Analysis
-
max time kernel
353s -
max time network
355s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 17:34
Static task
static1
Behavioral task
behavioral1
Sample
ctvhost.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
ctvhost.exe
Resource
win10v2004-20221111-en
General
-
Target
ctvhost.exe
-
Size
950KB
-
MD5
400e6840d7481c535d4dd1cf118f128f
-
SHA1
ce7b34e004cd85769405d55f2fdd5562f91b9811
-
SHA256
d7072b1ca3dae32f46c5044acb5f4ada760fbca463d9295db43f30d52d6bc364
-
SHA512
858ef64ce1d40013fc026790f2a5767c9284c9f7bfca58f4d3db6e61070893fda4ea05e01115ecbc92a36178f6c54be3c97e1a75fc7ad372113b041ef5d676d0
-
SSDEEP
12288:1XHYsZ1DX/VDJtV7w974FzDxIh/LOj5dBgb2yHNrciAlFebwuZHyRA1x09:VHYkzMLQdO9N9fpn09
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/5044-139-0x0000000000400000-0x0000000000458000-memory.dmp disable_win_def -
Processes:
CTvHost.exectvhost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" CTvHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" CTvHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" ctvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" ctvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" ctvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" ctvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" CTvHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" CTvHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection ctvhost.exe -
Modifies security service 2 TTPs 2 IoCs
Processes:
ctvhost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" ctvhost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WinDefend\Start = "4" ctvhost.exe -
Processes:
ctvhost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\Root ctvhost.exe 71 ip-api.com 107 api.ipify.org -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5044-139-0x0000000000400000-0x0000000000458000-memory.dmp family_quasar -
Processes:
CTvHost.exectvhost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" CTvHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" CTvHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" CTvHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ctvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ctvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ctvhost.exe -
Processes:
CTvHost.exectvhost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" CTvHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" ctvhost.exe -
Executes dropped EXE 2 IoCs
Processes:
CTvHost.exeCTvHost.exepid process 1196 CTvHost.exe 1240 CTvHost.exe -
Processes:
ctvhost.exeCTvHost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" ctvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" CTvHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" CTvHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" CTvHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features ctvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" ctvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" ctvhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ctvhost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeTelemetryAgentsHost = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ctvhost.exe\"" ctvhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\OfficeTelemetryAgentsHost = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ctvhost.exe\"" ctvhost.exe -
Processes:
ctvhost.exeCTvHost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ctvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ctvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA CTvHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" CTvHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 71 ip-api.com 107 api.ipify.org -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ctvhost.exectvhost.exeCTvHost.exedescription pid process target process PID 1660 set thread context of 5044 1660 ctvhost.exe ctvhost.exe PID 2952 set thread context of 4016 2952 ctvhost.exe ctvhost.exe PID 1196 set thread context of 1240 1196 CTvHost.exe CTvHost.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
ctvhost.exepowershell.exepowershell.exepid process 1660 ctvhost.exe 1660 ctvhost.exe 1048 powershell.exe 1048 powershell.exe 1396 powershell.exe 1396 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
ctvhost.exectvhost.exepowershell.exectvhost.exeCTvHost.exepowershell.exedescription pid process Token: SeDebugPrivilege 1660 ctvhost.exe Token: SeDebugPrivilege 5044 ctvhost.exe Token: SeDebugPrivilege 1048 powershell.exe Token: SeDebugPrivilege 4016 ctvhost.exe Token: SeDebugPrivilege 1240 CTvHost.exe Token: SeDebugPrivilege 1396 powershell.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
ctvhost.exectvhost.exectvhost.exeCTvHost.exeCTvHost.exedescription pid process target process PID 1660 wrote to memory of 5024 1660 ctvhost.exe ctvhost.exe PID 1660 wrote to memory of 5024 1660 ctvhost.exe ctvhost.exe PID 1660 wrote to memory of 5024 1660 ctvhost.exe ctvhost.exe PID 1660 wrote to memory of 5044 1660 ctvhost.exe ctvhost.exe PID 1660 wrote to memory of 5044 1660 ctvhost.exe ctvhost.exe PID 1660 wrote to memory of 5044 1660 ctvhost.exe ctvhost.exe PID 1660 wrote to memory of 5044 1660 ctvhost.exe ctvhost.exe PID 1660 wrote to memory of 5044 1660 ctvhost.exe ctvhost.exe PID 1660 wrote to memory of 5044 1660 ctvhost.exe ctvhost.exe PID 1660 wrote to memory of 5044 1660 ctvhost.exe ctvhost.exe PID 1660 wrote to memory of 5044 1660 ctvhost.exe ctvhost.exe PID 5044 wrote to memory of 364 5044 ctvhost.exe schtasks.exe PID 5044 wrote to memory of 364 5044 ctvhost.exe schtasks.exe PID 5044 wrote to memory of 364 5044 ctvhost.exe schtasks.exe PID 5044 wrote to memory of 2816 5044 ctvhost.exe schtasks.exe PID 5044 wrote to memory of 2816 5044 ctvhost.exe schtasks.exe PID 5044 wrote to memory of 2816 5044 ctvhost.exe schtasks.exe PID 5044 wrote to memory of 1048 5044 ctvhost.exe powershell.exe PID 5044 wrote to memory of 1048 5044 ctvhost.exe powershell.exe PID 5044 wrote to memory of 1048 5044 ctvhost.exe powershell.exe PID 5044 wrote to memory of 1196 5044 ctvhost.exe CTvHost.exe PID 5044 wrote to memory of 1196 5044 ctvhost.exe CTvHost.exe PID 5044 wrote to memory of 1196 5044 ctvhost.exe CTvHost.exe PID 2952 wrote to memory of 4016 2952 ctvhost.exe ctvhost.exe PID 2952 wrote to memory of 4016 2952 ctvhost.exe ctvhost.exe PID 2952 wrote to memory of 4016 2952 ctvhost.exe ctvhost.exe PID 2952 wrote to memory of 4016 2952 ctvhost.exe ctvhost.exe PID 2952 wrote to memory of 4016 2952 ctvhost.exe ctvhost.exe PID 2952 wrote to memory of 4016 2952 ctvhost.exe ctvhost.exe PID 2952 wrote to memory of 4016 2952 ctvhost.exe ctvhost.exe PID 2952 wrote to memory of 4016 2952 ctvhost.exe ctvhost.exe PID 1196 wrote to memory of 1240 1196 CTvHost.exe CTvHost.exe PID 1196 wrote to memory of 1240 1196 CTvHost.exe CTvHost.exe PID 1196 wrote to memory of 1240 1196 CTvHost.exe CTvHost.exe PID 1196 wrote to memory of 1240 1196 CTvHost.exe CTvHost.exe PID 1196 wrote to memory of 1240 1196 CTvHost.exe CTvHost.exe PID 1196 wrote to memory of 1240 1196 CTvHost.exe CTvHost.exe PID 1196 wrote to memory of 1240 1196 CTvHost.exe CTvHost.exe PID 1196 wrote to memory of 1240 1196 CTvHost.exe CTvHost.exe PID 1240 wrote to memory of 3672 1240 CTvHost.exe schtasks.exe PID 1240 wrote to memory of 3672 1240 CTvHost.exe schtasks.exe PID 1240 wrote to memory of 3672 1240 CTvHost.exe schtasks.exe PID 1240 wrote to memory of 3400 1240 CTvHost.exe schtasks.exe PID 1240 wrote to memory of 3400 1240 CTvHost.exe schtasks.exe PID 1240 wrote to memory of 3400 1240 CTvHost.exe schtasks.exe PID 1240 wrote to memory of 1396 1240 CTvHost.exe powershell.exe PID 1240 wrote to memory of 1396 1240 CTvHost.exe powershell.exe PID 1240 wrote to memory of 1396 1240 CTvHost.exe powershell.exe -
System policy modification 1 TTPs 6 IoCs
Processes:
CTvHost.exectvhost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" CTvHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" CTvHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ctvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ctvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ctvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" CTvHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ctvhost.exe"C:\Users\Admin\AppData\Local\Temp\ctvhost.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\ctvhost.exe"C:\Users\Admin\AppData\Local\Temp\ctvhost.exe"2⤵PID:5024
-
C:\Users\Admin\AppData\Local\Temp\ctvhost.exe"C:\Users\Admin\AppData\Local\Temp\ctvhost.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- Quasar RAT
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5044 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Lev80\Files\OfficeTelemetryAgentsHost" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Local\Temp\ctvhost.exe" /f3⤵
- Creates scheduled task(s)
PID:364 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "OfficeTelemetryAgentsHost" /f3⤵PID:2816
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048 -
C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe"C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe"C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1240 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Lev80\Files\OfficeTelemetryAgentsHost" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Roaming\Chromecs\CTvHost.exe" /f5⤵
- Creates scheduled task(s)
PID:3672 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "OfficeTelemetryAgentsHost" /f5⤵PID:3400
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
C:\Users\Admin\AppData\Local\Temp\ctvhost.exeC:\Users\Admin\AppData\Local\Temp\ctvhost.exe1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\ctvhost.exe"C:\Users\Admin\AppData\Local\Temp\ctvhost.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4016
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
53KB
MD5124edf3ad57549a6e475f3bc4e6cfe51
SHA180f5187eeebb4a304e9caa0ce66fcd78c113d634
SHA256638c51e173ca6b3469494a7e2e0b656021a761f77b4a83f3e430e82e7b9af675
SHA512b6c1a9051feeffad54ba1092fd799d34a9578368d7e66b31780fe478c1def0eb4094dce2879003f7389f2f9d86b94a3ef3975e78092a604597841c9b8db120ee
-
Filesize
18KB
MD5aad5ffcdd011396c0e4adb38cf5d5e63
SHA100e50ad502da679636a094068d1fc6b65d818831
SHA2565063d51f39b24c8cc7491c849553a1e88ada53c16bbd0f30d995913e6dd8acdc
SHA5124c6748e620311444e56e654184753800fddfc3ae995c6e2a180804f2cab763498bf9ffcfc20dd862d7d4838b4759f0bc10d31bb4244be3183ba99ee0f2bb0bcb
-
Filesize
125B
MD5e4ccd574efd7f0dc39ddf05812076c15
SHA13f0c9dcf1582521b12246c5dead3019d648721e2
SHA256b5d465cfb5577e8a60e591195b6037ddf0fea9388c2ea74ad186948ac2cf6da5
SHA512f32ebf2bdf76611e576fc53ef4c0f4b03fa16565317b33b7f1b5343029a7c397dd83dafa123067d12dcc5f900cf2524134f4d25eee1afbcd699f678a451eaa21
-
Filesize
950KB
MD5400e6840d7481c535d4dd1cf118f128f
SHA1ce7b34e004cd85769405d55f2fdd5562f91b9811
SHA256d7072b1ca3dae32f46c5044acb5f4ada760fbca463d9295db43f30d52d6bc364
SHA512858ef64ce1d40013fc026790f2a5767c9284c9f7bfca58f4d3db6e61070893fda4ea05e01115ecbc92a36178f6c54be3c97e1a75fc7ad372113b041ef5d676d0
-
Filesize
950KB
MD5400e6840d7481c535d4dd1cf118f128f
SHA1ce7b34e004cd85769405d55f2fdd5562f91b9811
SHA256d7072b1ca3dae32f46c5044acb5f4ada760fbca463d9295db43f30d52d6bc364
SHA512858ef64ce1d40013fc026790f2a5767c9284c9f7bfca58f4d3db6e61070893fda4ea05e01115ecbc92a36178f6c54be3c97e1a75fc7ad372113b041ef5d676d0
-
Filesize
950KB
MD5400e6840d7481c535d4dd1cf118f128f
SHA1ce7b34e004cd85769405d55f2fdd5562f91b9811
SHA256d7072b1ca3dae32f46c5044acb5f4ada760fbca463d9295db43f30d52d6bc364
SHA512858ef64ce1d40013fc026790f2a5767c9284c9f7bfca58f4d3db6e61070893fda4ea05e01115ecbc92a36178f6c54be3c97e1a75fc7ad372113b041ef5d676d0