fbede397-b870-f108-8506-56dbf1b87634_1d1d09d6ed783d6

1.3.9.0.140504.01

The file fbede397-b870-f108-8506-56dbf1b87634_1d1d09d6ed783d6 has been detected as a potentially unwanted program by 1 anti-malware scanner with very strong indications that the file is a potential threat. The file has been seen being downloaded from dde.storage.dmccint.com a known adware distribution point operated by ClientConnect LTD.
Product:
1.3.9.0.140504.01

Description:
Setup.exe

Version:
1.3.9.0

MD5:
08b3c8499c8c087f11293760e85125fc

SHA-1:
cf014b6dcd7ec6a5b60689a14118f80a31eee479

SHA-256:
4dfd3687d0ee931a9a76e158ff3eedf544fe71cff95b293ef653dd8f0d66a945

Scanner detections:
1 / 68

Status:
Potentially unwanted

Explanation:
Bundles the Conduit Toolbar and/or Conduit Search Protect.

Analysis date:
4/23/2024 9:09:44 PM UTC  (today)

Scan engine
Detection
Engine version

Reason Heuristics
Adware.Conduit (M)
16.7.20.21

File size:
200.8 KB (205,655 bytes)

Product version:
1.3.9.0

Copyright:
© 2014 ClientConnect Ltd.

Original file name:
eTvOnline.exe

Language:
Language Neutral

Common path:
C:\ProgramData\microsoft\microsoft antimalware\scans\filesstash\fbede397-b870-f108-8506-56dbf1b87634_1d1d09d6ed783d6

File PE Metadata
Compilation timestamp:
6/9/2012 4:19:49 PM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
6144:yz+92mhAMJ/cPl3iRU0ozlx/LVXHSPF0Mft:yK2mhAMJ/cPl/N7VXi

Entry address:
0xAC87

Entry point:
E8, E3, FE, FF, FF, 33, C0, 50, 50, 50, 50, E8, 9F, 30, 00, 00, C3, 56, 57, 8B, 7C, 24, 0C, 8B, F1, 8B, CF, 89, 3E, E8, 8F, AB, FF, FF, 89, 46, 08, 89, 56, 0C, 8B, 87, 24, 0C, 00, 00, 89, 46, 10, 5F, 8B, C6, 5E, C2, 04, 00, 8B, C1, 8B, 08, 8B, 50, 10, 3B, 91, 24, 0C, 00, 00, 75, 0D, 6A, 00, FF, 70, 0C, FF, 70, 08, E8, 0E, B1, FF, FF, C3, 56, 8B, F1, 8B, 06, 85, C0, 74, 07, 50, FF, 15, C4, 40, 41, 00, 83, 26, 00, 83, 66, 08, 00, 83, 66, 0C, 00, 5E, C3, 56, 8B, F1, 80, 7E, 04, 00, 75, 34, 68, F4, 44, 41, 00...
 
[+]

Entropy:
7.5044

Code size:
73 KB (74,752 bytes)

The file fbede397-b870-f108-8506-56dbf1b87634_1d1d09d6ed783d6 has been seen being distributed by the following URL.