Trojan

What is “TrojanDownloader:Win32/Unruy.B”?

Malware Removal

The TrojanDownloader:Win32/Unruy.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Unruy.B virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Unruy.B?


File Info:

name: 69801F22582A103C2E55.mlw
path: /opt/CAPEv2/storage/binaries/65ddee7cfba1a08897698cdf915843a9d60e11980cf99476a65dd550f47f6a1f
crc32: D335C5AA
md5: 69801f22582a103c2e55efe59788ecdf
sha1: cc3cb1f730f74c3032303c8b15d0f62a548070e1
sha256: 65ddee7cfba1a08897698cdf915843a9d60e11980cf99476a65dd550f47f6a1f
sha512: 8d3b4baa9225eda30d9cda734d053fb9cf17c541e4a4b0af65d3acb1eb3ea898bfeeb2dfa149c770f1630756e00746a486c3a2f3faf31c4ccb938681c5eede68
ssdeep: 768:5/3Z5hLij3Z5hLij3Z5hLij3Z5hLij3Z5hLipGbX+qLDJSwerpj68b4z:VjgDjgDjgDjgDjgpGbXpVep6N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7235B7FE560AC31D75C007A7620B0499DAF5A3DF37195EED6778D89EEA0E50D22A003
sha3_384: d0bb3f905bc4e8197ebf9787089c55d9958782a4f4ee4bce277ed55c2482d15befa694f9c35e387be4d0d71fb9208148
ep_bytes: 2408803e0074148bd60fb60250e8d6ff
timestamp: 2008-04-29 15:51:06

Version Info:

0: [No Data]

TrojanDownloader:Win32/Unruy.B also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.460530
CAT-QuickHealDownloader.Injecter.17160
SkyhighBehavesLike.Win32.Generic.pm
McAfeeGenericRXAA-FA!69801F22582A
MalwarebytesMalware.AI.1723551768
VIPREGen:Variant.Zusy.460530
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
BitDefenderGen:Variant.Zusy.460530
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.730f74
BitDefenderThetaGen:NN.ZexaF.36792.dmY@aCn9xTh
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Agent_AGen.AMH
APEXMalicious
KasperskyTrojan.Win32.Pakes.cup
RisingDownloader.Agent!1.669F (CLASSIC)
SophosML/PE-A
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Inject.3421
TrendMicroTROJ_GEN.R011C0XKB23
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.69801f22582a103c
EmsisoftGen:Variant.Zusy.460530 (B)
IkarusTrojan-Dropper
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Trojan2.NMSC
Antiy-AVLTrojan/Win32.Pakes
Kingsoftmalware.kb.b.815
MicrosoftTrojanDownloader:Win32/Unruy.B
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Zusy.D706F2
ZoneAlarmTrojan.Win32.Pakes.cup
GDataGen:Variant.Zusy.460530
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Variant.Zusy.460530
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R011C0XKB23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Dropper-AII [Trj]
AvastWin32:Dropper-AII [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Unruy.B?

TrojanDownloader:Win32/Unruy.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment