TrojanProxy:Win32/Bunitu.P!bit

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is TrojanProxy:Win32/Bunitu.P!bit infection?

In this article you will certainly locate regarding the definition of TrojanProxy:Win32/Bunitu.P!bit as well as its adverse effect on your computer system. Such ransomware are a kind of malware that is elaborated by on the internet scams to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, TrojanProxy:Win32/Bunitu.P!bit virus will instruct its victims to launch funds move for the objective of reducing the effects of the modifications that the Trojan infection has actually introduced to the victim’s tool.

TrojanProxy:Win32/Bunitu.P!bit Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Unconventionial binary language: Russian;
  • Unconventionial language used in binary resources: Russian;
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to identify installed AV products by registry key;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the sufferer’s hard disk drive — so the sufferer can no more utilize the information;
  • Preventing regular accessibility to the victim’s workstation;

TrojanProxy:Win32/Bunitu.P!bit

The most normal networks through which TrojanProxy:Win32/Bunitu.P!bit are injected are:

  • By means of phishing e-mails;
  • As a consequence of customer winding up on a resource that hosts a harmful software;

As soon as the Trojan is efficiently infused, it will certainly either cipher the information on the sufferer’s computer or avoid the device from working in a proper manner – while also placing a ransom money note that points out the need for the targets to impact the settlement for the objective of decrypting the documents or bring back the file system back to the first condition. In many instances, the ransom money note will show up when the customer reboots the COMPUTER after the system has actually already been damaged.

TrojanProxy:Win32/Bunitu.P!bit distribution channels.

In numerous edges of the world, TrojanProxy:Win32/Bunitu.P!bit grows by jumps as well as bounds. Nonetheless, the ransom notes and methods of extorting the ransom quantity might differ relying on particular neighborhood (local) settings. The ransom money notes and also techniques of extorting the ransom amount may differ depending on particular local (local) settings.

Ransomware injection

For instance:

    Faulty notifies regarding unlicensed software program.

    In particular areas, the Trojans frequently wrongfully report having found some unlicensed applications enabled on the target’s device. The sharp then demands the customer to pay the ransom.

    Faulty declarations regarding illegal web content.

    In countries where software piracy is much less prominent, this approach is not as reliable for the cyber frauds. Conversely, the TrojanProxy:Win32/Bunitu.P!bit popup alert might incorrectly assert to be originating from a police institution and also will certainly report having located youngster pornography or various other illegal data on the tool.

    TrojanProxy:Win32/Bunitu.P!bit popup alert might incorrectly assert to be obtaining from a legislation enforcement institution and also will certainly report having located kid pornography or other illegal information on the tool. The alert will likewise include a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: 1107E9F7
md5: b45e8ad057c9bd8799702f8b28a78b35
name: B45E8AD057C9BD8799702F8B28A78B35.mlw
sha1: 8f063176aa78cd4ae9fd20efd8631f43bb1547a1
sha256: b76eb2a08083e156a2735efa4d2aa2b81d391411c91d69eb3509b269f5e25706
sha512: fb2a1ec2cd9ce71d8683fa97730a7d685a4d60cc97d3734a69047a109898b504b2a5bea21c2b90ccbec80108151496e975bf85272ad6c486396fa289266abe5c
ssdeep: 1536:PwoVXwwQ3maQ3vX57Ojr9IMKvCVTf/B9ivTK:3Re3mH3P5789n99sK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2008-2011 x41ex41ex41e x42fx43dx434x435x43ax441
ProductVersion: 3.2.3.51
Comments: x412x44bx433x440x443x437x447x438x43a Punto Switcher
ProductName: Punto Switcher
Translation: 0x0419 0x04b0

TrojanProxy:Win32/Bunitu.P!bit also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004ffa211 )
Elastic malicious (high confidence)
DrWeb Trojan.Siggen7.7852
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Cerber.A4
ALYac Trojan.Ransom.Cerber.DT
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.984095
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Bunitu.fd9fb939
K7GW Trojan ( 004ffa211 )
Cybereason malicious.057c9b
Baidu Win32.Trojan.Kryptik.azd
Cyren W32/S-3e1d46f2!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.FLAJ
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Dropper.Bunitu-9815446-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.DT
NANO-Antivirus Trojan.Win32.Kryptik.esgsnh
MicroWorld-eScan Trojan.Ransom.Cerber.DT
Tencent Malware.Win32.Gencirc.10b659f2
Ad-Aware Trojan.Ransom.Cerber.DT
Sophos ML/PE-A + Mal/Cerber-B
Comodo TrojWare.Win32.Agent.DSCA@6m6s0o
BitDefenderTheta Gen:NN.ZexaF.34628.pq0@aKhRkMbk
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPCERBER.SM62
McAfee-GW-Edition BehavesLike.Win32.Dropper.dt
FireEye Generic.mg.b45e8ad057c9bd87
Emsisoft Trojan.Ransom.Cerber.DT (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.aorpq
Webroot W32.Adware.Installcore
Avira HEUR/AGEN.1111629
eGambit Unsafe.AI_Score_99%
Microsoft TrojanProxy:Win32/Bunitu.P!bit
ZoneAlarm Trojan.Win32.Menti.gen
GData Trojan.Ransom.Cerber.DT
AhnLab-V3 Win-Trojan/RansomCrypt.Gen
Acronis suspicious
McAfee Ransomware-GCQ!B45E8AD057C9
MAX malware (ai score=100)
VBA32 BScope.Trojan.Crypt
Malwarebytes Bunitu.Backdoor.Proxy.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPCERBER.SM62
Rising Trojan.Kryptik!1.AE9C (CLOUD)
Yandex Trojan.GenAsa!q/d2+LrsDGY
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HGZD!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Bunitu.HxQBEpsA

How to remove TrojanProxy:Win32/Bunitu.P!bit virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for TrojanProxy:Win32/Bunitu.P!bit files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove TrojanProxy:Win32/Bunitu.P!bit you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending