Categories: Malware

Application.Bundler.Bundlore.A (file analysis)

The Application.Bundler.Bundlore.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bundler.Bundlore.A virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hebrew
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Bundler.Bundlore.A?


File Info:

name: 8D3FCA558A3C26AE97A6.mlwpath: /opt/CAPEv2/storage/binaries/80bda2363e2d94250b8a1ce7ea021e6d5b4e6f40ce6df705eb1a21ea3e095cf5crc32: 5459AC9Amd5: 8d3fca558a3c26ae97a6e8504c7c2110sha1: 680a088d8bdeee2c0a066d88f85c9b5473167a78sha256: 80bda2363e2d94250b8a1ce7ea021e6d5b4e6f40ce6df705eb1a21ea3e095cf5sha512: 289655ae1dd61958e1eabe11490517dba315d01b2e376ef1757d559cebccb2287556063a59c1dc29b1ae08bafee4deb9ff3dcfbbe4819962724f75683c1a024bssdeep: 3072:eRbmfPyLePnYXOPHoDMd82HkqyHLRnFR+X/lG:eRbmo+voOByHlFR+PlGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DAF38D1136C4C074D1B25539886A9A22567DFDF15B718EDF73D88E4E0B38280AA37BB7sha3_384: 8895265f4c141c86bf8077eff5b41b0165b207c06cb8e49ab6dc3fcc6c2199f8c584adb84bdb5986573a88df962f249bep_bytes: e861630000e9000000006a1468d8d541timestamp: 2014-04-12 19:50:23

Version Info:

FileVersion: 1.0.5.5ProductVersion: 1.0.5.5Translation: 0x0409 0x04e4

Application.Bundler.Bundlore.A also known as:

Bkav W32.AIDetectMalware
Lionic Adware.Win32.Bundlore.2!c
tehtris Generic.Malware
DrWeb Adware.Downware.925
MicroWorld-eScan Application.Bundler.Bundlore.A
CAT-QuickHeal PUA.Bundlorelt.Gen
Skyhigh PUP-FJG
McAfee PUP-FJG
Malwarebytes Generic.Malware.AI.DDS
VIPRE Application.Bundler.Bundlore.A
Sangfor Trojan.Win32.Save.a
K7AntiVirus Unwanted-Program ( 00575d121 )
BitDefender Application.Bundler.Bundlore.A
K7GW Unwanted-Program ( 00575d121 )
VirIT Adware.Win32.BundLore.B
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Bundlore.C potentially unwanted
ClamAV Win.Trojan.Bundlore-9961836-0
Kaspersky not-a-virus:HEUR:AdWare.Win32.Agent.gen
Alibaba AdWare:Win32/Bundlore.f9e1f96d
NANO-Antivirus Riskware.Win32.Adw.cwszzl
SUPERAntiSpyware PUP.Bundlore/Variant
Avast Win32:PUP-gen [PUP]
Tencent Malware.Win32.Gencirc.10bd74a0
Sophos Bundlore (PUA)
F-Secure Program.APPL/Downloader.Gen
Baidu Win32.Adware.Generic.bm
Zillya Adware.AgentCRTD.Win32.838
TrendMicro TROJ_GEN.R002C0OAU24
Trapmine suspicious.low.ml.score
Emsisoft Application.AdBundle (A)
SentinelOne Static AI – Suspicious PE
Jiangmin Downloader.Agent.nm
Webroot W32.Adware.Bundore
Google Detected
Avira APPL/Downloader.Gen
Varist W32/Bundlore.A.gen!Eldorado
Antiy-AVL GrayWare/Win32.Bundlore.c
Kingsoft Win32.Troj.Agent.gen
Xcitium Application.Win32.Agent.BUND@58eta0
Arcabit Application.Bundler.Bundlore.A
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.Agent.gen
Microsoft PUADlManager:Win32/Bundlore
Cynet Malicious (score: 99)
VBA32 Downware.Bundlore
ALYac Application.Bundler.Bundlore.A
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0OAU24
Rising Trojan.Generic@AI.88 (RDMK:qrsgFbt6RDkfBBBKbRHSWg)
Yandex Riskware.Agent!Q4t5ot7V82c
Ikarus AdWare.Win32.Bundlore
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Generic.AC.209FE4!tr
AVG Win32:PUP-gen [PUP]
DeepInstinct MALICIOUS
CrowdStrike win/grayware_confidence_100% (W)

How to remove Application.Bundler.Bundlore.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago