Categories: Trojan

How to remove “Trojan-Downloader.Win32.Buerak.ch”?

The Trojan-Downloader.Win32.Buerak.ch is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Buerak.ch virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: 4.exe, plugin.exe
  • Installs itself for autorun at Windows startup
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
lodddd01.info
a.tomx.xyz
lodddd02.info

How to determine Trojan-Downloader.Win32.Buerak.ch?


File Info:

crc32: DAA3375Dmd5: 410274adebfcd26cd87753ae5b8e4177name: 4.exesha1: a10c7971674effa8d3444dae4d7b0852587c1d1csha256: f43d6cd483337d01943476f917e9d074ed9575c2f3835cc069c22ac2ade80325sha512: c35b975f98b196a4d4e01ba82871a6729e436aec1a097a983859ccaa4142e62e64e6479cc77ed9ee4ffc336206677b7d4c0fe0bc726eb062af3c56039f3a2a5dssdeep: 49152:1syYOHP1VQXQzyOYCkk70F3SNo8w5Ttt:G581iXMy9Ckk7AbRttype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Downloader.Win32.Buerak.ch also known as:

Bkav W32.FebMinerMTB.Trojan
MicroWorld-eScan Trojan.Autoruns.GenericKD.33428452
FireEye Generic.mg.410274adebfcd26c
Qihoo-360 Win32/Trojan.PWS.d75
McAfee Artemis!410274ADEBFC
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0040f4ef1 )
BitDefender Trojan.GenericKD.42682016
K7GW Trojan ( 0040f4ef1 )
Cybereason malicious.1674ef
TrendMicro TROJ_FRS.VSNW19B20
F-Prot W32/S-1a32a0f0!Eldorado
APEX Malicious
Avast Win32:PWSX-gen [Trj]
GData Trojan.Autoruns.GenericKD.33428452
Kaspersky Trojan-Downloader.Win32.Buerak.ch
Alibaba TrojanDownloader:Win32/Buerak.9078dc29
NANO-Antivirus Trojan.Win32.Buerak.hcdczb
ViRobot Trojan.Win32.Z.Agent.1762304
AegisLab Trojan.Win32.Generic.4!c
Tencent Win32.Trojan-downloader.Buerak.Oyek
Endgame malicious (high confidence)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.TPM.Gen
DrWeb Trojan.Siggen9.15391
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKD.42682016 (B)
Ikarus Trojan.Win32.Themida
Cyren W32/S-1a32a0f0!Eldorado
Jiangmin Trojan.Generic.elurm
Webroot W32.Trojan.TR.Crypt.TPM
Avira TR/Crypt.TPM.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Occamy
Arcabit Trojan.Generic.D28B46A0
ZoneAlarm Trojan-Downloader.Win32.Buerak.ch
Microsoft Trojan:Win32/Occamy.C
AhnLab-V3 Trojan/Win32.Agent.C3992668
Acronis suspicious
VBA32 TScope.Malware-Cryptor.SB
ALYac Trojan.Agent.Occamy.A
Ad-Aware Trojan.Autoruns.GenericKD.33428452
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Packed.Themida.HIG
TrendMicro-HouseCall TROJ_FRS.VSNW19B20
Rising Downloader.Buerak!8.115B3 (CLOUD)
SentinelOne DFI – Malicious PE
Fortinet W32/PossibleThreat
BitDefenderTheta Gen:NN.ZexaF.34090.RzWaaSdu1tf
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.74976951.susgen

How to remove Trojan-Downloader.Win32.Buerak.ch?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Trojan.Win32.Agent.xbnyim” infection

The Trojan.Win32.Agent.xbnyim is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Malware.AI.4004960091 malicious file

The Malware.AI.4004960091 is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

Malware.AI.1586757393 removal guide

The Malware.AI.1586757393 is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

About “Malware.AI.794055156” infection

The Malware.AI.794055156 is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

Trojan:Win32/MysticStealer.ASAX!MTB removal instruction

The Trojan:Win32/MysticStealer.ASAX!MTB is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

How to remove “Troj/Dloadr-DNE”?

The Troj/Dloadr-DNE is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago