PUA

Should I remove “PUP.Optional.Bundler”?

Malware Removal

The PUP.Optional.Bundler is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.Bundler virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Anomalous binary characteristics

Related domains:

d27foqb3kkzkt9.cloudfront.net

How to determine PUP.Optional.Bundler?


File Info:

crc32: 4575E60F
md5: 9376504bcb8e49cb5a84878ab823a452
name: eMu3Ds_Setup-1.exe
sha1: afa88b9c8fe06d66367ba5f5c161c2be1f02bade
sha256: 2eb5a8ed5fd0e528f38cbaf2280202eab5fe71b1ada979676aaff82beed7382b
sha512: d39be5b08d5daf68ddb2bedcee137763ba0e2d7fd29ec8d4a78643b3937c29eb72059e8a0e1737ef947b1e35e7dcae909c26c91d4ffcc8c3cea9fd90880cad96
ssdeep: 196608:DrKT6JnWlrh7U5aPwvJJkImogpkuj7WWVHmX9QzXKrga2lvlyI2bpb66LN3+Faen:X0oWldRoRJkImFX5p66zKCl9AbhNOR
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

PUP.Optional.Bundler also known as:

CAT-QuickHealTrojan.Generic.g5
MalwarebytesPUP.Optional.Bundler
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 004af32f1 )
K7GWTrojan ( 004af32f1 )
ArcabitPUP.Adware.ConvertAd
SymantecTrojan.Gen.2
AvastWin32:Dropper-gen [Drp]
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.MLW.deioeo
ComodoUnclassifiedMalware
DrWebTrojan.KillFiles.16647
McAfee-GW-EditionBehavesLike.Win32.PUP.wc
ESET-NOD32MSIL/Hoax.Agent.NAP
AviraTR/Agent.12060197
Antiy-AVLTrojan/Win32.SGeneric
KingsoftWin32.Troj.Hoax.(kcloud)
GDataWin32.Application.Agent.DSBGDH
McAfeeArtemis!9376504BCB8E
AVwareTrojan.Win32.Generic!BT
RisingPE:Malware.Generic/QRS!1.9E2D [F]
YandexHoax.Agent!cRGBnk0N9YI
IkarusPUA.Somoto
FortinetRiskware/T
PandaTrj/Chgt.D
Qihoo-360HEUR/QVM42.0.Malware.Gen

How to remove PUP.Optional.Bundler?

PUP.Optional.Bundler removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment