Malware

What is “Application.Bundler.AUT (B)”?

Malware Removal

The Application.Bundler.AUT (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bundler.AUT (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

midnigntstranger.top
ec2-176-34-154-135.eu-west-1.compute.amazonaws.com
www.bing.com

How to determine Application.Bundler.AUT (B)?


File Info:

crc32: FF8EF6D0
md5: 8a2b2fd008127bc9d5848c52913b020e
name: 8A2B2FD008127BC9D5848C52913B020E.mlw
sha1: 04b1858dc8d3005d3aecc75172934c9cbc949bc5
sha256: 60b16c3b923a04ed6d11b8c56546b513cf4738b43d6636a9d5d46ac24a2214e0
sha512: 392b87ee9e817a3e7022e885c3ddb910ccb769af559fa8921b5bec2ff6cf6f4f54e974952b7fd20b021e83a3f6f8b52bdab62ddc8c1db3a00b249c636cdc6ba1
ssdeep: 24576:mAdGP3UFdrTgP500e0OCs9t/Cmvr9ZDlp6psomPHcNytuQ5q3h3gum:FGP+rTgx0Vr9XvnDlp6pACm
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Application.Bundler.AUT (B) also known as:

K7AntiVirusTrojan-Downloader ( 00522dce1 )
LionicTrojan.Win32.Generic.a!c
Elasticmalicious (high confidence)
DrWebTrojan.InstallMonster.2587
McAfeeArtemis!8A2B2FD00812
CylanceUnsafe
ZillyaAdware.TOVus.Win32.63
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan-Downloader ( 00522dce1 )
Cybereasonmalicious.008127
CyrenW32/Tovkater.J.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Tovkater.IE
APEXMalicious
AvastWin32:Adware-gen [Adw]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Generic
BitDefenderApplication.Bundler.AUT
NANO-AntivirusTrojan.Win32.InstallMonster.exskfv
MicroWorld-eScanApplication.Bundler.AUT
TencentMalware.Win32.Gencirc.10b0e151
Ad-AwareApplication.Bundler.AUT
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34170.ZnJfaW0ZkPli
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionTrojan-FPDH!1751502FDA26
FireEyeGeneric.mg.8a2b2fd008127bc9
EmsisoftApplication.Bundler.AUT (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDownloader.Generic.azfm
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.2547489
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitApplication.Bundler.AUT
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan-Downloader.Win32.Generic
GDataApplication.Bundler.AUT
AhnLab-V3Adware/Win32.TOVus.C2394532
VBA32BScope.Trojan.Bitrep
MAXmalware (ai score=79)
MalwarebytesMalware.AI.31909473
PandaTrj/Genetic.gen
YandexTrojan.GenAsa!IfHHhlWz+uA
IkarusTrojan-Downloader.Win32.Tovkater
FortinetW32/Tovkater.IE!tr
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml

How to remove Application.Bundler.AUT (B)?

Application.Bundler.AUT (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment