Malware

How to remove “Win32/Bundpil.T”?

Malware Removal

The Win32/Bundpil.T is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Bundpil.T virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Bundpil.T?


File Info:

name: FE41D77FFBE78BEDF769.mlw
path: /opt/CAPEv2/storage/binaries/a59173f300956bc499df232d77dbe0ad150bae33bc5842edd133fe7dce813c03
crc32: D7B1AF09
md5: fe41d77ffbe78bedf769837aeae8a871
sha1: 7aa4c7caad56e64c9434fdfbc51ae820aebe928b
sha256: a59173f300956bc499df232d77dbe0ad150bae33bc5842edd133fe7dce813c03
sha512: eeb715d453a376290f2dd06b596018b673b85106af848ba69bb7ab43d216eabc88b77afb7e1d933e2c9516308c00a19ef8d070b501566196edc87dbf181d4bc5
ssdeep: 96:ZJTnXzvokiPkoIBKWcwG9L8rs/BXhyFlG:ZJrXzwkiBIBXK9L8I/TyFw
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D9C11ABBB3B49D36E0985BB32E6374C2767C9F646398194C8D8233874415123AE64EA2
sha3_384: b084f2d31ed2c57cf5aeb3b5a05af08bb4fc5e8fa643853dfab8315a4aacb91c6c8905b6c03823e8b612cccb2c60cc0b
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-04-07 20:00:59

Version Info:

0: [No Data]

Win32/Bundpil.T also known as:

BkavW32.FamVT.DebrisB.Worm
MicroWorld-eScanGen:Variant.Barys.431082
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.zm
McAfeeDownloader-FKP!FE41D77FFBE7
Cylanceunsafe
ZillyaWorm.Bundpil.Win32.1334
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
K7GWEmailWorm ( 0040f50c1 )
K7AntiVirusEmailWorm ( 0040f50c1 )
BaiduWin32.Worm.Bundpil.ah
VirITTrojan.Win32.Small.FAU
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32Win32/Bundpil.T
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SMB
ClamAVWin.Adware.Downware-246
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Drop.bqqvjw
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Atraps-PZ [Trj]
TencentTrojan.Win32.Csyr.A
TACHYONWorm/W32.Debris.5630
EmsisoftGen:Variant.Barys.431082 (B)
GoogleDetected
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop4.25343
VIPREGen:Variant.Barys.431082
TrendMicroWORM_GAMARUE.SMB
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.fe41d77ffbe78bed
SophosW32/Gamarue-BM
IkarusWorm.Debris
JiangminWorm/Generic.aftt
VaristW32/Csyr.A!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Csyr
Kingsoftmalware.kb.a.895
MicrosoftWorm:Win32/Gamarue.N
XcitiumWorm.Win32.Bundpil.T@4wizl6
ArcabitTrojan.Barys.D693EA
ZoneAlarmWorm.Win32.Debris.b
GDataWin32.Trojan.PSE.1Y5UO7M
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Bundpil.R63957
Acronissuspicious
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@aejr6Qm
ALYacGen:Variant.Barys.431082
MAXmalware (ai score=81)
VBA32Worm.Gamarue
MalwarebytesBundpil.Worm.AutoRun.DDS
PandaTrj/Genetic.gen
RisingWorm.Bundpil!1.E3E2 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!worm
AVGWin32:Atraps-PZ [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.28f0ce19

How to remove Win32/Bundpil.T?

Win32/Bundpil.T removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment