware Gen:Variant.Symmi.15294
Emsisoft Gen:Variant.Symmi.15294 (B)
Comodo Malware@#2erjayzbt524a
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.DownLoader13.38206
Zillya Trojan.Inject.Win32.308503
TrendMicro TROJ_GEN.R002C0PKR20
McAfee-GW-Edition BackDoor-FDDH!2E6F05E8245B
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Xrat
Jiangmin Trojan/Inject.axkc
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
eGambit Unsafe.AI_Score_100%
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.Inject
Microsoft PWS:Win32/Fareit!ml
Gridinsoft Trojan.Win32.Injector.dd!n
Arcabit Trojan.Symmi.D3BBE
ZoneAlarm Trojan.Win32.Inject.uyjy
GData Gen:Variant.Symmi.15294
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Gen.RL_Generic.R273914
Acronis suspicious
McAfee BackDoor-FDDH!2E6F05E8245B
TACHYON Trojan/W32.VB-Injector.176128
VBA32 TScope.Trojan.VB
Malwarebytes Trojan.Injector
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Injector.BZAS
TrendMicro-HouseCall TROJ_GEN.R002C0PKR20
Tencent Win32.Trojan.Inject.Htmt
Yandex Trojan.GenAsa!bUFpJPpMDL4
SentinelOne Static AI – Suspicious PE
Fortinet W32/Injector.UYJY!tr
BitDefenderTheta Gen:NN.ZevbaF.34670.km0@a8VtBukO
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (D)
Qihoo-360 Generic/HEUR/QVM03.0.8D3F.Malware.Gen

How to remove Win32/Injector.BZAS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago