Malware

Application.Bundler.251 information

Malware Removal

The Application.Bundler.251 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bundler.251 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (8 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Sniffs keystrokes
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
q.pieshua.com
cdn.zry97.com
a.tomx.xyz
c.pieshua.com
www.winrar.com.cn
s95.cnzz.com
s4.cnzz.com
ocsp.globalsign.com
ocsp2.globalsign.com
z11.cnzz.com
c.cnzz.com
z4.cnzz.com

How to determine Application.Bundler.251?


File Info:

crc32: 075833DD
md5: f2e93ef7bb048942a11b780bc4000d32
name: vitashell-1.6254_267597.exe
sha1: 6488fa3242f3dad4223fe051a533f19bf1eb5097
sha256: 14601dcf44a395ed32c1b4bc149f101337b44bf10ea82c6d45a11b51c46a6747
sha512: 08f34cb8ae193c37da2e79b4398ca91e12f0e9a56735e019d302240b73e6a0e72e001e012ee4c7fb54d8d89076debc50a4df5d5bd459bb2d80e87e003c9329a9
ssdeep: 24576:UQdlse3LxEx0ZACG3t7HGFruedhAKH/ePIZ1nWjO+dMNUDMJ:UIWe7rZdGtGFS4+KWPa1nWjzdMCMJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018
InternalName: x667ax80fdx4e0bx8f7dx5668.exe
FileVersion: 3.0.0.904
ProductName: x667ax80fdx4e0bx8f7dx5668.exe
ProductVersion: 3.0.0.904
FileDescription: x667ax80fdx4e0bx8f7dx5668
OriginalFilename: x667ax80fdx4e0bx8f7dx5668.exe
Translation: 0x0804 0x04b0

Application.Bundler.251 also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanGen:Variant.Application.Bundler.251
FireEyeGeneric.mg.f2e93ef7bb048942
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericRXGP-MK!F2E93EF7BB04
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusAdware ( 00510c5c1 )
BitDefenderGen:Variant.Application.Bundler.251
K7GWAdware ( 00510c5c1 )
Cybereasonmalicious.7bb048
TrendMicroPUA.Win32.Pieshua.AA
CyrenW32/S-78b7d0bb!Eldorado
TrendMicro-HouseCallPUA.Win32.Pieshua.AA
Paloaltogeneric.ml
GDataGen:Variant.Application.Bundler.251
Kasperskynot-a-virus:HEUR:Downloader.Win32.Generic
AlibabaTrojan:Win32/Prepscram.3ca7e8d4
NANO-AntivirusTrojan.Win32.Qjwmonkey.fhqovj
ViRobotAdware.Qjwmonkey.1344048.A
APEXMalicious
RisingTrojan.Generic!1.B5B0 (C64:YzY0OmTO4+5O5RzS)
Ad-AwareGen:Variant.Application.Bundler.251
EmsisoftGen:Variant.Application.Bundler.251 (B)
ComodoMalware@#3mvwfmlr6jcfm
F-SecureAdware.ADWARE/Qjwmonkey.zvmgc
DrWebAdware.Qjwmonkey.152
ZillyaAdware.Qjwmonkey.Win32.394
Invinceaheuristic
McAfee-GW-EditionGenericRXGP-MK!F2E93EF7BB04
SophosQjMonkey (PUA)
F-ProtW32/S-78b7d0bb!Eldorado
JiangminDownloader.Generic.akeb
WebrootW32.Adware.Gen
AviraADWARE/Qjwmonkey.zvmgc
MAXmalware (ai score=100)
Antiy-AVLGrayWare/Win32.XingSof
Endgamemalicious (high confidence)
ArcabitTrojan.Application.Bundler.251
SUPERAntiSpywareAdware.Qjwmonkey/Variant
ZoneAlarmnot-a-virus:HEUR:Downloader.Win32.Generic
MicrosoftTrojan:Win32/Prepscram
AhnLab-V3PUP/Win32.Qiwmonk.R249077
VBA32Adware.Qjwmonkey
MalwarebytesAdware.Qjwmonkey
AvastWin32:Adware-gen [Adw]
ESET-NOD32a variant of Win32/Adware.Qjwmonkey.H
YandexPUA.Downloader!
IkarusTrojan.Win32.Agent
eGambitUnsafe.AI_Score_99%
FortinetW32/GenericKD.48FB!tr
AVGWin32:Adware-gen [Adw]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (D)
MaxSecureTrojan.Malware.12126263.susgen

How to remove Application.Bundler.251?

Application.Bundler.251 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment