TrojanProxy:Win32/Bunitu

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is TrojanProxy:Win32/Bunitu infection?

In this post you will certainly find concerning the meaning of TrojanProxy:Win32/Bunitu and also its adverse impact on your computer. Such ransomware are a kind of malware that is specified by on the internet scams to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, TrojanProxy:Win32/Bunitu ransomware will instruct its sufferers to initiate funds move for the purpose of neutralizing the changes that the Trojan infection has introduced to the sufferer’s device.

TrojanProxy:Win32/Bunitu Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Unconventionial binary language: Russian;
  • Unconventionial language used in binary resources: Russian;
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to identify installed AV products by registry key;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents located on the victim’s hard disk drive — so the victim can no more utilize the information;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

TrojanProxy:Win32/Bunitu

The most common networks through which TrojanProxy:Win32/Bunitu Ransomware are injected are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As an effect of individual winding up on a resource that holds a harmful software program;

As quickly as the Trojan is effectively injected, it will certainly either cipher the data on the sufferer’s PC or avoid the device from operating in a proper manner – while also placing a ransom money note that mentions the need for the victims to effect the settlement for the function of decrypting the documents or restoring the documents system back to the preliminary problem. In many circumstances, the ransom note will certainly turn up when the client reboots the COMPUTER after the system has currently been harmed.

TrojanProxy:Win32/Bunitu distribution networks.

In numerous corners of the world, TrojanProxy:Win32/Bunitu expands by leaps as well as bounds. However, the ransom money notes as well as methods of extorting the ransom money amount might differ relying on certain neighborhood (local) setups. The ransom notes and also methods of obtaining the ransom quantity might differ depending on specific local (local) settings.

Ransomware injection

For example:

    Faulty notifies about unlicensed software program.

    In certain areas, the Trojans usually wrongfully report having spotted some unlicensed applications enabled on the victim’s device. The alert then demands the customer to pay the ransom money.

    Faulty declarations about unlawful web content.

    In countries where software piracy is much less popular, this method is not as effective for the cyber frauds. Conversely, the TrojanProxy:Win32/Bunitu popup alert may wrongly declare to be stemming from a law enforcement institution and will report having located kid pornography or various other prohibited information on the tool.

    TrojanProxy:Win32/Bunitu popup alert might wrongly declare to be deriving from a legislation enforcement institution and also will certainly report having located youngster porn or other illegal information on the device. The alert will in a similar way contain a need for the user to pay the ransom money.

Technical details

File Info:

crc32: 3D4A7091
md5: 61f9520275b36774445f98d1029c8218
name: 61F9520275B36774445F98D1029C8218.mlw
sha1: 20d70e1be55906b0ef706e6781d52edd2ad84189
sha256: b776e2bd9f34cd11592bd5e2391c0b41c926bb74e09404aef4d038b53140d365
sha512: bbf862eeb3fe12e8138b67333cf36311a85af08a949e3fddf6a46abde1083e54b7b9cf6845e5fa36dfc35b75e6b64990ceb7ad5ab50d96de0ab49028cdecef8c
ssdeep: 3072:htAscyIdytBrMOvwJVg7vMY3nTc6gYQEFkkgEPpTth9DaqgJMdLVY:EsRQyDpvE8VLg6hLxgCdx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2008-2011 x41ex41ex41e x42fx43dx434x435x43ax441
InternalName: Punto Switcher Unloader
FileVersion: 3.2.3.51
CompanyName: x41ex41ex41e x42fx43dx434x435x43ax441
LegalTrademarks: Punto Switcher
Comments: x412x44bx433x440x443x437x447x438x43a Punto Switcher
ProductName: Punto Switcher
ProductVersion: 3.2.3.51
FileDescription: x412x44bx433x440x443x437x447x438x43a Punto Switcher
OriginalFilename: puntounloader.exe
Translation: 0x0419 0x04b0

TrojanProxy:Win32/Bunitu also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0050c0801 )
Elastic malicious (high confidence)
DrWeb Trojan.Siggen7.9985
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Cerber.A4
ALYac Trojan.Ransom.BMD
Cylance Unsafe
Zillya Trojan.Yakes.Win32.62873
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Bunitu.ali1000105
K7GW Trojan ( 0050c0801 )
Cybereason malicious.275b36
Baidu Win32.Trojan.Kryptik.bix
Cyren W32/S-3e1d46f2!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.HEKU
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Cerber-6931819-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.BMD
NANO-Antivirus Trojan.Win32.Yakes.emcljy
MicroWorld-eScan Trojan.Ransom.BMD
Tencent Malware.Win32.Gencirc.10b56591
Ad-Aware Trojan.Ransom.BMD
Sophos Mal/Generic-S + Mal/CerberN-A
Comodo TrojWare.Win32.Ransom.Cerber.BF@6tebck
BitDefenderTheta Gen:NN.ZexaF.34628.Jq0@a0RCiIoc
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition BehavesLike.Win32.Ransomware.ht
FireEye Generic.mg.61f9520275b36774
Emsisoft Trojan.Ransom.BMD (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Yakes.uik
Avira TR/Crypt.ZPACK.Gen7
eGambit Unsafe.AI_Score_99%
Microsoft TrojanProxy:Win32/Bunitu
Arcabit Trojan.Ransom.BMD
AegisLab Trojan.Win32.Yakes.4!c
ZoneAlarm Trojan.Win32.Menti.gen
GData Trojan.Ransom.BMD
AhnLab-V3 Win-Trojan/RansomCrypt.Gen
Acronis suspicious
McAfee Packed-MU!61F9520275B3
MAX malware (ai score=100)
VBA32 Trojan.Yakes
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Rising Trojan.Kryptik!1.A877 (CLOUD)
Yandex Trojan.GenAsa!Si/g4dNbmhQ
Ikarus Trojan-Proxy.Agent
Fortinet W32/Kryptik.HGZD!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Generic.HxQB8GsA

How to remove TrojanProxy:Win32/Bunitu virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for TrojanProxy:Win32/Bunitu files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove TrojanProxy:Win32/Bunitu you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending