Categories: Malware

Win32/InstallMonstr.UM potentially unwanted removal guide

The Win32/InstallMonstr.UM potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/InstallMonstr.UM potentially unwanted virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Detects the presence of Wine emulator via function name
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects information about installed applications
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key

Related domains:

z.whorecord.xyz
a.tomx.xyz
sciencemiracle.top
duckandbear.top

How to determine Win32/InstallMonstr.UM potentially unwanted?


File Info:

crc32: 71B150ADmd5: 2b472298f86cd1873131243440bf2ac7name: 2B472298F86CD1873131243440BF2AC7.mlwsha1: 9e40ff9f30e4b290583171deb7ac726e7b1748c8sha256: dcdfef41a8c7d16e0c29e3d91a01185f7d853dc12c97b89e43e07381a81141a2sha512: 7dc71dc7ed49b21d6d37b3eb9c507791f93507a02e4cf5f605bdba0a964f95fe4983aea37359df5f220cd20db8b6895cfe4fbb907739657551c4b205970e38acssdeep: 49152:LDlmnvKHZ4/j3Eo/ic5HhKh/DpDtqZhJ6TQLcB+mulWC99fBAc0Hc:LgvK54/jUo6gBitqZhIEcB+vWCfBkctype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32/InstallMonstr.UM potentially unwanted also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.InstallMonster.2398
MicroWorld-eScan Application.Bundler.InstallMonster.ADP
FireEye Generic.mg.2b472298f86cd187
CAT-QuickHeal Trojan.Resoric.ZZ11
ALYac Application.Bundler.InstallMonster.ADP
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Adware ( 00529c641 )
BitDefender Application.Bundler.InstallMonster.ADP
K7GW Adware ( 00529c641 )
Cybereason malicious.8f86cd
BitDefenderTheta AI:Packer.7DBA166E21
Cyren W32/InstallMonster.JN.gen!Eldorado
Symantec Trojan.Gen.2
TrendMicro-HouseCall HT_INSTALLMONSTR_GL07001F.UVPM
Avast Win32:Adware-gen [Adw]
Kaspersky HEUR:Trojan.Win32.Inject.gen
NANO-Antivirus Trojan.Win32.InstallMonster.evrlju
Rising Adware.InstallMonstr!1.A4E6 (CLASSIC)
Ad-Aware Application.Bundler.InstallMonster.ADP
Emsisoft Application.Bundler.InstallMonster.ADP (B)
Comodo Application.Win32.InstallMonster.UM@7eww7i
F-Secure Adware.ADWARE/InstMonster.Gen7
Zillya Adware.DLBoost.Win32.3379
TrendMicro HT_INSTALLMONSTR_GL07001F.UVPM
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Sophos Install Monster (PUA)
SentinelOne Static AI – Malicious PE – Installer
Jiangmin Trojan.Inject.acyt
Avira ADWARE/InstMonster.Gen7
Antiy-AVL Trojan/Win32.Inject
Microsoft Program:Win32/Wacapew.C!ml
Arcabit Application.Bundler.InstallMonster.ADP
ZoneAlarm HEUR:Trojan.Win32.Inject.gen
GData Application.Bundler.InstallMonster.ADP
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.InstallMonster.R215052
Acronis suspicious
McAfee Artemis!2B472298F86C
MAX malware (ai score=76)
VBA32 Trojan.Inject
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
APEX Malicious
ESET-NOD32 a variant of Win32/InstallMonstr.UM potentially unwanted
Tencent Malware.Win32.Gencirc.10b0c67f
Yandex Trojan.GenAsa!9aa24zRqoSw
Ikarus PUA.Installmonstr
Fortinet W32/Injector.CTWA!tr
AVG Win32:Adware-gen [Adw]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.2b2

How to remove Win32/InstallMonstr.UM potentially unwanted?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago