Categories: PUA

Win32:InstallMonstr-LG [PUP] removal

The Win32:InstallMonstr-LG [PUP] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:InstallMonstr-LG [PUP] virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Touches a file containing cookies, possibly for information gathering

How to determine Win32:InstallMonstr-LG [PUP]?


File Info:

name: 1480EAFE7F10A2A55D47.mlwpath: /opt/CAPEv2/storage/binaries/ab9a2ec593ccde7315e8033c258c7a7c1952aa82d46f5dce6b115919c3043b68crc32: 4A1062AFmd5: 1480eafe7f10a2a55d478ac1f2c51831sha1: cfa3b3ffcca5b2e58c5164862330f835693ff0a5sha256: ab9a2ec593ccde7315e8033c258c7a7c1952aa82d46f5dce6b115919c3043b68sha512: 33cf2f53eced9fa68f36562abf1a53b20ecf65a370dbcbe11185d591029bdf221d00e5cfad081774030b65dac55c3d3e62fe1cd8ed0359a696de3387ddcf47a6ssdeep: 49152:LOLoUfVL8XtQApVsrVU3P2SRsj0Zuur1T75YRCrmNXRwV5hc698X:LipfV8Xx6K3udJg1lrmNXyVvcFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T155069D11F6E18837E07726798C576688A92DBD502D38A80B3EE85E4C9F77A813F113D7sha3_384: c80a6b2587b7d601ee779e9b083446d3eaf07efe8e09c41b851fdeea705abf1fe3dcbe73a7c4480ec27b2141fd36feebep_bytes: 558bec83c4e053565733c08945e08945timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: CompanyNameFileDescription: FileDescriptionFileVersion: 5.2.2.0InternalName: InternalNameLegalCopyright: LegalCopyrightLegalTrademarks: LegalTrademarksOriginalFilename: OriginalFilenameProductName: ProductNameProductVersion: 1.0.0.0Comments: CommentsTranslation: 0x0409 0x04e4

Win32:InstallMonstr-LG [PUP] also known as:

Bkav W32.AIDetectMalware
AVG Win32:InstallMonstr-LG [PUP]
tehtris Generic.Malware
MicroWorld-eScan Gen:Application.InstallMonster.1
FireEye Generic.mg.1480eafe7f10a2a5
CAT-QuickHeal Adware.InstallMonster.D8
Skyhigh BehavesLike.Win32.Generic.wc
McAfee PUP-GQJ
Cylance unsafe
Sangfor Virus.Win32.Save.a
CrowdStrike win/grayware_confidence_100% (D)
K7GW Trojan ( 0051ba921 )
K7AntiVirus Trojan ( 0051ba921 )
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/InstallMonstr.UD potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Agent-6598770-0
Kaspersky not-a-virus:UDS:AdWare.Win32.DLBoost.a
BitDefender Gen:Application.InstallMonster.1
NANO-Antivirus Trojan.Win32.InstallMonster.euxpvo
Avast Win32:InstallMonstr-LG [PUP]
Tencent Malware.Win32.Gencirc.10b3bf1c
Emsisoft Gen:Application.InstallMonster.1 (B)
F-Secure Adware.ADWARE/InstMonster.Gen7
DrWeb Trojan.InstallMonster.2259
Zillya Tool.InstallMonster.Win32.221
Trapmine malicious.high.ml.score
Sophos Install Monster (PUA)
Ikarus AdWare.BundleApp
Varist W32/Trojan.DXS.gen!Eldorado
Avira ADWARE/InstMonster.Gen7
Antiy-AVL Trojan/Win32.TSGeneric
Kingsoft malware.kb.a.999
Microsoft Program:Win32/Wacapew.C!ml
Xcitium Application.Win32.InstallMonster.TN@7g2wfa
Arcabit Application.InstallMonster.1
ZoneAlarm not-a-virus:UDS:AdWare.Win32.DLBoost.a
GData Win32.Application.InstallMonstr.V
Google Detected
AhnLab-V3 PUP/Win32.InstMonster.R212514
Acronis suspicious
BitDefenderTheta AI:Packer.630AE8B020
ALYac Gen:Application.InstallMonster.1
MAX malware (ai score=76)
VBA32 AdWare.DLBoost
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Adware.InstallMonster!1.A3B8 (CLASSIC)
Yandex Trojan.GenAsa!OmU0EAJXCIs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/InstallMonstr
DeepInstinct MALICIOUS

How to remove Win32:InstallMonstr-LG [PUP]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago