Malware

Should I remove “Win32/Bundpil.AI”?

Malware Removal

The Win32/Bundpil.AI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Bundpil.AI virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Bundpil.AI?


File Info:

name: 6C6C92C3424370E60C3D.mlw
path: /opt/CAPEv2/storage/binaries/453102819e67dd50f6f28121394bf393bd409089791e4ac811e48107e26413b8
crc32: 60E8EF7E
md5: 6c6c92c3424370e60c3dcd28dbf5aa9c
sha1: 7891bf9bad965f45ecc942354a40c13c8f338fd1
sha256: 453102819e67dd50f6f28121394bf393bd409089791e4ac811e48107e26413b8
sha512: 972af8d24a7fd1fc7b245b1c8e047fbe99fd35031efb334df067478ab6c0c82780f323ecc0becd8c9520e4b706ba6bd874830bc1d86a6a5e3446b544f4196936
ssdeep: 96:DixZjmjtjd8jPjcZGR5TIXLJwtmcUhZ8rBXD7hfi0BVFJioEL+UkqBNPxW+Jz:unSR6bgYKL0mcUn8NzdfN/ckiZ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T10CF1AD03D572D521D93FE87B261B1B86A2FC08C2797E2E7500F55E08117009AEB89F6F
sha3_384: fd251bc9cc2a5b73afe2069f0441d173c55f1b346220d555bf7cc2e6f6eab57ca939cd8fdba742ab6257eecea2cfab3c
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-06-02 20:43:59

Version Info:

0: [No Data]

Win32/Bundpil.AI also known as:

BkavW32.FamVT.DebrisA.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.431082
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.zt
McAfeeW32/Worm-FKH!6C6C92C34243
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.DebrisGen.Win32.28
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 0040f50c1 )
K7GWTrojan ( 004436271 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Worm.Bundpil.x
VirITWorm.Win32.Generic.GJU
SymantecTrojan Horse
tehtrisGeneric.Malware
ESET-NOD32Win32/Bundpil.AI
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SML
ClamAVWin.Adware.Downware-316
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Debris.cssodu
SUPERAntiSpywareBackdoor.Bot/Variant
AvastWin32:Sg-G [Trj]
TencentWorm.Win32.Debris.a
TACHYONWorm/W32.Debris.7547.D
EmsisoftGen:Variant.Barys.431082 (B)
F-SecureWorm.WORM/Gamarue.600541
DrWebTrojan.Starter.7266
VIPREGen:Variant.Barys.431082
TrendMicroWORM_GAMARUE.SML
FireEyeGeneric.mg.6c6c92c3424370e6
SophosTroj/Agent-ACCV
IkarusWorm.Win32.Bundpil
JiangminWorm/Debris.b
GoogleDetected
AviraWORM/Gamarue.600541
VaristW32/Csyr.B.gen!Eldorado
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.985
MicrosoftWorm:Win32/Gamarue.U
XcitiumTrojWare.Win32.Debris.JOUE@4ygmsm
ArcabitTrojan.Barys.D693EA
ViRobotTrojan.Win32.Agent.6329
ZoneAlarmWorm.Win32.Debris.b
GDataWin32.Worm.Gamarue.AQ
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Debris.R68931
Acronissuspicious
VBA32Worm.Gamarue
ALYacGen:Variant.Barys.431082
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Vilsel.AF
RisingWorm.Gamarue!1.9CC1 (CLASSIC)
YandexTrojan.GenAsa!epZR9n5ihTQ
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Debris.j
FortinetW32/Agent.AF!worm
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@aCYOrNp
AVGWin32:Sg-G [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.4783f685

How to remove Win32/Bundpil.AI?

Win32/Bundpil.AI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment