Malware

Win32/Bundpil.AH malicious file

Malware Removal

The Win32/Bundpil.AH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Bundpil.AH virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Bundpil.AH?


File Info:

name: 2299939E966BD9A69879.mlw
path: /opt/CAPEv2/storage/binaries/75e002d2fc7d66480e605de5dca3632eee8f66dbb59b6c15f4e8187a3346f5a9
crc32: 71BD7B70
md5: 2299939e966bd9a69879658cd7378cd5
sha1: 4b75d7ee344ee29c8163d76fa7ab9f2d088d4cae
sha256: 75e002d2fc7d66480e605de5dca3632eee8f66dbb59b6c15f4e8187a3346f5a9
sha512: a2fc793f5de9db323be6e5026451655e7f98d1ad4cf4e9460b9dc6abbc3be5fe8a1c8df6dfadef07ebb31150adb26f2e21f0d6220196dabc6fe7fa81ccf062ab
ssdeep: 48:C6VonAHso6U7lYa92RrpjwDmetlG95hx+iMHhwGKSGMjo9By5Guu2j3uCyS3xx25:nEY2RrF1eqwi4iGAUMyj3uCt3xx2W+
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T156B1150BDA37C922E83FEBBA2B1F1F96A1A940C5AA7E0D6200F14F0D0570159D795E5F
sha3_384: c4ea890ae6b447e19b8a65c036594310eb557ced4c2fc05df6bdae2ab60e538869c15af2ab5bf681f5ed5052365a2a19
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-05-23 11:25:12

Version Info:

0: [No Data]

Win32/Bundpil.AH also known as:

BkavW32.FamVT.DebrisA.Worm
tehtrisGeneric.Malware
DrWebWorm.Siggen.12242
MicroWorld-eScanGen:Variant.Barys.431082
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.zz
McAfeeW32/Worm-FKH!2299939E966B
MalwarebytesBundpil.Worm.AutoRun.DDS
ZillyaWorm.DebrisGen.Win32.1
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0040f7ba1 )
K7GWTrojan ( 0040f7ba1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@aWbSzHn
VirITWorm.Win32.Generic.FXU
SymantecDownloader
Elasticmalicious (high confidence)
ESET-NOD32Win32/Bundpil.AH
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SMA
ClamAVWin.Adware.Downware-493
KasperskyWorm.Win32.Debris.h
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Debris.cssocy
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Debris-A [Wrm]
TencentWorm.Win32.Debris.a
EmsisoftGen:Variant.Barys.431082 (B)
F-SecureWorm.WORM/Debris.J.1
BaiduWin32.Worm.Bundpil.an
VIPREGen:Variant.Barys.431082
TrendMicroWORM_GAMARUE.SMA
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2299939e966bd9a6
SophosTroj/Agent-ACCV
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=84)
JiangminWorm/Debris.a
GoogleDetected
AviraWORM/Debris.J.1
VaristW32/Csyr.B.gen!Eldorado
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.991
MicrosoftTrojanDownloader:Win32/Andromeda!pz
XcitiumWorm.Win32.Bundpil.AH@4yjufs
ArcabitTrojan.Barys.D693EA
ZoneAlarmWorm.Win32.Debris.h
GDataGen:Variant.Barys.431082
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Debris.R68969
Acronissuspicious
VBA32Worm.Gamarue
ALYacGen:Variant.Barys.431082
TACHYONWorm/W32.Debris.5446.E
Cylanceunsafe
PandaW32/Autorun.KAB.worm
RisingWorm.Gamarue!1.9CB3 (CLASSIC)
YandexTrojan.GenAsa!BiSnwDyq9yo
IkarusWorm.Win32.Debris
MaxSecureWorm.Debris.k
FortinetW32/Agent.AF!worm
AVGWin32:Debris-A [Wrm]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.5cdd302f

How to remove Win32/Bundpil.AH?

Win32/Bundpil.AH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment