Categories: PUA

Win32:InstallMonstr-OJ [PUP] removal

The Win32:InstallMonstr-OJ [PUP] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:InstallMonstr-OJ [PUP] virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Detects the presence of Wine emulator via function name
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Exhibits possible ransomware file modification behavior
  • Collects information about installed applications
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

Related domains:

discriminate.blockey.ru
ec2-34-253-181-128.eu-west-1.compute.amazonaws.com

How to determine Win32:InstallMonstr-OJ [PUP]?


File Info:

crc32: 7AAF0ED3md5: 31edbe44d05a39e2294b54dffaae48e5name: 31EDBE44D05A39E2294B54DFFAAE48E5.mlwsha1: 85733eb0f1ae0c2bf2043e578622064821a34e72sha256: 5b523766636d2564995c7c6c0a5ad49de09befa9e713281251a97900c1ac8ec6sha512: fb387a7fc2659f588ba000d87f21061c925f4f54ad23ac459dc2246a7d60f8d413e5c72045e463093527e6c5f461904ccf72f816a16de908962d834ed59c127assdeep: 49152:6AD9phiQ4NDFh1RS3q+vAssSRsj0Zuur1T75YCgrmNtqL0LnG+v98X:6ahsNDFs6qApdJg1GrmNtIl+2type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 5.2.2.10ProductName: Windows appsFileVersion: 5.2.2.10Comments: FileDescription: Windows appTranslation: 0x0409 0x04e4

Win32:InstallMonstr-OJ [PUP] also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Application.InstallMonster.1
CAT-QuickHeal Adware.InstallMonster.E8
ALYac Gen:Application.InstallMonster.1
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Adware ( 00519f1e1 )
BitDefender Gen:Application.InstallMonster.1
K7GW Adware ( 00519f1e1 )
Cybereason malicious.4d05a3
BitDefenderTheta AI:Packer.630AE8B020
Cyren W32/InstallMonster.KG.gen!Eldorado
Symantec Trojan Horse
APEX Malicious
Avast Win32:InstallMonstr-OJ [PUP]
ClamAV Win.Malware.Agent-6598770-0
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
Alibaba AdWare:Win32/InstallMonstr.eac4da20
NANO-Antivirus Trojan.Win32.InstallMonster.euxpvo
AegisLab Trojan.Win32.Generic.4!c
Rising Adware.InstallMonstr!1.A3B8 (CLASSIC)
Ad-Aware Gen:Application.InstallMonster.1
Emsisoft Gen:Application.InstallMonster.1 (B)
Comodo Application.Win32.InstallMonster.TN@7g2wfa
F-Secure Adware.ADWARE/InstMonster.Gen7
DrWeb Trojan.InstallMonster.2419
Zillya Tool.InstallMonster.Win32.232
TrendMicro HT_INSTALLMONSTER_GK140005.UVPM
McAfee-GW-Edition BehavesLike.Win32.AdwareIMonster.wc
FireEye Generic.mg.31edbe44d05a39e2
Sophos Install Monster (PUA)
SentinelOne Static AI – Malicious PE – Installer
Avira ADWARE/InstMonster.Gen7
MAX malware (ai score=100)
Antiy-AVL GrayWare[AdWare]/Win32.DLBoost
Microsoft Program:Win32/Wacapew.C!ml
Arcabit Application.InstallMonster.1
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.Generic
GData Win32.Application.InstallMonstr.V
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.InstMonster.R212825
Acronis suspicious
McAfee PUP-GSU
VBA32 AdWare.DLBoost
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/InstallMonstr.UD potentially unwanted
TrendMicro-HouseCall HT_INSTALLMONSTER_GK140005.UVPM
Tencent Malware.Win32.Gencirc.10b611f3
Yandex Trojan.GenAsa!SJln0pz0s5U
Ikarus AdWare.BundleApp
eGambit Unsafe.AI_Score_100%
Fortinet Riskware/InstallMonstr
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:InstallMonstr-OJ [PUP]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Application.64a

How to remove Win32:InstallMonstr-OJ [PUP]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago