Categories: PUA

PUP.Optional.InstallMonster removal guide

The PUP.Optional.InstallMonster is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.InstallMonster virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests

Related domains:

z.whorecord.xyz
a.tomx.xyz
kissoprri.were.me
freelatonyy95.gurcanozturk.com

How to determine PUP.Optional.InstallMonster?


File Info:

crc32: B6F1C00Fmd5: 24ade8c21f5de6e323ad5680603cf292name: 24ADE8C21F5DE6E323AD5680603CF292.mlwsha1: b4939a915fbfa11303b9ab0a05d017f3ee95b1ccsha256: 1a1f0b724865f699362169e2c2e3cf3cf728dd19201aa9606a7100647fef6336sha512: ca447e1ed9d8530c1aa000fa1491aba90d0543260a2afe602eee157633c94d85d09b84af5669939e719e5a05834cde2839cf322313a6356d8e714adf4d65e42essdeep: 49152:JobZhGHyf5Jc5iSNCAgzhI7/Myu0ysgDBuu6m4qBbTtuY2/RaaopYXy:JoFhGHyfhhrymXDIlq+Y2/Ra/8ytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.0.0.0ProductVersion: 1.0.0.0Translation: 0x0409 0x04e4

PUP.Optional.InstallMonster also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.InstallMonster.47
Cynet Malicious (score: 100)
ALYac Gen:Variant.Zusy.381874
Cylance Unsafe
Zillya Trojan.Inject.Win32.66464
Sangfor Trojan.Win32.Save.a
Alibaba AdWare:Win32/InstallMonstr.1642ccef
Cybereason malicious.21f5de
Cyren W32/InstallMonster.FS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/InstallMonstr.AY potentially unwanted
APEX Malicious
Avast FileRepMalware [PUP]
ClamAV Win.Trojan.Zusy-999
Kaspersky HEUR:Trojan.Win32.Inject.gen
BitDefender Gen:Variant.Zusy.381874
NANO-Antivirus Trojan.Win32.InstallMonster.cucygx
MicroWorld-eScan Gen:Variant.Zusy.381874
Tencent Malware.Win32.Gencirc.10b591c6
Ad-Aware Gen:Variant.Zusy.381874
Sophos Generic PUA LE (PUA)
Comodo Application.Win32.InstallMonstr.F@5699j9
BitDefenderTheta Gen:NN.ZelphiF.34236.@R3@aeef2xji
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Dropper.th
FireEye Generic.mg.24ade8c21f5de6e3
Emsisoft Gen:Variant.Zusy.381874 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.bikhq
Avira TR/Zusy.79454.113
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.744A29
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Occamy.C1A
Arcabit Trojan.Zusy.D5D3B2
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.InstallMonster.gen
GData Gen:Variant.Zusy.381874
McAfee GenericRXAA-UD!24ADE8C21F5D
MAX malware (ai score=100)
VBA32 BScope.Adware.InstallMonster
Malwarebytes PUP.Optional.InstallMonster
Panda Trj/CI.A
Yandex Riskware.Agent!KxtOlgECbRY
Ikarus Trojan.SMSHoax
Fortinet W32/Generic.AC.63D9!tr
AVG FileRepMalware [PUP]
Paloalto generic.ml

How to remove PUP.Optional.InstallMonster?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Trojan:Win32/Clustinex!C”?

The Trojan:Win32/Clustinex!C is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

About “Magic.Virus.FileInfector.DDS” infection

The Magic.Virus.FileInfector.DDS is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Trojan.Generic.35791090 removal

The Trojan.Generic.35791090 is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Symmi.21812 (B) removal

The Symmi.21812 (B) is considered dangerous by lots of security experts. When this infection is…

24 mins ago

How to remove “Trojan:Win32/AutoitInject.RE!MTB”?

The Trojan:Win32/AutoitInject.RE!MTB is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

Worm.VobfusVMF.S19740081 information

The Worm.VobfusVMF.S19740081 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago