Malware

How to remove “Win32/Bundpil.O”?

Malware Removal

The Win32/Bundpil.O is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Bundpil.O virus can do?

  • Authenticode signature is invalid

How to determine Win32/Bundpil.O?


File Info:

name: 9784226252576AFA53B3.mlw
path: /opt/CAPEv2/storage/binaries/2b3b6c6bcf1b0e5953b761e26813ce388ed32e359c3fa9f4d7be006ab7a20894
crc32: 5EB2DFF0
md5: 9784226252576afa53b3f2cd6ca2b356
sha1: 00a50a35e7e182129eede53cf0ad81a13923140d
sha256: 2b3b6c6bcf1b0e5953b761e26813ce388ed32e359c3fa9f4d7be006ab7a20894
sha512: 9b2b91d53f1e250c82da0b495389bb3e5851e93aafa89bc30f801996722e3763a14cd946d1436c1916052a849ecfabc66c4f6b965def3c1a974e96b7b360ef7a
ssdeep: 24:e1GS41F3CeG6/dGVa9dRNtz/4re/a/MProXEBGZUV1H6W5weRU:SWG6l6a9/ArrDUBGZ6peeK
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1DF71963787E06A73E1AC273B389710DB79F9075427A0860E4BD136140482237EF74A03
sha3_384: b1f3f90d61166ec03980466a2a9f9beb9a8fe4635a6fad2acf4be16f0de64569a5b47f28459f33cca1f148969ef44991
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-03-29 16:19:20

Version Info:

0: [No Data]

Win32/Bundpil.O also known as:

BkavW32.FamVT.DebrisB.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.320735
FireEyeGeneric.mg.9784226252576afa
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.zz
ALYacGen:Variant.Zusy.320735
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 0040f50c1 )
K7GWEmailWorm ( 0040f50c1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Worm.Bundpil.w
VirITTrojan.Win32.Generic.AMUP
SymantecTrojan Horse
ESET-NOD32Win32/Bundpil.O
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SMB
McAfeeDownloader-FJN!978422625257
ClamAVWin.Worm.Bundpil-1
KasperskyWorm.Win32.Bundpil.abt
BitDefenderGen:Variant.Zusy.320735
NANO-AntivirusTrojan.Win32.Bundpil.cqkybb
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Downloader-TBF [Trj]
TencentTrojan.Win32.Csyr.A
TACHYONTrojan/W32.Small.3584.GX
EmsisoftGen:Variant.Zusy.320735 (B)
GoogleDetected
F-SecureTrojan.TR/Rogue.kdj.14
DrWebTrojan.MulDrop4.25343
VIPREGen:Variant.Zusy.320735
TrendMicroWORM_GAMARUE.SMB
Trapminesuspicious.low.ml.score
SophosTroj/Agent-ABAG
IkarusTrojan.Win32.Zapchast
JiangminTrojan/Zapchast.igo
WebrootW32.Worm.Gen
VaristW32/Csyr.B.gen!Eldorado
AviraTR/Rogue.kdj.14
Antiy-AVLWorm/Win32.Bundpil
Kingsoftmalware.kb.a.946
MicrosoftWorm:Win32/Gamarue!pz
XcitiumWorm.Win32.Bundpil.T@4wizl6
ArcabitTrojan.Zusy.D4E4DF
ZoneAlarmWorm.Win32.Bundpil.abt
GDataGen:Variant.Zusy.320735
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Bundpil.R63957
Acronissuspicious
BitDefenderThetaGen:NN.ZedlaF.36802.aq4@a06SOkd
MAXmalware (ai score=84)
VBA32Trojan.Csyr
MalwarebytesTrojan.Bundpil
PandaTrj/Agent.JIQ
RisingWorm.Win32.Gamarue.s (CLASSIC)
YandexTrojan.GenAsa!lbCnv+3Wzlg
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AC.4644C9
AVGWin32:Downloader-TBF [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Win32/Bundpil.O?

Win32/Bundpil.O removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment