Malware

Should I remove “Application.Bundler.InstallMonster.189”?

Malware Removal

The Application.Bundler.InstallMonster.189 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bundler.InstallMonster.189 virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects the presence of Wine emulator via function name
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects information about installed applications
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

Related domains:

figi.industric.ru

How to determine Application.Bundler.InstallMonster.189?


File Info:

crc32: 41207D82
md5: be4e712ab3120aff8f6a51b54fd93216
name: BE4E712AB3120AFF8F6A51B54FD93216.mlw
sha1: 1a8ffec31c555e989a9e177f2ab8c8b78b593232
sha256: dcaea6a55b121c64f3743c3d9d2c7353ecea81822e14fcd91d84f931d44d612f
sha512: 571cc4c31513b05512e2785273f09375333b4166dcf58e0c7b6f2439244c672cde9f451b2a78951840b87860b5b2e684e29cdd06e7024535fd3fca6b42a0eab8
ssdeep: 49152:5I+RQeZJczL7wDj9lh77wM0EUFeB2fibF4FIFW58VOnPRgVI+6LPxRrMEpSC1VUV:ThZJczEV7wlEogmIFW58VOPRiATrSCnm
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: LegalCopyright
InternalName:
FileVersion: 2.1.0.1
CompanyName: Software sharing company
LegalTrademarks:
ProductName:
ProductVersion: 2.1.0.1
FileDescription: Programs downloader
OriginalFilename:
Translation: 0x0409 0x04e4

Application.Bundler.InstallMonster.189 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Bundler.InstallMonster.189
FireEyeGeneric.mg.be4e712ab3120aff
CAT-QuickHealSoftwareBundler.InstallMonster
ALYacGen:Variant.Application.Bundler.InstallMonster.189
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusUnwanted-Program ( 004c20af1 )
BitDefenderGen:Variant.Application.Bundler.InstallMonster.189
K7GWUnwanted-Program ( 004c20af1 )
Cybereasonmalicious.ab3120
CyrenW32/InstallMonster.GK.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
ClamAVWin.Malware.Agent-6598770-0
Kasperskynot-a-virus:AdWare.Win32.DLBoost.nsg
NANO-AntivirusTrojan.Win32.InstallMonster.euxpvo
AvastWin32:InstallMonstr-LC [PUP]
RisingPUF.InstallMonstr!1.AB36 (TFE:5:JpEw3nCMCOS)
Ad-AwareGen:Variant.Application.Bundler.InstallMonster.189
SophosInstall Monster (PUA)
ComodoApplication.Win32.InstallMonster.TN@7g2wfa
F-SecureAdware.ADWARE/InstllMon.KI
DrWebTrojan.InstallMonster.1865
ZillyaAdware.DLBoost.Win32.479
McAfee-GW-EditionArtemis!PUP
EmsisoftApplication.InstallMon (A)
SentinelOneStatic AI – Malicious PE – Installer
JiangminAdWare.InstallMonster.also
AviraADWARE/InstllMon.KI
MAXmalware (ai score=70)
Antiy-AVLGrayWare[AdWare]/Win32.InstallMonstr.qj
MicrosoftSoftwareBundler:Win32/InstallMonster
ArcabitTrojan.Application.Bundler.InstallMonster.189
ZoneAlarmnot-a-virus:AdWare.Win32.DLBoost.nsg
GDataWin32.Application.InstallMonstr.V
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.InstallMonster.R188974
McAfeeArtemis!BE4E712AB312
VBA32BScope.Adware.DLBoost
MalwarebytesAdware.InstallMonster
ESET-NOD32a variant of Win32/InstallMonstr.QJ potentially unwanted
TencentMalware.Win32.Gencirc.10b39963
YandexTrojan.GenAsa!PJzKLMSh0eo
Ikarusnot-a-virus:AdWare.InstallMonster
MaxSecureAdware.not-a-virus_WIN32_AdWare_DLBoost_gen_178563
FortinetW32/InstallMonster.BBBB!tr
AVGWin32:InstallMonstr-LC [PUP]
PandaPUP/DownloadAssistant
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Application.5c1

How to remove Application.Bundler.InstallMonster.189?

Application.Bundler.InstallMonster.189 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment