Categories: Trojan

Trojan:Win32/Bunitu.AD!MTB removal tips

The Trojan:Win32/Bunitu.AD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Bunitu.AD!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics

How to determine Trojan:Win32/Bunitu.AD!MTB?


File Info:

name: E3D4D0D3A464FEC0800E.mlwpath: /opt/CAPEv2/storage/binaries/9671e71d7386928eef18ba729f1af333751e48f1052b2b24c347c37a508a730ccrc32: 96790994md5: e3d4d0d3a464fec0800e2f7fcb9bedc0sha1: 853d9b1518a386e6ce4f4da29972f76e9a3f4d84sha256: 9671e71d7386928eef18ba729f1af333751e48f1052b2b24c347c37a508a730csha512: d01c8354229d20e1ae8ffcaf4d4f0b64fb4a7cbb9f9ed1bf276ea61885f6f21e1d1d4a474f6f1403e0c09c9fbd495b7849287a7363840f04c5f2f6b3cf0ed28fssdeep: 3072:GNovkpZSp3nXn3nXn37EJzXDfB/w+BC3K5eqyDV:2ocpBTuK7yDVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10484F21171D56FE2D5D669743A53E3B802B7CE117712F50B82A0FA62A438FE96C603BCsha3_384: 0c2421fd3ef83ab165e9c1e4cbcf49d514bc8ffb4b947a85f8e1d88c73a1a031afbb4873458d187fe6535ca945222ea1ep_bytes: e8f8150000e978feffff8bff558bec8btimestamp: 2019-01-31 19:03:42

Version Info:

0: [No Data]

Trojan:Win32/Bunitu.AD!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Bunitu.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen8.2228
FireEye Generic.mg.e3d4d0d3a464fec0
McAfee GenericRXHA-NL!E3D4D0D3A464
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00538d6f1 )
Alibaba Trojan:Win32/Bunitu.ali1000105
K7GW Trojan ( 00538d6f1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34712.wqX@aCTFsxpi
Cyren W32/Trojan.BUF.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GTKI
TrendMicro-HouseCall Ransom.Win32.SHADE.SMB.hp
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Kryptik.fmpptt
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b9bb72
Comodo TrojWare.Win32.Occamy.PF@8fkour
Zillya Trojan.Bunitu.Win32.315
TrendMicro Ransom.Win32.SHADE.SMB.hp
McAfee-GW-Edition GenericRXHA-NL!E3D4D0D3A464
SentinelOne Static AI – Malicious PE
Ikarus Virus.Win32.Cryptor
Jiangmin Trojan.Generic.fsmse
Avira HEUR/AGEN.1238207
Microsoft Trojan:Win32/Bunitu.AD!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Emotet.R266087
Acronis suspicious
VBA32 BScope.Trojan.Yakes
Malwarebytes Malware.AI.2455533633
APEX Malicious
Rising Trojan.Kryptik!1.B909 (CLASSIC)
Yandex Trojan.GenAsa!C2RwBJuYP2k
Fortinet W32/Kryptik.GKHG!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.3a464f
Panda Trj/GdSda.A

How to remove Trojan:Win32/Bunitu.AD!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago