Categories: Malware

SoftwareBundler:Win32/InstallMonster information

The SoftwareBundler:Win32/InstallMonster is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SoftwareBundler:Win32/InstallMonster virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

aleph.comparent.ru
breadice.top
www.bing.com

How to determine SoftwareBundler:Win32/InstallMonster?


File Info:

crc32: 65DCA255md5: bbd8c81b8b81eec22c2d5f59debf0dedname: BBD8C81B8B81EEC22C2D5F59DEBF0DED.mlwsha1: f6f0d9b5de2d58ccd97b6eab619a4170f357f1b7sha256: 18e8e75f6e0ef6004d3fc1774b24481463e7987da4cf33d360a3e722cb8ec9d5sha512: cf3ab52e064582dd2fd05b42b1e9cd1e423ccedaeba50ddeb980ec6757638de51e6e4481ab203660408946f8fb9ac43fd639657c2a75b9d0a449c41c590e229dssdeep: 3072:Rji4Jawa5ugIPpCVw0qZlQTcrzEY/P7sgE0AY4Jlle6OIYOQYUYUUYYUTDzYYYYO:Rjuwa5dIh90qIL35M+GCgbqtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: DoublonInternalName: ClipartFileVersion: 10.2.3.4CompanyName: BreakLegalTrademarks: EuroProductName: DinarProductVersion: 50.6.7.80FileDescription: LoadOriginalFilename: PesoTranslation: 0x0000 0x04e4

SoftwareBundler:Win32/InstallMonster also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Graftor.380721
FireEye Generic.mg.bbd8c81b8b81eec2
CAT-QuickHeal Adware.Dataric.A5
McAfee PUP-FZZ
Cylance Unsafe
Sangfor Malware
K7AntiVirus Unwanted-Program ( 0050f7cf1 )
BitDefender Gen:Variant.Graftor.380721
K7GW Unwanted-Program ( 0050f7cf1 )
CrowdStrike win/malicious_confidence_90% (D)
Invincea Generic PUA PG (PUA)
Cyren W32/S-1553b93d!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
Rising Downloader.Tovkater!8.E5CE (TFE:5:bUDZW9Ho7PM)
Ad-Aware Gen:Variant.Graftor.380721
Sophos Generic PUA PG (PUA)
Comodo TrojWare.Win32.TrojanDownloader.Tovkater.G@72ttyk
DrWeb Trojan.InstallMonster.2420
McAfee-GW-Edition PUP-FZZ
Emsisoft Application.InstallMon (A)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Generic.beft
Avira ADWARE/InstMonster.Gen7
MAX malware (ai score=81)
Microsoft SoftwareBundler:Win32/InstallMonster
Gridinsoft Adware.InstallCore.bot!c
Arcabit Trojan.Graftor.D5CF31
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.Generic
GData Gen:Variant.Graftor.380721
Cynet Malicious (score: 85)
AhnLab-V3 PUP/Win32.InstallMonster.R202205
BitDefenderTheta Gen:NN.ZexaF.34634.ly2@aehAHqlG
ALYac Gen:Variant.Graftor.380721
VBA32 BScope.Trojan.Downloader
Malwarebytes Adware.LoadMoney
ESET-NOD32 a variant of Win32/TrojanDownloader.Tovkater.AK
Tencent Malware.Win32.Gencirc.10b67975
Yandex Trojan.GenAsa!tL9LZc7KHoI
Ikarus PUA.Win32.Dlhelper
eGambit Unsafe.AI_Score_98%
Fortinet W32/Generic.AP.DFF34!tr
AVG Win32:AdwareSig [Adw]
Avast Win32:AdwareSig [Adw]
Qihoo-360 HEUR/QVM20.1.57EA.Malware.Gen

How to remove SoftwareBundler:Win32/InstallMonster?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

1 day ago