Categories: Malware

AdWare.Win32.InstallMonster malicious file

The AdWare.Win32.InstallMonster is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AdWare.Win32.InstallMonster virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine AdWare.Win32.InstallMonster?


File Info:

name: 8027E63EF9F67C835786.mlwpath: /opt/CAPEv2/storage/binaries/c13d608b6d270cd64a03fb835f18922bab751353d2e19ed8c9cebb3638081eaacrc32: 8E625348md5: 8027e63ef9f67c83578610e3653b7bb1sha1: f5791ee193653f099a8475a0178e645fbd5d5c34sha256: c13d608b6d270cd64a03fb835f18922bab751353d2e19ed8c9cebb3638081eaasha512: 2bb8c7ab5c12c9e980f643b2ac75e54abe6f222131ec5a3098d650621e0b49161140bbd06f02d1a703a7ea8d5be013a5df8ad9aac4c46c71da70342337531235ssdeep: 98304:apr8tsvxUxwuuh4Cn7vadcQ2i6wBtSMdFK0yLuZ9cUsI:aicC/24C7v2Pr6WAsFK0yusItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15436332D37E3E5E0C3783274AEE2F2295EB4A646914CC49F72A91815698B3C6FE3C550sha3_384: 16ba2f0fff2e4b09ed9064853b35db8bce35122fb483cdc717750deb7aa4a7f7b31b27bca0d640f3ce6270b35dfa73d9ep_bytes: 81ec8001000053555633db57895c2418timestamp: 2009-12-05 22:50:52

Version Info:

CompanyName: T-App Ltd.FileDescription: PickMeApp Deployment ToolFileVersion: 0.7.5.0LegalCopyright: Copyright c 2013 T-App Ltd. All right reserved.ProductName: PickMeApp Translation: 0x0000 0x04e4

AdWare.Win32.InstallMonster also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
DrWeb Adware.InstallMonetizer.40
Cylance Unsafe
Zillya Adware.InstallMonster.Win32.2727
Sangfor Adware.Win32.InstallMonster.gen
K7AntiVirus Adware ( 004bb16d1 )
Alibaba AdWare:Win32/PickMeApp.e8e0bb94
K7GW Adware ( 004bb16d1 )
Symantec PUA.Gen.2
ESET-NOD32 Win32/InstallMonetizer.AN potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002H07H121
Paloalto generic.ml
Kaspersky not-a-virus:HEUR:AdWare.Win32.InstallMonster.gen
Avast NSIS:InstMonetizer-CA [PUP]
Sophos Generic PUA PF (PUA)
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Dropper.rc
MAX malware (ai score=94)
Microsoft PUA:Win32/Presenoker
McAfee Artemis!8027E63EF9F6
VBA32 Adware.InstallMonster
Tencent Trojan.Win32.BitCoinMiner.la
AVG NSIS:InstMonetizer-CA [PUP]

How to remove AdWare.Win32.InstallMonster?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago