Analysis
-
max time kernel
94s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
19-02-2025 01:39
Static task
static1
Behavioral task
behavioral1
Sample
YouTubePartnerProgramPolicyUpdateFebruary2025.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
YouTubePartnerProgramPolicyUpdateFebruary2025.msi
Resource
win10v2004-20250217-en
General
-
Target
YouTubePartnerProgramPolicyUpdateFebruary2025.msi
-
Size
4.1MB
-
MD5
a11fed7d63b37dcaeb5877df4a978f6d
-
SHA1
2dcb800231cb89fa37aeb092efdfd9cfda07bfa9
-
SHA256
dabfe2b02c36b5f1a7f1c0d96798c944f69f84c4889e2e7e25655bb4d3894f31
-
SHA512
ea6a7a2855ce3b37df0c88702487cf2bf9afc03e06717aa79272c703f26fb798bd4ced36db0454ddd3938d9bd4b95e3ef17bcf3cfd391dd29dc0ce1ccdd27c0c
-
SSDEEP
49152:vNK3fuMxhxdsIjCohpCWAE0MGnqz2jsnCGQNxTKCqX88ctFZGNf32obHmn5TCp6l:4P3hxdss17C6Eqz2jUiUdGobGnGJaQJ
Malware Config
Signatures
-
Detects Rhadamanthys payload 1 IoCs
resource yara_rule behavioral2/memory/3232-68-0x0000000000B90000-0x0000000000CB2000-memory.dmp Rhadamanthys_v8 -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3232 created 2720 3232 MSBuild.exe 49 -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1084 set thread context of 2212 1084 AppCheckS.exe 96 PID 2212 set thread context of 3232 2212 cmd.exe 102 -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\Installer\SourceHash{441F1276-1158-4794-8D3D-EE2F450D9ECE} msiexec.exe File opened for modification C:\Windows\Installer\MSIB18D.tmp msiexec.exe File created C:\Windows\Installer\e57b0c4.msi msiexec.exe File created C:\Windows\Installer\e57b0c2.msi msiexec.exe File opened for modification C:\Windows\Installer\e57b0c2.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 4072 AppCheckS.exe 1084 AppCheckS.exe -
Loads dropped DLL 6 IoCs
pid Process 4072 AppCheckS.exe 4072 AppCheckS.exe 4072 AppCheckS.exe 1084 AppCheckS.exe 1084 AppCheckS.exe 1084 AppCheckS.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 1600 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2728 msiexec.exe 2728 msiexec.exe 4072 AppCheckS.exe 1084 AppCheckS.exe 1084 AppCheckS.exe 2212 cmd.exe 2212 cmd.exe 3232 MSBuild.exe 3232 MSBuild.exe 3232 MSBuild.exe 3232 MSBuild.exe 3360 svchost.exe 3360 svchost.exe 3360 svchost.exe 3360 svchost.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1084 AppCheckS.exe 2212 cmd.exe 2212 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1600 msiexec.exe Token: SeIncreaseQuotaPrivilege 1600 msiexec.exe Token: SeSecurityPrivilege 2728 msiexec.exe Token: SeCreateTokenPrivilege 1600 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1600 msiexec.exe Token: SeLockMemoryPrivilege 1600 msiexec.exe Token: SeIncreaseQuotaPrivilege 1600 msiexec.exe Token: SeMachineAccountPrivilege 1600 msiexec.exe Token: SeTcbPrivilege 1600 msiexec.exe Token: SeSecurityPrivilege 1600 msiexec.exe Token: SeTakeOwnershipPrivilege 1600 msiexec.exe Token: SeLoadDriverPrivilege 1600 msiexec.exe Token: SeSystemProfilePrivilege 1600 msiexec.exe Token: SeSystemtimePrivilege 1600 msiexec.exe Token: SeProfSingleProcessPrivilege 1600 msiexec.exe Token: SeIncBasePriorityPrivilege 1600 msiexec.exe Token: SeCreatePagefilePrivilege 1600 msiexec.exe Token: SeCreatePermanentPrivilege 1600 msiexec.exe Token: SeBackupPrivilege 1600 msiexec.exe Token: SeRestorePrivilege 1600 msiexec.exe Token: SeShutdownPrivilege 1600 msiexec.exe Token: SeDebugPrivilege 1600 msiexec.exe Token: SeAuditPrivilege 1600 msiexec.exe Token: SeSystemEnvironmentPrivilege 1600 msiexec.exe Token: SeChangeNotifyPrivilege 1600 msiexec.exe Token: SeRemoteShutdownPrivilege 1600 msiexec.exe Token: SeUndockPrivilege 1600 msiexec.exe Token: SeSyncAgentPrivilege 1600 msiexec.exe Token: SeEnableDelegationPrivilege 1600 msiexec.exe Token: SeManageVolumePrivilege 1600 msiexec.exe Token: SeImpersonatePrivilege 1600 msiexec.exe Token: SeCreateGlobalPrivilege 1600 msiexec.exe Token: SeBackupPrivilege 2964 vssvc.exe Token: SeRestorePrivilege 2964 vssvc.exe Token: SeAuditPrivilege 2964 vssvc.exe Token: SeBackupPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1600 msiexec.exe 1600 msiexec.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2728 wrote to memory of 3532 2728 msiexec.exe 92 PID 2728 wrote to memory of 3532 2728 msiexec.exe 92 PID 2728 wrote to memory of 4072 2728 msiexec.exe 94 PID 2728 wrote to memory of 4072 2728 msiexec.exe 94 PID 4072 wrote to memory of 1084 4072 AppCheckS.exe 95 PID 4072 wrote to memory of 1084 4072 AppCheckS.exe 95 PID 1084 wrote to memory of 2212 1084 AppCheckS.exe 96 PID 1084 wrote to memory of 2212 1084 AppCheckS.exe 96 PID 1084 wrote to memory of 2212 1084 AppCheckS.exe 96 PID 1084 wrote to memory of 2212 1084 AppCheckS.exe 96 PID 2212 wrote to memory of 3232 2212 cmd.exe 102 PID 2212 wrote to memory of 3232 2212 cmd.exe 102 PID 2212 wrote to memory of 3232 2212 cmd.exe 102 PID 2212 wrote to memory of 3232 2212 cmd.exe 102 PID 2212 wrote to memory of 3232 2212 cmd.exe 102 PID 3232 wrote to memory of 3360 3232 MSBuild.exe 103 PID 3232 wrote to memory of 3360 3232 MSBuild.exe 103 PID 3232 wrote to memory of 3360 3232 MSBuild.exe 103 PID 3232 wrote to memory of 3360 3232 MSBuild.exe 103 PID 3232 wrote to memory of 3360 3232 MSBuild.exe 103 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2720
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3360
-
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\YouTubePartnerProgramPolicyUpdateFebruary2025.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1600
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3532
-
-
C:\Users\Admin\AppData\Local\Toadinthehole\AppCheckS.exe"C:\Users\Admin\AppData\Local\Toadinthehole\AppCheckS.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Users\Admin\AppData\Roaming\manageCheck\AppCheckS.exeC:\Users\Admin\AppData\Roaming\manageCheck\AppCheckS.exe3⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3232
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD59e70017af66fa3549b0bd5a716024252
SHA1fc6348c34d78ed80bf34eacae798a70f56ba4fd0
SHA256964d491c9938a98e8a93d14b6bfe343ca265cf8e6ba47eb95b802800de4852f4
SHA5123b71a3f0d4748a797aafbeb39f87d01cf9a38bf37b7782e0a6e99080e368abb0de58a7d6cea549096886afab9af16a26c2db0c6968f45d0a5c5bfc25ceb86d70
-
Filesize
1.8MB
MD55d4e1cd95ee123291d66743245ce8255
SHA165f96ba5c51c4697b61f0c6d3b84b1b1f68dfb2b
SHA256d1791b396c26ff3236c63d7916b7185d3209e3ce37c808a5fe2b3a04d363ac04
SHA5126404191c97659b09204c97dfa7025ad85d1cba048fa8a29841b3f58bb04e1f7b7ca9acd565bf3e1334db5a6f4447ad7ed2ac55dbd7e628a7b2b7586070c68498
-
Filesize
1.7MB
MD518247442e0f9378e739f650fd51acb4e
SHA141c3145d0a63f2cb87ae9f4f6107855ddaa72886
SHA256a5bf40c29313eb9f0e711bee0d63b411ef35e80ba0fbdcc5964d0539db59290e
SHA512e4669a7d72fc37b39cd161c6243c2f1f9840e36598a25c1125540f72d6ef4aeddc2ef9b89804137f2c0edba9fcd68e89ba74f9ebfe1bec2aec14e0f7c2e42bc3
-
Filesize
45KB
MD5d4ab0589417a189428c501b9d7806d11
SHA1e5ddbe97e9f2b3169c7536c83d656de73dd6bd8f
SHA2569e9a3d7b58c7e848fd230b1c9ca46f428aad950b167ee92830596954c90d52b7
SHA5129b01210f43c1edbae64ab7672f734838a21d737e41b985cf0c4194c15cb6df9aa8a771fcb28eda140812f0b39cf8af8ce368d7cc10e7bf94c4ed4e7b180f2b3c
-
Filesize
1.6MB
MD578dd9f575dd49af7499bef1fc1aef917
SHA132dd4fe64e6fb1dfbc53a86e8762d925a0a32d88
SHA256a8f8bcca78c5a328a4dbd3829784f724427a582d3a09397d61a73448c85bd076
SHA51245dc68eefd030e361ea7634f2d046a45180682df2aa050f75ceee5ea12887d49535862b523f870472f9bd11239dea64ad9e62bc02e75cc139319f6ed4359b3f5
-
Filesize
5.8MB
MD53f5b940545718cce8815e02be8e68619
SHA19d41743eb1d700261a908f8bcee532df94d1b102
SHA256f2f9406a1c3cadf284574b3fa02e9dd1e9fa1b9415871cf0aa23e65aa79ed49b
SHA5125b9a8ffcbd868266433787436c6fd2867ddd908366bfb4a2cfaf54b032d7d0bdfc0f607eb04a229d90a10ca757cdd29f5d19003e5f4af333994fc6a736bf0bcb
-
Filesize
618KB
MD59ff712c25312821b8aec84c4f8782a34
SHA11a7a250d92a59c3af72a9573cffec2fcfa525f33
SHA256517cd3aac2177a357cca6032f07ad7360ee8ca212a02dd6e1301bf6cfade2094
SHA5125a65da337e64ea42bcc461b411ae622ce4dec1036638b1e5de4757b366875d7f13c1290f2ee345f358994f648c5941db35aa5d2313f547605508fd2bcc047e33
-
Filesize
85KB
MD5edf9d5c18111d82cf10ec99f6afa6b47
SHA1d247f5b9d4d3061e3d421e0e623595aa40d9493c
SHA256d89c7b863fc1ac3a179d45d5fe1b9fd35fb6fbd45171ca68d0d68ab1c1ad04fb
SHA512bf017aa8275c5b6d064984a606c5d40852aa70047759468395fe520f7f68b5452befc3145efaa7c51f8ec3bf71d9e32dbd5633637f040d58ff9a4b6953bf1cbf
-
Filesize
4.1MB
MD5a11fed7d63b37dcaeb5877df4a978f6d
SHA12dcb800231cb89fa37aeb092efdfd9cfda07bfa9
SHA256dabfe2b02c36b5f1a7f1c0d96798c944f69f84c4889e2e7e25655bb4d3894f31
SHA512ea6a7a2855ce3b37df0c88702487cf2bf9afc03e06717aa79272c703f26fb798bd4ced36db0454ddd3938d9bd4b95e3ef17bcf3cfd391dd29dc0ce1ccdd27c0c
-
Filesize
24.1MB
MD56f2c4bf4b951a17d2456f9f34bb582e7
SHA1b0ec1bbbc34ae4003d25eca9e55e42d4393510fb
SHA25665a1693d7a29fce9386818cdc88edbc5bc01c2543684d91eb5eee13c41636e63
SHA5124c1a310628c2c0338ebe11d9a50059c606ab2b839d750f50ddd3d7570aefe90deeef3a002f16e488153ba941390607586d65b9090b5dc9e768a144617aa517d8
-
\??\Volume{24b92e62-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{b808838c-886b-4e75-891a-b7d204e74506}_OnDiskSnapshotProp
Filesize6KB
MD5e6c9114c69338047fd7aa73c31d22cca
SHA130b08b390d9078048347aae1ba31fffa568869aa
SHA256e41dfdd47b25b0c024aa012805d5adb49bb0395747b041bb84b75b9bb196699c
SHA512bb7a7855cbd4c575d2222528964270e40e70808d37b8879d49b54f1309c5cd8c8341c46a399143a0e61b43d9631131cc185d52d0de9cd010354ef507a0029b66