Malware

Win32/Injector.BUK removal guide

Malware Removal

The Win32/Injector.BUK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.BUK virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Injector.BUK?


File Info:

name: 0930CCDDB8703CEEBDD8.mlw
path: /opt/CAPEv2/storage/binaries/102d1075b1a2ad45ec03e5d245ef7126cb22dda5f4fecb3f59204a9e67055250
crc32: 7C5F3F9E
md5: 0930ccddb8703ceebdd88a75b2185262
sha1: 86e4a0808c46145a50e4e6e9ae3d841420ed2698
sha256: 102d1075b1a2ad45ec03e5d245ef7126cb22dda5f4fecb3f59204a9e67055250
sha512: 6e460c48f43d87f91fcb0417f2f213e071c705a48031f98c534eca0915ecec4f5fa010defc340b4e4c71cc7a2bc49f2681fc1acbd5aabeb8196e5fadb842123d
ssdeep: 768:zeDBPRL7FmZYgIQBsrn0JVzg1Rh/Fe2CqSjHrCKsXgXMrsKFpPqJyg1H0JVXsrPd:S3LFgHsrn0JV6Rh/F0NJjH0JVXsrFg9A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E934F869A258C2DD148483918165323EB2B6C73B605D92AFB91AB9F1CB53D374F433F
sha3_384: 8be20faa770d2ccfc8fe8396cba4b3b0dc3ff04754479c54f9d8de736c46275ae743ef7cd009472874e962c588a0bf4b
ep_bytes: 68a4164000e8eeffffff000000000000
timestamp: 2010-05-29 02:51:41

Version Info:

Translation: 0x0804 0x04b0
CompanyName: Microsoft
ProductName: erdfgdfgd
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Main
OriginalFilename: Main.exe

Win32/Injector.BUK also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.l4Wk
Elasticmalicious (high confidence)
FireEyeGeneric.mg.0930ccddb8703cee
SkyhighGeneric VB.cg
McAfeeGeneric VB.cg
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusNetWorm ( 700000151 )
K7GWNetWorm ( 700000151 )
SymantecTrojan.Gen
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.BUK
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.aauk
AlibabaTrojan:Win32/Pincav.9303ea00
NANO-AntivirusTrojan.Win32.Pincav.detxbs
TencentWin32.Trojan.Pincav.Gjgl
ZillyaTrojan.Pincav.Win32.10984
Trapminemalicious.moderate.ml.score
SophosMal/VB-Z
IkarusTrojan.Win32.StartPage
JiangminTrojan/Pincav.fbs
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Pincav.IAD@39k9c4
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan.Win32.Pincav.aauk
GoogleDetected
AhnLab-V3Trojan/Win32.Pincav.C140204
VBA32BScope.Trojan.VBKrypt
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
RisingMalware.Undefined!8.C (TFE:3:2QrO7B5m7dE)
YandexTrojan.GenAsa!GNnSORfAtOg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.4671752.susgen
FortinetW32/VBInjector.fam!tr
AVGWin32:Pincav-BL [Drp]
AvastWin32:Pincav-BL [Drp]

How to remove Win32/Injector.BUK?

Win32/Injector.BUK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment