Worm

MemScan:Worm.Bundpil.B (file analysis)

Malware Removal

The MemScan:Worm.Bundpil.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MemScan:Worm.Bundpil.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MemScan:Worm.Bundpil.B?


File Info:

name: 4BA340BEB4C264DD9AE4.mlw
path: /opt/CAPEv2/storage/binaries/05bf703b10bb0ce13fb1b82819bde59cbe3d41a1754c525934cd97eee5f59993
crc32: 4EEE8719
md5: 4ba340beb4c264dd9ae49c4559c084c4
sha1: c8244ff82664d639e2ef76ce5bb9ba9ba3052e2a
sha256: 05bf703b10bb0ce13fb1b82819bde59cbe3d41a1754c525934cd97eee5f59993
sha512: 814bbbbcaf87c5f8b34573ed1bf319af21fa986a8b9f2f5390238b3a400c880876e53d2542c9e0d839118ac4f8403e72e4b8ba27013144d059ea9cdfd3ae63da
ssdeep: 98304:crrH+0YbxDdKxMS+bP2xCa+jdJL4aOnVvQ5bOyvJY/htb9Rc:c3BY9Jn+xc3L4a8RQ5bO3//Pc
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T156563335D926B379CAF35ABD8DFBA68A574D7324A3CC584F110D9288D301B2CA7190E7
sha3_384: 4ac3316b61bd0975d55911e136c693ad592cbc8dcb1c705239ab5b656c6487bfd9890d216dc273b61d4f64f1031d734d
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2014-05-06 13:06:48

Version Info:

CompanyName: NETCAFE.24H.COM.VN
FileDescription: Family
FileVersion: 36, 95, 250, 137
InternalName: Largish
LegalCopyright: Copyright © 2011
OriginalFilename: Inexperience.exe
ProductName: Integrate Linnet
ProductVersion: 132, 160, 212, 219

MemScan:Worm.Bundpil.B also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanMemScan:Worm.Bundpil.B
ClamAVWin.Worm.Gamarue-9946713-0
FireEyeGeneric.mg.4ba340beb4c264dd
CAT-QuickHealTrojan.Lodbak.WR5
SkyhighBehavesLike.Win32.Dropper.vh
McAfeeTrojan-FHRE!4BA340BEB4C2
VIPREMemScan:Worm.Bundpil.B
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0055dd191 )
K7AntiVirusTrojan ( 0055dd191 )
SymantecPacked.Dromedan!gen23
ESET-NOD32a variant of Win32/Kryptik.GSIM
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Bundpil.axv
BitDefenderMemScan:Worm.Bundpil.B
NANO-AntivirusTrojan.Win32.Coantor.eboxwo
AvastWin32:WormX-gen [Wrm]
TencentMalware.Win32.Gencirc.10b26e23
EmsisoftMemScan:Worm.Bundpil.B (B)
F-SecureTrojan.TR/Taranis.2868
DrWebTrojan.Bundpil.8
ZillyaWorm.Bundpil.Win32.126726
TrendMicroWORM_GAMARUE.SMQB
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan.Win32.Crypt
GDataWin32.Worm.Gamarue.AJ
JiangminWorm.Bundpil.aa
WebrootW32.Mogoogwi.Gen
GoogleDetected
AviraTR/Taranis.2868
Antiy-AVLWorm/Win32.Bundpil
ArcabitWorm.Bundpil.B
ZoneAlarmWorm.Win32.Bundpil.axv
MicrosoftWorm:Win32/Gamarue
VaristW32/S-72007166!Eldorado
AhnLab-V3Worm/Win32.Gamarue.R287947
VBA32BScope.Trojan.Waldek
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Gamarue.A
TrendMicro-HouseCallWORM_GAMARUE.SMQB
RisingWorm.Gamarue!8.13B (TFE:5:GoWjFBTOZwQ)
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.F30!tr
BitDefenderThetaGen:NN.ZedlaF.36744.@x@@aCAZjwpi
AVGWin32:WormX-gen [Wrm]
DeepInstinctMALICIOUS

How to remove MemScan:Worm.Bundpil.B?

MemScan:Worm.Bundpil.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment