Malware

Win32/Bundpil.CK removal

Malware Removal

The Win32/Bundpil.CK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Bundpil.CK virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Bundpil.CK?


File Info:

name: 28D64027B6D116B723EC.mlw
path: /opt/CAPEv2/storage/binaries/f8568ccce7712194ca5ba2937efcb96a7fc53c1361f20ce8cd697e4b1b1a3fbc
crc32: 1221EA73
md5: 28d64027b6d116b723ec99a4f677d307
sha1: c6ddb1d10fe035a85f9c4f7ddf6bc590db16b27c
sha256: f8568ccce7712194ca5ba2937efcb96a7fc53c1361f20ce8cd697e4b1b1a3fbc
sha512: 7b87d9674b3fdb0fa49ee8c058241d40474c5d2a71afd2db935e30da38e9cc9300eb51b11735f34dae017b1085585d15156dc42b5930ebd47d2dd2cd2d23c423
ssdeep: 48:iU0tg+McKBQLrhWHR0ciIsiQlP5PMDQHpyuLv6ouhq:2M4rw0vI/lXhq
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T11481533543C35A71D08C02397EFF6DDC42AD9F15036206CF8A8A04620D253CA7EB2E16
sha3_384: da7ab72e4cd0f654a7bb946020d0b0082a4eb6abac3c1d35a31caffd12641da5cbddf902abd0779988fc246e6e41a83e
ep_bytes: 558bec518b450c8945fc837dfc017402
timestamp: 2013-07-12 22:53:33

Version Info:

0: [No Data]

Win32/Bundpil.CK also known as:

BkavW32.FamVT.DebrisA.Worm
AVGWin32:Sg-F [Trj]
Elasticmalicious (high confidence)
DrWebBackDoor.Andromeda.178
MicroWorld-eScanGen:Variant.Jaik.157032
FireEyeGeneric.mg.28d64027b6d116b7
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!28D64027B6D1
McAfeeDownloader-FOB!28D64027B6D1
MalwarebytesBundpil.Worm.AutoRun.DDS
ZillyaWorm.BundpilGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0040f50c1 )
K7GWTrojan ( 0045a1fd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Jaik.D26568
BitDefenderThetaGen:NN.ZedlaF.36802.aq4@aiTLCTb
VirITTrojan.Win32.Generic.BCQO
SymantecW32.Dromedan
ESET-NOD32a variant of Win32/Bundpil.CK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Gamarue-6803704-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jaik.157032
NANO-AntivirusTrojan.Win32.Andromeda.cqkyah
AvastWin32:Sg-F [Trj]
TencentWorm.Win32.Debris.b
EmsisoftGen:Variant.Jaik.157032 (B)
F-SecureWorm.WORM/Gamarue.409654
BaiduWin32.Worm.Agent.q
VIPREGen:Variant.Jaik.157032
TrendMicroWORM_GAMARUE.SMF
SophosW32/Gamarue-BJ
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Generic.ayraq
WebrootW32.Trojan.Gen
VaristW32/Csyr.C.gen!Eldorado
AviraWORM/Gamarue.409654
MAXmalware (ai score=82)
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.997
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
MicrosoftWorm:Win32/Gamarue.AB
ViRobotTrojan.Win32.Agent.Gen.D
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Jaik.157032
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R74794
Acronissuspicious
VBA32Worm.Debris
ALYacGen:Variant.Jaik.157032
TACHYONTrojan/W32.Agent.4096.MY
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_GAMARUE.SMF
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
YandexTrojan.GenAsa!uUbciYstU9Q
IkarusWorm.Win32.Gamarue
MaxSecureWorm.Debris.Gen
FortinetW32/Bundpil.AA!tr
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.0cffbc56

How to remove Win32/Bundpil.CK?

Win32/Bundpil.CK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment