Categories: Malware

What is “Application.Bundler.Bundlore.A”?

The Application.Bundler.Bundlore.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bundler.Bundlore.A virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hebrew
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Bundler.Bundlore.A?


File Info:

name: 10664D7D8DE5E33D7AE1.mlwpath: /opt/CAPEv2/storage/binaries/1dbbf9031b1957c99ea179e29866960434424e0862e1cecde76d69aad45fe961crc32: DC93FBBBmd5: 10664d7d8de5e33d7ae1917695807fa9sha1: c6796584605d19a412679ffe65f2faa0bcf9741bsha256: 1dbbf9031b1957c99ea179e29866960434424e0862e1cecde76d69aad45fe961sha512: 1380b1614eb1639ffcaa03ca9422d5c709b930bbd0e3d2b285b2f9ff24931b0b2ec5919c727829ece0480c094b9cc2a28b74da12d540450c8431835eaf0747a2ssdeep: 3072:thBMINbZ8bHsz1uDPN82b4qiHLRnFRslWM:thBMVMo/ZiHlFR9Mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11AF38D0136C4C074D1B25539886A9A21567DFDF15B758EDF73D88E4E0B38280AA3BBB7sha3_384: a57a5089a40a283a4c0516f4ae93c24e4113c13f940eedd9ccb3aa3a9039907be6f23341e290d16cb28f3d0eb9b4a763ep_bytes: e861630000e9000000006a1468c8d541timestamp: 2014-04-07 19:10:34

Version Info:

FileVersion: 1.0.5.4ProductVersion: 1.0.5.4Translation: 0x0409 0x04e4

Application.Bundler.Bundlore.A also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Application.Bundler.Bundlore.A
FireEye Generic.mg.10664d7d8de5e33d
CAT-QuickHeal PUA.Bundlorelt.Gen
Skyhigh PUP-FJA
McAfee PUP-FJA
Cylance unsafe
Zillya Adware.AgentCRTD.Win32.838
Sangfor Trojan.Win32.Save.a
CrowdStrike win/grayware_confidence_100% (D)
Alibaba AdWare:Win32/Bundlore.8b42e3fd
K7GW Unwanted-Program ( 00575d121 )
K7AntiVirus Unwanted-Program ( 00575d121 )
Arcabit Application.Bundler.Bundlore.A
VirIT PUP.Win32.Bundlore.B
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Bundlore.C potentially unwanted
Cynet Malicious (score: 100)
ClamAV Win.Trojan.Bundlore-9961836-0
Kaspersky not-a-virus:HEUR:AdWare.Win32.Agent.gen
BitDefender Application.Bundler.Bundlore.A
NANO-Antivirus Riskware.Win32.Bundlore.fhoecs
SUPERAntiSpyware PUP.Bundlore/Variant
Avast Win32:UnwantedSig [PUP]
Tencent Malware.Win32.Gencirc.10bd8904
Sophos Bundlore (PUA)
Baidu Win32.Adware.Generic.bm
F-Secure Trojan.TR/Patched.vpxnl
DrWeb Adware.Downware.10825
VIPRE Application.Bundler.Bundlore.A
Emsisoft Application.AdBundle (A)
Ikarus PUA.Bundlore
Jiangmin Downloader.Agent.nm
Webroot W32.Adware.Bundore
Varist W32/Bundlore.A.gen!Eldorado
Avira TR/Patched.vpxnl
Antiy-AVL GrayWare/Win32.Bundlore.c
Xcitium Application.Win32.Agent.BUND@58eta0
Microsoft PUADlManager:Win32/Bundlore
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.Agent.gen
GData Win32.Trojan.PSE.126C281
Google Detected
AhnLab-V3 PUP/Win32.Bundlore.R128113
ALYac Application.Bundler.Bundlore.A
VBA32 Adware.Tpyn
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Trojan.Generic@AI.90 (RDMK:Ihyyxl94i57H3vt7OYeQ/w)
Yandex Riskware.Agent!WIb5t4dz3VU
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Generic.AC.209FE4!tr
AVG Win32:UnwantedSig [PUP]
DeepInstinct MALICIOUS

How to remove Application.Bundler.Bundlore.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago