Be sure to clean any previous installation before installing the drivers you want to try.
You really have to use airmon-ng check kill or kill any process such as wpa_suppplicant, network-manager before using monitor mode.
I see what you mean, i don't know the exact reason, it can happens, i think when you start the PC with the USB plug-in. I am not really sure, i have been trying many drivers for more than one year in different distributions,
Anyway in latest kali, that what happened to me with airodump-ng

Very bad! I should have a full shell of PA in less than 10 seconds. and i do not even have 15
So
1) I brought the interface down again ifconfig wlan1 down
2) Unpluged the USB device
3) Plug it again
4) enable mode monitor iwconfig wlan1 mode monitor
5) bring the interface up ifconfig wlan1 up
Now it works as it should:

I did not even scanned for 4 seconds and my shell was full.
The day and the night... Don't ask me why. Network manager and System.d are bitches.