Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RequestFeeEstimateApp.msi

Overview

General Information

Sample name:RequestFeeEstimateApp.msi
Analysis ID:1545776
MD5:6ff29c2e00a2ec0c6ad386cd7aba0111
SHA1:2223e3d3a1d9c214379ed39226565a8a295eca42
SHA256:1b1254e810e86475bd3ebb4362e1495d16c39a377da3052796779b3445b840bc
Infos:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Checks for available system drives (often done to infect USB drives)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
May use bcdedit to modify the Windows boot settings
Modifies existing windows services
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory

Classification

  • System is w7x64
  • msiexec.exe (PID: 3404 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\RequestFeeEstimateApp.msi" MD5: AC2E7152124CEED36846BD1B6592A00F)
  • msiexec.exe (PID: 3432 cmdline: C:\Windows\system32\msiexec.exe /V MD5: AC2E7152124CEED36846BD1B6592A00F)
    • msiexec.exe (PID: 3516 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 15D085CEE9AA24273C52817D86F1DFDC C MD5: 4315D6ECAE85024A0567DF2CB253B7B0)
    • msiexec.exe (PID: 3988 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding E19954DDDCA32EB259172C345C0E3285 MD5: 4315D6ECAE85024A0567DF2CB253B7B0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Binary string: c:\CIMSDevelopment\DOTNET45\Z_CIMSUtilities\LegalAdminFeeQuoteRequestApp\LegalAdminFeeQuoteRequestApp\obj\Debug\RequestFeeEstimateApp.pdb source: RequestFeeEstimateApp.exe.1.dr
Source: Binary string: DPCA.pdb source: RequestFeeEstimateApp.msi, 5a8528.msi.1.dr, MSI44DE.tmp.1.dr, MSIA016.tmp.0.dr, MSI8AD3.tmp.0.dr, 5a852b.msi.1.dr, MSI7012.tmp.1.dr
Source: Binary string: c:\CIMSDevelopment\DOTNET45\Z_CIMSUtilities\LegalAdminFeeQuoteRequestApp\LegalAdminFeeQuoteRequestApp\obj\Debug\RequestFeeEstimateApp.pdbH source: RequestFeeEstimateApp.exe.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: 5a852a.rbs.1.dr, MSI31BD.tmp.1.drString found in binary or memory: http://www.pt.qld.gov.au
Source: RequestFeeEstimateApp.exe.config.1.drString found in binary or memory: http://www.pt.qld.gov.au/
Source: RequestFeeEstimateApp.exe.config.1.drString found in binary or memory: http://www.pt.qld.gov.au/site-footer/privacy/
Source: RequestFeeEstimateApp.exe.config.1.drString found in binary or memory: https://www.pt.qld.gov.au/fee-estimates
Source: RequestFeeEstimateApp.exe.config.1.drString found in binary or memory: https://www.pt.qld.gov.au/fee-estimates/#protection
Source: RequestFeeEstimateApp.exe.1.drString found in binary or memory: https://www.pt.qld.gov.au/media/1094/guide-for-financial-management-clients.pdf
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a8528.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7012.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI44DE.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a8529.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a8529.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{9D7BFFB3-BE93-4B81-B80F-6A88001237BB}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI31BD.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{9D7BFFB3-BE93-4B81-B80F-6A88001237BB}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{9D7BFFB3-BE93-4B81-B80F-6A88001237BB}\_853F67D554F05449430E7E.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{9D7BFFB3-BE93-4B81-B80F-6A88001237BB}\_FC1595DE29501BE620D66A.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{9D7BFFB3-BE93-4B81-B80F-6A88001237BB}\_A85671EAB9534020145BAD.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a852b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a852b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI7012.tmpJump to behavior
Source: RequestFeeEstimateApp.msiBinary or memory string: OriginalFilenameDPCA.DLL^ vs RequestFeeEstimateApp.msi
Source: metadata-2.1.drBinary string: highlight.png22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\66program files\windows sidebar\gadgets\rssfeeds.gadgeticon.png22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\QQprogramdata\microsoft\device stage\device\{113527a4-45d4-4b6f-b567-97838f1b04b0}
Source: metadata-2.1.drBinary string: wmplayer.exe.mui22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\BBprogram files (x86)\windows sidebar\gadgets\weather.gadget\images**undocked_black_moon-new_partly-cloudy.png22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\((windows\diagnostics\system\device\en-us
Source: metadata-2.1.drBinary string: buttonup_off.png22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\QQprogramdata\microsoft\device stage\device\{113527a4-45d4-4b6f-b567-97838f1b04b0}
Source: metadata-2.1.drBinary string: system.web.dynamicdata.dll22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\BBprogram files (x86)\windows sidebar\gadgets\weather.gadget\images33docked_black_moon-waxing-gibbous_partly-cloudy.png22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\QQprogramdata\microsoft\device stage\device\{8702d817-5aad-4674-9ef3-4d3decd87120}
Source: metadata-2.1.drBinary string: system.addin.contract.dll22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\QQprogramdata\microsoft\device stage\device\{113527a4-45d4-4b6f-b567-97838f1b04b0}
Source: metadata-2.1.drBinary string: btn-previous-static.png22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\QQprogramdata\microsoft\device stage\device\{8702d817-5aad-4674-9ef3-4d3decd87120}
Source: metadata-2.1.drBinary string: keypad.xml22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\99program files\dvd maker\shared\dvdstyles\specialoccasion,,specialnavigationup_selectionsubpicture.png22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\QQprogramdata\microsoft\device stage\device\{8702d817-5aad-4674-9ef3-4d3decd87120}
Source: metadata-2.1.drBinary string: scenes_intro_bg_pal.wmv22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\QQprogramdata\microsoft\device stage\device\{113527a4-45d4-4b6f-b567-97838f1b04b0}
Source: metadata-2.1.drBinary string: acxtrnal.dll22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\((windows\diagnostics\system\device\en-us
Source: metadata-2.1.drBinary string: sbdrop.dll22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\QQprogramdata\microsoft\device stage\device\{113527a4-45d4-4b6f-b567-97838f1b04b0}
Source: classification engineClassification label: clean5.winMSI@6/26@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\The Public Trustee of QueenslandJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\Public\Desktop\Request for Fee Estimate Application.lnkJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIA016.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile read: C:\Windows\win.iniJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\RequestFeeEstimateApp.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 15D085CEE9AA24273C52817D86F1DFDC C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding E19954DDDCA32EB259172C345C0E3285
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 15D085CEE9AA24273C52817D86F1DFDC CJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding E19954DDDCA32EB259172C345C0E3285Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rpcrtremote.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: riched20.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rpcrtremote.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: bcrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: devrtl.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wow64win.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wow64cpu.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rpcrtremote.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wow64win.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wow64cpu.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rpcrtremote.dllJump to behavior
Source: Request for Fee Estimate Application.lnk.1.drLNK file: ..\..\..\..\..\Windows\Installer\{9D7BFFB3-BE93-4B81-B80F-6A88001237BB}\_FC1595DE29501BE620D66A.exe
Source: Request for Fee Estimate Application.lnk0.1.drLNK file: ..\..\..\Windows\Installer\{9D7BFFB3-BE93-4B81-B80F-6A88001237BB}\_A85671EAB9534020145BAD.exe
Source: C:\Windows\System32\msiexec.exeAutomated click: Next >
Source: C:\Windows\System32\msiexec.exeAutomated click: Next >
Source: C:\Windows\System32\msiexec.exeAutomated click: Next >
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: RequestFeeEstimateApp.msiStatic file information: File size 1386496 > 1048576
Source: Binary string: c:\CIMSDevelopment\DOTNET45\Z_CIMSUtilities\LegalAdminFeeQuoteRequestApp\LegalAdminFeeQuoteRequestApp\obj\Debug\RequestFeeEstimateApp.pdb source: RequestFeeEstimateApp.exe.1.dr
Source: Binary string: DPCA.pdb source: RequestFeeEstimateApp.msi, 5a8528.msi.1.dr, MSI44DE.tmp.1.dr, MSIA016.tmp.0.dr, MSI8AD3.tmp.0.dr, 5a852b.msi.1.dr, MSI7012.tmp.1.dr
Source: Binary string: c:\CIMSDevelopment\DOTNET45\Z_CIMSUtilities\LegalAdminFeeQuoteRequestApp\LegalAdminFeeQuoteRequestApp\obj\Debug\RequestFeeEstimateApp.pdbH source: RequestFeeEstimateApp.exe.1.dr
Source: RequestFeeEstimateApp.exe.1.drStatic PE information: section name: .text entropy: 7.403983026003714
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7012.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\The Public Trustee of Queensland\Request for Fee Estimate Application\RequestFeeEstimateApp.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIA016.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI8AD3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI44DE.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7012.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI44DE.tmpJump to dropped file
Source: metadata-2.1.drBinary or memory string: bcdedit.exe22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\
Source: metadata-2.1.drBinary or memory string: bcdedit.exe.mui22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\
Source: C:\Windows\System32\msiexec.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssapiPublisherJump to behavior
Source: C:\Windows\System32\msiexec.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SystemRestoreJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Request for Fee Estimate Application.lnkJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7012.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\The Public Trustee of Queensland\Request for Fee Estimate Application\RequestFeeEstimateApp.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIA016.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI44DE.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI8AD3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 3428Thread sleep time: -240000s >= -30000sJump to behavior
Source: C:\Windows\System32\msiexec.exe TID: 3460Thread sleep time: -420000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 3536Thread sleep time: -120000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 4008Thread sleep time: -180000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 4008Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: metadata-2.1.drBinary or memory string: lsm.exe22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\--windows\system32\migwiz\replacementmanifests,,microsoft-hyper-v-migration-replacement.man22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\
Source: metadata-2.1.drBinary or memory string: iasmigplugin-dl.man22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\--windows\system32\migwiz\replacementmanifests33microsoft-hyper-v-client-migration-replacement.man22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\##windows\system32\spp\tokens\ppdlic
Source: metadata-2.1.drBinary or memory string: iasmigplugin-dl.man22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\--windows\syswow64\migwiz\replacementmanifests33microsoft-hyper-v-client-migration-replacement.man22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\,,program files (x86)\internet explorer\en-us
Source: metadata-2.1.drBinary or memory string: imscmig.dll22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\--windows\system32\migwiz\replacementmanifests44microsoft-hyper-v-drivers-migration-replacement.man22\\?\Volume{8049f198-1016-11e7-b87b-806e6f6e6963}\
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 15D085CEE9AA24273C52817D86F1DFDC CJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding E19954DDDCA32EB259172C345C0E3285Jump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation2
Windows Service
2
Windows Service
22
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
11
Process Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Bootkit
1
Registry Run Keys / Startup Folder
11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
DLL Side-Loading
1
DLL Side-Loading
1
Obfuscated Files or Information
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Bootkit
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain Credentials11
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
File Deletion
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1545776 Sample: RequestFeeEstimateApp.msi Startdate: 31/10/2024 Architecture: WINDOWS Score: 5 5 msiexec.exe 88 44 2->5         started        8 msiexec.exe 11 2->8         started        file3 14 C:\Windows\Installer\MSI7012.tmp, PE32 5->14 dropped 16 C:\Windows\Installer\MSI44DE.tmp, PE32 5->16 dropped 18 C:\...\RequestFeeEstimateApp.exe, PE32 5->18 dropped 10 msiexec.exe 1 5->10         started        12 msiexec.exe 1 5->12         started        20 C:\Users\user\AppData\Local\...\MSIA016.tmp, PE32 8->20 dropped 22 C:\Users\user\AppData\Local\...\MSI8AD3.tmp, PE32 8->22 dropped process4

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
RequestFeeEstimateApp.msi0%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\The Public Trustee of Queensland\Request for Fee Estimate Application\RequestFeeEstimateApp.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI8AD3.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIA016.tmp0%ReversingLabs
C:\Windows\Installer\MSI44DE.tmp0%ReversingLabs
C:\Windows\Installer\MSI7012.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.pt.qld.gov.au/0%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://www.pt.qld.gov.au/media/1094/guide-for-financial-management-clients.pdfRequestFeeEstimateApp.exe.1.drfalse
    unknown
    https://www.pt.qld.gov.au/fee-estimatesRequestFeeEstimateApp.exe.config.1.drfalse
      unknown
      https://www.pt.qld.gov.au/fee-estimates/#protectionRequestFeeEstimateApp.exe.config.1.drfalse
        unknown
        http://www.pt.qld.gov.au5a852a.rbs.1.dr, MSI31BD.tmp.1.drfalse
          unknown
          http://www.pt.qld.gov.au/RequestFeeEstimateApp.exe.config.1.drfalseunknown
          http://www.pt.qld.gov.au/site-footer/privacy/RequestFeeEstimateApp.exe.config.1.drfalse
            unknown
            No contacted IP infos
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1545776
            Start date and time:2024-10-31 00:59:11 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 4m 58s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsofficecookbook.jbs
            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
            Number of analysed new started processes analysed:10
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:RequestFeeEstimateApp.msi
            Detection:CLEAN
            Classification:clean5.winMSI@6/26@0/0
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .msi
            • Close Viewer
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, VSSVC.exe, svchost.exe
            • Report size getting too big, too many NtCreateFile calls found.
            • Report size getting too big, too many NtOpenFile calls found.
            TimeTypeDescription
            20:00:01API Interceptor2061x Sleep call for process: msiexec.exe modified
            No context
            No context
            No context
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            C:\Users\user\AppData\Local\Temp\MSIA016.tmpMDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268 (1).zipGet hashmaliciousFlawedammyyBrowse
              MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268.zipGet hashmaliciousFlawedammyyBrowse
                MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268.zipGet hashmaliciousFlawedammyyBrowse
                  MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268.zipGet hashmaliciousFlawedammyyBrowse
                    AutoFlasher_Installer.msiGet hashmaliciousUnknownBrowse
                      AvtoKomander_Installer.msiGet hashmaliciousUnknownBrowse
                        C:\Users\user\AppData\Local\Temp\MSI8AD3.tmpMDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268 (1).zipGet hashmaliciousFlawedammyyBrowse
                          MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268.zipGet hashmaliciousFlawedammyyBrowse
                            MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268.zipGet hashmaliciousFlawedammyyBrowse
                              MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268.zipGet hashmaliciousFlawedammyyBrowse
                                AutoFlasher_Installer.msiGet hashmaliciousUnknownBrowse
                                  AvtoKomander_Installer.msiGet hashmaliciousUnknownBrowse
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:data
                                    Category:modified
                                    Size (bytes):9467
                                    Entropy (8bit):5.645482197671566
                                    Encrypted:false
                                    SSDEEP:96:cecuqdumNdOgeOo8cQeM8i8egDlZHUYvvJCsAqeDlZHUYvvJC6jY9D8p38XPYAq3:ccl+ZePlp/vMRlp/vMepo/UuUpBN
                                    MD5:19ACAD40FAFE4CB009DDC1F0C9E8CD7B
                                    SHA1:755350A361405515FC2388742D376FAF3E96648B
                                    SHA-256:A69A661C116A12A413C0FF1115B543E0C52176FBEFE32EEA3E90D6BCFD552595
                                    SHA-512:A51713555968C378D766EA5320EA011D0B6D93A0D887FB98CD7F2F2F0AFE31752EEA82458CC1FDC8BC3548947850E701729767866C762BC2EF8A8AD0627CF198
                                    Malicious:false
                                    Reputation:low
                                    Preview:...@IXOS.@.....@..^Y.@.....@.....@.....@.....@.....@......&.{9D7BFFB3-BE93-4B81-B80F-6A88001237BB}$.Request for Fee Estimate Application..RequestFeeEstimateApp.msi.@.....@.....@.....@......_853F67D554F05449430E7E.exe..&.{58DACE45-1C39-4451-931D-0E84B499215B}.....@.....@.....@.....@.......@.....@.....@.......@....$.Request for Fee Estimate Application......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{BD27B1CB-21C9-1D0D-6D34-8F4E1604DF69}&.{9D7BFFB3-BE93-4B81-B80F-6A88001237BB}.@......&.{80865FD2-12E5-F4DF-BD21-47A453A747E7}&.{9D7BFFB3-BE93-4B81-B80F-6A88001237BB}.@......&.{AF603AD0-87BA-6536-8CA4-21B517E581E6}&.{9D7BFFB3-BE93-4B81-B80F-6A88001237BB}.@........RemoveODBC..Removing ODBC components....InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..].C:\Program Files (x86)\The Public Trustee of Queensland\Request for Fee Estimate Application\....}.C:\Program Files (x8
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:MS Windows icon resource - 9 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                    Category:dropped
                                    Size (bytes):104699
                                    Entropy (8bit):7.7609707533942816
                                    Encrypted:false
                                    SSDEEP:3072:cMIQjd5q5fEC0p8AsZQ/arYsiBUtibejn:KQI0p8zKsiBM7D
                                    MD5:2D4EBBA7237F864F370D31A2DAEC2089
                                    SHA1:B25BF414ADFC9A2EBFF0919F48A8F998941DD18B
                                    SHA-256:0E1CD281B5AAF53954E5CECDC53B50D3BE787D834C1265213D941A6072FD808D
                                    SHA-512:A132AA0E033B7048C6605ECF3C9B66AED526AFD7A272BB7B9CC4E7E94B1200B8D2F822F90E5F81A321DAC09B00B9A0A6299E399EECAC5D10561D35842601107C
                                    Malicious:false
                                    Reputation:low
                                    Preview:...... ......................(...~...00.............. ..........N...........h............. ..<..^!..00.... ..%..C^.. .... .............. .h.......(... ...@...........................................................................................................................y.........................y.............y.x.................y...............................yy.x..............yY................x....y.y.........x..............y..........y............wy.......y............x...y.x..._x..y...y......y...........y.....y......yX.....y............x...Y....y..Y.......y.....x.......x......Y.y.......yY......Y.....x.......y..........y.Y...Y.y...............................................y.............y.w..............p............y.p............................?...........................................................................................................?............(....... .................................................................................................
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                    Category:dropped
                                    Size (bytes):724480
                                    Entropy (8bit):7.468824562320777
                                    Encrypted:false
                                    SSDEEP:12288:01+b8ibt9QIw8OVPyWCITe4Ea5eWesD5jJQIw8OV:01+b8ivw8nwTedT8djlw8
                                    MD5:2F9C41D29B1DD3067B70E9A93697E887
                                    SHA1:AEB6B3AF53631EDEF9CFC41D11B60FE0FE6BD572
                                    SHA-256:5723753472D2838C947E55CE3079BFDF530FD683E45021BE5845AF0DBBFD6B4F
                                    SHA-512:ECAD266CAD53DD1EF4D8A622A4B8F602F26B1616336C2B07CC0D5794E4C66DBB817E90B7B84FC256D56EE2F5B50D3BE9456901B23D9EF5D74F42DED9699D2144
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Reputation:low
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....B[.................d..........n.... ........@.. ....................................@................................. ...K.......8....................`...................................................... ............... ..H............text...tb... ...d.................. ..`.rsrc...8............f..............@..@.reloc.......`......................@..B................P.......H..................p...H...............................................b..}.....(.......(......*....0..,.........,..{.......+.....-...{....o........(.....*.0..M.............(....s......s....}.....sq...}.....{....o......(......{......o......{....o.....{....o......{......s....o......{....r...po......{.... .....Os....o .....{.....o!.....{....r...poh.....{.....r...po"...t....op.....{.....ob.....{....r)..p"...A...s#...o$.....{.....om.....{......s....o......{.....ok.....{........s
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):789
                                    Entropy (8bit):5.059563364581662
                                    Encrypted:false
                                    SSDEEP:12:TMHdGGsV92OpemtsS6pt9CseWLm1rfSg9HY9Cs56m8KSXJt9CsSm1riFxXeJY9C0:2d824DWY7erXz
                                    MD5:238D1B72D7132AE0B496D159F010B888
                                    SHA1:1B79FEB98E8BD80F7DDBA0B6DB38EE5BDBD444E1
                                    SHA-256:B414AE243E4987EEC967A030B91CAB0E38D946E9662199AAD8BC25E0098ACE20
                                    SHA-512:E24C014F1ED038C63B8B6DC4AB7D5F465713784C1830B72FFA0F363B315D63CE3C8D450199F9852000E3A8197CF3A42C0B47E5D5FD70D24CE24DB50F1F2EEBB8
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup> .. <supportedRuntime version="v2.0.50727" sku="Client"/></startup>.. <appSettings>.... RFC 1827 : WP 2884 : Privacy Link -->.. <add key="PrivacyLink" value="http://www.pt.qld.gov.au/site-footer/privacy/"/>.. .. RFC 1827 : WP 2959 : Download Link -->.. <add key="DownloadLink" value="https://www.pt.qld.gov.au/fee-estimates"/>.... RFC 1827 : WP 2884 : PTQ Website -->.. <add key="PTQWebsite" value="http://www.pt.qld.gov.au/"/>.... RFC 1827 : WP 2959 : Protection Orders Link -->.. <add key="ProtectionOrdersLink" value="https://www.pt.qld.gov.au/fee-estimates/#protection"/>.... .. .. </appSettings>....</configuration>..
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                    Category:dropped
                                    Size (bytes):2713
                                    Entropy (8bit):2.6586088055814665
                                    Encrypted:false
                                    SSDEEP:24:8AVkp7yveI4XtcRi+MHXEkmd9Q3a2cR+MHXEkNymDMzSykO4WHXEk:8TuevCRqH/mdKT45H/wmgzSyqWH/
                                    MD5:AF5A8FFC8DB84DCF2F4652DFE48BB3CC
                                    SHA1:E5F917472CAA3D64CE16FF80A54BDB7C25537455
                                    SHA-256:711A8BDA748F22320019051C85EA9DDB7F10BD34289BACCBD506E2691D2C7B1C
                                    SHA-512:6F6D34229CD3CEE8AFE62607CE64935B183D63847C13A069755408B6C1E2940EA4B77DD285A423DCE7076E727E77F66412133FC28A85684055ABE3D1D617BD09
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.P...........................................................P.O. .:i.....+00.../C:\...................R.1......WD...Windows.<.......:...WD.*...p.....................W.i.n.d.o.w.s.....X.1....._Y6...INSTAL~1..@......wJ.u_Y6.*.........................I.n.s.t.a.l.l.e.r.......1....._Y6...{9D7BF~1..z......_Y6._Y6.*.........................{.9.D.7.B.F.F.B.3.-.B.E.9.3.-.4.B.8.1.-.B.8.0.F.-.6.A.8.8.0.0.1.2.3.7.B.B.}.......2....._Y6.!._FC159~1.EXE..d......_Y6._Y6.*........................._.F.C.1.5.9.5.D.E.2.9.5.0.1.B.E.6.2.0.D.6.6.A...e.x.e.......c.....\.....\.....\.....\.....\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.9.D.7.B.F.F.B.3.-.B.E.9.3.-.4.B.8.1.-.B.8.0.F.-.6.A.8.8.0.0.1.2.3.7.B.B.}.\._.F.C.1.5.9.5.D.E.2.9.5.0.1.B.E.6.2.0.D.6.6.A...e.x.e.].C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.T.h.e. .P.u.b.l.i.c. .T.r.u.s.t.e.e. .o.f. .Q.u.e.e.n.s.l.a.n.d.\.R.e.q.u.e.s.t. .f.o.r. .F.e.e. .E.s.t.i.m.a.t.e. .A.p.p.l.i.c.a.t.i.o.n.\.W.C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3104
                                    Entropy (8bit):3.671280510449249
                                    Encrypted:false
                                    SSDEEP:48:M0g2rXSFN38RN3xp/7wP8c1SFjwL7feGp9bHfOIgbR1fOIgBKEBKRC6v6Rey8H:M0g2rXSX4PUiF8fHzbOHXOHB9BpiV
                                    MD5:F519311D1E350811F2BA3F5A0B75D8F4
                                    SHA1:E8CBD19B69EFD2D3A5E8AE34A27127424EBC4340
                                    SHA-256:37165DA3D030444509192BDB3728B94B810E8F64A3CAEC49B31E1CC50332653B
                                    SHA-512:B3D6AAB342E4F0FEFDBFFAB10F86DFAD03A6EEBF7AFE05EB148B34B63EB93AE093FE4BB7741FCE753ED9B6A645A8D27EC7F090325FE1591F14DACF144849C9B4
                                    Malicious:false
                                    Reputation:low
                                    Preview:.D.....M..,....c..of......................{....L..T..{P.9.......V...++..........M..0.<fK...; ...............................$.......8.../......./...I.n.s.t.a.l.l.e.d. .R.e.q.u.e.s.t. .f.o.r. .F.e.e. .E.s.t.i.m.a.t.e. .A.p.p.l.i.c.a.t.i.o.n.................C.:.\.W.i.n.d.o.w.s.\...............2.1.6.2.4.0.................W.O.R.K.G.R.O.U.P.........wj...L.#.gCyM....................).(?..P............. ...2.......2...\.\.?.\.V.o.l.u.m.e.{.8.0.4.9.f.1.9.8.-.1.0.1.6.-.1.1.e.7.-.b.8.7.b.-.8.0.6.e.6.f.6.e.6.9.6.3.}.\...............C.:.\...........N).A.j..j...............(...0.......,...2.......2...\.\.?.\.V.o.l.u.m.e.{.8.0.4.9.f.1.9.8.-.1.0.1.6.-.1.1.e.7.-.b.8.7.b.-.8.0.6.e.6.f.6.e.6.9.6.3.}.\.......4...............(.C.:.).........<...@...D...H...L...P...T...X...\...`...d...h...l...p...t...x...|...........%.......%...A.d.o.b.e. .A.c.r.o.b.a.t. .R.e.a.d.e.r. .D.C. .1.9...0.1.0...2.0.0.9.8.....).......)...A.d.o.b.e. .F.l.a.s.h. .P.l.a.y.e.r. .2.5. .A.c.t.i.v.e.X. .2.5...0...0...1.2.7.....'.......
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:SysEx File - Twister
                                    Category:dropped
                                    Size (bytes):9068216
                                    Entropy (8bit):3.679387874265603
                                    Encrypted:false
                                    SSDEEP:12288:gF4TYRYEzT4G09wqLB9K43gd8caDtDIY8/mhjTLQSI5JnJYKnAOYlTL9VZYbEIIw:ahjq9g8caP7y0ljdAGmm/rmHp
                                    MD5:F0C4B102E647E325A8C88869A674934E
                                    SHA1:D7F1675452FB53C1601356154E8FE26F9215D0F6
                                    SHA-256:5BE687AB73983F9457B37D6EC6BD10455A4A1BFC94FF1DBBB04AFC734F1D8AC8
                                    SHA-512:F7553D537B6229D71BD20DDC072CE56BC0AC1537B76CF2C6E2FE533F3917507FEB44A7D7EB5B52B8141042ADB2FBA6E4C87493322308B46F3523883D6787A350
                                    Malicious:false
                                    Reputation:low
                                    Preview:.%..=..J.....>.(.g.$............^...................... ...Y.......Y...<.B.A.C.K.U.P._.C.O.M.P.O.N.E.N.T.S. .x.m.l.n.s.=.".x.-.s.c.h.e.m.a.:.#.V.s.s.C.o.m.p.o.n.e.n.t.M.e.t.a.d.a.t.a.". .v.e.r.s.i.o.n.=.".1...2.". .b.o.o.t.a.b.l.e.S.y.s.t.e.m.S.t.a.t.e.B.a.c.k.u.p.=.".y.e.s.". .s.e.l.e.c.t.C.o.m.p.o.n.e.n.t.s.=.".y.e.s.". .b.a.c.k.u.p.T.y.p.e.=.".f.u.l.l.". .p.a.r.t.i.a.l.F.i.l.e.S.u.p.p.o.r.t.=.".y.e.s.". .s.n.a.p.s.h.o.t.S.e.t.I.d.=.".f.e.7.b.9.1.8.d.-.1.9.d.a.-.4.c.a.8.-.9.3.f.e.-.5.4.9.5.b.5.7.b.5.0.0.3.".>.<.W.R.I.T.E.R._.C.O.M.P.O.N.E.N.T.S. .i.n.s.t.a.n.c.e.I.d.=.".5.9.8.9.2.0.4.9.-.a.3.c.8.-.4.0.3.4.-.9.3.6.9.-.8.a.0.8.c.9.4.0.6.e.4.7.". .w.r.i.t.e.r.I.d.=.".e.8.1.3.2.9.7.5.-.6.f.9.3.-.4.4.6.4.-.a.5.3.e.-.1.0.5.0.2.5.3.a.e.2.2.0.". .b.a.c.k.u.p.S.c.h.e.m.a.=.".0.".>.<.C.O.M.P.O.N.E.N.T. .c.o.m.p.o.n.e.n.t.N.a.m.e.=.".S.y.s.t.e.m. .F.i.l.e.s.". .c.o.m.p.o.n.e.n.t.T.y.p.e.=.".f.i.l.e.g.r.o.u.p."./.>.<./.W.R.I.T.E.R._.C.O.M.P.O.N.E.N.T.S.>.<.W.R.I.T.E.R._.C.O.M.P.O.N.E.N.T.S. .i.
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):3104
                                    Entropy (8bit):3.671280510449249
                                    Encrypted:false
                                    SSDEEP:48:M0g2rXSFN38RN3xp/7wP8c1SFjwL7feGp9bHfOIgbR1fOIgBKEBKRC6v6Rey8H:M0g2rXSX4PUiF8fHzbOHXOHB9BpiV
                                    MD5:F519311D1E350811F2BA3F5A0B75D8F4
                                    SHA1:E8CBD19B69EFD2D3A5E8AE34A27127424EBC4340
                                    SHA-256:37165DA3D030444509192BDB3728B94B810E8F64A3CAEC49B31E1CC50332653B
                                    SHA-512:B3D6AAB342E4F0FEFDBFFAB10F86DFAD03A6EEBF7AFE05EB148B34B63EB93AE093FE4BB7741FCE753ED9B6A645A8D27EC7F090325FE1591F14DACF144849C9B4
                                    Malicious:false
                                    Reputation:low
                                    Preview:.D.....M..,....c..of......................{....L..T..{P.9.......V...++..........M..0.<fK...; ...............................$.......8.../......./...I.n.s.t.a.l.l.e.d. .R.e.q.u.e.s.t. .f.o.r. .F.e.e. .E.s.t.i.m.a.t.e. .A.p.p.l.i.c.a.t.i.o.n.................C.:.\.W.i.n.d.o.w.s.\...............2.1.6.2.4.0.................W.O.R.K.G.R.O.U.P.........wj...L.#.gCyM....................).(?..P............. ...2.......2...\.\.?.\.V.o.l.u.m.e.{.8.0.4.9.f.1.9.8.-.1.0.1.6.-.1.1.e.7.-.b.8.7.b.-.8.0.6.e.6.f.6.e.6.9.6.3.}.\...............C.:.\...........N).A.j..j...............(...0.......,...2.......2...\.\.?.\.V.o.l.u.m.e.{.8.0.4.9.f.1.9.8.-.1.0.1.6.-.1.1.e.7.-.b.8.7.b.-.8.0.6.e.6.f.6.e.6.9.6.3.}.\.......4...............(.C.:.).........<...@...D...H...L...P...T...X...\...`...d...h...l...p...t...x...|...........%.......%...A.d.o.b.e. .A.c.r.o.b.a.t. .R.e.a.d.e.r. .D.C. .1.9...0.1.0...2.0.0.9.8.....).......)...A.d.o.b.e. .F.l.a.s.h. .P.l.a.y.e.r. .2.5. .A.c.t.i.v.e.X. .2.5...0...0...1.2.7.....'.......
                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):158
                                    Entropy (8bit):4.875519398611903
                                    Encrypted:false
                                    SSDEEP:3:vFWWMNHUz/cIMOoT02V7VKXRAmIRMNHNQAZFVKXRAmIRMNHRd4N+RAW4QIMOov:TMV0kI002V7VQ7VNQA1Q7VRd4NuAW4Q9
                                    MD5:C517737DD6B59D0BD576A0A484C12E8B
                                    SHA1:B5BEC2BDE6FFDB8BA9CF790E4BB97B02E78F8225
                                    SHA-256:0774A3FD610BE54DAF2801AC6763F7FDE87073D95435900874C9A61B14F88F50
                                    SHA-512:15A45BE84D184A0C6AFE84F3A76CDD1C896C3BE79776DC5B875F9C70790BCE8099ECBFD2F76037813AE70CFBEBA678092F602041DFEE09BDBD3B852144833094
                                    Malicious:false
                                    Preview:<?xml version="1.0"?>..<configuration>...<startup><supportedRuntime version="v2.0.50727"/><supportedRuntime version="4.0.0"/>...</startup>..</configuration>..
                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):158
                                    Entropy (8bit):4.875519398611903
                                    Encrypted:false
                                    SSDEEP:3:vFWWMNHUz/cIMOoT02V7VKXRAmIRMNHNQAZFVKXRAmIRMNHRd4N+RAW4QIMOov:TMV0kI002V7VQ7VNQA1Q7VRd4NuAW4Q9
                                    MD5:C517737DD6B59D0BD576A0A484C12E8B
                                    SHA1:B5BEC2BDE6FFDB8BA9CF790E4BB97B02E78F8225
                                    SHA-256:0774A3FD610BE54DAF2801AC6763F7FDE87073D95435900874C9A61B14F88F50
                                    SHA-512:15A45BE84D184A0C6AFE84F3A76CDD1C896C3BE79776DC5B875F9C70790BCE8099ECBFD2F76037813AE70CFBEBA678092F602041DFEE09BDBD3B852144833094
                                    Malicious:false
                                    Preview:<?xml version="1.0"?>..<configuration>...<startup><supportedRuntime version="v2.0.50727"/><supportedRuntime version="4.0.0"/>...</startup>..</configuration>..
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):252568
                                    Entropy (8bit):6.5933161998287
                                    Encrypted:false
                                    SSDEEP:6144:XqdkSo9TbxFLiDFqhxqGHpH8QSZ69Jn+:XqcBJiDRGF8QV9Jn
                                    MD5:DD2FED15306CBB7F32245077364A8FE1
                                    SHA1:57B96A29654E2CE235AFCC209AF63706341D2B7B
                                    SHA-256:1274CCA896F0FD797B330E5EA4605A080DA505B7E14FFBBF4181B61AC998C649
                                    SHA-512:02E7616D589CF697413071C14221D970A6992BB07EEFF200094BD1ABF01A00C47E49FDA4E6FED0DED0FA88F1EBE7C355E8182ED774695DDB5523BCE93633B6D3
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Joe Sandbox View:
                                    • Filename: MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268 (1).zip, Detection: malicious, Browse
                                    • Filename: MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268.zip, Detection: malicious, Browse
                                    • Filename: MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268.zip, Detection: malicious, Browse
                                    • Filename: MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268.zip, Detection: malicious, Browse
                                    • Filename: AutoFlasher_Installer.msi, Detection: malicious, Browse
                                    • Filename: AvtoKomander_Installer.msi, Detection: malicious, Browse
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........|../../../.S./../.jQ/../..@/../.../K../.jT/../../.../..~/.../..C/../..D/../..A/../Rich../........................PE..L...5..S.........."!.....B...........3.......`......................................W.....@..........................O..#...............H................>.......%..`...8...............................@............................................text...#A.......B.................. ..`.data...@J...`.......F..............@....idata...............`..............@..@.rsrc...H............p..............@..@.reloc...%.......&...v..............@..B........................................................................................................................................................................................................................................................................................................
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):252568
                                    Entropy (8bit):6.5933161998287
                                    Encrypted:false
                                    SSDEEP:6144:XqdkSo9TbxFLiDFqhxqGHpH8QSZ69Jn+:XqcBJiDRGF8QV9Jn
                                    MD5:DD2FED15306CBB7F32245077364A8FE1
                                    SHA1:57B96A29654E2CE235AFCC209AF63706341D2B7B
                                    SHA-256:1274CCA896F0FD797B330E5EA4605A080DA505B7E14FFBBF4181B61AC998C649
                                    SHA-512:02E7616D589CF697413071C14221D970A6992BB07EEFF200094BD1ABF01A00C47E49FDA4E6FED0DED0FA88F1EBE7C355E8182ED774695DDB5523BCE93633B6D3
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Joe Sandbox View:
                                    • Filename: MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268 (1).zip, Detection: malicious, Browse
                                    • Filename: MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268.zip, Detection: malicious, Browse
                                    • Filename: MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268.zip, Detection: malicious, Browse
                                    • Filename: MDE_File_Sample_1fd07379ca528bc6536b2053dddc3ea7bf85e268.zip, Detection: malicious, Browse
                                    • Filename: AutoFlasher_Installer.msi, Detection: malicious, Browse
                                    • Filename: AvtoKomander_Installer.msi, Detection: malicious, Browse
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........|../../../.S./../.jQ/../..@/../.../K../.jT/../../.../..~/.../..C/../..D/../..A/../Rich../........................PE..L...5..S.........."!.....B...........3.......`......................................W.....@..........................O..#...............H................>.......%..`...8...............................@............................................text...#A.......B.................. ..`.data...@J...`.......F..............@....idata...............`..............@..@.rsrc...H............p..............@..@.reloc...%.......&...v..............@..B........................................................................................................................................................................................................................................................................................................
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):69632
                                    Entropy (8bit):0.1854526906917077
                                    Encrypted:false
                                    SSDEEP:48:igBT+SkdKTySkdKTz5ls4pW5ls4goBrMO:7wMyMb7O
                                    MD5:2ED4B12BF2E821C4002608059C912AE4
                                    SHA1:F771A3CDD525B4347E0091ED50423449EF9ADECB
                                    SHA-256:4FB38E1D60F6140430AC86A779B79612852E0D9B30E949B9B7746EC38D4F4434
                                    SHA-512:1CF6265D358C046BD61F08062040E2AC1671756B7B2E91A54B5610325D87753B996A762BC8A022542F83FAB2A4DDDAA810F78F0A21DB572F0A668E9700FCEC1F
                                    Malicious:false
                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):32768
                                    Entropy (8bit):0.07575967204559468
                                    Encrypted:false
                                    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOyLR3v9X6AgVRlIyVky6lX:2F0i8n0itFzDHFyLRf9qFVaX
                                    MD5:87EB8A7655E3D83E1D4A5A76873BF766
                                    SHA1:BEE6F512A06E83EE93BC1D8096EC8DDD8B4F78A6
                                    SHA-256:6DBF560EF4697CBDC19732781C2FF557C6AC9EB86E574CD34AC25119636D4C1E
                                    SHA-512:900716636ED0ED5CB41708DA199B79F71C2E536453934470E47397BCD21AD85AAC86A1E0C9B8EADFF53BB6F107B34B28184E4C3BC7E92F4FBC933EBB534DA917
                                    Malicious:false
                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):512
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:3::
                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                    Malicious:false
                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                    Category:dropped
                                    Size (bytes):2701
                                    Entropy (8bit):2.6500782709548485
                                    Encrypted:false
                                    SSDEEP:24:8AVkp7yveI4XtcC6O/+MHXES6qd9Q3a2cR+MHXES6BymDMzSyf9c4WHXES6:8TuevCcRHXdKT45HTmgzSyfRWH
                                    MD5:85B910CC386DC7C631F28DF69CC453C1
                                    SHA1:103CB7CCB070BAC173B76E12A4268B3F8A3C6FAD
                                    SHA-256:23AD24F4C2DE7F3C3D7B1F1D82D87A0F7D41294856458AC6B3F31E2378FDD9BA
                                    SHA-512:ABAB7AE389FA5BF9E1E97A2DF5626A76379D55871B70C1DE90E2FDBBAC970FC83F810DE09BB4630B863D78986C30DBBD9C331505F0FB881D45ED010159242C39
                                    Malicious:false
                                    Preview:L..................F.P...........................................................P.O. .:i.....+00.../C:\...................R.1......WD...Windows.<.......:...WD.*...p.....................W.i.n.d.o.w.s.....X.1....._Y6...INSTAL~1..@......wJ.u_Y6.*.........................I.n.s.t.a.l.l.e.r.......1....._Y6...{9D7BF~1..z......_Y6._Y6.*.........................{.9.D.7.B.F.F.B.3.-.B.E.9.3.-.4.B.8.1.-.B.8.0.F.-.6.A.8.8.0.0.1.2.3.7.B.B.}.......2....._Y6.!._A8567~1.EXE..d......_Y6._Y6.*........................._.A.8.5.6.7.1.E.A.B.9.5.3.4.0.2.0.1.4.5.B.A.D...e.x.e.......].....\.....\.....\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.9.D.7.B.F.F.B.3.-.B.E.9.3.-.4.B.8.1.-.B.8.0.F.-.6.A.8.8.0.0.1.2.3.7.B.B.}.\._.A.8.5.6.7.1.E.A.B.9.5.3.4.0.2.0.1.4.5.B.A.D...e.x.e.].C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.T.h.e. .P.u.b.l.i.c. .T.r.u.s.t.e.e. .o.f. .Q.u.e.e.n.s.l.a.n.d.\.R.e.q.u.e.s.t. .f.o.r. .F.e.e. .E.s.t.i.m.a.t.e. .A.p.p.l.i.c.a.t.i.o.n.\.W.C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.9.D.7.B.F
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 1252, Template: Intel;1033, Number of Pages: 200, Revision Number: {58DACE45-1C39-4451-931D-0E84B499215B}, Title: Request for Fee Estimate Application, Subject: The Public Trustee provides estimates of its fund management fees to firms or organisations representing claimants in Court proceedings where damages may be awarded as a result of injury or disablement. The Request for Fee Estimate Application may be used by firms or organisations to request fee estimates from the Public Trustee., Author: The Public Trustee of Queensland, Comments: The Public Trustee provides estimates of its fund management fees to firms or organisations representing claimants in Court proceedings where damages may be awarded as a result of injury or disablement. The Request for Fee Estimate Application may be used by firms or organisations to request fee estimates from the Public Trustee., Number of Words: 2, Last Saved Time/Date: Mon Jul 9 02:53:09 2018, Last Printed: Mon Jul 9 02:53:09 2018
                                    Category:dropped
                                    Size (bytes):1386496
                                    Entropy (8bit):7.448064665716837
                                    Encrypted:false
                                    SSDEEP:24576:K61LiszNw8CBvw8Sw834wj1w8R8B+8gT2w89ZBk54PMGeGLw8:K61Lisz8BW38EPTUB4g5
                                    MD5:6FF29C2E00A2EC0C6AD386CD7ABA0111
                                    SHA1:2223E3D3A1D9C214379ED39226565A8A295ECA42
                                    SHA-256:1B1254E810E86475BD3EBB4362E1495D16C39A377DA3052796779B3445B840BC
                                    SHA-512:085BDCD27781F764817D6FFD7EF8A45B66DE96C1AFB364D9C437C9822985A2A0B1008A39E650CF7E4F330B540DD8C1C35FCB610E360F19D3F3ED64185922CD6A
                                    Malicious:false
                                    Preview:......................>...................................8...................d...e...f...g...p...q...D...E...........................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F...n...:...;...<...=...>...?...@...A...B...C...D...Y...k...G...l...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...\...]...`..._...^...E...m...a...b...c.......................i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:Composite Document File V2 Document, Cannot read section info
                                    Category:dropped
                                    Size (bytes):20480
                                    Entropy (8bit):1.692020166422997
                                    Encrypted:false
                                    SSDEEP:48:y0VrcDHHvuiB0SkdKTz5ls4pW5ls4goBrDSkdKTxTTJ:yoXiB0MbSMp
                                    MD5:171FADDF34145029F458DCA616C12058
                                    SHA1:5D68CE6B8E6D1D07B9B1376105919D2ED6AFDE5A
                                    SHA-256:21CA042F64B4A6A2E209C4176C4B5FF83A5E74D7C25103F4DA22FC5940BCCA24
                                    SHA-512:593AD669D6EF03A34C0364114E2FCDE5801FC9387D72AECFD29452BA0E602976817A223E61BAFC73AC57E3743307A130779A712ACBC3047BDCD9EE2DB8078518
                                    Malicious:false
                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 1252, Template: Intel;1033, Number of Pages: 200, Revision Number: {58DACE45-1C39-4451-931D-0E84B499215B}, Title: Request for Fee Estimate Application, Subject: The Public Trustee provides estimates of its fund management fees to firms or organisations representing claimants in Court proceedings where damages may be awarded as a result of injury or disablement. The Request for Fee Estimate Application may be used by firms or organisations to request fee estimates from the Public Trustee., Author: The Public Trustee of Queensland, Comments: The Public Trustee provides estimates of its fund management fees to firms or organisations representing claimants in Court proceedings where damages may be awarded as a result of injury or disablement. The Request for Fee Estimate Application may be used by firms or organisations to request fee estimates from the Public Trustee., Number of Words: 2, Last Saved Time/Date: Mon Jul 9 02:53:09 2018, Last Printed: Mon Jul 9 02:53:09 2018
                                    Category:dropped
                                    Size (bytes):1386496
                                    Entropy (8bit):7.448064665716837
                                    Encrypted:false
                                    SSDEEP:24576:K61LiszNw8CBvw8Sw834wj1w8R8B+8gT2w89ZBk54PMGeGLw8:K61Lisz8BW38EPTUB4g5
                                    MD5:6FF29C2E00A2EC0C6AD386CD7ABA0111
                                    SHA1:2223E3D3A1D9C214379ED39226565A8A295ECA42
                                    SHA-256:1B1254E810E86475BD3EBB4362E1495D16C39A377DA3052796779B3445B840BC
                                    SHA-512:085BDCD27781F764817D6FFD7EF8A45B66DE96C1AFB364D9C437C9822985A2A0B1008A39E650CF7E4F330B540DD8C1C35FCB610E360F19D3F3ED64185922CD6A
                                    Malicious:false
                                    Preview:......................>...................................8...................d...e...f...g...p...q...D...E...........................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F...n...:...;...<...=...>...?...@...A...B...C...D...Y...k...G...l...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...\...]...`..._...^...E...m...a...b...c.......................i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):318370
                                    Entropy (8bit):7.759644010028659
                                    Encrypted:false
                                    SSDEEP:6144:GrI0p8zKsiBM7XrI0p8zKsiBM7ErI0p8zKsiBM74:GrIw8OV8rIw8OVzrIw8OVl
                                    MD5:8085DEBF94D5322A9AAE216FDBE654A8
                                    SHA1:F07E5756D1B4BF4BE9C4D89D2C5F2B5A2F2A8F7D
                                    SHA-256:25A7E9185A0CEDCBC5B43FA5F896215D739077C3F25499198C06731C3F4E9C5A
                                    SHA-512:B84A59419D300EF0470C3149FC929C2477F198C55CA13C023DFDF28C4E55FFA50B037322B93F6C1F794F4971BF1BB0EC6A3A4395E968BF9CC72618558B5EA895
                                    Malicious:false
                                    Preview:...@IXOS.@.....@..^Y.@.....@.....@.....@.....@.....@......&.{9D7BFFB3-BE93-4B81-B80F-6A88001237BB}$.Request for Fee Estimate Application..RequestFeeEstimateApp.msi.@.....@.....@.....@......_853F67D554F05449430E7E.exe..&.{58DACE45-1C39-4451-931D-0E84B499215B}.....@.....@.....@.....@.......@.....@.....@.......@....$.Request for Fee Estimate Application......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{BD27B1CB-21C9-1D0D-6D34-8F4E1604DF69}i.C:\Program Files (x86)\The Public Trustee of Queensland\Request for Fee Estimate Application\PTQ_Seal.ico.@.......@.....@.....@......&.{80865FD2-12E5-F4DF-BD21-47A453A747E7}v.C:\Program Files (x86)\The Public Trustee of Queensland\Request for Fee Estimate Application\RequestFeeEstimateApp.exe.@.......@.....@.....@......&.{AF603AD0-87BA-6536-8CA4-21B517E581E6}}.C:\Program Files (x86)\The Public Trustee of Queensland\R
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):252568
                                    Entropy (8bit):6.5933161998287
                                    Encrypted:false
                                    SSDEEP:6144:XqdkSo9TbxFLiDFqhxqGHpH8QSZ69Jn+:XqcBJiDRGF8QV9Jn
                                    MD5:DD2FED15306CBB7F32245077364A8FE1
                                    SHA1:57B96A29654E2CE235AFCC209AF63706341D2B7B
                                    SHA-256:1274CCA896F0FD797B330E5EA4605A080DA505B7E14FFBBF4181B61AC998C649
                                    SHA-512:02E7616D589CF697413071C14221D970A6992BB07EEFF200094BD1ABF01A00C47E49FDA4E6FED0DED0FA88F1EBE7C355E8182ED774695DDB5523BCE93633B6D3
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........|../../../.S./../.jQ/../..@/../.../K../.jT/../../.../..~/.../..C/../..D/../..A/../Rich../........................PE..L...5..S.........."!.....B...........3.......`......................................W.....@..........................O..#...............H................>.......%..`...8...............................@............................................text...#A.......B.................. ..`.data...@J...`.......F..............@....idata...............`..............@..@.rsrc...H............p..............@..@.reloc...%.......&...v..............@..B........................................................................................................................................................................................................................................................................................................
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):252568
                                    Entropy (8bit):6.5933161998287
                                    Encrypted:false
                                    SSDEEP:6144:XqdkSo9TbxFLiDFqhxqGHpH8QSZ69Jn+:XqcBJiDRGF8QV9Jn
                                    MD5:DD2FED15306CBB7F32245077364A8FE1
                                    SHA1:57B96A29654E2CE235AFCC209AF63706341D2B7B
                                    SHA-256:1274CCA896F0FD797B330E5EA4605A080DA505B7E14FFBBF4181B61AC998C649
                                    SHA-512:02E7616D589CF697413071C14221D970A6992BB07EEFF200094BD1ABF01A00C47E49FDA4E6FED0DED0FA88F1EBE7C355E8182ED774695DDB5523BCE93633B6D3
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........|../../../.S./../.jQ/../..@/../.../K../.jT/../../.../..~/.../..C/../..D/../..A/../Rich../........................PE..L...5..S.........."!.....B...........3.......`......................................W.....@..........................O..#...............H................>.......%..`...8...............................@............................................text...#A.......B.................. ..`.data...@J...`.......F..............@....idata...............`..............@..@.rsrc...H............p..............@..@.reloc...%.......&...v..............@..B........................................................................................................................................................................................................................................................................................................
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:Composite Document File V2 Document, Cannot read section info
                                    Category:dropped
                                    Size (bytes):20480
                                    Entropy (8bit):1.1688542301820988
                                    Encrypted:false
                                    SSDEEP:12:JSbX72FjjXJAGiLIlHVRpuBh/7777777777777777777777777vDHFyLRf9qFVaj:JJZQI58/sLRfCFF
                                    MD5:2B969A3F439B19C21A204054107F0FE3
                                    SHA1:5D9EDC8BA8FCD9DDA8271BEFDFE3372C6A3AC4F1
                                    SHA-256:5F57285BE691B55A987A2E8E6832D307FC4133215E878F43370AA06613613BA2
                                    SHA-512:6EA584D3F1494F27B161FA8DBFE701FDCC895B1D6E52B57D297888725AD672F2EDAD323655719A9D262B438598E39DC438BC4E936D7783AC26D5363610B9A4A5
                                    Malicious:false
                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:MS Windows icon resource - 9 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                    Category:dropped
                                    Size (bytes):104699
                                    Entropy (8bit):7.761068292851662
                                    Encrypted:false
                                    SSDEEP:3072:HMIrjd5q5fEC0p8AsZQ/arYsiBUtibejn:brI0p8zKsiBM7D
                                    MD5:5EE612F98743557DC1E379A59B726A4E
                                    SHA1:1C1A08D3683ECD545C556F7A70499741FCFED2BD
                                    SHA-256:9910D351858CC3EC827BB40A2434560715EDC9961D83F7A485FD176D1E0BC2A9
                                    SHA-512:ECC3435A8D7BD0C6FF82AAD973C17835BF98C6E58D848B173431D0AEA5B51A8E87F47718FB032EA95E9AD5BC125CF824099D4AD012B328F77F28C8F08FF96F5B
                                    Malicious:false
                                    Preview:...... ......................(...~...00.............. ..........N...........h...........IHDR.<..^!..00.... ..%..C^.. .... .............. .h.......(... ...@...........................................................................................................................y.........................y.............y.x.................y...............................yy.x..............yY................x....y.y.........x..............y..........y............wy.......y............x...y.x..._x..y...y......y...........y.....y......yX.....y............x...Y....y..Y.......y.....x.......x......Y.y.......yY......Y.....x.......y..........y.Y...Y.y...............................................y.............y.w..............p............y.p............................?...........................................................................................................?............(....... .................................................................................................
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:MS Windows icon resource - 9 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                    Category:dropped
                                    Size (bytes):104699
                                    Entropy (8bit):7.761068292851662
                                    Encrypted:false
                                    SSDEEP:3072:HMIrjd5q5fEC0p8AsZQ/arYsiBUtibejn:brI0p8zKsiBM7D
                                    MD5:5EE612F98743557DC1E379A59B726A4E
                                    SHA1:1C1A08D3683ECD545C556F7A70499741FCFED2BD
                                    SHA-256:9910D351858CC3EC827BB40A2434560715EDC9961D83F7A485FD176D1E0BC2A9
                                    SHA-512:ECC3435A8D7BD0C6FF82AAD973C17835BF98C6E58D848B173431D0AEA5B51A8E87F47718FB032EA95E9AD5BC125CF824099D4AD012B328F77F28C8F08FF96F5B
                                    Malicious:false
                                    Preview:...... ......................(...~...00.............. ..........N...........h...........IHDR.<..^!..00.... ..%..C^.. .... .............. .h.......(... ...@...........................................................................................................................y.........................y.............y.x.................y...............................yy.x..............yY................x....y.y.........x..............y..........y............wy.......y............x...y.x..._x..y...y......y...........y.....y......yX.....y............x...Y....y..Y.......y.....x.......x......Y.y.......yY......Y.....x.......y..........y.Y...Y.y...............................................y.............y.w..............p............y.p............................?...........................................................................................................?............(....... .................................................................................................
                                    Process:C:\Windows\System32\msiexec.exe
                                    File Type:MS Windows icon resource - 9 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                    Category:dropped
                                    Size (bytes):104699
                                    Entropy (8bit):7.761068292851662
                                    Encrypted:false
                                    SSDEEP:3072:HMIrjd5q5fEC0p8AsZQ/arYsiBUtibejn:brI0p8zKsiBM7D
                                    MD5:5EE612F98743557DC1E379A59B726A4E
                                    SHA1:1C1A08D3683ECD545C556F7A70499741FCFED2BD
                                    SHA-256:9910D351858CC3EC827BB40A2434560715EDC9961D83F7A485FD176D1E0BC2A9
                                    SHA-512:ECC3435A8D7BD0C6FF82AAD973C17835BF98C6E58D848B173431D0AEA5B51A8E87F47718FB032EA95E9AD5BC125CF824099D4AD012B328F77F28C8F08FF96F5B
                                    Malicious:false
                                    Preview:...... ......................(...~...00.............. ..........N...........h...........IHDR.<..^!..00.... ..%..C^.. .... .............. .h.......(... ...@...........................................................................................................................y.........................y.............y.x.................y...............................yy.x..............yY................x....y.y.........x..............y..........y............wy.......y............x...y.x..._x..y...y......y...........y.....y......yX.....y............x...Y....y..Y.......y.....x.......x......Y.y.......yY......Y.....x.......y..........y.Y...Y.y...............................................y.............y.w..............p............y.p............................?...........................................................................................................?............(....... .................................................................................................
                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 1252, Template: Intel;1033, Number of Pages: 200, Revision Number: {58DACE45-1C39-4451-931D-0E84B499215B}, Title: Request for Fee Estimate Application, Subject: The Public Trustee provides estimates of its fund management fees to firms or organisations representing claimants in Court proceedings where damages may be awarded as a result of injury or disablement. The Request for Fee Estimate Application may be used by firms or organisations to request fee estimates from the Public Trustee., Author: The Public Trustee of Queensland, Comments: The Public Trustee provides estimates of its fund management fees to firms or organisations representing claimants in Court proceedings where damages may be awarded as a result of injury or disablement. The Request for Fee Estimate Application may be used by firms or organisations to request fee estimates from the Public Trustee., Number of Words: 2, Last Saved Time/Date: Mon Jul 9 02:53:09 2018, Last Printed: Mon Jul 9 02:53:09 2018
                                    Entropy (8bit):7.448064665716837
                                    TrID:
                                    • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                    File name:RequestFeeEstimateApp.msi
                                    File size:1'386'496 bytes
                                    MD5:6ff29c2e00a2ec0c6ad386cd7aba0111
                                    SHA1:2223e3d3a1d9c214379ed39226565a8a295eca42
                                    SHA256:1b1254e810e86475bd3ebb4362e1495d16c39a377da3052796779b3445b840bc
                                    SHA512:085bdcd27781f764817d6ffd7ef8a45b66de96c1afb364d9c437c9822985a2a0b1008a39e650cf7e4f330b540dd8c1c35fcb610e360f19d3f3ed64185922cd6a
                                    SSDEEP:24576:K61LiszNw8CBvw8Sw834wj1w8R8B+8gT2w89ZBk54PMGeGLw8:K61Lisz8BW38EPTUB4g5
                                    TLSH:D8550192B6DF5231E0670231667B6B311E7EBC35A9F0C8076358B74C1C316D0AB65BAA
                                    File Content Preview:........................>...................................8...................d...e...f...g...p...q...D...E..................................................................................................................................................
                                    Icon Hash:2d2e3797b32b2b99
                                    No network behavior found

                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:20:00:01
                                    Start date:30/10/2024
                                    Path:C:\Windows\System32\msiexec.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\RequestFeeEstimateApp.msi"
                                    Imagebase:0xff550000
                                    File size:128'512 bytes
                                    MD5 hash:AC2E7152124CEED36846BD1B6592A00F
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate
                                    Has exited:false

                                    Target ID:1
                                    Start time:20:00:01
                                    Start date:30/10/2024
                                    Path:C:\Windows\System32\msiexec.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\msiexec.exe /V
                                    Imagebase:0xff550000
                                    File size:128'512 bytes
                                    MD5 hash:AC2E7152124CEED36846BD1B6592A00F
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate
                                    Has exited:false

                                    Target ID:3
                                    Start time:20:00:02
                                    Start date:30/10/2024
                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 15D085CEE9AA24273C52817D86F1DFDC C
                                    Imagebase:0xb50000
                                    File size:73'216 bytes
                                    MD5 hash:4315D6ECAE85024A0567DF2CB253B7B0
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate
                                    Has exited:false

                                    Target ID:6
                                    Start time:20:01:25
                                    Start date:30/10/2024
                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding E19954DDDCA32EB259172C345C0E3285
                                    Imagebase:0xb50000
                                    File size:73'216 bytes
                                    MD5 hash:4315D6ECAE85024A0567DF2CB253B7B0
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate
                                    Has exited:true

                                    No disassembly