TrojanProxy:Win32/Bunitu.RL!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is TrojanProxy:Win32/Bunitu.RL!MTB infection?

In this post you will certainly discover concerning the meaning of TrojanProxy:Win32/Bunitu.RL!MTB and its unfavorable influence on your computer system. Such ransomware are a type of malware that is elaborated by on-line frauds to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, TrojanProxy:Win32/Bunitu.RL!MTB virus will advise its victims to launch funds move for the objective of reducing the effects of the changes that the Trojan infection has presented to the victim’s tool.

TrojanProxy:Win32/Bunitu.RL!MTB Summary

These adjustments can be as adheres to:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Presents an Authenticode digital signature;
  • Creates RWX memory;
  • Guard pages use detected – possible anti-debugging.;
  • Dynamic (imported) function loading detected;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup;
  • Attempts to identify installed AV products by registry key;
  • Attempts to disable Windows Defender;
  • Attempts to modify Windows Defender using PowerShell;
  • Ciphering the records found on the sufferer’s hard drive — so the victim can no more make use of the data;
  • Preventing routine access to the target’s workstation;

TrojanProxy:Win32/Bunitu.RL!MTB

The most regular channels whereby TrojanProxy:Win32/Bunitu.RL!MTB are infused are:

  • By ways of phishing e-mails;
  • As an effect of user ending up on a source that organizes a malicious software application;

As soon as the Trojan is efficiently infused, it will certainly either cipher the data on the victim’s PC or stop the gadget from working in an appropriate fashion – while additionally placing a ransom money note that points out the demand for the sufferers to effect the settlement for the function of decrypting the files or bring back the data system back to the preliminary condition. In most circumstances, the ransom note will turn up when the customer reboots the COMPUTER after the system has currently been harmed.

TrojanProxy:Win32/Bunitu.RL!MTB distribution channels.

In different corners of the world, TrojanProxy:Win32/Bunitu.RL!MTB grows by jumps and bounds. Nonetheless, the ransom notes and techniques of obtaining the ransom money quantity might vary relying on certain neighborhood (regional) settings. The ransom money notes and also methods of extorting the ransom amount might vary depending on particular local (local) settings.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software application.

    In specific locations, the Trojans typically wrongfully report having actually identified some unlicensed applications allowed on the victim’s tool. The alert then demands the user to pay the ransom.

    Faulty statements regarding prohibited content.

    In nations where software application piracy is less popular, this approach is not as efficient for the cyber fraudulences. Alternatively, the TrojanProxy:Win32/Bunitu.RL!MTB popup alert might wrongly declare to be originating from a police institution as well as will certainly report having situated youngster porn or other unlawful information on the tool.

    TrojanProxy:Win32/Bunitu.RL!MTB popup alert may wrongly assert to be deriving from a regulation enforcement establishment and will certainly report having located youngster porn or other prohibited data on the gadget. The alert will in a similar way have a need for the individual to pay the ransom.

Technical details

File Info:

name: 721BC1A1513ED04E9E7D.mlw
path: /opt/CAPEv2/storage/binaries/566e7c0f83b673b9cefd2fe2a243900ec3402ddc052ec8579da97638c3ac0505
crc32: E7D73768
md5: 721bc1a1513ed04e9e7d7e46afb7a3c1
sha1: 8a86caaf1cd9bc8f134eeabeff048270c5cadcc2
sha256: 566e7c0f83b673b9cefd2fe2a243900ec3402ddc052ec8579da97638c3ac0505
sha512: aababfa7e4856e9d06cdf03c5dc3dee8367a1ca8965187eca8bb811c033574605b5fb39673d58aeab765c35424d7903a535343ce6f7f38fd8a658d8846bd8a23
ssdeep: 6144:dXPfquVfAXJOogFc0YzSXzMcecLJyQjOZwpq5XgcinsWr:FPS2fAZOHFc0YzuQTcFyeo5Xi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7C4EB1271C56FE3D6D669703A52A3B842BBCE015701F50B93E4FA52A438FE96C643BC
sha3_384: 9d29c4338105bd2a22eb00747052b73cb701bf22fbd1a4f8ff8da967bdd6d663a67f061f3d41cfb5a8a780af600e12fe
ep_bytes: e8fa150000e978feffff8bff558bec8b
timestamp: 2019-06-24 19:43:12

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Handwriting Recognition Error Reporting Wizard
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName: InkWatson.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: InkWatson.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385
Translation: 0x0409 0x04b0

TrojanProxy:Win32/Bunitu.RL!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
Lionic Adware.Win32.Gamevance.mDuL
Elastic malicious (high confidence)
DrWeb Trojan.Siggen8.35504
MicroWorld-eScan Trojan.Agent.DZDY
FireEye Generic.mg.721bc1a1513ed04e
McAfee Trickbot-FRDP!721BC1A1513E
Cylance Unsafe
Zillya Trojan.Generic.Win32.871157
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053f76c1 )
Alibaba Trojan:Win32/Bunitu.911f32ea
K7GW Trojan ( 0053f76c1 )
Cybereason malicious.1513ed
BitDefenderTheta Gen:NN.ZexaF.34294.Jq1@a4sAUpfi
Cyren W32/Agent.BRH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GLWT
TrendMicro-HouseCall Ransom.Win32.SHADE.SMB.hp
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.NetStream.gen
BitDefender Trojan.Agent.DZDY
Avast Win32:DangerousSig [Trj]
Rising Trojan.Kryptik!1.C745 (CLASSIC)
Ad-Aware Trojan.Agent.DZDY
Emsisoft Trojan.Agent.DZDY (B)
Comodo TrojWare.Win32.Ursnif.FD@8kd3ob
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.SHADE.SMB.hp
McAfee-GW-Edition Trickbot-FRDP!721BC1A1513E
Sophos ML/PE-A + Mal/Cerber-AM
Ikarus PUA.Multibar
GData Trojan.Agent.DZDY
Jiangmin Trojan.NetStream.akj
Avira TR/AD.Bunitu.abot
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASCommon.158
Microsoft TrojanProxy:Win32/Bunitu.RL!MTB
AhnLab-V3 PUP/Win32.RL_Generic.R278603
Acronis suspicious
VBA32 BScope.TrojanProxy.Bunitu
ALYac Trojan.Agent.DZDY
Malwarebytes Trojan.Bunitu
APEX Malicious
Tencent Malware.Win32.Gencirc.10ba16de
Yandex Trojan.GenAsa!0JJkhX9yWCU
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.HDAL!tr
AVG Win32:DangerousSig [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanProxy:Win32/Bunitu.RL!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for TrojanProxy:Win32/Bunitu.RL!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove TrojanProxy:Win32/Bunitu.RL!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending