Categories: Malware

Application.Bundler.251 information

The Application.Bundler.251 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bundler.251 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (8 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Sniffs keystrokes
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
q.pieshua.com
cdn.zry97.com
a.tomx.xyz
c.pieshua.com
www.winrar.com.cn
s95.cnzz.com
s4.cnzz.com
ocsp.globalsign.com
ocsp2.globalsign.com
z11.cnzz.com
c.cnzz.com
z4.cnzz.com

How to determine Application.Bundler.251?


File Info:

crc32: 075833DDmd5: f2e93ef7bb048942a11b780bc4000d32name: vitashell-1.6254_267597.exesha1: 6488fa3242f3dad4223fe051a533f19bf1eb5097sha256: 14601dcf44a395ed32c1b4bc149f101337b44bf10ea82c6d45a11b51c46a6747sha512: 08f34cb8ae193c37da2e79b4398ca91e12f0e9a56735e019d302240b73e6a0e72e001e012ee4c7fb54d8d89076debc50a4df5d5bd459bb2d80e87e003c9329a9ssdeep: 24576:UQdlse3LxEx0ZACG3t7HGFruedhAKH/ePIZ1nWjO+dMNUDMJ:UIWe7rZdGtGFS4+KWPa1nWjzdMCMJtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018InternalName: x667ax80fdx4e0bx8f7dx5668.exeFileVersion: 3.0.0.904ProductName: x667ax80fdx4e0bx8f7dx5668.exeProductVersion: 3.0.0.904FileDescription: x667ax80fdx4e0bx8f7dx5668OriginalFilename: x667ax80fdx4e0bx8f7dx5668.exeTranslation: 0x0804 0x04b0

Application.Bundler.251 also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Gen:Variant.Application.Bundler.251
FireEye Generic.mg.f2e93ef7bb048942
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee GenericRXGP-MK!F2E93EF7BB04
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Adware ( 00510c5c1 )
BitDefender Gen:Variant.Application.Bundler.251
K7GW Adware ( 00510c5c1 )
Cybereason malicious.7bb048
TrendMicro PUA.Win32.Pieshua.AA
Cyren W32/S-78b7d0bb!Eldorado
TrendMicro-HouseCall PUA.Win32.Pieshua.AA
Paloalto generic.ml
GData Gen:Variant.Application.Bundler.251
Kaspersky not-a-virus:HEUR:Downloader.Win32.Generic
Alibaba Trojan:Win32/Prepscram.3ca7e8d4
NANO-Antivirus Trojan.Win32.Qjwmonkey.fhqovj
ViRobot Adware.Qjwmonkey.1344048.A
APEX Malicious
Rising Trojan.Generic!1.B5B0 (C64:YzY0OmTO4+5O5RzS)
Ad-Aware Gen:Variant.Application.Bundler.251
Emsisoft Gen:Variant.Application.Bundler.251 (B)
Comodo Malware@#3mvwfmlr6jcfm
F-Secure Adware.ADWARE/Qjwmonkey.zvmgc
DrWeb Adware.Qjwmonkey.152
Zillya Adware.Qjwmonkey.Win32.394
Invincea heuristic
McAfee-GW-Edition GenericRXGP-MK!F2E93EF7BB04
Sophos QjMonkey (PUA)
F-Prot W32/S-78b7d0bb!Eldorado
Jiangmin Downloader.Generic.akeb
Webroot W32.Adware.Gen
Avira ADWARE/Qjwmonkey.zvmgc
MAX malware (ai score=100)
Antiy-AVL GrayWare/Win32.XingSof
Endgame malicious (high confidence)
Arcabit Trojan.Application.Bundler.251
SUPERAntiSpyware Adware.Qjwmonkey/Variant
ZoneAlarm not-a-virus:HEUR:Downloader.Win32.Generic
Microsoft Trojan:Win32/Prepscram
AhnLab-V3 PUP/Win32.Qiwmonk.R249077
VBA32 Adware.Qjwmonkey
Malwarebytes Adware.Qjwmonkey
Avast Win32:Adware-gen [Adw]
ESET-NOD32 a variant of Win32/Adware.Qjwmonkey.H
Yandex PUA.Downloader!
Ikarus Trojan.Win32.Agent
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenericKD.48FB!tr
AVG Win32:Adware-gen [Adw]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_80% (D)
MaxSecure Trojan.Malware.12126263.susgen

How to remove Application.Bundler.251?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago