75466fb6-5fc0-d8d7-151e-255eed67f74b_1d1d0edecd9e530

Program Setup

Quality Criteria (Alpha Criteria Ltd.)

The file 75466fb6-5fc0-d8d7-151e-255eed67f74b_1d1d0edecd9e530 by Quality Criteria (Alpha Criteria) has been detected as adware by 1 anti-malware scanner with very strong indications that the file is a potential threat. The program is a setup application that uses the installCore installer. The setup program uses the InstallCore engine which may bundle additional software offers including toolbars and browser extensions. The file has been seen being downloaded from tmpfile7564.s3.amazonaws.com.
Publisher:
SecuredDownload  (signed by Quality Criteria (Alpha Criteria Ltd.))

Product:
Program Setup

Version:
1.0.5.a0.1_59214

MD5:
dd4bf5dc89df191c9292e13f235e8c99

SHA-1:
2aabc43b232c683ddd37493f05b643e449baf844

SHA-256:
d5bea85c5d51d6fb0aef68940f475763d5eb21c01ac469d1f3f05b316fcf20ae

Scanner detections:
1 / 68

Status:
Adware

Explanation:
Uses the InstallCore download manager to install additional potentially unwanted software which may include extensions such as DealPly and various toolbars.

Description:
This is an installer which may bundle legitimate applications with offers for additional 3rd-party applications that may be unwanted by the user. While the installer contains an 'opt-out' feature this is not set be defult and is usually overlooked.

Analysis date:
4/29/2024 5:11:33 AM UTC  (today)

Scan engine
Detection
Engine version

Reason Heuristics
PUP.InstallCore.AC.Installer (M)
16.6.27.4

File size:
915.9 KB (937,880 bytes)

Product version:
1.0.5.a0.1_59214

Copyright:
SecuredDownload

Bundler/Installer:
installCore (using Inno Setup)

Language:
Language Neutral

Common path:
C:\ProgramData\microsoft\windows defender\scans\filesstash\75466fb6-5fc0-d8d7-151e-255eed67f74b_1d1d0edecd9e530

Digital Signature
Authority:
GlobalSign nv-sa

Valid from:
1/6/2016 5:41:47 AM

Valid to:
8/4/2016 8:23:54 AM

Subject:
CN=Quality Criteria (Alpha Criteria Ltd.), O=Quality Criteria (Alpha Criteria Ltd.), L=Tel Aviv, C=IL

Issuer:
CN=GlobalSign CodeSigning CA - SHA256 - G2, O=GlobalSign nv-sa, C=BE

Serial number:
1121DC9E5F7E1CC5DF0CA4ED082CF7EB9D86

File PE Metadata
Compilation timestamp:
6/19/1992 3:22:17 PM

OS version:
1.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
24576:zvKv1P8DGFiu57x5SEFzeFigd58SwkYIbtu3:LMeIfqCw46s

Entry address:
0x9C40

Entry point:
55, 8B, EC, 83, C4, C4, 53, 56, 57, 33, C0, 89, 45, F0, 89, 45, DC, E8, 86, 94, FF, FF, E8, 8D, A6, FF, FF, E8, 1C, A9, FF, FF, E8, 53, C9, FF, FF, E8, 9A, C9, FF, FF, E8, C9, F2, FF, FF, E8, 30, F4, FF, FF, 33, C0, 55, 68, FC, A2, 40, 00, 64, FF, 30, 64, 89, 20, 33, D2, 55, 68, C5, A2, 40, 00, 64, FF, 32, 64, 89, 22, A1, 14, C0, 40, 00, E8, 96, FE, FF, FF, E8, C9, FA, FF, FF, 8D, 55, F0, 33, C0, E8, 83, CF, FF, FF, 8B, 55, F0, B8, 24, CE, 40, 00, E8, 32, 95, FF, FF, 6A, 02, 6A, 00, 6A, 01, 8B, 0D, 24, CE...
 
[+]

Entropy:
7.9324

Packer / compiler:
Inno Setup v5.x - Installer Maker

Code size:
37 KB (37,888 bytes)

The file 75466fb6-5fc0-d8d7-151e-255eed67f74b_1d1d0edecd9e530 has been seen being distributed by the following URL.