PUA

PUP.Optional.InstallMonster removal guide

Malware Removal

The PUP.Optional.InstallMonster is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.InstallMonster virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests

Related domains:

z.whorecord.xyz
a.tomx.xyz
kissoprri.were.me
freelatonyy95.gurcanozturk.com

How to determine PUP.Optional.InstallMonster?


File Info:

crc32: B6F1C00F
md5: 24ade8c21f5de6e323ad5680603cf292
name: 24ADE8C21F5DE6E323AD5680603CF292.mlw
sha1: b4939a915fbfa11303b9ab0a05d017f3ee95b1cc
sha256: 1a1f0b724865f699362169e2c2e3cf3cf728dd19201aa9606a7100647fef6336
sha512: ca447e1ed9d8530c1aa000fa1491aba90d0543260a2afe602eee157633c94d85d09b84af5669939e719e5a05834cde2839cf322313a6356d8e714adf4d65e42e
ssdeep: 49152:JobZhGHyf5Jc5iSNCAgzhI7/Myu0ysgDBuu6m4qBbTtuY2/RaaopYXy:JoFhGHyfhhrymXDIlq+Y2/Ra/8y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

PUP.Optional.InstallMonster also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.InstallMonster.47
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.381874
CylanceUnsafe
ZillyaTrojan.Inject.Win32.66464
SangforTrojan.Win32.Save.a
AlibabaAdWare:Win32/InstallMonstr.1642ccef
Cybereasonmalicious.21f5de
CyrenW32/InstallMonster.FS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/InstallMonstr.AY potentially unwanted
APEXMalicious
AvastFileRepMalware [PUP]
ClamAVWin.Trojan.Zusy-999
KasperskyHEUR:Trojan.Win32.Inject.gen
BitDefenderGen:Variant.Zusy.381874
NANO-AntivirusTrojan.Win32.InstallMonster.cucygx
MicroWorld-eScanGen:Variant.Zusy.381874
TencentMalware.Win32.Gencirc.10b591c6
Ad-AwareGen:Variant.Zusy.381874
SophosGeneric PUA LE (PUA)
ComodoApplication.Win32.InstallMonstr.F@5699j9
BitDefenderThetaGen:NN.ZelphiF.34236.@R3@aeef2xji
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
FireEyeGeneric.mg.24ade8c21f5de6e3
EmsisoftGen:Variant.Zusy.381874 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bikhq
AviraTR/Zusy.79454.113
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.744A29
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Occamy.C1A
ArcabitTrojan.Zusy.D5D3B2
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.InstallMonster.gen
GDataGen:Variant.Zusy.381874
McAfeeGenericRXAA-UD!24ADE8C21F5D
MAXmalware (ai score=100)
VBA32BScope.Adware.InstallMonster
MalwarebytesPUP.Optional.InstallMonster
PandaTrj/CI.A
YandexRiskware.Agent!KxtOlgECbRY
IkarusTrojan.SMSHoax
FortinetW32/Generic.AC.63D9!tr
AVGFileRepMalware [PUP]
Paloaltogeneric.ml

How to remove PUP.Optional.InstallMonster?

PUP.Optional.InstallMonster removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment