cyber_threat_intelligence/actors/Quasar RAT/README.md
2023-06-06 10:26:07 +02:00

8.6 KiB

Quasar RAT - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Quasar RAT. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.quasar_rat

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Quasar RAT:

There are 1 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Quasar RAT.

ID IP address Hostname Campaign Confidence
1 1.234.41.14 - - High
2 2.133.130.23 2.133.130.23.megaline.telecom.kz - High
3 3.71.116.67 ec2-3-71-116-67.eu-central-1.compute.amazonaws.com - Medium
4 3.83.129.253 ec2-3-83-129-253.compute-1.amazonaws.com - Medium
5 3.121.208.125 ec2-3-121-208-125.eu-central-1.compute.amazonaws.com - Medium
6 5.161.113.202 static.202.113.161.5.clients.your-server.de - High
7 5.181.166.139 - - High
8 13.233.24.14 ec2-13-233-24-14.ap-south-1.compute.amazonaws.com - Medium
9 14.32.99.105 - - High
10 14.225.204.247 static.vnpt.vn - High
11 14.225.254.32 - - High
12 15.165.236.45 ec2-15-165-236-45.ap-northeast-2.compute.amazonaws.com - Medium
13 15.204.13.245 ip245.ip-15-204-13.us - High
14 20.123.197.130 - - High
15 20.218.120.153 - - High
16 20.223.155.39 - - High
17 20.231.104.157 - - High
18 23.105.131.196 mail196.nessfist.com - High
19 27.11.235.246 - - High
20 27.72.56.186 dynamic-ip-adsl.viettel.vn - High
21 34.96.240.37 37.240.96.34.bc.googleusercontent.com - Medium
22 34.125.93.181 181.93.125.34.bc.googleusercontent.com - Medium
23 35.79.36.216 ec2-35-79-36-216.ap-northeast-1.compute.amazonaws.com - Medium
24 35.157.111.131 ec2-35-157-111-131.eu-central-1.compute.amazonaws.com - Medium
25 35.177.17.33 ec2-35-177-17-33.eu-west-2.compute.amazonaws.com - Medium
26 37.0.14.205 - - High
27 37.48.117.136 - - High
28 37.120.210.219 - - High
29 38.242.128.85 vmi1149994.contaboserver.net - High
30 39.107.242.96 - - High
31 41.79.11.214 - - High
32 41.102.117.114 - - High
33 41.232.207.130 host-41.232.207.130.tedata.net - High
34 41.234.44.38 host-41.234.44.38.tedata.net - High
35 41.234.46.29 host-41.234.46.29.tedata.net - High
36 42.192.132.19 - - High
37 43.154.232.190 - - High
38 43.240.48.46 - - High
39 ... ... ... ...

There are 153 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Quasar RAT. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-29, CWE-36 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 T1068 CWE-264, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Quasar RAT. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /action/wirelessConnect High
2 File /admin/budget/manage_budget.php High
3 File /admin/edit_subject.php High
4 File /admin/index.php High
5 File /admin/save_teacher.php High
6 File /admin/service.php High
7 File /admin/services/manage_service.php High
8 File /admin/services/view_service.php High
9 File /api/stl/actions/search High
10 File /bin/ate Medium
11 File /building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini High
12 File /cas/logout Medium
13 File /cgi-bin-sdb/ExportSettings.sh High
14 File /cgi-bin/ping.cgi High
15 File /cgi-bin/wlogin.cgi High
16 File /classes/Master.php High
17 File /classes/Master.php?f=delete_inquiry High
18 File /classes/Master.php?f=delete_item High
19 File /classes/Master.php?f=delete_service High
20 File /classes/Master.php?f=save_service High
21 File /classes/Users.php High
22 File /dosen/data Medium
23 File /E-mobile/App/System/File/downfile.php High
24 ... ... ...

There are 196 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!