PUA

PUADlManager:Win32/Bundlore malicious file

Malware Removal

The PUADlManager:Win32/Bundlore is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/Bundlore virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUADlManager:Win32/Bundlore?


File Info:

name: 7D2482029B1783F539E1.mlw
path: /opt/CAPEv2/storage/binaries/72c4613c13b8c8284787f3660e90300bdd4cfec59957d7df444ac5d7d58ce250
crc32: 73DA2481
md5: 7d2482029b1783f539e17c08f0702bf2
sha1: 097a77884d464b965563d1a388e116f8158ac686
sha256: 72c4613c13b8c8284787f3660e90300bdd4cfec59957d7df444ac5d7d58ce250
sha512: 840348aaf1a0491f0b6592d306bbcc17e25e4a28c669d7b40b306717f9b4bbed993c42c78db17717e3dfb87b181e29bee01281ed2a26fba5904bdc6d5157c78a
ssdeep: 6144:D3nNdoV9pDYMq8WZf7K9qtWH8p7zMWTMM09rDI:D3b69pDYKgTKYthzFgPrU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A34E13232D0C070E273063649B19E264A7EFD729B706D8B77D8625E6E352D05F26B63
sha3_384: 6a1debb9ba585b7902fa31cac93cde0b92bde4c9e603c569f7e0c2ace02e146b7e28c9e64a64795f2c0f9d8331eb3155
ep_bytes: e882510000e9000000006a1468887c41
timestamp: 2014-06-26 18:04:51

Version Info:

0: [No Data]

PUADlManager:Win32/Bundlore also known as:

tehtrisGeneric.Malware
DrWebAdware.Downware.10491
MicroWorld-eScanGen:Variant.Application.Bundler.Bundlore.2
CAT-QuickHealPUA.Installvib.Gen
ALYacGen:Variant.Application.Bundler.Bundlore.2
CylanceUnsafe
ZillyaDownloader.InstallVibeCRTD.Win32.743
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 00575d141 )
K7GWTrojan ( 005868041 )
Cybereasonmalicious.29b178
BitDefenderThetaGen:NN.ZexaF.34582.puX@aiKaoTji
VirITAdware.Win32.Downware.LTB
CyrenW32/A-fc18223e!Eldorado
SymantecTrojan.Zbot
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Bundlore.I potentially unwanted
ClamAVWin.Trojan.Bundlore-88
Kasperskynot-a-virus:Downloader.Win32.InstallVibe.ab
BitDefenderGen:Variant.Application.Bundler.Bundlore.2
NANO-AntivirusTrojan.Win32.InstallVibe.fiqije
SUPERAntiSpywarePUP.Bundlore
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10b16efd
Ad-AwareGen:Variant.Application.Bundler.Bundlore.2
EmsisoftGen:Variant.Application.Bundler.Bundlore.2 (B)
ComodoApplication.Win32.Bundlore.G@5blmk1
BaiduWin32.Adware.Generic.bn
VIPREGen:Variant.Application.Bundler.Bundlore.2
TrendMicroTROJ_GEN.R03BC0OH622
McAfee-GW-EditionPUP-FLP
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.7d2482029b1783f5
SophosBundlore (PUA)
IkarusPUA.Bundlore
GDataGen:Variant.Application.Bundler.Bundlore.2
JiangminTrojan.Generic.fexg
WebrootPua.Installvibes
AviraPUA/Bundlore.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3C54
ArcabitTrojan.Application.Bundler.Bundlore.2
MicrosoftPUADlManager:Win32/Bundlore
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Bundlore.R112690
McAfeePUP-FLP
VBA32BScope.Adware.Ocna
MalwarebytesPUP.Optional.InstallVibes
APEXMalicious
RisingAdware.Bundlore!1.A258 (CLASSIC)
YandexRiskware.Agent!Ep8tbKF5zlw
MAXmalware (ai score=77)
MaxSecurenot-a-virus:Downloader.Win32.InstallVibe.ab
FortinetW32/Dropper.RXBC!tr
AVGWin32:Adware-gen [Adw]
PandaTrj/CI.A
CrowdStrikewin/grayware_confidence_100% (D)

How to remove PUADlManager:Win32/Bundlore?

PUADlManager:Win32/Bundlore removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment