SYMBOLCOMMON_NAMEaka. SYNONYMS
win.quantloader (Back to overview)

QuantLoader

Actor(s): Guru Spider

VTCollection    

There is no description at this point.

References
2021-11-12Twitter (@Arkbird_SOLG)Arkbird
Tweets on Void Balaur using QuantLoader and ZStealer
QuantLoader ZStealer
2020-08-20CERT-FRCERT-FR
Development of the Activity of the TA505 Cybercriminal Group
AndroMut Bart Clop Dridex FlawedAmmyy FlawedGrace Get2 Locky Marap QuantLoader SDBbot ServHelper tRat TrickBot
2020-06-22CERT-FRCERT-FR
Évolution De Lactivité du Groupe Cybercriminel TA505
Amadey AndroMut Bart Clop Dridex FlawedGrace Gandcrab Get2 GlobeImposter Jaff Locky Marap Philadephia Ransom QuantLoader Scarab Ransomware SDBbot ServHelper Silence tRat TrickBot
2020-05-21Intel 471Intel 471
A brief history of TA505
AndroMut Bart Dridex FlawedAmmyy FlawedGrace Gandcrab Get2 GlobeImposter Jaff Kegotip Locky Necurs Philadephia Ransom Pony QuantLoader Rockloader SDBbot ServHelper Shifu Snatch TrickBot
2018-04-26Trend MicroMiguel Ang
Necurs Evolves to Evade Spam Detection via Internet Shortcut File
Necurs QuantLoader
2018-03-28MalwarebytesMalwarebytes Labs
An in-depth malware analysis of QuantLoader
QuantLoader
2018-03-07ProofpointProofpoint Staff
Leaked Ammyy Admin Source Code Turned into Malware
FlawedAmmyy QuantLoader
2017-10-10MalwareBreakdownMalwareBreakdown
Malvertising Campaign Uses RIG EK to Drop Quant Loader which Downloads FormBook.
QuantLoader
Yara Rules
[TLP:WHITE] win_quantloader_auto (20230808 | Detects win.quantloader.)
rule win_quantloader_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.quantloader."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.quantloader"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8d85f8fdffff 890424 e8???????? 8d85f8fdffff 890424 e8???????? }
            // n = 6, score = 500
            //   8d85f8fdffff         | lea                 eax, [ebp - 0x208]
            //   890424               | mov                 dword ptr [esp], eax
            //   e8????????           |                     
            //   8d85f8fdffff         | lea                 eax, [ebp - 0x208]
            //   890424               | mov                 dword ptr [esp], eax
            //   e8????????           |                     

        $sequence_1 = { e8???????? c7442404???????? c70424???????? e8???????? 8b450c }
            // n = 5, score = 500
            //   e8????????           |                     
            //   c7442404????????     |                     
            //   c70424????????       |                     
            //   e8????????           |                     
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]

        $sequence_2 = { e8???????? 85c0 750c c70424???????? e8???????? c70424???????? }
            // n = 6, score = 500
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   750c                 | jne                 0xe
            //   c70424????????       |                     
            //   e8????????           |                     
            //   c70424????????       |                     

        $sequence_3 = { e8???????? 85c0 0f94c0 0fb6d8 c744240801000000 8b45f8 }
            // n = 6, score = 500
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   0f94c0               | sete                al
            //   0fb6d8               | movzx               ebx, al
            //   c744240801000000     | mov                 dword ptr [esp + 8], 1
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]

        $sequence_4 = { 89442404 c7042400000000 e8???????? 83ec0c 8d85f8f7ffff 89442404 }
            // n = 6, score = 500
            //   89442404             | mov                 dword ptr [esp + 4], eax
            //   c7042400000000       | mov                 dword ptr [esp], 0
            //   e8????????           |                     
            //   83ec0c               | sub                 esp, 0xc
            //   8d85f8f7ffff         | lea                 eax, [ebp - 0x808]
            //   89442404             | mov                 dword ptr [esp + 4], eax

        $sequence_5 = { c744240400000000 c70424???????? e8???????? 83ec14 8945f4 }
            // n = 5, score = 500
            //   c744240400000000     | mov                 dword ptr [esp + 4], 0
            //   c70424????????       |                     
            //   e8????????           |                     
            //   83ec14               | sub                 esp, 0x14
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax

        $sequence_6 = { c70424???????? e8???????? c744240800000000 c7442404???????? c70424???????? }
            // n = 5, score = 500
            //   c70424????????       |                     
            //   e8????????           |                     
            //   c744240800000000     | mov                 dword ptr [esp + 8], 0
            //   c7442404????????     |                     
            //   c70424????????       |                     

        $sequence_7 = { 817d08???????? 7470 817d0c00704000 7467 8b4508 803800 }
            // n = 6, score = 500
            //   817d08????????       |                     
            //   7470                 | je                  0x72
            //   817d0c00704000       | cmp                 dword ptr [ebp + 0xc], 0x407000
            //   7467                 | je                  0x69
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   803800               | cmp                 byte ptr [eax], 0

        $sequence_8 = { 8d341e 66ad 6633d0 75df }
            // n = 4, score = 100
            //   8d341e               | lea                 esi, [esi + ebx]
            //   66ad                 | lodsw               ax, word ptr [esi]
            //   6633d0               | xor                 dx, ax
            //   75df                 | jne                 0xffffffe1

        $sequence_9 = { 75f1 5e 8bc6 8bf7 3bc5 7403 }
            // n = 6, score = 100
            //   75f1                 | jne                 0xfffffff3
            //   5e                   | pop                 esi
            //   8bc6                 | mov                 eax, esi
            //   8bf7                 | mov                 esi, edi
            //   3bc5                 | cmp                 eax, ebp
            //   7403                 | je                  5

        $sequence_10 = { 61 c3 60 8bd3 8bf2 03763c 2b5634 }
            // n = 7, score = 100
            //   61                   | popal               
            //   c3                   | ret                 
            //   60                   | pushal              
            //   8bd3                 | mov                 edx, ebx
            //   8bf2                 | mov                 esi, edx
            //   03763c               | add                 esi, dword ptr [esi + 0x3c]
            //   2b5634               | sub                 edx, dword ptr [esi + 0x34]

        $sequence_11 = { 837d5400 7425 64ff3530000000 59 8b490c 8b490c }
            // n = 6, score = 100
            //   837d5400             | cmp                 dword ptr [ebp + 0x54], 0
            //   7425                 | je                  0x27
            //   64ff3530000000       | push                dword ptr fs:[0x30]
            //   59                   | pop                 ecx
            //   8b490c               | mov                 ecx, dword ptr [ecx + 0xc]
            //   8b490c               | mov                 ecx, dword ptr [ecx + 0xc]

        $sequence_12 = { ff30 6800100000 57 81042400100000 ff550c }
            // n = 5, score = 100
            //   ff30                 | push                dword ptr [eax]
            //   6800100000           | push                0x1000
            //   57                   | push                edi
            //   81042400100000       | add                 dword ptr [esp], 0x1000
            //   ff550c               | call                dword ptr [ebp + 0xc]

        $sequence_13 = { 61 c3 58 ffd0 837c240802 7414 64a118000000 }
            // n = 7, score = 100
            //   61                   | popal               
            //   c3                   | ret                 
            //   58                   | pop                 eax
            //   ffd0                 | call                eax
            //   837c240802           | cmp                 dword ptr [esp + 8], 2
            //   7414                 | je                  0x16
            //   64a118000000         | mov                 eax, dword ptr fs:[0x18]

        $sequence_14 = { 5d 8bc4 ff7010 ff700c ff7008 ff5550 e8???????? }
            // n = 7, score = 100
            //   5d                   | pop                 ebp
            //   8bc4                 | mov                 eax, esp
            //   ff7010               | push                dword ptr [eax + 0x10]
            //   ff700c               | push                dword ptr [eax + 0xc]
            //   ff7008               | push                dword ptr [eax + 8]
            //   ff5550               | call                dword ptr [ebp + 0x50]
            //   e8????????           |                     

        $sequence_15 = { 85c0 741b a900000080 7504 8d440302 25ffffff7f }
            // n = 6, score = 100
            //   85c0                 | test                eax, eax
            //   741b                 | je                  0x1d
            //   a900000080           | test                eax, 0x80000000
            //   7504                 | jne                 6
            //   8d440302             | lea                 eax, [ebx + eax + 2]
            //   25ffffff7f           | and                 eax, 0x7fffffff

    condition:
        7 of them and filesize < 155648
}
Download all Yara Rules