313bf51f4311b709dcc79228c5f6c0f18510095b84f8a0edc5054337e3e65bfa.exe

Instalador

The application 313bf51f4311b709dcc79228c5f6c0f18510095b84f8a0edc5054337e3e65bfa.exe, “Instalador Setup ” has been detected as a potentially unwanted program by 15 anti-malware scanners. The program is a setup application that uses the Inno Setup installer, however the file is not signed with an authenticode signature from a trusted source. It is built using the Crossrider cross-browser extension platform. While the file utilizes the Crossrider framework and delivery services, it is not owned by Crossrider.
Product:
Instalador

Description:
Instalador Setup

MD5:
0cf604799156b1355d7ad5817a57193a

SHA-1:
f1faebc46ef4d49ab8c8f90fff465fb4697252a4

SHA-256:
bf2c17f2d11f8e312019f29c46ecfa3372e0ad7fb95785afb043b725135bee11

Scanner detections:
15 / 68

Status:
Potentially unwanted

Explanation:
The software may change the browser's home page and search provider settings as well as display advertisements.

Analysis date:
4/19/2024 7:59:51 AM UTC  (today)

Scan engine
Detection
Engine version

Agnitum Outpost
Trojan.GoogUpdate
7.1.1

Avira AntiVirus
Adware/CrossRider.pl
7.11.171.244

avast!
Win32:Adware-gen [Adw]
2014.9-140922

AVG
Stampede
2015.0.3343

Dr.Web
Trojan.Crossrider.31723
9.0.1.0265

IKARUS anti.virus
Trojan.GoogUpdate
t3scan.1.7.8.0

Kaspersky
Trojan.NSIS.GoogUpdate
14.0.0.3212

McAfee
Artemis!0CF604799156
5600.6999

NANO AntiVirus
Trojan.Win32.Crossrider.delbzu
0.28.2.61942

Norman
Troj_Generic.VQVDW
11.20140922

Panda Antivirus
Trj/Chgt.E
14.09.22.02

Quick Heal
Trojan.NSIS.g8
9.14.14.00

Sophos
Generic PUA PB
4.98

Trend Micro House Call
TROJ_GEN.R08NH07I214
7.2.265

Zillya! Antivirus
Trojan.GoogUpdate.Win32.2328
2.0.0.1921

File size:
9.7 MB (10,133,155 bytes)

Product version:
1.0

File type:
Executable application (Win32 EXE)

Installer:
Inno Setup

Language:
Language Neutral

Common path:
C:\users\{user}\appdata\local\microsoft\windows\inetcache\ie\{random}\313bf51f4311b709dcc79228c5f6c0f18510095b84f8a0edc5054337e3e65bfa.exe

File PE Metadata
Compilation timestamp:
6/19/1992 7:22:17 PM

OS version:
1.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
196608:ocoPR6TI4sfLxKJjVMBSFs6vR4olBjpdBRHneHtxfv5OLQPRDxS9iB796:ocosM4sfEjVSSFvSa3BRHeHtlvS8BJ6

Entry address:
0xA5F8

Entry point:
55, 8B, EC, 83, C4, C4, 53, 56, 57, 33, C0, 89, 45, F0, 89, 45, DC, E8, CE, 8A, FF, FF, E8, D5, 9C, FF, FF, E8, 64, 9F, FF, FF, E8, 07, A0, FF, FF, E8, A6, BF, FF, FF, E8, 11, E9, FF, FF, E8, 78, EA, FF, FF, 33, C0, 55, 68, C9, AC, 40, 00, 64, FF, 30, 64, 89, 20, 33, D2, 55, 68, 92, AC, 40, 00, 64, FF, 32, 64, 89, 22, A1, 14, C0, 40, 00, E8, 26, F5, FF, FF, E8, 11, F1, FF, FF, 80, 3D, 34, B2, 40, 00, 00, 74, 0C, E8, 23, F6, FF, FF, 33, C0, E8, C4, 97, FF, FF, 8D, 55, F0, 33, C0, E8, B6, C5, FF, FF, 8B, 55...
 
[+]

Packer / compiler:
Inno Setup v5.x - Installer Maker

Code size:
39.5 KB (40,448 bytes)