SYMBOLCOMMON_NAMEaka. SYNONYMS
win.quarterrig (Back to overview)

QUARTERRIG

aka: MUSKYBEAT, STATICNOISE

Actor(s): APT29

VTCollection    

A stager used by APT29 to download and run CobaltStrike.
Here, MUSKYBEAT refers to the in-memory dropper component, while STATICNOISE is the final payload / downloader.

References
2023-09-22MandiantDan Black, Josh Atkins, Luke Jenkins
Backchannel Diplomacy: APT29’s Rapidly Evolving Diplomatic Phishing Operations
Brute Ratel C4 Cobalt Strike EnvyScout GraphDrop QUARTERRIG sRDI Unidentified 107 (APT29)
2023-07-27Recorded FutureInsikt Group
BlueBravo Adapts to Target Diplomatic Entities with GraphicalProton Malware
GraphDrop GraphicalNeutrino QUARTERRIG
2023-04-13GOV.PLCERT.PL, Military Counterintelligence Service
QUARTERRIG - Malware Analysis Report
QUARTERRIG
Yara Rules
[TLP:WHITE] win_quarterrig_auto (20230808 | Detects win.quarterrig.)
rule win_quarterrig_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.quarterrig."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.quarterrig"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 32c0 e9???????? 8b15???????? 498bce ff15???????? 3d02010000 }
            // n = 6, score = 100
            //   32c0                 | cmp                 edx, 0x10
            //   e9????????           |                     
            //   8b15????????         |                     
            //   498bce               | jb                  0x3ad
            //   ff15????????         |                     
            //   3d02010000           | dec                 eax

        $sequence_1 = { 884597 33ff 897d9b 41f7411800400000 7528 410f1000 f30f7f45a7 }
            // n = 7, score = 100
            //   884597               | xor                 ecx, esp
            //   33ff                 | dec                 eax
            //   897d9b               | mov                 ecx, dword ptr [eax + ecx*8]
            //   41f7411800400000     | mov                 eax, dword ptr [edx + ecx]
            //   7528                 | jg                  0xc70
            //   410f1000             | dec                 eax
            //   f30f7f45a7           | lea                 eax, [0x60003]

        $sequence_2 = { 4883c438 c3 488d0d53c10500 e8???????? 833d????????ff 75d2 c605????????01 }
            // n = 7, score = 100
            //   4883c438             | dec                 eax
            //   c3                   | mov                 dword ptr [ebp - 0x19], edi
            //   488d0d53c10500       | mov                 edx, 1
            //   e8????????           |                     
            //   833d????????ff       |                     
            //   75d2                 | dec                 eax
            //   c605????????01       |                     

        $sequence_3 = { 65488b042558000000 ba04000000 488b0cc8 8b040a 3905???????? 7f19 488d0513cc0500 }
            // n = 7, score = 100
            //   65488b042558000000     | mov    dword ptr [esp + 0x20], 0x69a855e8
            //   ba04000000           | mov                 word ptr [esp + 0x24], 0x5dc6
            //   488b0cc8             | dec                 eax
            //   8b040a               | mov                 eax, dword ptr [0x58]
            //   3905????????         |                     
            //   7f19                 | mov                 edx, 4
            //   488d0513cc0500       | dec                 eax

        $sequence_4 = { 488b5590 4883fa10 720d 48ffc2 488b4c2478 e8???????? 4c896d88 }
            // n = 7, score = 100
            //   488b5590             | dec                 eax
            //   4883fa10             | mov                 ebx, dword ptr [esp + 0x90]
            //   720d                 | dec                 eax
            //   48ffc2               | add                 esp, 0x70
            //   488b4c2478           | pop                 edi
            //   e8????????           |                     
            //   4c896d88             | ret                 

        $sequence_5 = { 488d0569fe0500 488b4c2448 4833cc e8???????? 0f28742460 0f287c2450 }
            // n = 6, score = 100
            //   488d0569fe0500       | dec                 eax
            //   488b4c2448           | xor                 ecx, esp
            //   4833cc               | dec                 eax
            //   e8????????           |                     
            //   0f28742460           | add                 esp, 0x38
            //   0f287c2450           | ret                 

        $sequence_6 = { eb3a e8???????? 4c8bc0 80780500 7429 33d2 }
            // n = 6, score = 100
            //   eb3a                 | mov                 ebx, dword ptr [eax + 8]
            //   e8????????           |                     
            //   4c8bc0               | dec                 esp
            //   80780500             | mov                 eax, dword ptr [esi]
            //   7429                 | dec                 eax
            //   33d2                 | mov                 edx, esi

        $sequence_7 = { 4c89b690000000 4c89b698000000 0f108780000000 0f118680000000 0f108f90000000 0f118e90000000 4c89b790000000 }
            // n = 7, score = 100
            //   4c89b690000000       | dec                 eax
            //   4c89b698000000       | add                 ecx, 8
            //   0f108780000000       | dec                 eax
            //   0f118680000000       | lea                 ecx, [edx + 0x90]
            //   0f108f90000000       | dec                 eax
            //   0f118e90000000       | add                 ecx, 8
            //   4c89b790000000       | dec                 eax

        $sequence_8 = { 4c8bcf 4533c0 488d5510 488d4c2478 e8???????? 83cb01 }
            // n = 6, score = 100
            //   4c8bcf               | dec                 eax
            //   4533c0               | xor                 eax, esp
            //   488d5510             | dec                 eax
            //   488d4c2478           | mov                 dword ptr [esp + 0x28], eax
            //   e8????????           |                     
            //   83cb01               | mov                 dword ptr [esp + 0x20], 0x8a4f1802

        $sequence_9 = { 48895520 c744243402000000 41b840000000 458d78d0 418bd7 488d4d28 e8???????? }
            // n = 7, score = 100
            //   48895520             | lea                 eax, [esi + 1]
            //   c744243402000000     | dec                 eax
            //   41b840000000         | mov                 dword ptr [edi + 0x18], ebx
            //   458d78d0             | dec                 eax
            //   418bd7               | mov                 ecx, esi
            //   488d4d28             | dec                 eax
            //   e8????????           |                     

    condition:
        7 of them and filesize < 971776
}
Download all Yara Rules