Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
12-02-2025 19:15
General
-
Target
MSFS 2024 UPDATER.exe
-
Size
3.1MB
-
MD5
5061f9f48893af28f93d03dcfb71da43
-
SHA1
df81a197c29598332480a0e3fb32b69d31ee985e
-
SHA256
24361c88cec81a0e499d9c5b3acb69e6d9287515a12633b0a0034d2b67bf2d07
-
SHA512
3734e4acf53f921578eeb27cb0c2b2fb689812116e5e187e8afb1f83563da5e11ebbfce025f43ec7b6abac46fa8d6eabaf0cbcbb29701672e331576876ef5ab4
-
SSDEEP
49152:rvXlL26AaNeWgPhlmVqvMQ7XSK9xOEMkIk/JxroGdPxTHHB72eh2NT:rvVL26AaNeWgPhlmVqkQ7XSK9xn5
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.37:4782
49b0d307-a06e-42f0-b4dd-ceae2c88d2f0
-
encryption_key
B73F224CF41A826EF2EC1843B90021541FBE12A9
-
install_name
MSFS_2024_UPDATER.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
MSFS_2024_UPDATER
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/2480-1-0x00000000009C0000-0x0000000000CE4000-memory.dmp family_quasar behavioral1/files/0x0008000000027f53-3.dat family_quasar -
Downloads MZ/PE file 1 IoCs
flow pid Process 18 396 Process not Found -
Executes dropped EXE 1 IoCs
pid Process 2536 MSFS_2024_UPDATER.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 948 MicrosoftEdgeUpdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1736 schtasks.exe 1436 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2480 MSFS 2024 UPDATER.exe Token: SeDebugPrivilege 2536 MSFS_2024_UPDATER.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2536 MSFS_2024_UPDATER.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2480 wrote to memory of 1736 2480 MSFS 2024 UPDATER.exe 88 PID 2480 wrote to memory of 1736 2480 MSFS 2024 UPDATER.exe 88 PID 2480 wrote to memory of 2536 2480 MSFS 2024 UPDATER.exe 90 PID 2480 wrote to memory of 2536 2480 MSFS 2024 UPDATER.exe 90 PID 2536 wrote to memory of 1436 2536 MSFS_2024_UPDATER.exe 91 PID 2536 wrote to memory of 1436 2536 MSFS_2024_UPDATER.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\MSFS 2024 UPDATER.exe"C:\Users\Admin\AppData\Local\Temp\MSFS 2024 UPDATER.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "MSFS_2024_UPDATER" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\MSFS_2024_UPDATER.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1736
-
-
C:\Users\Admin\AppData\Roaming\SubDir\MSFS_2024_UPDATER.exe"C:\Users\Admin\AppData\Roaming\SubDir\MSFS_2024_UPDATER.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "MSFS_2024_UPDATER" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\MSFS_2024_UPDATER.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1436
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD55061f9f48893af28f93d03dcfb71da43
SHA1df81a197c29598332480a0e3fb32b69d31ee985e
SHA25624361c88cec81a0e499d9c5b3acb69e6d9287515a12633b0a0034d2b67bf2d07
SHA5123734e4acf53f921578eeb27cb0c2b2fb689812116e5e187e8afb1f83563da5e11ebbfce025f43ec7b6abac46fa8d6eabaf0cbcbb29701672e331576876ef5ab4