Malware

Win32/InstallMonstr.UM potentially unwanted removal guide

Malware Removal

The Win32/InstallMonstr.UM potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/InstallMonstr.UM potentially unwanted virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Detects the presence of Wine emulator via function name
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects information about installed applications
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key

Related domains:

z.whorecord.xyz
a.tomx.xyz
sciencemiracle.top
duckandbear.top

How to determine Win32/InstallMonstr.UM potentially unwanted?


File Info:

crc32: 71B150AD
md5: 2b472298f86cd1873131243440bf2ac7
name: 2B472298F86CD1873131243440BF2AC7.mlw
sha1: 9e40ff9f30e4b290583171deb7ac726e7b1748c8
sha256: dcdfef41a8c7d16e0c29e3d91a01185f7d853dc12c97b89e43e07381a81141a2
sha512: 7dc71dc7ed49b21d6d37b3eb9c507791f93507a02e4cf5f605bdba0a964f95fe4983aea37359df5f220cd20db8b6895cfe4fbb907739657551c4b205970e38ac
ssdeep: 49152:LDlmnvKHZ4/j3Eo/ic5HhKh/DpDtqZhJ6TQLcB+mulWC99fBAc0Hc:LgvK54/jUo6gBitqZhIEcB+vWCfBkc
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32/InstallMonstr.UM potentially unwanted also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.InstallMonster.2398
MicroWorld-eScanApplication.Bundler.InstallMonster.ADP
FireEyeGeneric.mg.2b472298f86cd187
CAT-QuickHealTrojan.Resoric.ZZ11
ALYacApplication.Bundler.InstallMonster.ADP
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusAdware ( 00529c641 )
BitDefenderApplication.Bundler.InstallMonster.ADP
K7GWAdware ( 00529c641 )
Cybereasonmalicious.8f86cd
BitDefenderThetaAI:Packer.7DBA166E21
CyrenW32/InstallMonster.JN.gen!Eldorado
SymantecTrojan.Gen.2
TrendMicro-HouseCallHT_INSTALLMONSTR_GL07001F.UVPM
AvastWin32:Adware-gen [Adw]
KasperskyHEUR:Trojan.Win32.Inject.gen
NANO-AntivirusTrojan.Win32.InstallMonster.evrlju
RisingAdware.InstallMonstr!1.A4E6 (CLASSIC)
Ad-AwareApplication.Bundler.InstallMonster.ADP
EmsisoftApplication.Bundler.InstallMonster.ADP (B)
ComodoApplication.Win32.InstallMonster.UM@7eww7i
F-SecureAdware.ADWARE/InstMonster.Gen7
ZillyaAdware.DLBoost.Win32.3379
TrendMicroHT_INSTALLMONSTR_GL07001F.UVPM
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosInstall Monster (PUA)
SentinelOneStatic AI – Malicious PE – Installer
JiangminTrojan.Inject.acyt
AviraADWARE/InstMonster.Gen7
Antiy-AVLTrojan/Win32.Inject
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitApplication.Bundler.InstallMonster.ADP
ZoneAlarmHEUR:Trojan.Win32.Inject.gen
GDataApplication.Bundler.InstallMonster.ADP
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.InstallMonster.R215052
Acronissuspicious
McAfeeArtemis!2B472298F86C
MAXmalware (ai score=76)
VBA32Trojan.Inject
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/InstallMonstr.UM potentially unwanted
TencentMalware.Win32.Gencirc.10b0c67f
YandexTrojan.GenAsa!9aa24zRqoSw
IkarusPUA.Installmonstr
FortinetW32/Injector.CTWA!tr
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.2b2

How to remove Win32/InstallMonstr.UM potentially unwanted?

Win32/InstallMonstr.UM potentially unwanted removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment