020b446d-c10e-8eba-91a1-60c8f6036901_1d1d79d6a89f422

1.3.9.0.140504.01

The file 020b446d-c10e-8eba-91a1-60c8f6036901_1d1d79d6a89f422 has been detected as a potentially unwanted program by 1 anti-malware scanner with very strong indications that the file is a potential threat. The file has been seen being downloaded from dde.storage.dmccint.com a known adware distribution point operated by ClientConnect LTD.
Product:
1.3.9.0.140504.01

Description:
Setup.exe

Version:
1.3.9.0

MD5:
f3f72277dec8a360f86d1113a4c63aaf

SHA-1:
50b750b74f4080572d116a074324491a9671b90e

SHA-256:
c46791fc596efcbd645a1aa0c88fd0f6b8bafdec8bb5791cefb9ac46932a89a0

Scanner detections:
1 / 68

Status:
Potentially unwanted

Explanation:
Bundles the Conduit Toolbar and/or Conduit Search Protect.

Analysis date:
4/19/2024 5:03:04 AM UTC  (today)

Scan engine
Detection
Engine version

Reason Heuristics
Adware.Conduit (M)
16.7.20.21

File size:
219.6 KB (224,880 bytes)

Product version:
1.3.9.0

Copyright:
© 2014 ClientConnect Ltd.

Original file name:
nana_Windows_Live_Movie_Maker.exe

Common path:
C:\ProgramData\microsoft\microsoft antimalware\scans\filesstash\020b446d-c10e-8eba-91a1-60c8f6036901_1d1d79d6a89f422

File PE Metadata
Compilation timestamp:
6/9/2012 4:19:49 PM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
6144:6z+92mhAMJ/cPl3i4upozlx/LVXHSPF0MfV:6K2mhAMJ/cPlwq7VXU

Entry address:
0xAC87

Entry point:
E8, E3, FE, FF, FF, 33, C0, 50, 50, 50, 50, E8, 9F, 30, 00, 00, C3, 56, 57, 8B, 7C, 24, 0C, 8B, F1, 8B, CF, 89, 3E, E8, 8F, AB, FF, FF, 89, 46, 08, 89, 56, 0C, 8B, 87, 24, 0C, 00, 00, 89, 46, 10, 5F, 8B, C6, 5E, C2, 04, 00, 8B, C1, 8B, 08, 8B, 50, 10, 3B, 91, 24, 0C, 00, 00, 75, 0D, 6A, 00, FF, 70, 0C, FF, 70, 08, E8, 0E, B1, FF, FF, C3, 56, 8B, F1, 8B, 06, 85, C0, 74, 07, 50, FF, 15, C4, 40, 41, 00, 83, 26, 00, 83, 66, 08, 00, 83, 66, 0C, 00, 5E, C3, 56, 8B, F1, 80, 7E, 04, 00, 75, 34, 68, F4, 44, 41, 00...
 
[+]

Entropy:
7.2411

Code size:
73 KB (74,752 bytes)

The file 020b446d-c10e-8eba-91a1-60c8f6036901_1d1d79d6a89f422 has been seen being distributed by the following URL.