Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2025, 23:38
Behavioral task
behavioral1
Sample
Dynastyn.exe
Resource
win10v2004-20250410-en
General
-
Target
Dynastyn.exe
-
Size
3.1MB
-
MD5
7278f8e052dfce0ab3b0e26342df90c7
-
SHA1
b8e1a85020c3bc897bee6d2dfa2b0b7a0066a877
-
SHA256
370e43173ca787e6fdb25e366832b962e7361842a8c935275ea10e996a1e65dc
-
SHA512
d8dfc255717d1756ae67720e17d21098c20ea62ddf2fd4ecc2eb45ce228c12bce655b7754879a834850b9ff831fa58b66daed54d69f869983473b20fbacd11f4
-
SSDEEP
49152:evBt62XlaSFNWPjljiFa2RoUYI/US21J/+oGdo7THHB72eh2NT:evr62XlaSFNWPjljiFXRoUYI/USf4
Malware Config
Extracted
quasar
1.4.1
Dynasty
192.168.1.15:6811
1874328e-c44e-4a21-9487-360438f0be06
-
encryption_key
A293A810C06D86E5BF7959B54E0B6A129843E485
-
install_name
System.exe
-
log_directory
Dynasty
-
reconnect_delay
3000
-
startup_key
System.exe
-
subdirectory
system64x
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/2136-1-0x0000000000FC0000-0x00000000012E4000-memory.dmp family_quasar behavioral1/files/0x00070000000241bd-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3224 System.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\system64x System.exe File created C:\Windows\system32\system64x\System.exe Dynastyn.exe File opened for modification C:\Windows\system32\system64x\System.exe Dynastyn.exe File opened for modification C:\Windows\system32\system64x Dynastyn.exe File opened for modification C:\Windows\system32\system64x\System.exe System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6032 schtasks.exe 3592 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2136 Dynastyn.exe Token: SeDebugPrivilege 3224 System.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3224 System.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2136 wrote to memory of 6032 2136 Dynastyn.exe 88 PID 2136 wrote to memory of 6032 2136 Dynastyn.exe 88 PID 2136 wrote to memory of 3224 2136 Dynastyn.exe 90 PID 2136 wrote to memory of 3224 2136 Dynastyn.exe 90 PID 3224 wrote to memory of 3592 3224 System.exe 91 PID 3224 wrote to memory of 3592 3224 System.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dynastyn.exe"C:\Users\Admin\AppData\Local\Temp\Dynastyn.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System.exe" /sc ONLOGON /tr "C:\Windows\system32\system64x\System.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:6032
-
-
C:\Windows\system32\system64x\System.exe"C:\Windows\system32\system64x\System.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System.exe" /sc ONLOGON /tr "C:\Windows\system32\system64x\System.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3592
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD57278f8e052dfce0ab3b0e26342df90c7
SHA1b8e1a85020c3bc897bee6d2dfa2b0b7a0066a877
SHA256370e43173ca787e6fdb25e366832b962e7361842a8c935275ea10e996a1e65dc
SHA512d8dfc255717d1756ae67720e17d21098c20ea62ddf2fd4ecc2eb45ce228c12bce655b7754879a834850b9ff831fa58b66daed54d69f869983473b20fbacd11f4