setup.x86.vi-vn_o365homepremretail_0a8f7601-7cec-4c1f-9b9b-5b5126cfdc00_tx_sg_.exe

Project1

The executable setup.x86.vi-vn_o365homepremretail_0a8f7601-7cec-4c1f-9b9b-5b5126cfdc00_tx_sg_.exe has been detected as malware by 1 anti-virus scanner. The file has been seen being downloaded from c2rsetup.officeapps.live.com.
Product:
Project1

Version:
1.00

MD5:
3d18e987aa6dac81b0553b8b93c4bf1a

SHA-1:
8a442510b4c026b35f5e472d217b1554de985afe

SHA-256:
a42b2c2ba1a5b8ea20bc58b7385b4086c3be67162cc0e8cacb2baeecb2090bd9

Scanner detections:
1 / 68

Status:
Malware

Analysis date:
4/24/2024 8:24:08 PM UTC  (today)

Scan engine
Detection
Engine version

Reason Heuristics
Threat.Win.Reputation.IMP
16.7.28.20

File size:
3.5 MB (3,653,044 bytes)

Product version:
1.00

Original file name:
TJprojMain.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\users\{user}\downloads\setup.x86.vi-vn_o365homepremretail_0a8f7601-7cec-4c1f-9b9b-5b5126cfdc00_tx_sg_.exe

File PE Metadata
Compilation timestamp:
4/1/2013 2:08:22 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
6.0

CTPH (ssdeep):
49152:qcIlQto4wJIdqOE7v4LHT61r9aKXTfVHsT87PDObxD4CsB+eVlPtDJppRuMokWfJ:9IidqOEzSETfffDJAkW1+SB5gwY2sw

Entry address:
0x290C

Entry point:
68, DC, 3A, 40, 00, E8, EE, FF, FF, FF, 00, 00, 48, 00, 00, 00, 30, 00, 00, 00, 40, 00, 00, 00, 00, 00, 00, 00, 57, 08, 7A, C5, 86, 1A, F4, 47, A8, FB, 94, FD, 7A, FD, 93, F4, 00, 00, 00, 00, 00, 00, 01, 00, 00, 00, 66, CF, 11, B7, 0C, 00, 50, 72, 6F, 6A, 65, 63, 74, 31, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 90, 00, 00, 00, 00, 00, 00, 00, 02, 00, 00, 00, 01, 00, 00, 00, 7F, A1, 6C, ED, CC, B4, F9, 4B, B4, 26, 0B, DE, 01, CB, 7E, 81, 01, 00, 00, 00, A0, 00, 00, 00...
 
[+]

Entropy:
6.5650

Developed / compiled with:
Microsoft Visual Basic v5.0

Code size:
104 KB (106,496 bytes)

The file setup.x86.vi-vn_o365homepremretail_0a8f7601-7cec-4c1f-9b9b-5b5126cfdc00_tx_sg_.exe has been seen being distributed by the following URL.