Malware

What is “Application.Bundler.5”?

Malware Removal

The Application.Bundler.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bundler.5 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Application.Bundler.5?


File Info:

name: 405FE901FEBDD4072C2C.mlw
path: /opt/CAPEv2/storage/binaries/e3d51597a0d840befeaea1c90bca48385f5b22fb2fb530f4b5ecac4608304a11
crc32: BC9B8FE6
md5: 405fe901febdd4072c2cbbb35da83a2b
sha1: bc368d414e4ed5aaf3768d015256b8e18080dcc1
sha256: e3d51597a0d840befeaea1c90bca48385f5b22fb2fb530f4b5ecac4608304a11
sha512: 46252525215580ee6010bc9502921c413a47674953d8a1797041755db81b1c240a12c08ee7fa3f2a84fbcff9d274a7e69fb7ba7d36a20e6b6bd04458129e6169
ssdeep: 24576:vCs8L9xepE9/QyRq8KR1hwkRgeYuuAZdUKueHFz:vi50W9/RKR1hwkRg7dAZeKueJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB151821F281D03AE4BF10B4596D92652269BF325F2849F7B7D02B6DDA705C25E38E0F
sha3_384: c17f436c6bad22f8e0a2b8f03c994849f3cf67a005261c66264d63d902bd5775278b9f7a89823dddae089b8c53ab2522
ep_bytes: e8c27b0000e979feffff8bff51c70184
timestamp: 2014-05-26 10:26:56

Version Info:

0: [No Data]

Application.Bundler.5 also known as:

LionicRiskware.Win32.SoftPulse.1!c
DrWebTrojan.Domaiq.9
MicroWorld-eScanGen:Variant.Application.Bundler.5
FireEyeGeneric.mg.405fe901febdd407
McAfeeArtemis!405FE901FEBD
Cybereasonmalicious.1febdd
ArcabitTrojan.Application.Bundler.5
BitDefenderThetaGen:NN.ZexaF.34062.3uW@ai14NfOi
CyrenW32/Trojan.CLM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/SoftPulse.B potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0GJG21
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Application.Bundler.5
NANO-AntivirusTrojan.Win32.Domaiq.dnnhqi
AvastFileRepMalware [PUP]
RisingTrojan.Generic@ML.81 (RDML:2JOJCSM0CIRuJ0XCmToWdQ)
Ad-AwareGen:Variant.Application.Bundler.5
SophosGeneric PUA LM (PUA)
ComodoMalware@#papv4cq9ysej
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GJG21
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SentinelOneStatic AI – Suspicious PE
EmsisoftGen:Variant.Application.Bundler.5 (B)
IkarusPUA.SoftPulse
WebrootW32.Malware.Gen
AviraPUA/Softpulse.Gen
MicrosoftTrojan:Win32/Occamy.CE3
GDataGen:Variant.Application.Bundler.5
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.SoftPulse.R238820
VBA32suspected of Trojan.Downloader.gen
ALYacGen:Variant.Application.Bundler.5
CylanceUnsafe
APEXMalicious
MAXmalware (ai score=78)
FortinetRiskware/SoftPulse
AVGFileRepMalware [PUP]
PandaTrj/Genetic.gen

How to remove Application.Bundler.5?

Application.Bundler.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment