Analysis

  • max time kernel
    300s
  • max time network
    305s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 17:34

General

  • Target

    ctvhost.exe

  • Size

    950KB

  • MD5

    400e6840d7481c535d4dd1cf118f128f

  • SHA1

    ce7b34e004cd85769405d55f2fdd5562f91b9811

  • SHA256

    d7072b1ca3dae32f46c5044acb5f4ada760fbca463d9295db43f30d52d6bc364

  • SHA512

    858ef64ce1d40013fc026790f2a5767c9284c9f7bfca58f4d3db6e61070893fda4ea05e01115ecbc92a36178f6c54be3c97e1a75fc7ad372113b041ef5d676d0

  • SSDEEP

    12288:1XHYsZ1DX/VDJtV7w974FzDxIh/LOj5dBgb2yHNrciAlFebwuZHyRA1x09:VHYkzMLQdO9N9fpn09

Malware Config

Signatures

  • Contains code to disable Windows Defender 8 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 9 IoCs
  • Modifies security service 2 TTPs 4 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 8 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ctvhost.exe
    "C:\Users\Admin\AppData\Local\Temp\ctvhost.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\ctvhost.exe
      "C:\Users\Admin\AppData\Local\Temp\ctvhost.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Modifies security service
      • UAC bypass
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1052
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "\Microsoft\Windows\System\Lev80\Files\OfficeTelemetryAgentsHost" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Local\Temp\ctvhost.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1260
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /delete /tn "OfficeTelemetryAgentsHost" /f
        3⤵
          PID:964
        • C:\Windows\SysWOW64\vssadmin.exe
          "vssadmin" delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1660
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Get-MpPreference -verbose
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:580
        • C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe
          "C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe
            "C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe"
            4⤵
            • Modifies Windows Defender Real-time Protection settings
            • Modifies security service
            • UAC bypass
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • System policy modification
            PID:1044
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks" /create /tn "\Microsoft\Windows\System\Lev80\Files\OfficeTelemetryAgentsHost" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe" /f
              5⤵
              • Creates scheduled task(s)
              PID:1812
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks" /delete /tn "OfficeTelemetryAgentsHost" /f
              5⤵
                PID:1332
              • C:\Windows\SysWOW64\vssadmin.exe
                "vssadmin" delete shadows /all /quiet
                5⤵
                • Interacts with shadow copies
                PID:1272
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "powershell" Get-MpPreference -verbose
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:620
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1972
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {FFC0F677-CA2C-436E-BE9A-898B7F5CCE45} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe
          C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:920
          • C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe
            "C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:516

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      2
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Bypass User Account Control

      1
      T1088

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      7
      T1112

      Disabling Security Tools

      4
      T1089

      Bypass User Account Control

      1
      T1088

      File Deletion

      2
      T1107

      Discovery

      System Information Discovery

      1
      T1082

      Command and Control

      Web Service

      1
      T1102

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe
        Filesize

        950KB

        MD5

        400e6840d7481c535d4dd1cf118f128f

        SHA1

        ce7b34e004cd85769405d55f2fdd5562f91b9811

        SHA256

        d7072b1ca3dae32f46c5044acb5f4ada760fbca463d9295db43f30d52d6bc364

        SHA512

        858ef64ce1d40013fc026790f2a5767c9284c9f7bfca58f4d3db6e61070893fda4ea05e01115ecbc92a36178f6c54be3c97e1a75fc7ad372113b041ef5d676d0

      • C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe
        Filesize

        950KB

        MD5

        400e6840d7481c535d4dd1cf118f128f

        SHA1

        ce7b34e004cd85769405d55f2fdd5562f91b9811

        SHA256

        d7072b1ca3dae32f46c5044acb5f4ada760fbca463d9295db43f30d52d6bc364

        SHA512

        858ef64ce1d40013fc026790f2a5767c9284c9f7bfca58f4d3db6e61070893fda4ea05e01115ecbc92a36178f6c54be3c97e1a75fc7ad372113b041ef5d676d0

      • C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe
        Filesize

        950KB

        MD5

        400e6840d7481c535d4dd1cf118f128f

        SHA1

        ce7b34e004cd85769405d55f2fdd5562f91b9811

        SHA256

        d7072b1ca3dae32f46c5044acb5f4ada760fbca463d9295db43f30d52d6bc364

        SHA512

        858ef64ce1d40013fc026790f2a5767c9284c9f7bfca58f4d3db6e61070893fda4ea05e01115ecbc92a36178f6c54be3c97e1a75fc7ad372113b041ef5d676d0

      • C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe
        Filesize

        950KB

        MD5

        400e6840d7481c535d4dd1cf118f128f

        SHA1

        ce7b34e004cd85769405d55f2fdd5562f91b9811

        SHA256

        d7072b1ca3dae32f46c5044acb5f4ada760fbca463d9295db43f30d52d6bc364

        SHA512

        858ef64ce1d40013fc026790f2a5767c9284c9f7bfca58f4d3db6e61070893fda4ea05e01115ecbc92a36178f6c54be3c97e1a75fc7ad372113b041ef5d676d0

      • C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe
        Filesize

        950KB

        MD5

        400e6840d7481c535d4dd1cf118f128f

        SHA1

        ce7b34e004cd85769405d55f2fdd5562f91b9811

        SHA256

        d7072b1ca3dae32f46c5044acb5f4ada760fbca463d9295db43f30d52d6bc364

        SHA512

        858ef64ce1d40013fc026790f2a5767c9284c9f7bfca58f4d3db6e61070893fda4ea05e01115ecbc92a36178f6c54be3c97e1a75fc7ad372113b041ef5d676d0

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        f443f411868ba24cc547a8a2c30a9e4d

        SHA1

        697c23e71e6ab5effd3617261b031b9554695249

        SHA256

        161e4a10edbb6e899efb500c669dcf3fcb20ca85849961c22ade27d9ac49686b

        SHA512

        90b49bd3dc3afe6c06d53306e938265a145bcdb05a65f5c947903a4b9512be2b740647eae5c23026a726c95644547be935c201dc6bcf6bff9412c9f83ca9391b

      • \Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe
        Filesize

        950KB

        MD5

        400e6840d7481c535d4dd1cf118f128f

        SHA1

        ce7b34e004cd85769405d55f2fdd5562f91b9811

        SHA256

        d7072b1ca3dae32f46c5044acb5f4ada760fbca463d9295db43f30d52d6bc364

        SHA512

        858ef64ce1d40013fc026790f2a5767c9284c9f7bfca58f4d3db6e61070893fda4ea05e01115ecbc92a36178f6c54be3c97e1a75fc7ad372113b041ef5d676d0

      • \Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe
        Filesize

        950KB

        MD5

        400e6840d7481c535d4dd1cf118f128f

        SHA1

        ce7b34e004cd85769405d55f2fdd5562f91b9811

        SHA256

        d7072b1ca3dae32f46c5044acb5f4ada760fbca463d9295db43f30d52d6bc364

        SHA512

        858ef64ce1d40013fc026790f2a5767c9284c9f7bfca58f4d3db6e61070893fda4ea05e01115ecbc92a36178f6c54be3c97e1a75fc7ad372113b041ef5d676d0

      • memory/516-106-0x0000000000453C6E-mapping.dmp
      • memory/580-75-0x0000000000000000-mapping.dmp
      • memory/580-78-0x000000006E5B0000-0x000000006EB5B000-memory.dmp
        Filesize

        5.7MB

      • memory/580-77-0x000000006E5B0000-0x000000006EB5B000-memory.dmp
        Filesize

        5.7MB

      • memory/620-96-0x000000006E000000-0x000000006E5AB000-memory.dmp
        Filesize

        5.7MB

      • memory/920-97-0x0000000000000000-mapping.dmp
      • memory/964-73-0x0000000000000000-mapping.dmp
      • memory/1044-92-0x0000000000453C6E-mapping.dmp
      • memory/1052-63-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1052-61-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1052-70-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1052-68-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1052-60-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1052-66-0x0000000000453C6E-mapping.dmp
      • memory/1052-65-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1052-64-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1260-72-0x0000000000000000-mapping.dmp
      • memory/1660-74-0x0000000000000000-mapping.dmp
      • memory/1676-84-0x0000000001060000-0x0000000001154000-memory.dmp
        Filesize

        976KB

      • memory/1676-81-0x0000000000000000-mapping.dmp
      • memory/1760-54-0x0000000000B00000-0x0000000000BF4000-memory.dmp
        Filesize

        976KB

      • memory/1760-59-0x0000000005870000-0x00000000058CA000-memory.dmp
        Filesize

        360KB

      • memory/1760-58-0x0000000007CA0000-0x0000000007D30000-memory.dmp
        Filesize

        576KB

      • memory/1760-57-0x0000000000290000-0x000000000029C000-memory.dmp
        Filesize

        48KB

      • memory/1760-56-0x0000000000590000-0x00000000005A8000-memory.dmp
        Filesize

        96KB

      • memory/1760-55-0x0000000075931000-0x0000000075933000-memory.dmp
        Filesize

        8KB