fdee9cdb68766f7a9e8982104b71c4b9.exe

The application fdee9cdb68766f7a9e8982104b71c4b9.exe has been detected as a potentially unwanted program by 32 anti-malware scanners. The program is a setup application that uses the Inno Setup installer, however the file is not signed with an authenticode signature from a trusted source. The setup program uses the InstallCore engine which may bundle additional software offers including toolbars and browser extensions. The file has been seen being downloaded from pliki.onet.pl and multiple other hosts.
MD5:
fdee9cdb68766f7a9e8982104b71c4b9

SHA-1:
96e6b1bb51438d384bbf7e5f3a760ab4034e7b4e

SHA-256:
18a9f02a6d4f77681168667c3151074eaf652028f587cd536dc94d32fd7fa619

Scanner detections:
32 / 68

Status:
Potentially unwanted

Explanation:
Uses the InstallCore download manager to install additional potentially unwanted software which may include extensions such as DealPly and various toolbars.

Analysis date:
4/26/2024 12:59:01 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Adware.Generic.906671
911

Agnitum Outpost
PUA.InstallCore
7.1.1

AhnLab V3 Security
Unwanted/Win32.Installcore
14.08.07

Avira AntiVirus
7.11.149.206

avast!
Win32:PUP-gen [PUP]
2014.9-140807

Bitdefender
Adware.Generic.906671
1.0.20.1095

Bkav FE
W32.Clod62a.Trojan
1.3.0.4261

Clam AntiVirus
Win.Adware.Installcore-450
0.98/19246

Comodo Security
Application.Win32.Agent.Z
17223

Dr.Web
Trojan.Packed.24524
9.0.1.0219

Emsisoft Anti-Malware
Adware.Generic.906671
8.14.08.07.02

ESET NOD32
Win32/InstallCore.FO
8.9012

Fortinet FortiGate
Riskware/InstallCore
8/7/2014

F-Prot
W32/InstallCore.R3.gen
v6.4.7.1.166

F-Secure
Adware.Generic.906671
11.2014-07-08_5

G Data
Adware.Generic.906671
14.8.24

IKARUS anti.virus
Win32.AdWare
t3scan.1.6.1.0

K7 AntiVirus
Unwanted-Program
13.177.12080

Malwarebytes
PUP.Optional.Freemium.A
v2014.08.07.02

McAfee
Artemis!B013103457D8
5600.7045

MicroWorld eScan
Adware.Generic.906671
15.0.0.657

NANO AntiVirus
Riskware.Win32.InstallCore.dcnbeq
0.28.2.61148

Panda Antivirus
PUP/MultiToolbar.A
14.08.07.02

Qihoo 360 Security
Win32/Virus.Adware.94c
1.0.0.1015

Rising Antivirus
PE:Malware.XPACK-LNR/Heur!1.5594
23.00.65.14805

Trend Micro House Call
TROJ_GEN.F47V1104
7.2.219

Trend Micro
TROJ_GEN.R0C2C0EGP14
10.465.07

Vba32 AntiVirus
3.12.26.0

VIPRE Antivirus
InstallCore
23092

XVirus List
Win.Detected
2.3.31

File size:
599.3 KB (613,720 bytes)

File type:
Executable application (Win32 EXE)

Installer:
Inno Setup

Common path:
C:\users\{user}\downloads\fdee9cdb68766f7a9e8982104b71c4b9.exe

File PE Metadata
Compilation timestamp:
6/20/1992 12:22:17 AM

OS version:
1.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
12288:ukOyMJfsGYHb42XSzOC/QtfID+XDLt6PvJUtRpgWFYGnYVVyWkcEHVM8ADNC:HOyMJfsjHbnX2l/QtO+X+JaRpgW5yk1

Entry address:
0x98CC

Entry point:
55, 8B, EC, 83, C4, CC, 53, 56, 57, 33, C0, 89, 45, F0, 89, 45, DC, E8, FA, 97, FF, FF, E8, 01, AA, FF, FF, E8, 2C, CC, FF, FF, E8, 73, CC, FF, FF, E8, 0A, F3, FF, FF, E8, 71, F4, FF, FF, 33, C0, 55, 68, 76, 9F, 40, 00, 64, FF, 30, 64, 89, 20, 33, D2, 55, 68, 2C, 9F, 40, 00, 64, FF, 32, 64, 89, 22, A1, 14, B0, 40, 00, E8, 9B, FE, FF, FF, E8, 26, FA, FF, FF, 8D, 55, F0, 33, C0, E8, E0, D0, FF, FF, 8B, 55, F0, B8, D8, BD, 40, 00, E8, AB, 98, FF, FF, 6A, 02, 6A, 00, 6A, 01, 8B, 0D, D8, BD, 40, 00, B2, 01, B8...
 
[+]

Packer / compiler:
Inno Setup v5.x - Installer Maker

Code size:
36 KB (36,864 bytes)

The file fdee9cdb68766f7a9e8982104b71c4b9.exe has been seen being distributed by the following 2 URLs.

Remove fdee9cdb68766f7a9e8982104b71c4b9.exe - Powered by Reason Core Security