PUA

Should I remove “PUADlManager:Win32/InstallMonstr”?

Malware Removal

The PUADlManager:Win32/InstallMonstr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/InstallMonstr virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects information about installed applications
  • Detects Bochs through the presence of a registry key
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Harvests cookies for information gathering

How to determine PUADlManager:Win32/InstallMonstr?


File Info:

name: 2327AE04197B98681679.mlw
path: /opt/CAPEv2/storage/binaries/00dafa46ff340fd682e40503943b5a9261772626bbc1df4ebbc530a43de3a845
crc32: 65E3E037
md5: 2327ae04197b98681679f3b742de4d7f
sha1: c2956d55e4e1ecf84bf5ed0acbebd66869da0f59
sha256: 00dafa46ff340fd682e40503943b5a9261772626bbc1df4ebbc530a43de3a845
sha512: 4ed14be34e342d111b3bae8b2874ef345300b5865aade2d5598fb4ff3ef74cde9828d169eed35b9d28d53d837fb40b1094df80b2789db5f2e56cb68b30064672
ssdeep: 98304:OO491TpEPmqrQTjXCOecOdeBGwuV4AOpGHL:n84anXk/wEOpQL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0F533A2E8E01EA5F4489338721973EC5312FA234DE613635D13E04BDBB7D97D9B064A
sha3_384: c98b5ff4393f3d0de7dbc000286b0c58200768fb08db0e29264afd8e0d5a13246106fb59598dec4bb8c1c41f91e46482
ep_bytes: 60be002082008dbe00f0bdff5783cdff
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: File share company
FileDescription: Download software
FileVersion: 2.1.0.1
InternalName: Downloader
LegalCopyright: LegalCopyright
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 2.1.0.1
Translation: 0x0409 0x04e4

PUADlManager:Win32/InstallMonstr also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Application.Bundler.InstallMonster.189
FireEyeGeneric.mg.2327ae04197b9868
CAT-QuickHealBackdoor.Bladabindi.S8899
McAfeeArtemis!2327AE04197B
CylanceUnsafe
VIPREGen:Variant.Application.Bundler.InstallMonster.189
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 00586d821 )
AlibabaAdWare:Win32/InstallMonstr.c32d23a5
K7GWUnwanted-Program ( 00586d821 )
Cybereasonmalicious.4197b9
CyrenW32/InstallMonster.GB.gen!Eldorado
SymantecTrojan Horse
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/InstallMonstr.QJ potentially unwanted
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Agent-6598770-0
Kasperskynot-a-virus:HEUR:AdWare.Win32.DLBoost.gen
BitDefenderGen:Variant.Application.Bundler.InstallMonster.189
NANO-AntivirusTrojan.Win32.InstallMonster.euxpvo
AvastWin32:AdwareSig [Adw]
Ad-AwareGen:Variant.Application.Bundler.InstallMonster.189
SophosGeneric PUA MC (PUA)
ComodoApplication.Win32.InstallMonster.TN@7g2wfa
DrWebTrojan.Siggen7.1482
ZillyaAdware.DLBoost.Win32.442
TrendMicroTROJ_GEN.R002C0OFR22
McAfee-GW-EditionArtemis!PUP
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Application.Bundler.InstallMonster.189 (B)
Ikarusnot-a-virus:AdWare.InstallMonster
JiangminAdWare.DLBoost.ghii
WebrootW32.Adware.Gen
AviraADWARE/InstMonster.Gen7
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASBOL.9749
MicrosoftPUADlManager:Win32/InstallMonstr
ViRobotAdware.Installmonstr.3573944.EC
GDataWin32.Application.InstallMonstr.V
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.InstallMonster.R188226
ALYacGen:Variant.Application.Bundler.InstallMonster.189
VBA32BScope.Adware.DLBoost
MalwarebytesAdware.InstallMonster
TrendMicro-HouseCallTROJ_GEN.R002C0OFR22
RisingMalware.InstallMonster!8.E93C (CLOUD)
YandexTrojan.GenAsa!nKrKnUYvBdQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.3771246.susgen
FortinetW32/InstallMonster.BBBB!tr
AVGWin32:AdwareSig [Adw]
PandaPUP/DownloadAssistant
CrowdStrikewin/grayware_confidence_100% (W)

How to remove PUADlManager:Win32/InstallMonstr?

PUADlManager:Win32/InstallMonstr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment