Malware

Should I remove “Win32/Injector.BZUW”?

Malware Removal

The Win32/Injector.BZUW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.BZUW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Telugu
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.BZUW?


File Info:

name: 56E92175617A56F86650.mlw
path: /opt/CAPEv2/storage/binaries/b1a39e949a57388c40e52740386b0bb218b8bd4e3a61e427e955e9db7e4be147
crc32: D06C39BD
md5: 56e92175617a56f8665068097dc5f4d7
sha1: 2e2a7c689e667a9cd83c7e9e34e8fd7dbd9c121d
sha256: b1a39e949a57388c40e52740386b0bb218b8bd4e3a61e427e955e9db7e4be147
sha512: 10698d7ef6da0239e53607567b3c6aa3cd63680c32604e062612163232cd79bec17e39339e2e9abfe9efe0e87bce5d95d62e15f4283dc5cbcbc223386b1c1c6b
ssdeep: 768:fkXsqXMRKbss+nJUhUznXsqW1ihG1gfFNsHWP4jBS:f07bsjJUyzjH4gfFi2+A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12983A763C25CC027E2A7167E2DA857F4A71B3A306F59DC35827BF9191C70CA55CA0B2E
sha3_384: d527183c59a65f9d8209c7a30499407dc904546f32474ad2c0f395581b0c1dfd03564d1b8bc6a0e112a947df11212237
ep_bytes: 68f42d4000e8eeffffff000000000000
timestamp: 2004-10-23 17:14:01

Version Info:

Translation: 0x0409 0x04b0
Comments: A kip is a non-SI unit of force. It equals 1000 pounds-force, used primarily by American architects and engineers to measure engineering loads. Although .
CompanyName: flash
FileDescription: flash game Lucknow is the capital city of the state of UttarL'One Mars @L_One_Mars · 20h 20 hours ago.
LegalTrademarks: flash game Disney XD brings you the best games, videos and information from your favourite shows like Phineas and Ferb, Crash & Bernstein, Ultimate Spider-man and ...
ProductName: Dealahoya
FileVersion: 3.08.1140
ProductVersion: 3.08.1140
InternalName: OlympicSt
OriginalFilename: OlympicSt.exe

Win32/Injector.BZUW also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.95979
SkyhighBehavesLike.Win32.Generic.mm
McAfeeEmotet-FGNI!56E92175617A
MalwarebytesTinba.Trojan.Stealer.DDS
ZillyaTrojan.VBKrypt.Win32.837047
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005b2d3e1 )
K7GWTrojan ( 005b2d3e1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D176EB
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.BZUW
APEXMalicious
TrendMicro-HouseCallTSPY_BANKER.SMYX
ClamAVWin.Trojan.Emotet-6444504-0
KasperskyTrojan.Win32.VBKrypt.jcy
BitDefenderTrojan.GenericKDZ.95979
NANO-AntivirusTrojan.Win32.VBKrypt.dwxyhe
AvastWin32:VBMod [Trj]
TencentMalware.Win32.Gencirc.10bfcf90
EmsisoftTrojan.GenericKDZ.95979 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.Tinba.161
VIPRETrojan.GenericKDZ.95979
TrendMicroTSPY_BANKER.SMYX
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.56e92175617a56f8
SophosMal/Tinba-H
IkarusTrojan.Inject2
JiangminTrojan/VBKrypt.ifej
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/VBInject.ABN.gen!Eldorado
Antiy-AVLTrojan/Win32.VBKrypt
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Tinba!rfn
ZoneAlarmTrojan.Win32.VBKrypt.jcy
GDataTrojan.GenericKDZ.95979
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Banker.R148151
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Win32.Tinba.b (CLASSIC)
YandexTrojan.GenAsa!WoOZqK6S6rc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CLDS!tr
BitDefenderThetaAI:Packer.254A2CEF15
AVGWin32:VBMod [Trj]
DeepInstinctMALICIOUS

How to remove Win32/Injector.BZUW?

Win32/Injector.BZUW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment