freerarextractorsetup.exe

The application freerarextractorsetup.exe has been detected as a potentially unwanted program by 19 anti-malware scanners. The program is a setup application that uses the Inno Setup installer, however the file is not signed with an authenticode signature from a trusted source. The setup program uses the InstallCore engine which may bundle additional software offers including toolbars and browser extensions. The file has been seen being downloaded from www.free-rar-extractor-cnet.com a known adware distribution point operated by ADLSoft.
MD5:
676130de6074d7ab11c22dcbcfebf9a7

SHA-1:
99b1a41fb41a927c7db25ac8a49450643768010f

SHA-256:
7426f9e6274a6dd5c9268335113afbe0fbf6e3759ba731cf9437a0c50c24df2c

Scanner detections:
19 / 68

Status:
Potentially unwanted

Explanation:
Uses the InstallCore download manager to install additional potentially unwanted software which may include extensions such as DealPly and various toolbars.

Analysis date:
4/23/2024 9:46:45 AM UTC  (today)

Scan engine
Detection
Engine version

Agnitum Outpost
PUA.InstallCore
7.1.1

Avira AntiVirus
8.3.1.6

avast!
Win32:Downloader-VYE [PUP]
150521-0

AVG
Adware InstallCore.WO
2014.0.4311

Clam AntiVirus
Win.Trojan.10188287
0.98/20500

Dr.Web
Trojan.Packed.24814
9.0.1.05190

ESET NOD32
Win32/InstallCore.BY potentially unwanted application
7.0.302.0

F-Prot
W32/InstallCore.R.gen
4.6.5.141

IKARUS anti.virus
Trojan.SuspectCRC
t3scan.1.8.9.0

K7 AntiVirus
Unwanted-Program
13.204.16008

Malwarebytes
v2015.05.23.01

Rising Antivirus
PE:Malware.XPACK-LNR/Heur!1.5594
23.00.65.15521

Sophos
PUA 'Install Core Click run software'
5.14

SUPERAntiSpyware
9858

Total Defense
Win32/InstallCore.A!generic
37.1.62.1

Trend Micro House Call
TROJ_GEN.R031C0ELK14
7.2.143

Trend Micro
TROJ_GEN.R031C0ELK14
10.465.23

Vba32 AntiVirus
3.12.26.4

VIPRE Antivirus
Threat.4150696
40432

File size:
631 KB (646,136 bytes)

File type:
Executable application (Win32 EXE)

Installer:
Inno Setup

Common path:
C:\users\{user}\downloads\freerarextractorsetup.exe

File PE Metadata
Compilation timestamp:
6/20/1992 3:52:17 AM

OS version:
1.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
12288:xkOyMJfsGkBBOJbjbGNEnNZ0054hLMFtAEB0cE+zvveD7QfyjyUCI51uAxuviSCw:+OyMJfsSNyAj5wQDEjQfyZOaSf9gwB

Entry address:
0x98CC

Entry point:
55, 8B, EC, 83, C4, CC, 53, 56, 57, 33, C0, 89, 45, F0, 89, 45, DC, E8, FA, 97, FF, FF, E8, 01, AA, FF, FF, E8, 2C, CC, FF, FF, E8, 73, CC, FF, FF, E8, 0A, F3, FF, FF, E8, 71, F4, FF, FF, 33, C0, 55, 68, 76, 9F, 40, 00, 64, FF, 30, 64, 89, 20, 33, D2, 55, 68, 2C, 9F, 40, 00, 64, FF, 32, 64, 89, 22, A1, 14, B0, 40, 00, E8, 9B, FE, FF, FF, E8, 26, FA, FF, FF, 8D, 55, F0, 33, C0, E8, E0, D0, FF, FF, 8B, 55, F0, B8, D8, BD, 40, 00, E8, AB, 98, FF, FF, 6A, 02, 6A, 00, 6A, 01, 8B, 0D, D8, BD, 40, 00, B2, 01, B8...
 
[+]

Entropy:
7.8260

Packer / compiler:
Inno Setup v5.x - Installer Maker

Code size:
36 KB (36,864 bytes)

The file freerarextractorsetup.exe has been seen being distributed by the following URL.

Remove freerarextractorsetup.exe - Powered by Reason Core Security