installer.exe

The executable installer.exe has been detected as malware by 3 anti-virus scanners. This is a setup and installation application, however the file is not signed with an authenticode signature from a trusted source. The file has been seen being downloaded from www.bestpresentdownloads.com.
MD5:
46f887a151d245306310268d7d453c02

SHA-1:
eba7b4570d5e34bb9283033798b0e8d58c0b6fcb

SHA-256:
20e43fa963add86bb981566f099404620137d5e443c5a4c2492ed40acdd8e8c8

Scanner detections:
3 / 68

Status:
Malware

Analysis date:
4/27/2024 8:03:04 AM UTC  (today)

Scan engine
Detection
Engine version

avast!
Win32:RmnDrp
160708-3

ESET NOD32
Win32/Ramnit.A virus
7.0.302.0

Microsoft Security Essentials
Threat.Undefined
1.225.1840.0

File size:
280 KB (286,720 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\users\{user}\downloads\installer.exe

File PE Metadata
Compilation timestamp:
1/31/2016 4:21:10 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
7.10

CTPH (ssdeep):
6144:Ow8nnOHSY/USX3HqxNmMa9hINEdW69rECoZBs9/Gpl3I:O+n/UkqxN5ElECks9/Gpl

Entry address:
0x38000

Entry point:
60, E8, 00, 00, 00, 00, 5D, 8B, C5, 81, ED, 32, 6F, 01, 20, 2B, 85, 50, 72, 01, 20, 89, 85, 4C, 72, 01, 20, B0, 00, 86, 85, 9E, 74, 01, 20, 3C, 01, 0F, 85, DE, 02, 00, 00, 8B, 85, 4C, 72, 01, 20, 2B, 85, 58, 72, 01, 20, 8B, 00, 89, 85, EA, 73, 01, 20, 8B, 85, 4C, 72, 01, 20, 2B, 85, 5C, 72, 01, 20, 8B, 00, 89, 85, F2, 73, 01, 20, 83, BD, F2, 73, 01, 20, 00, 0F, 84, A9, 02, 00, 00, 83, BD, EA, 73, 01, 20, 00, 0F, 84, 9C, 02, 00, 00, 8D, 85, 8D, 74, 01, 20, 50, FF, 95, EA, 73, 01, 20, 83, F8, 00, 0F, 84, 86...
 
[+]

Packer / compiler:
ASPack v1.08.04

Code size:
188 KB (192,512 bytes)

The file installer.exe has been seen being distributed by the following URL.

Remove installer.exe - Powered by Reason Core Security