Categories: Malware

Should I remove “Application.Bundler.InstallMonster.189”?

The Application.Bundler.InstallMonster.189 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bundler.InstallMonster.189 virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects the presence of Wine emulator via function name
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects information about installed applications
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

Related domains:

figi.industric.ru

How to determine Application.Bundler.InstallMonster.189?


File Info:

crc32: 41207D82md5: be4e712ab3120aff8f6a51b54fd93216name: BE4E712AB3120AFF8F6A51B54FD93216.mlwsha1: 1a8ffec31c555e989a9e177f2ab8c8b78b593232sha256: dcaea6a55b121c64f3743c3d9d2c7353ecea81822e14fcd91d84f931d44d612fsha512: 571cc4c31513b05512e2785273f09375333b4166dcf58e0c7b6f2439244c672cde9f451b2a78951840b87860b5b2e684e29cdd06e7024535fd3fca6b42a0eab8ssdeep: 49152:5I+RQeZJczL7wDj9lh77wM0EUFeB2fibF4FIFW58VOnPRgVI+6LPxRrMEpSC1VUV:ThZJczEV7wlEogmIFW58VOPRiATrSCnmtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: LegalCopyrightInternalName: FileVersion: 2.1.0.1CompanyName: Software sharing companyLegalTrademarks: ProductName: ProductVersion: 2.1.0.1FileDescription: Programs downloaderOriginalFilename: Translation: 0x0409 0x04e4

Application.Bundler.InstallMonster.189 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Bundler.InstallMonster.189
FireEye Generic.mg.be4e712ab3120aff
CAT-QuickHeal SoftwareBundler.InstallMonster
ALYac Gen:Variant.Application.Bundler.InstallMonster.189
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Unwanted-Program ( 004c20af1 )
BitDefender Gen:Variant.Application.Bundler.InstallMonster.189
K7GW Unwanted-Program ( 004c20af1 )
Cybereason malicious.ab3120
Cyren W32/InstallMonster.GK.gen!Eldorado
Symantec Trojan Horse
APEX Malicious
ClamAV Win.Malware.Agent-6598770-0
Kaspersky not-a-virus:AdWare.Win32.DLBoost.nsg
NANO-Antivirus Trojan.Win32.InstallMonster.euxpvo
Avast Win32:InstallMonstr-LC [PUP]
Rising PUF.InstallMonstr!1.AB36 (TFE:5:JpEw3nCMCOS)
Ad-Aware Gen:Variant.Application.Bundler.InstallMonster.189
Sophos Install Monster (PUA)
Comodo Application.Win32.InstallMonster.TN@7g2wfa
F-Secure Adware.ADWARE/InstllMon.KI
DrWeb Trojan.InstallMonster.1865
Zillya Adware.DLBoost.Win32.479
McAfee-GW-Edition Artemis!PUP
Emsisoft Application.InstallMon (A)
SentinelOne Static AI – Malicious PE – Installer
Jiangmin AdWare.InstallMonster.also
Avira ADWARE/InstllMon.KI
MAX malware (ai score=70)
Antiy-AVL GrayWare[AdWare]/Win32.InstallMonstr.qj
Microsoft SoftwareBundler:Win32/InstallMonster
Arcabit Trojan.Application.Bundler.InstallMonster.189
ZoneAlarm not-a-virus:AdWare.Win32.DLBoost.nsg
GData Win32.Application.InstallMonstr.V
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.InstallMonster.R188974
McAfee Artemis!BE4E712AB312
VBA32 BScope.Adware.DLBoost
Malwarebytes Adware.InstallMonster
ESET-NOD32 a variant of Win32/InstallMonstr.QJ potentially unwanted
Tencent Malware.Win32.Gencirc.10b39963
Yandex Trojan.GenAsa!PJzKLMSh0eo
Ikarus not-a-virus:AdWare.InstallMonster
MaxSecure Adware.not-a-virus_WIN32_AdWare_DLBoost_gen_178563
Fortinet W32/InstallMonster.BBBB!tr
AVG Win32:InstallMonstr-LC [PUP]
Panda PUP/DownloadAssistant
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Application.5c1

How to remove Application.Bundler.InstallMonster.189?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago