Malware

Win32/Bundpil.Y removal

Malware Removal

The Win32/Bundpil.Y is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Bundpil.Y virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Bundpil.Y?


File Info:

name: EE2B905221523F9F888C.mlw
path: /opt/CAPEv2/storage/binaries/fa1ef699d2fe733e93b123e06921241acc15f625beb5fb12a2961241a1eed698
crc32: 0549E43D
md5: ee2b905221523f9f888cc9bff0440746
sha1: d11ed18d3a238881ab8694cb18e4f189dce6dcae
sha256: fa1ef699d2fe733e93b123e06921241acc15f625beb5fb12a2961241a1eed698
sha512: 433cf4a1577cdb78093b6c3c209bccc0b895a3bb295dd054aa0c7243ba067698273ca3aa6e349eb902ff2b6218328063b1c2521fb5d216b463475be33e58182d
ssdeep: 48:a7Q2voyT+Bt5a9yYvYlkwa1KKzA+LZ5Mlmfs2oYcpj0/:qT+ZKyYvYCtK1+clmfsWcpjI
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T119A109B72BA51BA2E0640B33366B66D160BD9B347354D11E4812030E1816167CF3CB8F
sha3_384: b17f417f64bcdd120767d2151e41423c8f01e915e0840e73f38fb37bb4623025da6040c00cf91c14fc9f79027006e059
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-04-15 19:54:29

Version Info:

0: [No Data]

Win32/Bundpil.Y also known as:

BkavW32.AIDetectMalware
AVGWin32:Kryptik-MBF [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.431082
FireEyeGeneric.mg.ee2b905221523f9f
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Downloader.xt
McAfeeW32/Worm-FHZ!EE2B90522152
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Barys.431082
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 0040f50c1 )
K7GWEmailWorm ( 0040f50c1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@aO1bm3c
VirITWorm.Win32.Generic.FAE
SymantecPacked.Dromedan!gen10
ESET-NOD32Win32/Bundpil.Y
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Adware.Downware-238
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Gamarue.brmyzd
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Kryptik-MBF [Trj]
TencentTrojan.Win32.Csyr.A
EmsisoftGen:Variant.Barys.431082 (B)
BaiduWin32.Worm.Agent.f
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop4.33590
ZillyaWorm.Bundpil.Win32.880
TrendMicroWORM_GAMARUE.SMB
Trapminemalicious.high.ml.score
SophosTroj/Bundpil-C
IkarusWorm.Win32.Gamarue
GDataWin32.Trojan.PSE1.1B49MNE
JiangminWorm/Generic.aftt
WebrootW32.Worm.Gen
VaristW32/Csyr.A!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Csyr
Kingsoftmalware.kb.a.987
XcitiumWorm.Win32.BundPil.LAS@4woog5
ArcabitTrojan.Barys.D693EA
ViRobotTrojan.Win32.Agent.4260
ZoneAlarmWorm.Win32.Debris.b
MicrosoftWorm:Win32/Gamarue.N
GoogleDetected
AhnLab-V3Worm/Win32.Gamarue.R63170
Acronissuspicious
VBA32Worm.Gamarue
ALYacGen:Variant.Barys.431082
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_GAMARUE.SMB
RisingWorm.Gamarue!1.9CEB (CLASSIC)
YandexTrojan.GenAsa!myGId1FcC14
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Csyr.xi
FortinetW32/Generic.Y!tr
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Win32/Bundpil.Y?

Win32/Bundpil.Y removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment