Trojan.Bunitu

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Bunitu infection?

In this post you will locate concerning the definition of Trojan.Bunitu as well as its unfavorable effect on your computer. Such ransomware are a type of malware that is clarified by on the internet fraudulences to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan.Bunitu virus will certainly instruct its targets to start funds move for the objective of neutralizing the amendments that the Trojan infection has introduced to the victim’s device.

Trojan.Bunitu Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Created a service that was not started;
  • Ciphering the records found on the victim’s hard drive — so the victim can no longer make use of the data;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan.Bunitu

The most regular networks through which Trojan.Bunitu Ransomware are injected are:

  • By means of phishing emails;
  • As a consequence of individual winding up on a source that hosts a harmful software program;

As soon as the Trojan is effectively injected, it will either cipher the information on the sufferer’s computer or prevent the device from functioning in a correct fashion – while additionally putting a ransom note that mentions the requirement for the targets to effect the payment for the purpose of decrypting the documents or restoring the data system back to the initial condition. In most instances, the ransom money note will certainly turn up when the customer restarts the COMPUTER after the system has actually already been damaged.

Trojan.Bunitu distribution channels.

In different corners of the globe, Trojan.Bunitu grows by leaps and also bounds. However, the ransom notes as well as techniques of obtaining the ransom amount may vary depending upon specific regional (regional) setups. The ransom money notes and methods of extorting the ransom money amount might vary depending on certain neighborhood (regional) settings.

Ransomware injection

For example:

    Faulty signals about unlicensed software.

    In certain areas, the Trojans frequently wrongfully report having discovered some unlicensed applications allowed on the target’s gadget. The sharp after that requires the user to pay the ransom.

    Faulty declarations concerning illegal material.

    In nations where software piracy is much less prominent, this technique is not as efficient for the cyber frauds. Additionally, the Trojan.Bunitu popup alert may falsely assert to be stemming from a police institution and also will report having located child pornography or other illegal information on the gadget.

    Trojan.Bunitu popup alert may wrongly declare to be obtaining from a law enforcement establishment as well as will report having located youngster pornography or other unlawful data on the gadget. The alert will in a similar way consist of a need for the user to pay the ransom money.

Technical details

File Info:

crc32: 1ABB8C02
md5: c0befca5b32a78f917b5d54aa7ef823d
name: 32.exe
sha1: e867751ad701d02e7a265c1343cdfe632281c992
sha256: a9a117ae98fd5a5f90a2058461be2dc525bde25a920d9acaeae2490633587392
sha512: 06df8ab58f0aa76410c85c5796d2638c9e74694ba0497d454ca9427b1a479b0c803cc9875aa2e13950d7718ee46a0b4bc40d7238ec20e5f0ff60da648c3bcee2
ssdeep: 24576:H2jTN2ZxauFlkSkwizrXh6G1QKmI/W5ShD7ZxoSlGiL1qljc2Pc2LEJ+BY9RbM1Z:H2j81MHrR/WjTeSYMTawLiffca7i
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: WerFault
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Windows Problem Reporting
OriginalFilename: WerFault.exe
Translation: 0x0409 0x04b0

Trojan.Bunitu also known as:

GridinSoftTrojan.Ransom.Gen
MicroWorld-eScanTrojan.GenericKD.41880859
FireEyeTrojan.GenericKD.41880859
McAfeeArtemis!C0BEFCA5B32A
ALYacTrojan.GenericKD.41880859
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1890814
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.41880859
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.5b32a7
TrendMicroRansom.Win32.SHADE.SMB.hp
F-ProtW32/Agent.BAE.gen!Eldorado
APEXMalicious
AvastWin32:DangerousSig [Trj]
GDataTrojan.GenericKD.41880859
KasperskyTrojan.Win32.Morphisil.cl
AlibabaTrojan:Win32/Morphisil.56eef2ce
NANO-AntivirusTrojan.Win32.Morphisil.gcsvvu
RisingTrojan.Kryptik!8.8 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.41880859 (B)
ComodoMalware@#1sdlvypfaeh1e
F-SecureHeuristic.HEUR/AGEN.1044351
DrWebTrojan.Ssebot.2
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
Trapminesuspicious.low.ml.score
SophosMal/Emotet-Q
IkarusPUA.Multibar
CyrenW32/Agent.BAE.gen!Eldorado
JiangminTrojan.Morphisil.e
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1044351
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Morphisil
ArcabitTrojan.Generic.D27F0D1B
ZoneAlarmTrojan.Win32.Morphisil.cl
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3Trojan/Win32.Agent.C3502986
Acronissuspicious
VBA32BScope.Trojan.Yakes
Ad-AwareTrojan.GenericKD.41880859
MalwarebytesTrojan.Bunitu
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.GXEQ
TrendMicro-HouseCallRansom.Win32.SHADE.SMB.hp
TencentWin32.Trojan.Morphisil.Sxog
YandexTrojan.Morphisil!
SentinelOneDFI – Suspicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Kryptik.GLWT!tr
BitDefenderThetaGen:NN.ZexaF.34090.2r1@aSMnuroi
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.24b

How to remove Trojan.Bunitu virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Bunitu files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Bunitu you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending