Malware

Win32/InstallMonstr.UL potentially unwanted malicious file

Malware Removal

The Win32/InstallMonstr.UL potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/InstallMonstr.UL potentially unwanted virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/InstallMonstr.UL potentially unwanted?


File Info:

name: 76F6A08684C6AA5226E0.mlw
path: /opt/CAPEv2/storage/binaries/f00aa35f8ee428d828b7be804cce5ef088ecd90339d7c07f40374439003254ec
crc32: 0F411DA8
md5: 76f6a08684c6aa5226e006d037727f60
sha1: 06fb6e17c6e3180d542247af52ae653b71e19b17
sha256: f00aa35f8ee428d828b7be804cce5ef088ecd90339d7c07f40374439003254ec
sha512: 0e7a4519e35be8093e269209fb00c01b601dcd65421f78a7721175b1b7202a8d937057c8c0eed0977a3aad9a09e773955a6f058bb64c2bdfcfc0a1e1c614b078
ssdeep: 98304:GHDh813UdoasOybcHlLOHQ495VKcgtx5WqDrZ/JS:51kd7spYVD49GcCZ/JS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD06338B47194DACE97DF3B3A9035D749818EF012C77CA4244DEFAB15934A836B32B45
sha3_384: 0ffc4befcfa0488da9a0fcec20451b8632bf339a308ceb03ce0dc0a003e267ae99913bd5ef0b312c696850d926a29b0f
ep_bytes: 60be00904a018dbe0080a5ff5783cdff
timestamp: 2017-11-28 10:42:15

Version Info:

InternalName: zzzzzz
LegalCopyright: aaaaaaa
LegalTrademarks: dddddddd
OriginalFilename: eeeeeee
ProductName: ewwwwwwww
ProductVersion: 1.4.22.6
Comments: tttttttt
FileVersion: 5.2.7.260
Translation: 0x045e 0x0000

Win32/InstallMonstr.UL potentially unwanted also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Inject.4!c
Elasticmalicious (moderate confidence)
DrWebTrojan.InstallMonster.1549
MicroWorld-eScanGen:Variant.Application.Bundler.InstallMonster.397
FireEyeGeneric.mg.76f6a08684c6aa52
CAT-QuickHealTrojan.Resoric.ZZ11
SkyhighBehavesLike.Win32.Generic.wc
McAfeeAdware-IMonster
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Application.Bundler.InstallMonster.397
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 0052cbe61 )
K7GWAdware ( 0052cbe61 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Application.Bundler.InstallMonster.397
BitDefenderThetaAI:Packer.5D49C84216
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/InstallMonstr.UL potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Inject.ahqtx
BitDefenderGen:Variant.Application.Bundler.InstallMonster.397
NANO-AntivirusTrojan.Win32.InstallMonster.evrlju
AvastWin32:Adware-gen [Adw]
TencentTrojan.Win32.Inject.zf
EmsisoftGen:Variant.Application.Bundler.InstallMonster.397 (B)
F-SecureTrojan.TR/Fraud.Gen7
ZillyaAdware.Agent.Win32.136470
Trapminemalicious.high.ml.score
SophosInstall Monster (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Inject.acms
VaristW32/AdAgent.AX.gen!Eldorado
AviraTR/Fraud.Gen7
MAXmalware (ai score=71)
Antiy-AVLTrojan/Win32.Inject
XcitiumApplication.Win32.InstallMonster.RD@7eyvzt
MicrosoftSoftwareBundler:Win32/InstallMonster
ZoneAlarmTrojan.Win32.Inject.ahqtx
GDataGen:Variant.Application.Bundler.InstallMonster.397
GoogleDetected
AhnLab-V3PUP/Win32.InstMonster.R214228
VBA32TScope.Trojan.Delf
ALYacGen:Variant.Application.Bundler.InstallMonster.397
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Inject!8.103 (CLOUD)
YandexTrojan.GenAsa!Fo30DAdASco
IkarusPUA.InstallMonstr.Up
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CTWA!tr
AVGWin32:Adware-gen [Adw]
DeepInstinctMALICIOUS

How to remove Win32/InstallMonstr.UL potentially unwanted?

Win32/InstallMonstr.UL potentially unwanted removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment