QUADAGENT

QUADAGENT
(Type: Backdoor, Tunneling)

(Palo Alto) Once the QUADAGENT payload has executed, it will use rdppath[.]com as the C2, first via HTTPS, then HTTP, then via DNS tunneling, each being used as a corresponding fallback channel if the former fails.

[News Analysis] Trends:

Total Trend: 5

Trend Per Year
3
2019
2
2020


Trend Per Month
1
Apr 2019
1
Aug 2019
1
Nov 2019
1
Jan 2020
1
Jul 2020



[News Analysis] News Mention Another Threat Name:

2 - POWERTON16 - QUADAGENT2 - PoshC21 - Fox Kitten1 - RogueRobin11 - TwoFace12 - BONDUPDATER11 - POWRUNER12 - Helminth12 - ISMAgent11 - Karkoff11 - LONGWATCH11 - OopsIE11 - PICKPOCKET11 - RGDoor11 - VALUEVAULT4 - Alma Communicator


[TTP Analysis] Technique Performance:

reconnaissance
0/43
resource development
0/45
initial access
0/19
execution
4/36
persistence
1/113
privilege escalation
1/96
defense evasion
6/184
credential access
0/63
discovery
3/44
lateral movement
0/22
collection
0/37
command and control
4/39
exfiltration
0/18
impact
0/26


[TTP Analysis] Mitre Attack Matrix:

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1059.001
Command And Scripting Interpreter : Powershell
T1059.003
Command And Scripting Interpreter : Windows Command Shell
T1059.005
Command And Scripting Interpreter : Visual Basic
T1053.005
Scheduled Task/job : Scheduled Task
T1053.005
Scheduled Task/job : Scheduled Task
T1053.005
Scheduled Task/job : Scheduled Task
T1140
Deobfuscate/decode Files Or Information
T1070.004
Indicator Removal : File Deletion
T1036.005
Masquerading : Match Legitimate Name Or Location
T1112
Modify Registry
T1027.010
Obfuscated Files Or Information : Command Obfuscation
T1027.011
Obfuscated Files Or Information : Fileless Storage
T1012
Query Registry
T1016
System Network Configuration Discovery
T1033
System Owner/user Discovery
T1071.001
Application Layer Protocol : Web Protocols
T1071.004
Application Layer Protocol : Dns
T1132.001
Data Encoding : Standard Encoding
T1008
Fallback Channels


[Infrastructure Analysis] Based on Related IOC:

IP:Port Timestamp
Domain Timestamp
URL Timestamp


[Target Analysis] Region/Sector:

No information


References:

Basic Information (Credit @etda.or.th)

Tool: QUADAGENT

Names: QUADAGENT

Description: (Palo Alto) Once the QUADAGENT payload has executed, it will use rdppath[.]com as the C2, first via HTTPS, then HTTP, then via DNS tunneling, each being used as a corresponding fallback channel if the former fails.

Category: Malware

Type: Backdoor, Tunneling

Information: https://unit42.paloaltonetworks.com/unit42-oilrig-targets-technology-service-provider-government-agency-quadagent/

Mitre-attack: https://attack.mitre.org/software/S0269/

Malpedia: https://malpedia.caad.fkie.fraunhofer.de/details/ps1.quadagent

Alienvault-otx: https://otx.alienvault.com/browse/pulses?q=tag:QUADAGENT

Last-card-change: 2020-04-23

Source: https://apt.etda.or.th/cgi-bin/listtools.cgi

TTP Info (Credit @Mitre)

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1059.001
COMMAND AND SCRIPTING INTERPRETER : POWERSHELL
quadagent uses powershell scripts for execution.
T1059.003
COMMAND AND SCRIPTING INTERPRETER : WINDOWS COMMAND SHELL
quadagent uses cmd.exe to execute scripts and commands on the victim’s machine.
T1059.005
COMMAND AND SCRIPTING INTERPRETER : VISUAL BASIC
quadagent uses vbscripts.
T1053.005
SCHEDULED TASK/JOB : SCHEDULED TASK
quadagent creates a scheduled task to maintain persistence on the victim’s machine.
T1053.005
SCHEDULED TASK/JOB : SCHEDULED TASK
quadagent creates a scheduled task to maintain persistence on the victim’s machine.
T1053.005
SCHEDULED TASK/JOB : SCHEDULED TASK
quadagent creates a scheduled task to maintain persistence on the victim’s machine.
T1140
DEOBFUSCATE/DECODE FILES OR INFORMATION
quadagent uses aes and a preshared key to decrypt the custom base64 routine used to encode strings and scripts.
T1070.004
INDICATOR REMOVAL : FILE DELETION
quadagent has a command to delete its registry key and scheduled task.
T1036.005
MASQUERADING : MATCH LEGITIMATE NAME OR LOCATION
quadagent used the powershell filenames office365dcomcheck.ps1 and systemdiskclean.ps1.
T1112
MODIFY REGISTRY
quadagent modifies an hkcu registry key to store a session identifier unique to the compromised system as well as a pre-shared key used for encrypting and decrypting c2 communications.
T1027.010
OBFUSCATED FILES OR INFORMATION : COMMAND OBFUSCATION
quadagent was likely obfuscated using invoke-obfuscation.
T1027.011
OBFUSCATED FILES OR INFORMATION : FILELESS STORAGE
quadagent stores a session identifier unique to the compromised system as well as a pre-shared key used for encrypting and decrypting c2 communications within a registry key (such as hkcu\office365dcomcheck) in the hkcu hive.
T1012
QUERY REGISTRY
quadagent checks if a value exists within a registry key in the hkcu hive whose name is the same as the scheduled task it has created.
T1016
SYSTEM NETWORK CONFIGURATION DISCOVERY
quadagent gathers the current domain the victim system belongs to.
T1033
SYSTEM OWNER/USER DISCOVERY
quadagent gathers the victim username.
T1071.001
APPLICATION LAYER PROTOCOL : WEB PROTOCOLS
quadagent uses https and http for c2 communications.
T1071.004
APPLICATION LAYER PROTOCOL : DNS
quadagent uses dns for c2 communications.
T1132.001
DATA ENCODING : STANDARD ENCODING
quadagent encodes c2 communications with base64.
T1008
FALLBACK CHANNELS
quadagent uses multiple protocols (https, http, dns) for its c2 server as fallback channels if communication with one is unsuccessful.