Categories: Malware

What is “Application.Bundler.5”?

The Application.Bundler.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bundler.5 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Application.Bundler.5?


File Info:

name: 405FE901FEBDD4072C2C.mlwpath: /opt/CAPEv2/storage/binaries/e3d51597a0d840befeaea1c90bca48385f5b22fb2fb530f4b5ecac4608304a11crc32: BC9B8FE6md5: 405fe901febdd4072c2cbbb35da83a2bsha1: bc368d414e4ed5aaf3768d015256b8e18080dcc1sha256: e3d51597a0d840befeaea1c90bca48385f5b22fb2fb530f4b5ecac4608304a11sha512: 46252525215580ee6010bc9502921c413a47674953d8a1797041755db81b1c240a12c08ee7fa3f2a84fbcff9d274a7e69fb7ba7d36a20e6b6bd04458129e6169ssdeep: 24576:vCs8L9xepE9/QyRq8KR1hwkRgeYuuAZdUKueHFz:vi50W9/RKR1hwkRg7dAZeKueJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FB151821F281D03AE4BF10B4596D92652269BF325F2849F7B7D02B6DDA705C25E38E0Fsha3_384: c17f436c6bad22f8e0a2b8f03c994849f3cf67a005261c66264d63d902bd5775278b9f7a89823dddae089b8c53ab2522ep_bytes: e8c27b0000e979feffff8bff51c70184timestamp: 2014-05-26 10:26:56

Version Info:

0: [No Data]

Application.Bundler.5 also known as:

Lionic Riskware.Win32.SoftPulse.1!c
DrWeb Trojan.Domaiq.9
MicroWorld-eScan Gen:Variant.Application.Bundler.5
FireEye Generic.mg.405fe901febdd407
McAfee Artemis!405FE901FEBD
Cybereason malicious.1febdd
Arcabit Trojan.Application.Bundler.5
BitDefenderTheta Gen:NN.ZexaF.34062.3uW@ai14NfOi
Cyren W32/Trojan.CLM.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/SoftPulse.B potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002C0GJG21
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Application.Bundler.5
NANO-Antivirus Trojan.Win32.Domaiq.dnnhqi
Avast FileRepMalware [PUP]
Rising Trojan.Generic@ML.81 (RDML:2JOJCSM0CIRuJ0XCmToWdQ)
Ad-Aware Gen:Variant.Application.Bundler.5
Sophos Generic PUA LM (PUA)
Comodo Malware@#papv4cq9ysej
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0GJG21
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
SentinelOne Static AI – Suspicious PE
Emsisoft Gen:Variant.Application.Bundler.5 (B)
Ikarus PUA.SoftPulse
Webroot W32.Malware.Gen
Avira PUA/Softpulse.Gen
Microsoft Trojan:Win32/Occamy.CE3
GData Gen:Variant.Application.Bundler.5
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.SoftPulse.R238820
VBA32 suspected of Trojan.Downloader.gen
ALYac Gen:Variant.Application.Bundler.5
Cylance Unsafe
APEX Malicious
MAX malware (ai score=78)
Fortinet Riskware/SoftPulse
AVG FileRepMalware [PUP]
Panda Trj/Genetic.gen

How to remove Application.Bundler.5?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago