Malware

What is “Application.Bundler.Bundlore.A”?

Malware Removal

The Application.Bundler.Bundlore.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bundler.Bundlore.A virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hebrew
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Bundler.Bundlore.A?


File Info:

name: 10664D7D8DE5E33D7AE1.mlw
path: /opt/CAPEv2/storage/binaries/1dbbf9031b1957c99ea179e29866960434424e0862e1cecde76d69aad45fe961
crc32: DC93FBBB
md5: 10664d7d8de5e33d7ae1917695807fa9
sha1: c6796584605d19a412679ffe65f2faa0bcf9741b
sha256: 1dbbf9031b1957c99ea179e29866960434424e0862e1cecde76d69aad45fe961
sha512: 1380b1614eb1639ffcaa03ca9422d5c709b930bbd0e3d2b285b2f9ff24931b0b2ec5919c727829ece0480c094b9cc2a28b74da12d540450c8431835eaf0747a2
ssdeep: 3072:thBMINbZ8bHsz1uDPN82b4qiHLRnFRslWM:thBMVMo/ZiHlFR9M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11AF38D0136C4C074D1B25539886A9A21567DFDF15B758EDF73D88E4E0B38280AA3BBB7
sha3_384: a57a5089a40a283a4c0516f4ae93c24e4113c13f940eedd9ccb3aa3a9039907be6f23341e290d16cb28f3d0eb9b4a763
ep_bytes: e861630000e9000000006a1468c8d541
timestamp: 2014-04-07 19:10:34

Version Info:

FileVersion: 1.0.5.4
ProductVersion: 1.0.5.4
Translation: 0x0409 0x04e4

Application.Bundler.Bundlore.A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Bundler.Bundlore.A
FireEyeGeneric.mg.10664d7d8de5e33d
CAT-QuickHealPUA.Bundlorelt.Gen
SkyhighPUP-FJA
McAfeePUP-FJA
Cylanceunsafe
ZillyaAdware.AgentCRTD.Win32.838
SangforTrojan.Win32.Save.a
CrowdStrikewin/grayware_confidence_100% (D)
AlibabaAdWare:Win32/Bundlore.8b42e3fd
K7GWUnwanted-Program ( 00575d121 )
K7AntiVirusUnwanted-Program ( 00575d121 )
ArcabitApplication.Bundler.Bundlore.A
VirITPUP.Win32.Bundlore.B
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Bundlore.C potentially unwanted
CynetMalicious (score: 100)
ClamAVWin.Trojan.Bundlore-9961836-0
Kasperskynot-a-virus:HEUR:AdWare.Win32.Agent.gen
BitDefenderApplication.Bundler.Bundlore.A
NANO-AntivirusRiskware.Win32.Bundlore.fhoecs
SUPERAntiSpywarePUP.Bundlore/Variant
AvastWin32:UnwantedSig [PUP]
TencentMalware.Win32.Gencirc.10bd8904
SophosBundlore (PUA)
BaiduWin32.Adware.Generic.bm
F-SecureTrojan.TR/Patched.vpxnl
DrWebAdware.Downware.10825
VIPREApplication.Bundler.Bundlore.A
EmsisoftApplication.AdBundle (A)
IkarusPUA.Bundlore
JiangminDownloader.Agent.nm
WebrootW32.Adware.Bundore
VaristW32/Bundlore.A.gen!Eldorado
AviraTR/Patched.vpxnl
Antiy-AVLGrayWare/Win32.Bundlore.c
XcitiumApplication.Win32.Agent.BUND@58eta0
MicrosoftPUADlManager:Win32/Bundlore
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Agent.gen
GDataWin32.Trojan.PSE.126C281
GoogleDetected
AhnLab-V3PUP/Win32.Bundlore.R128113
ALYacApplication.Bundler.Bundlore.A
VBA32Adware.Tpyn
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.90 (RDMK:Ihyyxl94i57H3vt7OYeQ/w)
YandexRiskware.Agent!WIb5t4dz3VU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Generic.AC.209FE4!tr
AVGWin32:UnwantedSig [PUP]
DeepInstinctMALICIOUS

How to remove Application.Bundler.Bundlore.A?

Application.Bundler.Bundlore.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment