Categories: Malware

About “Application.InstallMonster.1 (B)” infection

The Application.InstallMonster.1 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.InstallMonster.1 (B) virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Detects the presence of Wine emulator via function name
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects information about installed applications
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
forbidding.marrive.ru
apgate.centralus.cloudapp.azure.com

How to determine Application.InstallMonster.1 (B)?


File Info:

crc32: 0CEEDDBAmd5: e24e8b6fb16e1958a92278c9abca389bname: E24E8B6FB16E1958A92278C9ABCA389B.mlwsha1: 67423b9adb1a93b9449d4850674ec97ad6e5afddsha256: dcc1b24040a150d31e60297fb344b7da4890151f0074720b898166da12bf2fc7sha512: 9d745be4c04452d1847bf6a74807548e7abd68bd606b05fb8e8dd6d8aa9c99834badafcdc67e7c48c3451abe53580700f8e65d4c16b0a48771dc90924cb07067ssdeep: 98304:shBpwIPRB2vf+9i7dBdJg1eldrmNtIl+0:kBJRB2vWMPJrmNtIlVtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: InternalNameFileVersion: 5.2.12.10CompanyName: CompanyNameComments: ProductName: ProductNameProductVersion: 5.2.12.10FileDescription: FileDescriptionTranslation: 0x0409 0x04e4

Application.InstallMonster.1 (B) also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
DrWeb Trojan.InstallMonster.27
MicroWorld-eScan Gen:Application.InstallMonster.1
FireEye Generic.mg.e24e8b6fb16e1958
CAT-QuickHeal Adware.InstallMonster.A8
McAfee PUP-GSU
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Unwanted-Program ( 0051b9171 )
BitDefender Gen:Application.InstallMonster.1
K7GW Unwanted-Program ( 0051b9171 )
Cybereason malicious.fb16e1
BitDefenderTheta AI:Packer.630AE8B020
Cyren W32/InstallMonster.KN.gen!Eldorado
Symantec Trojan Horse
TrendMicro-HouseCall HT_INSTALLMONSTER_GK100009.UVPM
Avast Win32:Adware-gen [Adw]
ClamAV Win.Malware.Agent-6598770-0
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
NANO-Antivirus Trojan.Win32.InstallMonster.euxpvo
Rising Adware.InstallMonstr!1.A3B8 (CLASSIC)
Ad-Aware Gen:Application.InstallMonster.1
Emsisoft Gen:Application.InstallMonster.1 (B)
Comodo Application.Win32.InstallMonster.TN@7g2wfa
Zillya Tool.InstallMonster.Win32.225
TrendMicro HT_INSTALLMONSTER_GK100009.UVPM
McAfee-GW-Edition BehavesLike.Win32.AdwareIMonster.wc
SentinelOne Static AI – Malicious PE – Installer
Sophos Install Monster (PUA)
Ikarus PUA.Installmonstr
Avira ADWARE/InstMonster.Gen7
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Program:Win32/Wacapew.C!ml
Arcabit Application.InstallMonster.1
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.Generic
GData Win32.Application.InstallMonstr.V
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.InstallMonster.R212637
Acronis suspicious
VBA32 BScope.Adware.DLBoost
MAX malware (ai score=99)
Malwarebytes Bladabindi.Backdoor.Njrat.DDS
Panda Trj/Genetic.gen
APEX Malicious
ESET-NOD32 a variant of Win32/InstallMonstr.UD potentially unwanted
Tencent Malware.Win32.Gencirc.10b61e20
Yandex Trojan.GenAsa!i9+dBC+6Dtk
eGambit Unsafe.AI_Score_100%
Fortinet W32/InstallMonster.BG!tr
AVG Win32:Adware-gen [Adw]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Virus.Adware.4a3

How to remove Application.InstallMonster.1 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago