setup.exe

The application setup.exe has been detected as a potentially unwanted program by 13 anti-malware scanners. The program is a setup application that uses the Inno Setup installer, however the file is not signed with an authenticode signature from a trusted source. The setup program uses the InstallCore engine which may bundle additional software offers including toolbars and browser extensions. The file has been seen being downloaded from www.anysend.com a known adware distribution point operated by ClickMeIn Limited.
MD5:
7a7e3dfa4def5efda992c43312224ffa

SHA-1:
c3727d93a0284dfe553d57357e9dec52fdef15aa

SHA-256:
0d6994c6e60d45f5dfdec1bbc2db2d2e7e4b74062736167edeaa973552a6848c

Scanner detections:
13 / 68

Status:
Potentially unwanted

Explanation:
Uses the InstallCore download manager to install additional potentially unwanted software which may include extensions such as DealPly and various toolbars.

Analysis date:
4/26/2024 10:15:00 PM UTC  (today)

Scan engine
Detection
Engine version

Agnitum Outpost
PUA.InstallCore
7.1.1

Avira AntiVirus
7.11.193.68

AVG
Clickmein
2016.0.3183

Dr.Web
Trojan.Packed.24524
9.0.1.05190

ESET NOD32
Win32/InstallCore.BY potentially unwanted application
7.0.302.0

F-Prot
W32/InstallCore.R3.gen
v6.4.7.1.166

G Data
Win32.Application.InstallCore.CJ
15.3.24

K7 AntiVirus
Unwanted-Program
13.183.13642

NANO AntiVirus
Riskware.Win32.InstallCore.dfgmnl
0.28.2.62483

Rising Antivirus
PE:Malware.XPACK-LNR/Heur!1.5594
23.00.65.15228

Sophos
PUA 'AnyProtect'
5.11

SUPERAntiSpyware
10023

Vba32 AntiVirus
3.12.26.0

File size:
612 KB (626,728 bytes)

File type:
Executable application (Win32 EXE)

Installer:
Inno Setup

Common path:
C:\documents and settings\pc\mes documents\downloads\setup.exe

File PE Metadata
Compilation timestamp:
6/20/1992 12:22:17 AM

OS version:
1.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
12288:jyMJfsGNOcq/kUIe0yN3kUUabg5f8QtqzZNGQpiv7foV4ELoed1sqr7QYLZ:jyMJfsSa/kUAHUlU58wqz3Ga+7foV4E3

Entry address:
0x98CC

Entry point:
55, 8B, EC, 83, C4, CC, 53, 56, 57, 33, C0, 89, 45, F0, 89, 45, DC, E8, FA, 97, FF, FF, E8, 01, AA, FF, FF, E8, 2C, CC, FF, FF, E8, 73, CC, FF, FF, E8, 0A, F3, FF, FF, E8, 71, F4, FF, FF, 33, C0, 55, 68, 76, 9F, 40, 00, 64, FF, 30, 64, 89, 20, 33, D2, 55, 68, 2C, 9F, 40, 00, 64, FF, 32, 64, 89, 22, A1, 14, B0, 40, 00, E8, 9B, FE, FF, FF, E8, 26, FA, FF, FF, 8D, 55, F0, 33, C0, E8, E0, D0, FF, FF, 8B, 55, F0, B8, D8, BD, 40, 00, E8, AB, 98, FF, FF, 6A, 02, 6A, 00, 6A, 01, 8B, 0D, D8, BD, 40, 00, B2, 01, B8...
 
[+]

Packer / compiler:
Inno Setup v5.x - Installer Maker

Code size:
36 KB (36,864 bytes)

The file setup.exe has been seen being distributed by the following URL.

Remove setup.exe - Powered by Reason Core Security