Spy Trojan

Trojan-Spy.Win32.Stealer.bnuy information

Malware Removal

The Trojan-Spy.Win32.Stealer.bnuy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.bnuy virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine Trojan-Spy.Win32.Stealer.bnuy?


File Info:

name: E63FF7E7A295306B7CC1.mlw
path: /opt/CAPEv2/storage/binaries/453a22faf39f57927a46a7d18d062827c65a1137d6d59ed70ce4028b29595776
crc32: 00CA8208
md5: e63ff7e7a295306b7cc1558c7087004e
sha1: c855d5b61c803ae509b40d841a61c347a54b1718
sha256: 453a22faf39f57927a46a7d18d062827c65a1137d6d59ed70ce4028b29595776
sha512: eb176a898f06e112a4196850244f8a88c5386b4229beb908ed7c7664fd675be46b3c98644e309ec8d814a70c43c260d934025f8ceac7216759e2410351c19d1f
ssdeep: 6144:7ldk1cWQRNTBleOeCjwqaaL79eSB2v0GJGvErllBkIpUiCULBcLrXaIkz6IDgvSu:7cv0NT3qClTLZWgvUllBkIpHFmLxk381
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18374F245B3D651F7D9E1093100A5A16EA33AB3289B2499CBD30C3D93D547EE1AE7C2EC
sha3_384: c538c738a72a4940474b2c247f98a059c51249f340bf20c25beefa083a8bff89b0369d92d2922e0e142c7b3e1b24107a
ep_bytes: 68ac00000068000000006810804100e8
timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.bnuy also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Tiny.trFe
tehtrisGeneric.Malware
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0057f6911 )
AlibabaTrojanSpy:Win32/Stealer.617ca225
K7GWTrojan-Downloader ( 0057f6911 )
Cybereasonmalicious.61c803
VirITTrojan.Win32.Genus.IHW
CyrenW32/Trojan.VFBA-8001
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32BAT/TrojanDownloader.Agent.OIH
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.bnuy
AvastWin32:Trojan-gen
TencentBat.Trojan-downloader.Agent.Airv
ZillyaTool.Lazagne.Win32.102
TrendMicroTROJ_GEN.R002C0PCL22
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.e63ff7e7a295306b
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.RXOLJT
Antiy-AVLTrojan/Generic.ASMalwS.2B9EB3B
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R478636
McAfeeRDN/Generic PUP.z
VBA32Trojan.Sabsik.FL
MalwarebytesMalware.AI.392946571
TrendMicro-HouseCallTROJ_GEN.R002C0PCL22
RisingStealer.Agent!8.C2 (RDMK:cmRtazoQDLDVBYrOqI9OiPnAxd7I)
IkarusTrojan-Downloader.BAT.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetBAT/Agent.OIH!tr.dldr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan-Spy.Win32.Stealer.bnuy?

Trojan-Spy.Win32.Stealer.bnuy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment