Categories: PUA

Should I remove “PUADlManager:Win32/InstallMonstr”?

The PUADlManager:Win32/InstallMonstr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/InstallMonstr virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects information about installed applications
  • Detects Bochs through the presence of a registry key
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Harvests cookies for information gathering

How to determine PUADlManager:Win32/InstallMonstr?


File Info:

name: 2327AE04197B98681679.mlwpath: /opt/CAPEv2/storage/binaries/00dafa46ff340fd682e40503943b5a9261772626bbc1df4ebbc530a43de3a845crc32: 65E3E037md5: 2327ae04197b98681679f3b742de4d7fsha1: c2956d55e4e1ecf84bf5ed0acbebd66869da0f59sha256: 00dafa46ff340fd682e40503943b5a9261772626bbc1df4ebbc530a43de3a845sha512: 4ed14be34e342d111b3bae8b2874ef345300b5865aade2d5598fb4ff3ef74cde9828d169eed35b9d28d53d837fb40b1094df80b2789db5f2e56cb68b30064672ssdeep: 98304:OO491TpEPmqrQTjXCOecOdeBGwuV4AOpGHL:n84anXk/wEOpQLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E0F533A2E8E01EA5F4489338721973EC5312FA234DE613635D13E04BDBB7D97D9B064Asha3_384: c98b5ff4393f3d0de7dbc000286b0c58200768fb08db0e29264afd8e0d5a13246106fb59598dec4bb8c1c41f91e46482ep_bytes: 60be002082008dbe00f0bdff5783cdfftimestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: File share companyFileDescription: Download softwareFileVersion: 2.1.0.1InternalName: DownloaderLegalCopyright: LegalCopyrightLegalTrademarks: OriginalFilename: ProductName: ProductVersion: 2.1.0.1Translation: 0x0409 0x04e4

PUADlManager:Win32/InstallMonstr also known as:

tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Application.Bundler.InstallMonster.189
FireEye Generic.mg.2327ae04197b9868
CAT-QuickHeal Backdoor.Bladabindi.S8899
McAfee Artemis!2327AE04197B
Cylance Unsafe
VIPRE Gen:Variant.Application.Bundler.InstallMonster.189
Sangfor Trojan.Win32.Save.a
K7AntiVirus Unwanted-Program ( 00586d821 )
Alibaba AdWare:Win32/InstallMonstr.c32d23a5
K7GW Unwanted-Program ( 00586d821 )
Cybereason malicious.4197b9
Cyren W32/InstallMonster.GB.gen!Eldorado
Symantec Trojan Horse
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/InstallMonstr.QJ potentially unwanted
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Agent-6598770-0
Kaspersky not-a-virus:HEUR:AdWare.Win32.DLBoost.gen
BitDefender Gen:Variant.Application.Bundler.InstallMonster.189
NANO-Antivirus Trojan.Win32.InstallMonster.euxpvo
Avast Win32:AdwareSig [Adw]
Ad-Aware Gen:Variant.Application.Bundler.InstallMonster.189
Sophos Generic PUA MC (PUA)
Comodo Application.Win32.InstallMonster.TN@7g2wfa
DrWeb Trojan.Siggen7.1482
Zillya Adware.DLBoost.Win32.442
TrendMicro TROJ_GEN.R002C0OFR22
McAfee-GW-Edition Artemis!PUP
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Application.Bundler.InstallMonster.189 (B)
Ikarus not-a-virus:AdWare.InstallMonster
Jiangmin AdWare.DLBoost.ghii
Webroot W32.Adware.Gen
Avira ADWARE/InstMonster.Gen7
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASBOL.9749
Microsoft PUADlManager:Win32/InstallMonstr
ViRobot Adware.Installmonstr.3573944.EC
GData Win32.Application.InstallMonstr.V
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.InstallMonster.R188226
ALYac Gen:Variant.Application.Bundler.InstallMonster.189
VBA32 BScope.Adware.DLBoost
Malwarebytes Adware.InstallMonster
TrendMicro-HouseCall TROJ_GEN.R002C0OFR22
Rising Malware.InstallMonster!8.E93C (CLOUD)
Yandex Trojan.GenAsa!nKrKnUYvBdQ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.3771246.susgen
Fortinet W32/InstallMonster.BBBB!tr
AVG Win32:AdwareSig [Adw]
Panda PUP/DownloadAssistant
CrowdStrike win/grayware_confidence_100% (W)

How to remove PUADlManager:Win32/InstallMonstr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Symmi.21812 (B) removal

The Symmi.21812 (B) is considered dangerous by lots of security experts. When this infection is…

3 mins ago

How to remove “Trojan:Win32/AutoitInject.RE!MTB”?

The Trojan:Win32/AutoitInject.RE!MTB is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

Worm.VobfusVMF.S19740081 information

The Worm.VobfusVMF.S19740081 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Malware.AI.986323659 removal guide

The Malware.AI.986323659 is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago

Generic.Dacic.1636.DB5B5110 removal

The Generic.Dacic.1636.DB5B5110 is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

Application.Application.Graftor.406603 (B) (file analysis)

The Application.Application.Graftor.406603 (B) is considered dangerous by lots of security experts. When this infection is…

49 mins ago