Malware

Win32/Bundpil.K removal instruction

Malware Removal

The Win32/Bundpil.K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Bundpil.K virus can do?

  • Authenticode signature is invalid

How to determine Win32/Bundpil.K?


File Info:

name: BE0BF63323907043B525.mlw
path: /opt/CAPEv2/storage/binaries/df806c16f242c778392ffa31019d931595c31d5181809d443da570589d8f2fb7
crc32: 357B01AA
md5: be0bf63323907043b5250c60d1792dfa
sha1: f2bd9112fc3bc17106b6ffbbb090a622795469f0
sha256: df806c16f242c778392ffa31019d931595c31d5181809d443da570589d8f2fb7
sha512: 4fe45aa4e6bf91b963d625983090547625f8faea5a1a687e7977ba8eb59590dab2abfc14f1fae71de9bacd576ad5eed0457ad772268a00c149a8b37fac8fc6f5
ssdeep: 24:e31GSEuVCeeC/xGVu9dRNtmM4rHOjhgtt2Tkoy8kUBElEBmxVyacVHHdoMGC:CfeCwu9aVrH8//RBPmezHWMB
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T105812E7717746A72E014277329E715D779FA276413A1410E89531A082441233ECAFB4A
sha3_384: f31f75e60b7d7df9276470864619e6993e044e3dd2038a73608b3e467ba9bacf56c62fe7c7424b073bba4bf495d984c2
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-03-21 14:00:30

Version Info:

0: [No Data]

Win32/Bundpil.K also known as:

BkavW32.FamVT.DebrisB.Worm
MicroWorld-eScanGen:Variant.Mikey.113463
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Downloader.xz
McAfeeDownloader-FJL!BE0BF6332390
MalwarebytesBundpil.Worm.AutoRun.DDS
ZillyaWorm.DebrisGen.Win32.17
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 0040f50c1 )
K7GWTrojan ( 004c69521 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.36802.aq4@aGdl9Fp
VirITTrojan.Win32.Generic.TNU
SymantecBackdoor.Trojan
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Bundpil.K
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SMB
ClamAVWin.Worm.Bundpil-2
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Mikey.113463
NANO-AntivirusTrojan.Win32.Bundpil.cqkxpv
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Downloader-TBF [Trj]
TencentTrojan.Win32.Csyr.A
TACHYONWorm/W32.Bundpil.4096.B
EmsisoftGen:Variant.Mikey.113463 (B)
BaiduWin32.Worm.Agent.am
F-SecureWorm.WORM/Bundil.EB.1
DrWebTrojan.MulDrop4.32540
VIPREGen:Variant.Mikey.113463
TrendMicroWORM_GAMARUE.SMB
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.be0bf63323907043
SophosW32/Gamarue-BM
IkarusWorm.Win32.Bundpil
JiangminWorm/Bundpil.a
WebrootW32.Worm.Gen
VaristW32/Csyr.B.gen!Eldorado
AviraWORM/Bundil.EB.1
Antiy-AVLWorm/Win32.Bundpil
Kingsoftmalware.kb.a.984
MicrosoftWorm:Win32/Gamarue!pz
XcitiumWorm.Win32.Bundpil.T@4wizl6
ArcabitTrojan.Mikey.D1BB37
ZoneAlarmWorm.Win32.Debris.b
GDataWin32.Worm.Debris.A
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Bundpil.R63957
Acronissuspicious
VBA32BScope.Worm.Debris
GoogleDetected
MAXmalware (ai score=88)
Cylanceunsafe
PandaGeneric Malware
RisingStealer.OnlineGames!1.9C7A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.W32.Bundpil.abr
FortinetW32/Bundpil.K!tr
AVGWin32:Downloader-TBF [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.8eca1d52

How to remove Win32/Bundpil.K?

Win32/Bundpil.K removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment