Trojan

What is “TrojanProxy:Win32/Bunitu!rfn”?

Malware Removal

The TrojanProxy:Win32/Bunitu!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanProxy:Win32/Bunitu!rfn virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Unconventionial language used in binary resources: Thai
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to identify installed AV products by registry key

Related domains:

z.whorecord.xyz
a.tomx.xyz
c.dilmosofroad.com
s.dilmosofroad.com

How to determine TrojanProxy:Win32/Bunitu!rfn?


File Info:

crc32: C62A6BC9
md5: f8c17787e7a0bbb57643a3a24fe199a7
name: F8C17787E7A0BBB57643A3A24FE199A7.mlw
sha1: 84413e34772d8b3261dd548de8e0ac7cf9013ba8
sha256: 5b7428487be44fc5739283beec0df6be308f420ec45ac13cf42e5842df53b012
sha512: bcfb549327b962cd0068d5c313fcc1f7de155cb0dbe23c1488c29d41ada596aff631a320db22a1584db2222aa9d7088cc7d5944b42efda5f5e610f30e6142d38
ssdeep: 3072:aXswLgJhpbksRYboMde5aygTXBajhNgn:0swLupW7bygTXwjon
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: wouegbspv.exe
FileVersion: 1.0.0.1
ProductVersion: 1.0.0.1
Translation: 0x0809 0x04b0

TrojanProxy:Win32/Bunitu!rfn also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00540f801 )
LionicTrojan.Win32.Zenpak.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Mint.Jamg.C
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.19414
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/Bunitu.ali1000105
K7GWTrojan ( 00540f801 )
Cybereasonmalicious.7e7a0b
CyrenW32/Kryptik.MO.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GLXJ
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan.Win32.Zenpak.la
BitDefenderTrojan.Mint.Jamg.C
NANO-AntivirusTrojan.Win32.Zenpak.fjlgco
MicroWorld-eScanTrojan.Mint.Jamg.C
TencentWin32.Trojan.Zenpak.Efuf
Ad-AwareTrojan.Mint.Jamg.C
SophosML/PE-A + Mal/GandCrab-G
ComodoMalware@#cjc1pp0uot8j
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.f8c17787e7a0bbb5
EmsisoftTrojan.Mint.Jamg.C (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zenpak.te
AviraHEUR/AGEN.1107202
eGambitUnsafe.AI_Score_69%
MicrosoftTrojanProxy:Win32/Bunitu!rfn
GDataTrojan.Mint.Jamg.C
AhnLab-V3Trojan/Win32.Ursnif.R243840
Acronissuspicious
McAfeePacked-FNJ!F8C17787E7A0
MAXmalware (ai score=86)
VBA32BScope.Trojan.Vigorf
MalwarebytesTrojan.MultiPlug
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:yOJa2ptVYE8oDY1oJND+dQ)
YandexTrojan.GenAsa!V2Rd0jtfGXM
IkarusTrojan-Ransom.StopCrypt
FortinetW32/GenKryptik.COMC!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove TrojanProxy:Win32/Bunitu!rfn?

TrojanProxy:Win32/Bunitu!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment