setup-9cf7d2.14900.exe

The application setup-9cf7d2.14900.exe has been detected as a potentially unwanted program by 23 anti-malware scanners. The program is a setup application that uses the Inno Setup installer, however the file is not signed with an authenticode signature from a trusted source. The setup program uses the InstallCore engine which may bundle additional software offers including toolbars and browser extensions. The file has been seen being downloaded from www.softsoft.ru.
MD5:
f7fb0619af6f2b3999d744f8eba2c0c5

SHA-1:
48f2e86f8ba4c1ba2c68d9ecdfec897f969f065f

SHA-256:
093d99cc4889d543c17779c6a04e50fdc09aa9c1c32dc529554b897ccc38de8c

Scanner detections:
23 / 68

Status:
Potentially unwanted

Explanation:
Uses the InstallCore download manager to install additional potentially unwanted software which may include extensions such as DealPly and various toolbars.

Analysis date:
4/19/2024 8:38:32 PM UTC  (today)

Scan engine
Detection
Engine version

Agnitum Outpost
PUA.InstallCore
7.1.1

Avira AntiVirus
7.11.153.232

avast!
Win32:Installer-I [PUP]
141003-0

AVG
Generic
2015.0.3324

Baidu Antivirus
Adware.Win32.InstallCore
4.0.3.141012

Comodo Security
ApplicUnwnt
19103

Dr.Web
Adware.InstallCore.101, Adware.InstallCore.122
9.0.1.05190

ESET NOD32
Win32/InstallCore.BL potentially unwanted application
7.0.302.0

Fortinet FortiGate
W32/InstallCore.BL!tr
10/12/2014

F-Prot
W32/InstallCore.R.gen
4.6.5.141

K7 AntiVirus
Trojan
13.182.12966

Malwarebytes
v2014.10.12.02

McAfee
Artemis!F92725ACF302
5600.6980

NANO AntiVirus
Riskware.Win32.InstallCore.dcuobg
0.28.2.60990

Panda Antivirus
PUP/MultiToolbar.A
14.10.12.02

Qihoo 360 Security
Malware.QVM20.Gen
1.0.0.1015

Rising Antivirus
PE:Malware.InstallCore!6.4
23.00.65.141010

SUPERAntiSpyware
Adware.Multi/Variant
10305

Trend Micro House Call
TROJ_SPNR.30D314
7.2.285

Trend Micro
TROJ_SPNR.30D314
10.465.12

Vba32 AntiVirus
3.12.26.0

VIPRE Antivirus
Threat.4786018
30086

File size:
581.6 KB (595,608 bytes)

File type:
Executable application (Win32 EXE)

Installer:
Inno Setup

File PE Metadata
Compilation timestamp:
6/20/1992 2:22:17 AM

OS version:
1.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
12288:KXYMJfsUU76diCgqF4Qmr/BLY6wFvseJwS4xGp+e9DYfvMKv5Fmm:KoMJfsVWz/F4brdY3NByS4xL9fUKvG

Entry address:
0x98CC

Entry point:
55, 8B, EC, 83, C4, CC, 53, 56, 57, 33, C0, 89, 45, F0, 89, 45, DC, E8, FA, 97, FF, FF, E8, 01, AA, FF, FF, E8, 2C, CC, FF, FF, E8, 73, CC, FF, FF, E8, 0A, F3, FF, FF, E8, 71, F4, FF, FF, 33, C0, 55, 68, 76, 9F, 40, 00, 64, FF, 30, 64, 89, 20, 33, D2, 55, 68, 2C, 9F, 40, 00, 64, FF, 32, 64, 89, 22, A1, 14, B0, 40, 00, E8, 9B, FE, FF, FF, E8, 26, FA, FF, FF, 8D, 55, F0, 33, C0, E8, E0, D0, FF, FF, 8B, 55, F0, B8, D8, BD, 40, 00, E8, AB, 98, FF, FF, 6A, 02, 6A, 00, 6A, 01, 8B, 0D, D8, BD, 40, 00, B2, 01, B8...
 
[+]

Packer / compiler:
Inno Setup v5.x - Installer Maker

Code size:
36 KB (36,864 bytes)

The file setup-9cf7d2.14900.exe has been seen being distributed by the following URL.

Remove setup-9cf7d2.14900.exe - Powered by Reason Core Security