Categories: Malware

Application.Bundler.InstallMonster.396 (B) information

The Application.Bundler.InstallMonster.396 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bundler.InstallMonster.396 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Detects VirtualBox through the presence of a library
  • Detects VirtualBox through the presence of a device
  • Detects VirtualBox through the presence of a file
  • Anomalous binary characteristics

How to determine Application.Bundler.InstallMonster.396 (B)?


File Info:

name: BA033E873D764F482B05.mlwpath: /opt/CAPEv2/storage/binaries/41b6223197a25b2a7d51c1f537436d6f19909010eb3b3486aaec4cef4dcaec94crc32: 449B1EA4md5: ba033e873d764f482b0552873d9bb794sha1: 5d6ffa94311667b10961d5f95e4a1d5f06880cd5sha256: 41b6223197a25b2a7d51c1f537436d6f19909010eb3b3486aaec4cef4dcaec94sha512: 37fb35602769f7939bf743dc35515a8411da9528ca75982af43671945352d281d1c6949383ac6ce1610e7dc2008284567c0fa7d325af1f704d5d425f0431747bssdeep: 98304:ZWSmnlqu4fa5HZkfKwTFZyiVAv4LFiqciGs+y/9ZzOUkjgJgBCXS:ZWSy1VJsBhA9Tc92jzICtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11C3602D9E610713AE3DB9D3EA44972782E090EC96BC4426802D3F75E33B484E95CB776sha3_384: 6b603e08fad010b5cd531c51a536bd89737987a751b27256c0aa0116225bfe16ac12e579f932c6a4b91a1500508b82beep_bytes: 60be0020be008dbe00f081ff5783cdfftimestamp: 2017-01-13 10:14:19

Version Info:

FileVersion: 1.0.5.19ProductVersion: 1.0.5.19Translation: 0x0804 0x04e4Comments: CompanyName: 青枣网络科技有限公司.FileDescription: 好图看看InternalName: HaoTuKanKanLegalCopyright: (C) 青枣网络科技有限公司. All rights reserved.LegalTrademarks: (C) 青枣网络科技有限公司 Corp. Ltd.ProductName: 好图看看

Application.Bundler.InstallMonster.396 (B) also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Bundler.InstallMonster.396
FireEye Generic.mg.ba033e873d764f48
ALYac Gen:Variant.Application.Bundler.InstallMonster.396
Cylance Unsafe
Zillya Adware.ShandaAdd.Win32.80
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 004f6b251 )
Alibaba AdWare:Win32/ShandaAdd.d3827716
K7GW Adware ( 004f6b251 )
Cybereason malicious.73d764
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Adware.ShandaAdd.F
TrendMicro-HouseCall TROJ_GEN.R002H0CL521
Paloalto generic.ml
BitDefender Gen:Variant.Application.Bundler.InstallMonster.396
NANO-Antivirus Riskware.Win32.ShandaAdd.ewdrme
Avast Win32:Adware-gen [Adw]
Ad-Aware Gen:Variant.Application.Bundler.InstallMonster.396
Emsisoft Gen:Variant.Application.Bundler.InstallMonster.396 (B)
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
Sophos Generic PUA FN (PUA)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Application.Bundler.InstallMonster.396
Avira HEUR/AGEN.1200906
MAX malware (ai score=74)
Antiy-AVL Trojan/Generic.ASMalwS.30CDA38
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Application.Bundler.InstallMonster.396
Microsoft PUA:Win32/Haotukankan
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Banbra.C1706879
Acronis suspicious
McAfee Artemis!BA033E873D76
VBA32 TScope.Trojan.Delf
Malwarebytes PUP.Optional.HaoTuKanKan
APEX Malicious
Yandex PUA.ShandaAdd!cFFGrhSqXF8
Ikarus PUA.ShandaAdd
eGambit Unsafe.AI_Score_99%
Fortinet Adware/ShandaAdd
AVG Win32:Adware-gen [Adw]
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Application.Bundler.InstallMonster.396 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago